Windows 10: Windows Server Guidance against speculative execution vulnerabilities

Discus and support Windows Server Guidance against speculative execution vulnerabilities in Windows 10 News to solve the problem; Windows Server guidance to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly... Discussion in 'Windows 10 News' started by Brink, Jan 4, 2018.

  1. Brink
    Brink New Member

    Windows Server Guidance against speculative execution vulnerabilities


    Windows Server Guidance against speculative execution vulnerabilities [​IMG]


    Additional information

    Q1: I wasn’t offered the Windows security updates that were released on January 3, 2018. What should I do?
    A1: To help avoid adversely affecting customer devices, the Windows security updates that were released on January 3, 2018, have not been offered to all customers. For details, see Microsoft Knowledge Base Article 4073225.

    Q2: How can I tell if I have the right version of the CPU microcode?
    A2: The microcode is delivered through a firmware update. Consult with your OEM about the firmware version that has the appropriate update for your CPU.

    Q3: Why aren't Windows Server 2008 and Windows Server 2012 platforms getting an update? When can customers expect the fix?
    A3: Addressing a hardware vulnerability through a software update presents significant challenges, and mitigations for older operating systems require extensive architectural changes. Microsoft continues to work with affected chip manufacturers to investigate the best way to provide mitigations.

    Q4: What is the performance impact for the mitigations?
    A4: There are multiple variables that affect the performance of these mitigations, ranging from the CPU version to the running workloads. In some systems, the performance impact will be negligible, and in others it will be considerable.

    Microsoft recommends that customers assess the performance impact for their systems and make adjustments if necessary.

    Q5: I am running Windows Server in a third-party hosted environment or cloud. What should I do?
    A5: In addition to the guidance above to address virtual machines, you need to contact your service provider to make sure that the hosts that are running your virtual machines are adequately protected.

    For Windows Server virtual machines running in Azure, see Microsoft Knowledge Base Article 4073235.

    Q6: Are there any Windows Server container-specific guidelines?
    A6: The January update for Windows Server container images for Windows Server 2016 and Windows Server 10, version 1709 include the mitigations for this set of vulnerabilities, and no additional configuration is required.

    Note that you still need to make sure that the host where these containers are running is configured with the appropriate mitigations.

    Q7: Do the software and hardware updates have to be installed in a particular order?
    A7: No, the installation order doesn't matter.

    Q8: Do I need to reboot after the microcode but before the OS update?
    A8: Yes, you must reboot between the microcode and OS updates.

    [/quote]
    Source: https://support.microsoft.com/en-us/...tive-execution

    :)
     
    Brink, Jan 4, 2018
    #1

  2. Windows 10 we cannot connect to the update service

    PLEASE READ :

    Microsoft Security Advisory:
    MSRC ADV180002


    Intel:
    Security Advisory


    ARM:
    Security Advisory


    AMD:
    Security Advisory


    NVIDIA:
    Security Advisory


    Microsoft Secure blog:
    Understanding the Performance Impact of Spectre and Meltdown Mitigations on Windows Systems


    Windows for Business blog:
    Windows Analytics now helps assess Meltdown and Spectre protections


    Consumer Guidance:
    Protecting your device against chip-related security vulnerabilities


    Antivirus Guidance:
    Windows security updates released January 3, 2018, and antivirus software


    Guidance for AMD Windows OS security update block:
    KB4073707: Windows operating system security update block for some AMD based devices


    Update to Disable Mitigation against Spectre, Variant 2:
    KB4078130: Intel has identified reboot issues with microcode on some older processors


    Surface Guidance:
    Surface Guidance to protect against speculative execution side-channel vulnerabilities


    IT Pro Guidance:
    Windows Client Guidance for IT Pros to protect against speculative execution side-channel vulnerabilities


    Edge Developer Blog:
    Mitigating speculative execution side-channel attacks in Microsoft Edge and Internet Explorer


    Server Guidance:
    Windows Server guidance to protect against speculative execution side-channel vulnerabilities


    Server Hyper-V Guidance

    Azure Blog:
    Securing Azure customers from CPU vulnerability


    Azure KB:
    KB4073235: Microsoft Cloud Protections Against Speculative Execution Side-Channel Vulnerabilities


    Azure Stack guidance:
    KB4073418: Azure stack guidance to protect against the speculative execution side-channel vulnerabilities


    SQL Server guidance:
    KB4073225: SQL Server Guidance to protect against speculative execution side-channel vulnerabilities


    SCCM guidance:
    Additional guidance to mitigate speculative execution side-channel vulnerabilities
     
    Darlene Hamilton, Jan 4, 2018
    #2
  3. 'Mike P Win User
    Regarding KB4078130

    Note Users who
    do not have the affected Intel microcode do not have to download this update.

    We are also offering a new option – available for
    advanced users on affected devices – to manually disable and enable the mitigation against Spectre Variant 2 (CVE 2017-5715) independently through registry setting changes. The instructions for the registry key settings
    can be found in the following Knowledge Base articles:

     
    'Mike P, Jan 4, 2018
    #3
Thema:

Windows Server Guidance against speculative execution vulnerabilities

Loading...
  1. Windows Server Guidance against speculative execution vulnerabilities - Similar Threads - Server Guidance against

  2. Microsoft CVE-2017-5715: Guidance to mitigate speculative execution side-channel...

    in AntiVirus, Firewalls and System Security
    Microsoft CVE-2017-5715: Guidance to mitigate speculative execution side-channel...: Microsoft CVE-2017-5715: Guidance to mitigate speculative execution side-channel vulnerabilitiesMicrosoft CVE-2017-5753: Guidance to mitigate speculative execution side-channel vulnerabilitiesMicrosoft CVE-2017-5754: Guidance to mitigate speculative execution side-channel...
  3. Manage Speculative Execution Settings Script for Windows

    in Windows 10 News
    Manage Speculative Execution Settings Script for Windows: Manage Speculative Execution Settings Script is a batch file for Microsoft Windows devices to check and manage the Speculative Execution Protection status on the system. Speculative Execution side-channel attacks are a new class of vulnerabilities that started to make waves...
  4. Windows client guidance for IT Pros to protect against speculative

    in Windows 10 News
    Windows client guidance for IT Pros to protect against speculative: Windows client guidance for IT Pros to protect against speculative execution side-channel vulnerabilities Applies to: Windows Server 2016 Version 1709, Windows Server 2012 R2 Standard, Windows Server 2012 Standard, Windows Server 2008 R2 Service Pack 1, Windows Server 2008...
  5. Guidance to mitigate unconstrained delegation vulnerabilities

    in Windows 10 News
    Guidance to mitigate unconstrained delegation vulnerabilities: Executive Summary Active Directory Forest trusts provide a secure way for resources in a forest to trust identities from another forest. This trust is directional; a trusted forest can authenticate its users to the trusting forest without allowing the reverse.  A...
  6. Surface Guidance for speculative execution side-channel vulnerability

    in Windows 10 News
    Surface Guidance for speculative execution side-channel vulnerability: Surface Guidance to protect against speculative execution side-channel vulnerabilities Applies to: Surface Pro 4, Surface Book, Surface Studio, Surface Pro (latest), Surface Laptop, Surface Pro with LTE Advanced, Surface Book 2 - 13 inch, Surface Book 2 - 15 inch...
  7. SQL Server Guidance against speculative execution vulnerabilities

    in Windows 10 News
    SQL Server Guidance against speculative execution vulnerabilities: SQL Server Guidance to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities referred to as “speculative execution side-channel attacks” that affect many modern processors and...
  8. Mitigating speculative execution side channel hardware vulnerabilities

    in Windows 10 News
    Mitigating speculative execution side channel hardware vulnerabilities: On January 3rd, 2018, Microsoft released an advisory and security updates related to a newly discovered class of hardware vulnerabilities involving speculative execution side channels (known as Spectre and Meltdown) that affect AMD, ARM, and Intel CPUs to varying degrees. If...
  9. Azure Stack Guidance against speculative execution vulnerabilities

    in Windows 10 News
    Azure Stack Guidance against speculative execution vulnerabilities: Azure Stack guidance to protect against the speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities referred to as “speculative execution side-channel attacks” that affect many modern...
  10. Windows Client Guidance against speculative execution vulnerabilities

    in Windows 10 News
    Windows Client Guidance against speculative execution vulnerabilities: Windows Client Guidance for IT Pros to protect against speculative execution side-channel vulnerabilities Summary Microsoft is aware of a new publicly disclosed class of vulnerabilities that are called “speculative execution side-channel attacks” that affect many...