Update As of 2-8-2018

Meltdown-Spectre patching have been put on a slight hold for the moment. Intel has not been able provide stable microcode updates. The effort has been more complicated than Intel thought. Intel has pulled back many patches due to the instability of the updates. When the stable releases of microcode updates will come out is still unknown.

CBM Technology security team is monitoring the activity for when Intel releases these patches.

Update As of 1-12-2018

For those who have not read or heard about the critical security vulnerability called Meltdown & Spectre, we wanted to send a reminder about the severity of the threat for those who have not created a plan to act:

At the moment, there is NO WAY of detecting if a computer has been compromised by the hackers. It can bypass all software and operating system security methods if recommended actions are applied.
Now that the vulnerability is widely known, hackers are creating new methods of extracting your information.
Recommended Actions: internet browsers, VMWare ESXi, workstations’ & servers’ operating systems AND firmware must be updated to help mitigate this threat.
If you need assistance in reducing your risk to exposure or have questions/concerns, please contact us.

Thanks,

CBM Technology IT Security Team

Critical Security Vulnerability

On January 3, 2018, the National Cybersecurity and Communications Integration Center (NCCIC) became aware of a set of security vulnerabilities-known as Meltdown and Spectre-that affect modern computer processors. Exploitation of these vulnerabilities could allow an attacker to obtain access to sensitive information.

Meltdown & Spectre are flaws affecting all laptops, desktops, mobile devices and servers with Intel processor chips ever made since 1995. It allows an attacker to compromise the privileged memory of a processor. It also allows an attacker to use JavaScript code running in an internet browser to access memory in the attacker’s processor. That memory content could contain keystrokes, passwords and other valuable information. It has been noted that it is probably one of the worst CPU bugs ever found.

Lines of defense such as firewall or antivirus/antimalware can stop this attack until after the threats have become known. It is unknown if the Meltdown or Spectre vulnerabilities have been exploited.

How to protect yourself:

  • The three major operating systems, Microsoft, Apple and Linux are all issuing updates that should serve as a fix for the vulnerability.
  • Browsers such as Firefox, Chrome and IE have also released patches. Most of them have been released on January 4th and others are expected to be released today.
  • Apply Computer & Server Manufacturer firmware updates. Most are in progress of being developed.

Potential issues with these patches

  1. Antivirus software may prevent the patches from being installed because of what the patches are updating. Over the next few days, antivirus software will be pushing out exceptions to allow the patches to be installed.
  2. After patching, performance may diminish by up to 30% on all devices depending on the applications.
  3. Cloud Service Providers such as Amazon Web Services, Azure and Google have reported downtime on servers.
  4. It may cause blue screen errors on Windows 10 & Windows 7
  5. If you have Windows Server 2008 R1 & Windows Server 2012 R1, the patch is not available and there is no ETA of when it will be available. It is highly recommended to upgrade your servers.

What to do?

  • Make sure that mobile devices such as iPhone and Android devices are up-to-date.
  • For clients who have Managed IT or Proactive Care services, CBM Technology is rushing to patch up your servers and computers.
  • For clients who have Managed AV, we will be reviewing for all computers and servers that have missing patches and contacting you create an update plan.
  • For all others, please contact CBM Technology ASAP for assistance in updating your devices.

For additional information:

https://meltdownattack.com
https://www.us-cert.gov/ncas/alerts/TA18-004A