Breaking News

Microsoft issues emergency Windows update , II Microsoft pushes update for Windows 10 Mobile, likely aimed at Spectre , II How to check if your Windows antivirus will block Microsoft’s Meltdown-Spectre fix


>
Earlier today we showed you everything you need to do to patch your mobile devices and other computers against the Meltdown-Spectre chip vulnerability that would allow malware apps to steal sensitive data like passwords without your knowledge.
We talked about the most important operating systems out there, including Android, iOS, Linux, macOS, and Windows, as all the companies that use Intel, ARM, and AMD chips are in a hurry to patch their devices.

We highlighted an important issue concerning Windows devices, but unfortunately, it looks like Microsoft’s fixes will not play nice with some antivirus software, and you may experience some unwanted consequences.
Naturally, you need to make sure that antivirus programs will not block the Windows updates that are supposed to fix the Meltdown and Spectre flaws. Microsoft has a support document up on its page, but that might not be enough to help you as it doesn’t list the antivirus programs that don’t play nice with the patch. Security researcher Kevin Beaumont created a public spreadsheet that lets you track the progress of antivirus makers, ZDNet reports.

>
Obviously, antivirus makers will add support for Microsoft’s Windows patch that rolled out on January 3rd. However, some of them may not have their updates ready in time for Microsoft’s release. In case you don’t see the latest Windows updates on your device, it simply means that your antivirus program might not be compatible with it yet.
So far, antivirus products from Avast, Avira, EMSI, ESET, F-Secure, Kaspersky, Malwarebytes, and Symantec have products that are fully compatible with the patch. Others, including CrowdStrike, Endgame, McAfee, SentinalOne, and Trend Micro are compatible, but require users to set registry keys manually to prevent problems.
Some products from Trend Micro, Symantec and others may encounter some issues, some may require manual interactions, while others already work, ZDNet explains. Keep an eye on the spreadsheet above if your Windows computers can’t receive the update. An alternative is changing your antivirus if the issue persists longer than January 9th, which was the original date for Microsoft’s patch release.
Microsoft has issued an out-of-band security update, for all of its supported versions of Windows. The update is part of a number of fixes designed to protect users against a recently identified processor bug in Intel, AMD, and ARM chipsets.
 

.


>
Technology firms are working to fix two major bugs in computer chips that could allow hackers to steal sensitive data. News are that a security flaw in Intel processors has necessitated a to a redesign of Linux and Windows kernels to protect systems against a hardware flaw has led to a number of technology companies reviewing security protection. The flaw was picked up by Google researchers.
 
The technology's sector's love of grand sounding names has led to the flaws being dubbed the "Meltdown and Spectre bugs". The consequences are potentially significant, according to the BBC, with billions of PCs, smartphones and tablets around the world being at risk. This risk has seemingly yet to be exploited; there was no evidence that either vulnerability has led to a security issue being enacted.
 
In a statement, Intel said: "Intel and other technology companies have been made aware of new security research describing software analysis methods that, when used for malicious purposes, have the potential to improperly gather sensitive data from computing devices that are operating as designed. Intel believes these exploits do not have the potential to corrupt, modify or delete data."
 
The news about the flaws with the chips led Microsoft to rapidly issue a rare out-of-band security update for Windows. The software update will only go so far, however. The Verge reports that fixes are also needed in the form of firmware updates from Intel, AMD, or other chip vendors. In addition, some anti-virus vendors will also need to update their software so that it functions correctly with the new patches (this is because the changes relate to Kernel-level access).
 
Apple, a little behind Microsoft in announcing the vulnerability to their devices like iPhones and iPads (but not its smart watch), have also begun to roll out a security update.

Microsoft issues emergency Windows update , II Microsoft pushes update for Windows 10 Mobile, likely aimed at Spectre , II How to check if your Windows antivirus will block Microsoft’s Meltdown-Spectre fix

Microsoft‬, ‪Microsoft Windows‬, ‪Windows 10‬, ‪Intel‬‬,MICROSOFT,WINDOWS 10 MOBILE,PATCH,UPDATE,SECURITY,SECURITY UPDATE,VULNERABILITY,FLAW,EXPLOITP,ROCESSOR,CPU,ARM,MELTDOWN
 

No comments