- What are your Spectre/Meltdown reg keys? https://support.microsoft.com/en-us/topic/windows-server-guidance-to-protect-against-speculative-execution-side-channel-vulnerabilities-2f965763-00e2-8f98-b632-0d96f30c8c8e 10 comments sysadmin
Linked pages
- Intel Security Issue Update: Addressing Reboot Issues https://newsroom.intel.com/news/intel-security-issue-update-addressing-reboot-issues/ 573 comments
- Root Cause of Reboot Issue Identified; Updated Guidance for Customers and Partners https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/ 142 comments
- Latest Intel Security News: Updated Firmware Available for 6th, 7th and 8th Generation Intel Core Processors, Intel Xeon Scalable Processors and More https://newsroom.intel.com/news/latest-intel-security-news-updated-firmware-available/ 49 comments
- Protecting guest virtual machines from CVE-2017-5715 (branch target injection) | Microsoft Learn https://docs.microsoft.com/en-us/virtualization/hyper-v-on-windows/cve-2017-5715-and-hyper-v-vms 18 comments
- KB4093836: Summary of Intel Microcode Updates - Microsoft Support https://support.microsoft.com/en-us/help/4093836/summary-of-intel-microcode-updates 5 comments
- https://developer.amd.com/wp-content/resources/Architecture_Guidelines_Update_Indirect_Branch_Control.pdf 1 comment
- INTEL-SA-00161 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html 1 comment
- CVE - CVE-2018-3639 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639 1 comment
- Loading... https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/microcode-update-guidance.pdf 0 comments
- https://www.amd.com/en/corporate/security-updates 0 comments
- Mitigating Spectre variant 2 with Retpoline on Windows - Microsoft Community Hub https://techcommunity.microsoft.com/t5/Windows-Kernel-Internals/Mitigating-Spectre-variant-2-with-Retpoline-on-Windows/ba-p/295618 0 comments
- Security Update Guide - Microsoft Security Response Center https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 0 comments