Microsoft Disables Intel’s Spectre Patch

Microsoft has taken the highly unusual step of issuing out an out-of-band update that specifically disables Intel’s Spectre variant 2 patch.

It comes after Intel itself last week urged its manufacturer partners to stop distributing botched versions of patches designed to mitigate the threats posed by the Meltdown and Spectre chip vulnerabilities.

Chip Exploits

The Spectre and Meltdown bugs first became public knowledge at the start of the year and affect virtually every processor made by Intel, AMD and ARM manufacturer during the past 20 years.

Essentially, the vulnerabilities affect the kernel of the chips and could allow an attacker to read information that should otherwise be inaccessible. This means an attacker could obtain passwords, encryption keys or steal information from other applications.

Intel rushed out the fixes, but at the time did not deny that the fixes would have a performance impact. Indeed, it actively downplayed talk of a slowdown.

However that was despite a warning from Microsoft that there would be a ‘significant’ impact on some PCs and servers if the fixes to Meltdown, Spectre were applied.

Botched Patches

Since then device and chip makers, along with major cloud providers, rushed to patch the flaws, but this has been a troubled process amid reports of boot problems following installation.

Intel later admitted that its patches would cause reboot problems for newer chips and clarified about the likely performance impact of applying the fixes.

And so Microsoft has now taken the decision to issue an emergency update that will specifically disables Intel’s Spectre variant 2 patch.

Redmond said system instability triggered by Intel’s faulty patch can in some cases cause “data loss or corruption”.

“While Intel tests, updates and deploys new microcode, we are making available an out-of-band update today, KB4078130, that specifically disables only the mitigation against CVE-2017-5715 – ‘Branch target injection vulnerability,’” said Microsoft. “In our testing, this update has been found to prevent the described behaviour in devices that have affected microcode.”

Essentially, Microsoft says its latest update prevented computers to reboot unexpectedly and urged affected customers to manually download the update.

Quiz: What do you know about Intel?

Tom Jowitt

Tom Jowitt is a leading British tech freelancer and long standing contributor to Silicon UK. He is also a bit of a Lord of the Rings nut...

Recent Posts

Creating Deepfake Porn Without Consent To Become A Crime

People who create sexually explicit ‘deepfakes’ of adults will face prosecution under a new law…

2 hours ago

Google Fires 28 Staff Over Israel Protest, Undertakes More Layoffs

Protest at cloud contract with Israel results in staff firings, in addition to layoffs of…

3 hours ago

Russia Already Meddling In US Election, Microsoft Warns

Microsoft warns of Russian influence campaigns have begun targetting upcoming US election, albeit at a…

4 hours ago

EU To Drop Microsoft’s OpenAI Investment Probe – Report

Microsoft to avoid an EU investigation into its $13 billion investment in OpenAI, after EC…

8 hours ago

US Provides Assurances For Julian Assange Extradition

As President Biden 'considers' request to drop Julian Assange extradition, US provides assurances to prevent…

9 hours ago