Windows Client Guidance against speculative execution vulnerabilities


  1. Posts : 349
    Windows 10
       #720

    Variant 1.1 (Bounds Check Bypass Store) is now mentioned in the Windows Client Guidance, but strangely I can't find any information about either of the new vulnerabilities on the Intel web site.

    Q16. I heard that CVE-2018-3693 (Bounds Check Bypass Store) is related to Spectre. Will Microsoft release mitigations for it?

    A16
    . Bounds Check Bypass Store (BCBS) was disclosed on July 10, 2018 and assigned CVE-2018-3693. We consider BCBS to belong to the same class of vulnerabilities as Bounds Check Bypass (Variant 1). We are not currently aware of any instances of BCBS in our software, but we are continuing to research this vulnerability class and will work with industry partners to release mitigations as required. We continue to encourage researchers to submit any relevant findings to Microsoft’s Speculative Execution Side Channel bounty program, including any exploitable instances of BCBS. Software developers should review the developer guidance that has been updated for BCBS at https://aka.ms/sescdevguide.

    https://support.microsoft.com/en-us/...erabilities-in
      My Computer


  2. Posts : 384
    Windows 10 Home x64
       #721

    Ground Sloth said:
    Variant 1.1 (Bounds Check Bypass Store) is now mentioned in the Windows Client Guidance, but strangely I can't find any information about either of the new vulnerabilities on the Intel web site.

    https://support.microsoft.com/en-us/...erabilities-in
    I think it's in there that they think that Variant 1 mitigations are sufficient.

    I see the latest MCU are for Spectre Variant 3a and 4 (Rogue System Register Read & Specualtive Store Bypass).

    CVE's are in this article here
      My Computers


  3. Posts : 2,557
    Windows 10 pro x64-bit
       #722

    Ground Sloth said:
    There are two more speculative execution side-channel vulnerabilities: Variant 1.1 and Variant 1.2.

    It's unclear if current protection against Variant 1 provides sufficient protection against these two new variants.


    https://www.bleepingcomputer.com/news/security/new-spectre-11-and-spectre-12-cpu-flaws-disclosed/



    OR:
    https://www.ghacks.net/2018/07/11/he...ao0cqqj%2e29te
      My Computers


  4. Posts : 384
    Windows 10 Home x64
       #723

    Due to the limitations of the InSpectre tool as is, I am attempting to validate Variant 4 patching against SSB via the PowerShell script.

    I can't seem to get it activated despite following the notes. It validates that Variant 1 (not 1.1 or 1.2) & 2 patching is active.

    I have applied the registry keys, rebooted and ran the script as Adminstrator.

    Anyone else tried it?
      My Computers


  5. Posts : 22
    Windows 10 Insider + Ubuntu 18.10
       #724

    winactive said:
    Due to the limitations of the InSpectre tool as is, I am attempting to validate Variant 4 patching against SSB via the PowerShell script.

    I can't seem to get it activated despite following the notes. It validates that Variant 1 (not 1.1 or 1.2) & 2 patching is active.

    I have applied the registry keys, rebooted and ran the script as Adminstrator.

    Anyone else tried it?
    I tried, and SSBD isnt enabled on this build. But a few build back, 17692 or something like that, its enabled. And PowerShell script tells me my CPU Microcode isnt patched for Spectre v4, but actually my microcode is the latest with both Spectre v3a/4 and I verified patching status of microcode under Linux....
      My Computer


  6. Posts : 384
    Windows 10 Home x64
       #725

    spektykles said:
    I tried, and SSBD isnt enabled on this build. But a few build back, 17692 or something like that, its enabled. And PowerShell script tells me my CPU Microcode isnt patched for Spectre v4, but actually my microcode is the latest....
    I've just come to try it on a machine that has exactly that. My desktop has the July MCU whereas the laptop has the April MCU (both via UEFI).

    Edit: As you can guess, it made no difference. Not patched.
    Last edited by winactive; 13 Jul 2018 at 13:12.
      My Computers


  7. Posts : 384
    Windows 10 Home x64
       #726

    I had an advisory from Dell today about a UEFI update for a machine I no longer own (I returned it due to poor battery performance). It was an update to mitigate Intel-SA-00115 (Spectre 3a & 4) and Intel-SA-00118 (Intel ME CSME vulnerability) so it contained MCU and ME images.

    So, you would hope that patching could be enabled in a production OS if the MCUs are being pushed by OEMs.
      My Computers


  8. Posts : 22
    Windows 10 Insider + Ubuntu 18.10
       #727

    Im already running latest Intel ME FW and MCU, not patched and it looks so bad on latest Insider build, I sent some feedback to MS already
      My Computer


  9. Posts : 384
    Windows 10 Home x64
       #728

    spektykles said:
    I tried, and SSBD isnt enabled on this build. But a few build back, 17692 or something like that, its enabled. And PowerShell script tells me my CPU Microcode isnt patched for Spectre v4, but actually my microcode is the latest with both Spectre v3a/4 and I verified patching status of microcode under Linux....
    I did it.

    Windows Client Guidance against speculative execution vulnerabilities-untitled.png

    Problem lay in the reg file I'd created, it's fixed now (and attached).

    I also updated my version of WMF using PowerShell so I ran the WMF 5.1 version of the PS script not the alternate, had to install two (Nu-Get) updates. Imported the reg file as Admin, rebooted and ran the


    Get-SpeculationControlSettings and got the desired response.
    Windows Client Guidance against speculative execution vulnerabilities Attached Files
    Last edited by winactive; 19 Jul 2018 at 16:37.
      My Computers


  10. Posts : 30,175
    Windows 11 Pro x64 Version 23H2
       #729

    To cover CVE-2018-3659 is it necessary to install latest UEFI or is there a Windows update that covers. I fail in the Speculative Store Bypass tests.

    Windows Client Guidance against speculative execution vulnerabilities-image.png

    Thanks
      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 01:16.
Find Us




Windows 10 Forums