Windows

Windows 10 Spectre Updates – Intel Microcode Patch Fix – Xeon & Core

Windows 10 Spectre Updates

The Windows 10 has been the most potent and all-inclusive operating system so far from Microsoft. An emphasis on making it the full-blown service than just a minor version of the operating system should speak for itself. However, it has been observed that some specific chipsets seem to suffer from issues while applying the updates. Most common among them is the Spectre flaw. How will you address the issue of Spectre flaw if your PC or laptop suffers one? For Windows 10 Spectre Updates, we will check it out in the following paragraphs.

Where to get Windows 10 Spectre Updates for Intel Xeon and Core Processors?

Intel has reported a few security vulnerabilities in its range of processors and chipsets. Microsoft and Intel together have been attempting to address the issue and together, they came up with the necessary fixes to address the vulnerability issues. Before we can move on to understand and analyze the fixes and updates and check out the sources to find them from, we will attempt understanding what precisely a Spectre Flaw is.

The Spectre Flaw – An Overview

Well, simply put – a Spectre (and a Meltdown) vulnerability is a bug which exploits a design flaw of the chipsets that could potentially affect the user security to a greater extent. In fact, it would allow your attackers to bypass the security system on your PC and thus let the hackers have access to the private and sensitive information you may have on your device.

The bug can affect a PC, a Server or even a smartphone. Malicious code or a virus that is attempting to modify your device can easily exploit these security vulnerabilities. That way, the malware will have direct access to the protected data in a memory or cache.

Also, there is another kind of vulnerability referred to as Meltdown. This is a flaw that can be more dangerous and vicious than the Spectre variant. It affects the unpatched Cloud platforms. It can let the malicious code on the virtual machines that can exploit the vulnerability to read information from its Cloud customers with ease. Thus, if your device is affected by the bug, a hacker could or shall we say, would be able to steal the data from another cloud customer.

How to stay ‘safe’ from Spectre and Meltdown attacks?

Well, that is precisely the essence of this post. Operating systems and chipset vendors have been working on the creating patches to address the concern of Spectre flaws. As for Microsoft, it has already been releasing frequent updates and fixes through the Windows Update program.

The Spectre variant-1 can be addressed with the patches released from the operating systems themselves and chipset vendors. These updates can be automatically rolled out to the system and applied simultaneously. However, the Spectre Variant 2 can be addressed through a firmware update. Manufacturers like Intel and AMD are providing these as also by Microsoft.

Where would you get Windows 10 Spectre Update for Intel Xeon/Core Processors?

Update Guidance

Microsoft so far has released two updates for addressing the bug. Referred to as Intel Microcode Updates, these have been available to treat the Spectre variant-2 quite aggressively. Intel on its part has completed the validations and released the microcode for a range of CPUs.

The KB400900007 was released as the first option as soon as the vulnerability was detected. The update applies to Windows 10 version 1709 and Windows Server 2016 Version 1709. The update covers a range of Intel Processors. The list includes the processors from almost all families – Skylake H/S, Skylake U/Y &Skylake U23e, Skylake Server SP (H0, M0, U0), Kaby Lake U, Kaby Lake U23e, Kaby Lake Y, Kaby Lake G, Kaby Lake H, Kaby Lake X, Kaby Lake Xeon E3, Coffee Lake series H and S, and a few Broadwell chipsets.

You can get the update by checking for KB40900007 in the http://www.catalog.update.microsoft.com/Search.aspx?q=KB4090007. The update has been made available as a standalone update through Microsoft Update Catalog and is available from the Windows Update platform.

A newer update has been made available through the Update Catalog and is named KB4091666. The update has brought in more families of Intel CPUs into the net of the protection against the Spectre Flaw variant 2. The update covers Intel Core, Pentium, Celeron, and Xeon processors from Skylake, Broadwell, and Haswell CPUs.

Windows 10 Spectre Updates

You can check the updates KB4091666, KB40900007, and KB4078407 for a better understanding of the updates and find which is precisely meant for your device and chipset model. These updates have been made available for addressing the Spectre Variant 2 CVE-2017-5715. Microsoft recommends consulting the manufacturers before applying any of these updates.

Is It Safe to Install These Updates?

That is precisely why Microsoft recommends consulting your device manufacturer for the information on a compatible version for your processor. Some updates have been found to be creating the newer issues of their own.

In some cases, it has been observed that the update causes reboots of the systems after the application of the patch. There is also an issue of compatibility with some Anti Virus solutions. Microsoft recommends not installing the updates until the compatibility with the Anti-Virus vendor has been verified.

In any case, you would need to verify the facts and status with your device manufacturer and Intel websites to arrive at the proper decision.

The Concluding Thoughts

We assume we have addressed the doubts one might have had concerning the Spectre update for the Intel CPUs. However, care need be taken to ensure that the update is compatible with a host of other factors including your chipset make, version and the compatibility with a few external factors like the Anti Virus solution you have installed on your system.

The process of replacing your processor may not be a viable option – at least as of now. In any case, you may need to apply the patches even after buying a new processor. It will not exterminate the issues even after updating the software-patches. The more modern processors, however, would be less vulnerable.

Until the CPU architecture receives a changeover, you may need to put up with the patches and a few issues associated. Suffering a little would be a better option than being affected by a major malware attack.

Disclaimer: The Questions and Answers provided on https://www.gigxp.com are for general information purposes only. We make no representations or warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability or availability with respect to the website or the information, products, services, or related graphics contained on the website for any purpose.

What's your reaction?

Excited
0
Happy
0
In Love
0
Not Sure
0
Silly
0

You may also like

Comments are closed.

More in:Windows