Meltdown und Spectre: Die Sicherheitshinweise und Updates von Hardware- und Software-Herstellern

Hersteller von Hard- und Software sind von den Sicherheitslücken Meltdown und Spectre gleichermaßen betroffen. Eine Linkübersicht zu Stellungnahmen, weiterführenden Informationen und Update-Hinweisen.

In Pocket speichern vorlesen Druckansicht 304 Kommentare lesen
Meltdown und Spectre: Link-Übersicht  zu Informationen von Hardware- und Software-Herstellern
Lesezeit: 8 Min.
Inhaltsverzeichnis

Eine Vielzahl moderner und älterer Prozessoren sind aufgrund ihrer Hardware-Architektur für die Angriffsszenarien Meltdown und Spectre anfällig (Analyse: So funktionieren Meltdown und Spectre). Schließen lassen sich die Lücken vorerst lediglich über Änderungen an der Software, also an den Programmcodes von Betriebssystemen wie Windows, macOS, Linux, Android und iOS sowie über Patches für einzelne Anwendungen wie etwa Firefox. Daher ist es für Nutzer essentiell, ihre Betriebssysteme immer sofort mit den neuesten Updates zu versorgen und auch Anwendungen so schnell wie möglich zu aktualisieren.

CPU-Sicherheitslücken Meltdown und Spectre

Im folgenden finden Sie Links zu aktuellen Informationen und Sicherheitshinweisen von Hardware- und Software-Anbietern zum Thema Meltdown und Spectre. Die Übersicht wird ständig aktualisiert, über aktuelle Hinweise zu neuen Stellungnahmen im Forum sind wir unseren Lesern dankbar.

Meltdown and Spectre security vulnerabilities

Processor Speculative Execution Research Disclosure

An Update on AMD Processor Security

Android Security Bulletin—January 2018

Meltdown und Spectre – keine Angriffsmöglichkeit bei AVM-Produkten

About speculative execution vulnerabilities in ARM-based and Intel CPUs

Vulnerability of Speculative Processors to Cache Timing Side-Channel Mechanism

Latest BIOS Update

ASUS Motherboards Microcode Update for Speculative Execution

Understanding the impact of Meltdown and Spectre CPU exploits on Bitdefender GravityZone users

Brocade Security Advisory ID: BSA-2018- 522

Addressing the Spectre and Meltdown Vulnerabilities (CVE-2017-5754, CVE-2017-5753, CVE-2017-5715) for the API Management Product Suite

Actions Required to Mitigate Speculative Side-Channel Attack Techniques

CentOS Information for VU#584653

Vulnerability Note VU#584653: CPU hardware vulnerable to side-channel attacks

Check Point Response to Meltdown and Spectre (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754)

CPU Side-Channel Information Disclosure Vulnerabilities

Citrix Security Updates for CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Debian Security Advisory: DSA-4078-1 linux -- security update

CVE-2017-5754: Security Tracker

Meltdown and Spectre Vulnerabilities

Dell EMC (Dell Enterprise Servers, Storage and Networking)

Microprocessor Side-Channel Vulnerabilities (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754): Impact on Dell EMC products

Protect your Fedora system against Meltdown

FireEye Notice for CVE-2017-5754, CVE-2017-5753, and CVE-2017-5715

CPU hardware vulnerable to Meltdown and Spectre attacks

4. Januar: Due to the fundamental nature of the attacks, no estimate is yet available for the publication date of patches.

8. Januar: Response to Meltdown and Spectre

17. Februar: Revision 329462

CPU hardware vulnerable to side-channel attacks (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754)

Side-Channel Analysis Method: Spectre & Meltdown Security Review

"Spectre" und "Meltdown" - Forscher entdecken schwere Sicherheitslücken in Prozessoren

GIGABYTE Safeguards Users From Speculative Execution Vulnerability

BIOS update for Side Channel Analysis Security issue Mitigations

Google’s Mitigations Against CPU Speculative Execution Attack Methods

Hitachi Vantara Statement Regarding Spectre and Meltdown Vulnerabilities

(konkrete Informationen erst nach Login zugänglich)

CPU Vulnerabilities 'Meltdown' and 'Spectre'

Security Bulletin

HPESBHF03805 rev.2 - Certain HPE products using Microprocessors from Intel, AMD, and ARM, with Speculative Execution, Elevation of Privilege and Information Disclosure

Potential CPU Security Issue (eventuell auch IBM Z)

Potential Impact on Processors in the POWER family

IBM Storage

IGEL arbeitet an Schutz vor Meltdown und Spectre

Intel Responds to Security Research Findings

Intel Issues Updates to Protect Systems from Security Exploits

INTEL-SA-00088: Speculative Execution and Indirect Branch Prediction Side Channel Analysis Method

BIOS-Update 0065 für Intel NUC6i3SYH, NUC6i3SYK, NUC6i5SYH, NUC6i5SYK

Linux Processor Microcode Data File Version 20180108

Intel Security Issue Update: Initial Performance Data Results for Client Systems

Intel-SA-00088 for Intel NUC, Intel Compute Stick, and Intel Compute Card

Spectre und Meltdown: LANCOM Geräte sind nicht betroffen

Lenovo Security Advisory: LEN-18282: Reading Privileged Memory with a Side Channel

x86/kpti: Kernel Page Table Isolation (was KAISER

Meltdown and Spectre – McAfee Product Compatibility Update

January 3, 2018—KB4056892 (OS Build 16299.192)

Windows Client Guidance for IT Pros to protect against speculative execution side-channel vulnerabilities

Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems

Hyper-V: Protecting guest virtual machines from CVE-2017-5715 (branch target injection)

Surface Guidance to protect against speculative execution side-channel vulnerabilities

Mitigating speculative execution side-channel attacks in Microsoft Edge and Internet Explorer

Securing Azure customers from CPU vulnerability

SQL Server guidance to protect against speculative execution side-channel vulnerabilities

Windows Server guidance to protect against speculative execution side-channel vulnerabilities

Mitigations landing for new class of timing attack

BIOS-Updates für Mainboards mit Z370

Processor Speculated Execution Vulnerabilities in NetApp Products

Security Advisory for Speculative Code Execution (Spectre and Meltdown) on Some ReadyNAS and ReadyDATA Storage Systems, PSV-2018-0005

Nvidia's response to speculative side channels CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754

Gepatchte Treiber: Security Bulletin NVIDIA GPU Display Driver Security Updates for Speculative Side Channels

OpenBSD 6.2 Errata, 009: SECURITY FIX: March 1, 2018

CVE-2017-5715 (Oracle Linux version 6, 7, Oracle VM version 3.4, qemu-kvm)

Security information of vulnerability by Speculative Execution and Indirect Branch Prediction Side Channel Analysis Method

Meltdown and Spectre Linux Kernel fixes

QEMU and the Spectre and Meltdown attacks

Security Advisory for Meltdown and Spectre Vulnerabilities

Intel Security Advisory update

WHY RASPBERRY PI ISN’T VULNERABLE TO SPECTRE OR MELTDOWN

Kernel Side-Channel Attacks - CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Sicherheitstechnische Informationen zu "Meltdown" und "Spectre" (Update)

Advisory: Kernel memory issue affecting multiple OS (aka F**CKWIT, KAISER, KPTI, Meltdown & Spectre)

Security Vulnerabilities Regarding Side Channel Speculative Execution and Indirect Branch Prediction Information Disclosure

SUSE Addresses Meltdown and Spectre Vulnerabilities

Security Vulnerabilities Regarding Side Channel Speculative Execution and Indirect Branch Prediction Information Disclosure (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754)

Synology-SA-18:01 Meltdown and Spectre Attacks

Open Telekom Cloud arbeitet an Lösung für Prozessor-Problem

Open Telekom Cloud Security Advisory about Processor Speculation Leaks

Sicherheitshinweise zu Meltdown und Spectre

Intel, AMD & Microsoft Speculative Execution and Indirect Branch Prediction Side Channel Analysis Method Security Vulnerabilities

Important Information for Trend Micro Solutions and Microsoft January 2018 Security Updates

Ubuntu Updates for the Meltdown / Spectre Vulnerabilities

Status of Meltdown and Spectre security issues in UCS

Meltdown and Spectre: VMware products

VMSA-2018-0002

VMware Security & Compliance Blog

VMware Response to Speculative Execution security issues, CVE-2017-5753, CVE-2017-5715, CVE-2017-5754 (aka Spectre and Meltdown) (52245)

VMSA-2018-0007

Wind River Security Vulnerability Notice

Advisory

Empfohlener redaktioneller Inhalt

Mit Ihrer Zustimmmung wird hier ein externes Video (Kaltura Inc.) geladen.

Ich bin damit einverstanden, dass mir externe Inhalte angezeigt werden. Damit können personenbezogene Daten an Drittplattformen (Kaltura Inc.) übermittelt werden. Mehr dazu in unserer Datenschutzerklärung.

(mfi)