Check if your processor is affected by Specter and Meltdown in this list

If a few months ago we did not have enough with the security problem that had been detected in all devices that use WPA encryption in recent years and that turned the industry almost upside down, we have started 2018 with an even more serious problem of security that it affects almost all Intel processors.

These security problems have turned the technology sector upside down. Almost any computer managed by an Intel processor, be it a home computer or a server, can be affected. As is usual, the first interested in taking advantage of this new vulnerability are hackers, but to try to avoid it, The main manufacturers are already releasing the corresponding temporary patches to solve this big problem.

But if you are not one of the lucky ones who has already received it and you have a computer with one of the processors that we detail below and that Intel has posted on its website, you should be aware of any update from the software manufacturer, to install it as soon as possible. This listing is for Intel products only. If you have an AMD, ARM, Qualcomm or any other processor, initially You should not be affected by this vulnerability.

  • Intel® Core ™ i3 processor (45nm and 32nm).
  • Intel® Core ™ i5 processor (45nm and 32nm).
  • Intel® Core ™ i7 processor (45nm and 32nm).
  • Intel® Core ™ M processor family (45nm and 32nm).
  • 2nd generation Intel® Core ™ processors.
  • 3rd generation Intel® Core ™ processors.
  • 4th generation Intel® Core ™ processors.
  • 5th generation Intel® Core ™ processors.
  • 6th generation Intel® Core ™ processors.
  • 7th generation Intel® Core ™ processors.
  • 8th generation Intel® Core ™ processors.
  • Intel® Core ™ X-series Processor Family for Intel® X99 platforms.
  • Intel® Core ™ X-series Processor Family for Intel® X299 platforms.
  • Intel® Xeon® processor 3400 series.
  • Intel® Xeon® processor 3600 series.
  • Intel® Xeon® processor 5500 series.
  • Intel® Xeon® processor 5600 series.
  • Intel® Xeon® processor 6500 series.
  • Intel® Xeon® processor 7500 series.
  • Intel® Xeon® Processor E3 Family.
  • Intel® Xeon® Processor E3 v2 Family.
  • Intel® Xeon® Processor E3 v3 Family.
  • Intel® Xeon® Processor E3 v4 Family.
  • Intel® Xeon® Processor E3 v5 Family.
  • Intel® Xeon® Processor E3 v6 Family.
  • Intel® Xeon® Processor E5 Family.
  • Intel® Xeon® Processor E5 v2 Family.
  • Intel® Xeon® Processor E5 v3 Family.
  • Intel® Xeon® Processor E5 v4 Family.
  • Intel® Xeon® Processor E7 Family.
  • Intel® Xeon® Processor E7 v2 Family.
  • Intel® Xeon® Processor E7 v3 Family.
  • Intel® Xeon® Processor E7 v4 Family.
  • Intel® Xeon® Processor Scalable Family.
  • Intel® Xeon Phi ™ Processor 3200, 5200, 7200 Series.
  • Intel® Atom ™ Processor C Series.
  • Intel® Atom ™ Processor E Series.
  • Intel® Atom ™ Processor A Series.
  • Intel® Atom ™ Processor x3 Series.
  • Intel® Atom ™ Processor Z Series.
  • Intel® Celeron® Processor J Series.
  • Intel® Celeron® Processor N Series.
  • Intel® Pentium® Processor J Series.
  • Intel® Pentium® Processor N Series.

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.