Ongoing information from Bleeping Computer: https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/

 

Product 

Platform

Article

Download

Impact

Severity

Supersedence

Internet Explorer 11

Windows 10 Version 1607 for 32-bit Systems

4056890

Security Update

Information Disclosure

Important

4053579

Internet Explorer 11

Windows 10 for 32-bit Systems

4056893

Security Update

Information Disclosure

Important

4053581

Internet Explorer 11

Windows 10 for x64-based Systems

4056893

Security Update

Information Disclosure

Important

4053581

Internet Explorer 11

Windows 10 Version 1709 for 64-based Systems

4056892

Security Update

Information Disclosure

Important

4054517

Internet Explorer 11

Windows 10 Version 1709 for 32-bit Systems

4056892

Security Update

Information Disclosure

Important

4054517

Internet Explorer 11

Windows 10 Version 1703 for x64-based Systems

4056891

Security Update

Information Disclosure

Important

4053580

Internet Explorer 11

Windows RT 8.1

4056895

Monthly Rollup 

Information Disclosure

Important

4054519

Internet Explorer 11

Windows Server 2012 R2

4056895

Monthly Rollup

Information Disclosure

Important

4054519

4056568

IE Cumulative

Internet Explorer 11

Windows Server 2008 R2 for x64-based Systems Service Pack 1

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056568

IE Cumulative

Internet Explorer 11

Windows 8.1 for x64-based systems

4056895

Monthly Rollup

Information Disclosure

Important

4054519

4056568

IE Cumulative

Internet Explorer 11

Windows 8.1 for 32-bit systems

4056895

Monthly Rollup

Information Disclosure

Important

4054519

4056568

IE Cumulative

Internet Explorer 11

Windows 7 for x64-based Systems Service Pack 1

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056568

IE Cumulative

Internet Explorer 11

Windows 7 for 32-bit Systems Service Pack 1

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056568

IE Cumulative

Internet Explorer 11

Windows Server 2016

4056890

Security Update

Information Disclosure

Important

4053579

Internet Explorer 11

Windows 10 Version 1703 for 32-bit Systems

4056891

Security Update

Information Disclosure

Important

4053580

Internet Explorer 11

Windows 10 Version 1607 for x64-based Systems

4056890

Security Update

Information Disclosure

Important

4053579

Internet Explorer 11

Windows 10 Version 1511 for x64-based Systems

4056893

Security Update

Information Disclosure

Important

4053581

Internet Explorer 11

Windows 10 Version 1511 for 32-bit Systems

4056893

Security Update

Information Disclosure

Important

4053581

Microsoft Edge

Windows 10 Version 1607 for 32-bit Systems

4056890

Security Update

Information Disclosure

Important

4053579

Microsoft Edge

Windows 10 Version 1703 for 32-bit Systems

4056891

Security Update

Information Disclosure

Important

4053580

Microsoft Edge

Windows Server 2016

4056890

Security Update

Information Disclosure

Important

4053579

Microsoft Edge

Windows 10 Version 1703 for x64-based Systems

4056891

Security Update

Information Disclosure

Important

4053580

Microsoft Edge

Windows 10 for x64-based Systems

4056893

Security Update

Information Disclosure

Important

4053581

Microsoft Edge

Windows 10 Version 1709 for 32-bit Systems

4056892

Security Update

Information Disclosure

Important

4054517

Microsoft Edge

Windows 10 Version 1607 for x64-based Systems

4056890

Security Update

Information Disclosure

Important

4053579

Microsoft Edge

Windows 10 Version 1709 for 64-based Systems

4056892

Security Update

Information Disclosure

Important

4054517

Microsoft Edge

Windows 10 Version 1511 for 32-bit Systems

4056888

Security Update

Information Disclosure

Important

4053578

Microsoft Edge

Windows 10 for 32-bit Systems

4056893

Security Update

Information Disclosure

Important

4053581

Microsoft Edge

Windows 10 Version 1511 for x64-based Systems

4056888

Security Update

Information Disclosure

Important

4053578

Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4 (QFE)

 

4057114

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2008 for x64-Based Systems Service Pack 4 (QFE)

 

4057114

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2008 R2 for 32-Bit Systems Service Pack 3 (QFE)

 

4057113

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2008 R2 for x64-Based Systems Service Pack 3 (QFE)

 

4057113

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2016 for x64-based Systems

 

4058560

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2016 for x64-based Systems (CU)

 

4058559

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2016 for x64-based Systems Service Pack 1

 

4057118

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2016 for x64-based Systems Service Pack 1 (CU)

 

4058561

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2017 for x64-based Systems

 

4057122

Security Update

Information Disclosure

Important

 

Microsoft SQL Server 2017 for x64-based Systems (CU)

 

4058562

Security Update

Information Disclosure

Important

 

Windows 10 for 32-bit Systems

 

4056893

Security Update

Information Disclosure

Important

4053581

Windows 10 for x64-based Systems

 

4056893

Security Update

Information Disclosure

Important

4053581

Windows 10 Version 1511 for 32-bit Systems

 

4056888

Security Update

Information Disclosure

Important

4053578

Windows 10 Version 1511 for x64-based Systems

 

4056888

Security Update

Information Disclosure

Important

4053578

Windows 10 Version 1607 for 32-bit Systems

 

4056890

Security Update

Information Disclosure

Important

4053579

Windows 10 Version 1607 for x64-based Systems

 

4056890

Security Update

Information Disclosure

Important

4053579

Windows 10 Version 1703 for 32-bit Systems

 

4056891

Security Update

Information Disclosure

Important

4053580

Windows 10 Version 1703 for x64-based Systems

 

4056891

Security Update

Information Disclosure

Important

4053580

Windows 10 Version 1709 for 32-bit Systems

 

4056892

Security Update

Information Disclosure

Important

4054517

Windows 10 Version 1709 for 64-based Systems

 

4056892

Security Update

Information Disclosure

Important

4054517

Windows 7 for 32-bit Systems Service Pack 1

 

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056897

Security Only

Windows 7 for x64-based Systems Service Pack 1

 

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056897

Security Only

Windows 8.1 for 32-bit systems

 

4056898

Security Only

Information Disclosure

Important

 

Windows 8.1 for x64-based systems

 

4056898

Security Only

Information Disclosure

Important

 

Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1

 

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056897

Security Only

Windows Server 2008 R2 for x64-based Systems Service Pack 1

 

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056897

Security Only

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

 

4056894

Monthly Rollup

Information Disclosure

Important

4054518

4056897

Security Only

Windows Server 2012 R2

 

4056898

Security Only

Information Disclosure

Important

 

Windows Server 2012 R2 (Server Core installation)

 

4056898

Security Only

Information Disclosure

Important

 

Windows Server 2016

 

4056890

Security Update

Information Disclosure

Important

4053579

Windows Server 2016 (Server Core installation)

 

4056890

Security Update

Information Disclosure

Important

4053579

Windows Server, version 1709 (Server Core Installation)

 

4056892

Security Update

Information Disclosure

Important

4054517

Switch | Registry Settings

To enable the fix

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 0 /f

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3 /f

reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Virtualization" /v MinVmVersionForCpuBasedMitigations /t REG_SZ /d "1.0" /f

If this is a Hyper-V host and the firmware updates have been applied: fully shutdown all Virtual Machines (to enable the firmware related mitigation for VMs you have to have the firmware update applied on the host before the VM starts).

Restart the server for changes to take effect.

 

To disable this fix

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 3 /f

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3 /f

Restart the server for the changes to take effect.

 

(There is no need to change MinVmVersionForCpuBasedMitigations.)

Facebook Image