X

How to protect yourself from Meltdown and Spectre CPU flaws

Practically every modern processor is vulnerable. We're updating this list of fixes as they become available.

Sean Hollister Senior Editor / Reviews
When his parents denied him a Super NES, he got mad. When they traded a prize Sega Genesis for a 2400 baud modem, he got even. Years of Internet shareware, eBay'd possessions and video game testing jobs after that, he joined Engadget. He helped found The Verge, and later served as Gizmodo's reviews editor. When he's not madly testing laptops, apps, virtual reality experiences, and whatever new gadget will supposedly change the world, he likes to kick back with some games, a good Nerf blaster, and a bottle of Tejava.
Stephen Shankland Former Principal Writer
Stephen Shankland worked at CNET from 1998 to 2024 and wrote about processors, digital photography, AI, quantum computing, computer science, materials science, supercomputers, drones, browsers, 3D printing, USB, and new computing technology in general. He has a soft spot in his heart for standards groups and I/O interfaces. His first big scoop was about radioactive cat poop.
Expertise Processors, semiconductors, web browsers, quantum computing, supercomputers, AI, 3D printing, drones, computer science, physics, programming, materials science, USB, UWB, Android, digital photography, science. Credentials
  • Shankland covered the tech industry for more than 25 years and was a science writer for five years before that. He has deep expertise in microprocessors, digital photography, computer hardware and software, internet standards, web technology, and more.
Sean Hollister
Stephen Shankland
6 min read
Ian Knighton/CNET

On Wednesday, researchers revealed serious flaws in modern processors that could affect practically every Intel computer released in the last two decades -- and the AMD and Arm chips in your laptops , tablets and phones , too. And on May 21, researchers found a fourth variant

Read more here.

The good news: Intel, AMD and Arm believe they can fix -- or at least mitigate -- the so-called Meltdown and Spectre flaws with software patches, and Microsoft, Apple and Google have already released some of those mitigations. (AMD says some of the flaws don't affect its processors at all.)

But as usual, you'll need to be diligent about applying those patches yourself!

So here's everything we know as of Jan. 22 about how to protect yourself. (We'll be updating this guide as new fixes become available.) 

Update, Jan. 22: If you were planning to update your BIOS with a fix for your Intel processor, maybe wait a bit? Intel says its own patches are causing some PCs to become unstable and unexpectedly reboot, and advises you to stop patching for now. Mind you, we're talking about manual BIOS updates here -- you should be fine leaving Windows Update turned on.

Android phones

According to Google, a new security update dated Jan. 5 will include "mitigations" to help protect your phone, and future updates will include more such fixes. 

If you've got a Google-branded phone, such as a Nexus 5X or Nexus 6P, there's not a lot you need to do -- at some point your phone should automatically download the update, and you'll simply need to install it. With the Pixel and Pixel 2 (and their XL varients) it's even easier -- it'll automatically install, too.

Theoretically, the same goes for other Android phones, but many manufacturers and cellular carriers can be a little slow to patch. You may want to poke your phone's manufacturer and cellular carrier (particularly in public places) to ensure they update in a timely fashion. Squeaky wheels get the grease.

We'll update this story as manufacturers commit to updates. Also, see instructions for the Google Chrome web browser on Android below.

iPhones and iPads (and iPod touch)

If you've already installed the latest iOS version 11.2 on your iPhone or iPad, you should already be protected from some of the vulnerabilities that researchers discovered as of last month. Apple says that version, released on Dec. 2, included a number of mitigations, and Apple's promising to develop more protections in future updates.

To check, go to Settings > General > About and look for Version to verify you're on 11.2 or later. If not, you can probably go to Settings > General > Software Update to download the latest version. 

Apple says the patches don't measurably affect performance, and it'll continue to develop more mitigations for future updates.

Windows PCs

Microsoft says it released a security update Wednesday to help mitigate the issue. If you're running Windows 10, it should automatically download and install -- but it might depend on your PC's settings.

To make sure your PC is protected, go to Settings > Update & security to check and see if the security fix is waiting in your update queue. If not, click on Update history or View installed update history to see if it was already installed. Depending on when you last updated Windows 10, the hotfix might have one of a variety of different names, but you're looking for Security Update for Windows (KB4056892) if you have the Fall Creators Update already installed. 

If you don't see it in either place, you'll want to rlick here and read this post: We discuss other names it might appear under, and ways to manually install the fix if all else fails.

Macs

As with iPhones and iPads, Apple says a number of mitigations for these vulnerabilities already rolled out in an update for iMacs, MacBooks, Mac Pros and the Mac Mini last month. The Mac OS High Sierra 10.13.2 update, released Dec. 6, included fixes for some of the flaws. On January 23, Apple brought those mitigations to Mac OS Sierra and El Capitan, earlier versions of the operating system, as well.

Tap the Apple menu button in the upper-left hand corner of your screen and select About this Mac to see if you've got the latest version. If not, you may want to open the App Store application, click on the Update tab and update your operating system. 

Apple says the patches don't measurably affect performance, and it'll continue to develop more mitigations for future updates.  

Google Chrome web browser

On Jan. 23, a new version of Google Chrome should also include mitigations to protect your desktop and phone from web-based attacks. But if you don't want to wait, Google says an experimental feature called Site Isolation can help right away. 

Instead of grouping different websites you browse together in a single process -- which helps save your computer's memory, among other things -- Site Isolation appears to make each website use its own individual instance of the Chrome browser. That way, it's harder for a malicious website to access data from other websites you're browsing (using these new CPU exploits) and potentially do bad things. 

To turn on Site Isolation on Windows, Mac, Linux, Chrome OS or Android:

  • Type or copy-paste chrome://flags/#enable-site-per-process into the URL field at the top of your Chrome web browser, then hit the Enter key.
  • Look for Strict Site Isolation, then tap or click the box labeled Enable
  • If your work is saved, hit Relaunch Now. Otherwise, save your work, then quit and relaunch Chrome.

For Chrome on iOS (iPhone, iPad), Google says Apple will deliver any necessary fixes.

Other browsers

Mozilla, Microsoft and Apple each said they'll update their web browsers to reduce the threat of the new attack methods. Mozilla began updating its current Firefox 57 and Microsoft will modify both its Internet Explorer and new Edge browsers.

The work is only beginning for Microsoft. "We will continue to evaluate the impact of the CPU vulnerabilities ... and introduce additional mitigations accordingly in future servicing releases," Edge product leader John Hazen said in a blog post.

Mozilla has already released the first of two near-term fixes in the current version of Firefox, and it's working on the second now. Its less frequently updated Enterprise Support Release version of Firefox is not as susceptible to the new attacks, but Mozilla plans an update for the next version of Firefox ESR on Jan. 23.

"In the coming days we plan to release mitigations in Safari to help defend against Spectre," wrote Apple, in a knowledge base article released Thursday.

Google Chromebooks

With a small number of exceptions, Google's Chromebooks are, or will be, automatically protected from these flaws, according to Google. The company says Chromebooks with ARM chips aren't affected at all, and those with other processors (generally Intel) include mitigation as of Chrome OS version 63, which started rolling out in mid-December.

For now, you may want to enable Site Isolation in Chrome OS (see instructions above), and you should know that a few Chromebooks aren't currently slated to get the patch (generally because they're pretty old). You can find a full list here; look for "no" in the rightmost column.

Apple TV

As with Macs, iPhones and iPads, Apple was able to quietly sneak fixes into its December software update for the Apple TV. tvOS 11.2, released Dec. 4, includes a number of fixes. It's possible your Apple TV has automatically updated its software, but if not, you'll want to go to Settings > System > Software Updates and pick Update Software.

Apple Watch

Apple says the Apple Watch isn't affected by Meltdown. As for Spectre, it will work on mitigations in future versions of its watchOS.

Google Home, Chromecast, WiFi, OnHub, Gmail, Apps and Services

Google says none of its other consumer-facing products are affected by these vulnerabilities.

First published Jan. 3, 6:19 p.m. PT.

Update, Jan. 4 at 2:19p.m.: Adds Windows PC instructions, and comment from Microsoft and Mozilla on their browsers.

Update, Jan. 4 at 5:14p.m.: Adds information from Apple about mitigation for Mac, iPhone, iPad and the Safari browser.