Windows 10: Guidance to mitigate unconstrained delegation vulnerabilities

Discus and support Guidance to mitigate unconstrained delegation vulnerabilities in Windows 10 News to solve the problem; Executive Summary Active Directory Forest trusts provide a secure way for resources in a forest to trust identities from another forest. This trust is... Discussion in 'Windows 10 News' started by Brink, Feb 12, 2019.

  1. Brink Win User

    Guidance to mitigate unconstrained delegation vulnerabilities


    Source: https://portal.msrc.microsoft.com/en...sory/ADV190006

    :)
     
    Brink, Feb 12, 2019
    #1
  2. t0yz Win User

    Mitigating the last "L1 terminal fault" vulnerabilities - possible or not?

    I've read that, thanks.

    If what you saying is true, this is a departure from how previous vulnerabilities were described, and just adds confusion. The previous way of doing it made far more sense, you could see if the necessary hardware (microcode) was there and if the mitigation
    is enabled&working.

    With this formulation, it suggests that the hardware is vulnerable, and that's it. Yes you applied the mitigations, but... hardware is still found to be vulnerable.

    The whole reason we apply these mitigations is to patch the vulnerable hardware and achieve a non-vulnerable state. You don't want to see that you're still vulnerable with all mitigations in place.
     
  3. Mitigating the last "L1 terminal fault" vulnerabilities - possible or not?

    Hi,

    The post here may help explain how to interpret what "hardware is vulnerable to L1 terminal fault" means: https://support.microsoft.com/en-us...-of-get-speculationcontrolsettings-powershell

    In short, this line will always report as True if the hardware is believed to be vulnerable to L1 terminal fault, even if the mitigation is enabled. The important part is the line that refers to "L1 terminal fault mitigation is enabled", which in your screenshot
    reports as True. This indicates that the mitigation is enabled and that this device is protected from CVE-2018-3620.

    Hope that helps,

    Matt Miller

    Microsoft Security Response Center
     
    mamill MSFT, Feb 12, 2019
    #3
  4. Brink Win User

    Guidance to mitigate unconstrained delegation vulnerabilities

    Surface Guidance for speculative execution side-channel vulnerability


    Source: https://support.microsoft.com/en-us/...n-side-channel


    See also: Surface devices and the new speculative execution side-channel vulnerabilities (May 2018) Surface
     
    Brink, Feb 12, 2019
    #4
Thema:

Guidance to mitigate unconstrained delegation vulnerabilities

Loading...
  1. Guidance to mitigate unconstrained delegation vulnerabilities - Similar Threads - Guidance mitigate unconstrained

  2. Microsoft publishes mitigation instructions for Downfall vulnerability in Windows

    in Windows 10 News
    Microsoft publishes mitigation instructions for Downfall vulnerability in Windows: Microsoft published a support article about the recently disclosed CVE-2022-40982 vulnerability, commonly referred to as Downfall, that affects Windows devices. The vulnerability was disclosed earlier this month. It affects several Intel processor versions and all supported...
  3. About emulating SCSI and Vulnerabilities mitigation fixes

    in Windows 10 Performance & Maintenance
    About emulating SCSI and Vulnerabilities mitigation fixes: I've been trying to emulate SCSI on Win10 1903 and it seems that Windows now blocks that type of thing. After a lot of researching I found a workaround to make this possible: Code: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management]...
  4. Mitigating the last "L1 terminal fault" vulnerabilities - possible or not?

    in AntiVirus, Firewalls and System Security
    Mitigating the last "L1 terminal fault" vulnerabilities - possible or not?: Hello, So I have a 8700K and MSI Z370 with the last BIOS (and also the last, and necessary microcode update - see picture). I have installed the OS patch (Windows 10 x64). Yet the PC is still vulnerable, I can't figure why. This is from the perspective of a normal...
  5. Surface Guidance for speculative execution side-channel vulnerability

    in Windows 10 News
    Surface Guidance for speculative execution side-channel vulnerability: Surface Guidance to protect against speculative execution side-channel vulnerabilities Applies to: Surface Pro 4, Surface Book, Surface Studio, Surface Pro (latest), Surface Laptop, Surface Pro with LTE Advanced, Surface Book 2 - 13 inch, Surface Book 2 - 15 inch...
  6. SQL Server Guidance against speculative execution vulnerabilities

    in Windows 10 News
    SQL Server Guidance against speculative execution vulnerabilities: SQL Server Guidance to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities referred to as “speculative execution side-channel attacks” that affect many modern processors and...
  7. Mitigating speculative execution side channel hardware vulnerabilities

    in Windows 10 News
    Mitigating speculative execution side channel hardware vulnerabilities: On January 3rd, 2018, Microsoft released an advisory and security updates related to a newly discovered class of hardware vulnerabilities involving speculative execution side channels (known as Spectre and Meltdown) that affect AMD, ARM, and Intel CPUs to varying degrees. If...
  8. Azure Stack Guidance against speculative execution vulnerabilities

    in Windows 10 News
    Azure Stack Guidance against speculative execution vulnerabilities: Azure Stack guidance to protect against the speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities referred to as “speculative execution side-channel attacks” that affect many modern...
  9. Windows Server Guidance against speculative execution vulnerabilities

    in Windows 10 News
    Windows Server Guidance against speculative execution vulnerabilities: Windows Server guidance to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities that are referred to as “speculative execution side-channel attacks” that affect many modern...
  10. Windows Client Guidance against speculative execution vulnerabilities

    in Windows 10 News
    Windows Client Guidance against speculative execution vulnerabilities: Windows Client Guidance for IT Pros to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities that are called “speculative execution side-channel attacks” that affect many...

Users found this page by searching for:

  1. DISABLE-TGT-DELEGATION

    ,
  2. microsoft kerberos unconstrained delegation security advisory

    ,
  3. Addresses an issue that may prevent applications that rely on unconstrained delegation from authenticating after the Kerberos ticket-granting ticket vulnerability in Windows 2008

    ,
  4. Windows 10 unconstrained delegation,
  5. TGTDelegation domain trsut security advisory mitigate,
  6. Guidance to mitigate unconstrained delegation vulnerabilities 翻訳