Skip to main content

Digital Trends may earn a commission when you buy through links on our site. Why trust us?

Qualcomm is working on patches to address Meltdown and Spectre flaws

exploit
Image used with permission by copyright holder
A so-called bug initially ascribed solely to Intel CPUs is actually a pair of exploits that, taken together, impact many of the CPUs being used in PCs, mobile devices, and data centers. The bugs now have names — Meltdown, which affects Intel processors, and, which is more widespread and affects CPUs from Intel, AMD, and ARM.

As Windows Central now reports, Intel has issued a statement indicating that the issue is not specifically a bug in Intel CPUs but rather an exploit that can be applied to all systems, including those with ARM and AMD processors.

“Recent reports that these exploits are caused by a ‘bug’ or a ‘flaw’ and are unique to Intel products are incorrect,” Intel said in a statement. “Based on the analysis to date, many types of computing devices — with many different vendors’ processors and operating systems — are susceptible to these exploits.”

The issue is related to how programs access memory, specifically information that should only be accessible to the operating system kernel that maintains the highest level of privileges. The exploits are ones where malicious programs can access the protected kernel memory space and “see” information that should be locked away.

The full details, which are not yet available, are quite technical and relate to how a CPU moves in and out of protected kernel mode. The Google blog outlines the issue, which was discovered by its Google Project Zero team in 2017. The result is what matters: Keeping the kernel in virtual memory makes the process as fast as possible. If the CPU doesn’t have to dump and then reload the kernel, then it can achieve faster performance. Unfortunately, it also makes kernel contents vulnerable to being accessed by nefarious programs.

The fix for Meltdown, as The Guardian outlines, has to be implemented by the operating system in a process labeled Kernel Page Table Isolation (KPTI), which puts the kernel in an area of protected memory space that cannot be accessed by other programs. That creates extra processing steps — dumping and then reloading kernel data — that can slow things down, although, according to Intel, the impact is limited to specific workflows and typical users will not notice much impact. Machines using Intel’s Skylake or later CPUs will see less of an impact than older systems. Spectre will take longer to resolve but is also much more difficult to exploit.

All operating systems will need to implement some form of KPTI in order to bypass the bug and improve security. Microsoft has already issued an emergency patch, which it apparently had been testing in earlier Windows Insider builds, to address the issue. Google has also provided a fix in the latest Android security updates, which so far have primarily rolled out to Google’s Nexus and Pixel smartphones. More generally, ARM has provided patches to companies using its processors. Linux and MacOS will also need to be updated, meaning this is an equal-opportunity bug, although AMD has stated that there is “near zero risk to AMD products at this time.”

The fixes for the problem may degrade performance, but so far, it appears that problem isn’t cause for serious concern. TechRadar tested Windows after the patch, and found a difference of no more than 10 percent — in a few limited scenarios. In most cases, the difference was only 1 or 2 percent.

What can you do to protect your device?

Multiple companies are scrambling to fix the problem. Your best bet, as usual, is to keep your PC updated with any new drivers that become available.

Qualcomm has announced that its processors are also vulnerable to Meltdown and Spectre attacks. It told the Register that it was working on “incorporating and deploying mitigations” against the attacks. It advised users to update their device as soon as the updates became available.

Intel, in its statement, said that by the end of next week, “it expects to have issued updates for more than 90 percent of processor products introduced within the past five years.” These updates are not direct-to-consumer, however, but instead go out to OS vendors and hardware manufacturers. You’ll have to check with your PC’s manufacturer to see if any firmware updates have been issued.

Microsoft’s fix was released late on January 3. You can likely see it if you check Windows Update. If it’s missing, check our Windows 10 Update guide for advice on how to make the utility behave. Firmware updates have been issued for most Surface devices, too, though the original Surface Pro, Surface Pro 2, and Surface 3 haven’t seen a fix yet.

Apple has released a statement, saying “All Mac systems and iOS devices are affected, but there are no known exploits […]” The company has released “mitigation” for Meltdown in MacOS 10.13.2, iOS 11.2, and tvOS 11.2. The Spectre exploit, meanwhile, will be tackled in upcoming updates.

Firefox 57 and Chrome 64 will include updates that fix the flaw. Browsers are a popular attack vector for malware, so it’s important to update. Firefox’s patch is already available, and Chrome’s should come later this week.

Google Chromebooks should be protected, as fixes to the problem began to arrive in Chrome OS 63.

While the PC is the great concern due to the combined assault of the Meltdown and Spectre attacks, the Spectre flaw might also impact some AMD-based computers and some Android smartphones. It’s unclear to what extent the flaw works on these devices — but, as a general rule, you should keep your device’s operating system and software updated.

This is not a flaw you can counter by installing an antivirus or turning a feature off, which is what makes it so serious. Updating your device, whatever it is, is the only way to protect yourself — so make sure to check for the latest software and firmware.

Updated on January 6: Added information about Qualcomm’s vulnerabilities and work on security patches. 

Editors' Recommendations

Mark Coppock
Mark has been a geek since MS-DOS gave way to Windows and the PalmPilot was a thing. He’s translated his love for…
Yes, you can use both Mac and Windows — here are some tips to get started
The keyboard of the MacBook Pro 14-inch on a wood surface.

I'm not a typical Windows or Mac user. Where most people choose one operating system and stick with it, I use both Windows 11 and MacOS regularly, going back and forth daily depending on my workflow. And it's easier to do than you probably think.

I have a fast Windows 11 desktop with three 27-inch 4K displays, and I use that for all my research-intensive work that benefits from multiple monitors. But for writing simple copy, and for personal tasks, I use a MacBook Pro 14 M1 Pro simply because I like it so much. It's not MacOS that draws me to the machine, but its battery life, cool yet quick operation, excellent keyboard and touchpad, and awesome HDR display. To stay sane, I've worked out a few tricks and techniques to make the constant switching bearable. Here's what I've learned.
Adjust to your keyboards

Read more
This critical macOS flaw may leave your Mac defenseless
A close-up of a MacBook illuminated under neon lights.

Apple’s macOS operating system has such a strong reputation for security that many people mistakenly believe Macs simply aren’t affected by malware. Well, Microsoft has served up a reminder that that’s not true, as the company has identified a serious vulnerability that affects one of macOS’s most important lines of defense.

According to Bleeping Computer, the bug was first reported by Jonathan Bar Or, Microsoft’s principal security researcher, who named the flaw Achilles. It is now tracked as CVE-2022-42821.

Read more
Update your Mac now to patch this crucial security flaw
The MacBook Air on a table in front of a window.

Apple just released another critical security update with the zero-day fixes appearing in MacOS Monterey 12.6 and Big Sur 11.7. The vulnerability even affects the iPhone and iPad, requiring an update to iOS 15.7 and iPadOS 15.7 to protect these devices.

This is the eighth zero-day this year, putting Apple on track to beat last year's unfortunate record of 12 zero-day flaws.

Read more