Jump to content

AMD May Be Vulnerable to Spectre After All

Durandul

Turns out that AMD may not be home free from Spectre (variant 2) after all. Full credit goes to Michael Larabel at Phoronix: https://www.phoronix.com/scan.php?page=news_item&px=AMD-Is-Vulnerable-Variant-2. It seems that while they still believe that AMD is less vulnerable to Spectre, they're working on microcode patches now rather than just opting out of changes to the Linux kernel. According to the article "AMD will be rolling out new microcode updates for Ryzen/EPYC starting this week". 

 

We'll see what this turns out to be, but if they have to lock out the bug in a similar matter, than I imagine that there will be a very similar drop in performance. Crossing my fingers it won't affect Ryzen too bad. It's really hard to say though at this point, as the updated AMD statement is pretty vague.

Link to comment
Share on other sites

Link to post
Share on other sites

Welp. Shit 

Image result for not this bullshit again frank

Primary Laptop (Gearsy MK4): Ryzen 9 5900HX, Radeon RX 6800M, Radeon Vega 8 Mobile, 24 GB DDR4 2400 Mhz, 512 GB SSD+1TB SSD, 15.6 in 300 Hz IPS display

2021 Asus ROG Strix G15 Advantage Edition

 

Secondary Laptop (Uni MK2): Ryzen 7 5800HS, Nvidia GTX 1650, Radeon Vega 8 Mobile, 16 GB DDR4 3200 Mhz, 512 GB SSD 

2021 Asus ROG Zephyrus G14 

 

Meme Machine (Uni MK1): Shintel Core i5 7200U, Nvidia GT 940MX, 24 GB DDR4 2133 Mhz, 256 GB SSD+500GB HDD, 15.6 in TN Display 

2016 Acer Aspire E5 575 

 

Retired Laptop (Gearsy MK2): Ryzen 5 2500U, Radeon Vega 8 Mobile, 12 GB 2400 Mhz DDR4, 256 GB NVME SSD, 15.6" 1080p IPS Touchscreen 

2017 HP Envy X360 15z (Ryzen)

 

PC (Gearsy): A6 3650, HD 6530D , 8 GB 1600 Mhz Kingston DDR3, Some Random Mobo Lol, EVGA 450W BT PSU, Stock Cooler, 128 GB Kingston SSD, 1 TB WD Blue 7200 RPM

HP P7 1234 (Yes It's Actually Called That)  RIP 

 

Also im happy to answer any Ryzen Mobile questions if anyone is interested! 

 

 

 

 

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

Thought we all knew this from the start? AMD said it was affected but it's highly doubtful they'll be attacked. 

Variant Two Branch Target Injection Differences in AMD architecture mean there is a near zero risk of exploitation of this variant. Vulnerability to Variant 2 has not been demonstrated on AMD processors to date.
Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, Durandul said:

Turns out that AMD may not be home free from Spectre (variant 2) after all. Full credit goes to Michael Larabel at Phoronix: https://www.phoronix.com/scan.php?page=news_item&px=AMD-Is-Vulnerable-Variant-2. It seems that while they still believe that AMD is less vulnerable to Spectre, they're working on microcode patches now rather than just opting out of changes to the Linux kernel. According to the article "AMD will be rolling out new microcode updates for Ryzen/EPYC starting this week". 

 

We'll see what this turns out to be, but if they have to lock out the bug in a similar matter, than I imagine that there will be a very similar drop in performance. Crossing my fingers it won't affect Ryzen too bad. It's really hard to say though at this point, as the updated AMD statement is pretty vague.

Well shit...

My brother is getting his Ryzen 3 around tommorow, lol....

Link to comment
Share on other sites

Link to post
Share on other sites

AMD is vulnerable to 1 out of the 3 published exploits. That might just be the most secure of all tested processors including Intel and ARM. We know Intel had 3 out of 3 and ARM either 1 or 2 out of 3.

 

In either case, regardless of what products you own it's either already patched or will be shortly.

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, Trixanity said:

AMD is vulnerable to 1 out of the 3 published exploits. That might just be the most secure of all tested processors including Intel and ARM. We know Intel had 3 out of 3 and ARM either 1 or 2 out of 3.

 

In either case, regardless of what products you own it's either already patched or will be shortly.

AFAIK it's actually vulnerable to 2 of the 3, but the vulnerability to one of them is considered extremely unlikely to be exploited.

 

Basically AMD is immune to Meltdown, marginally vulnerable to one kind of Spectre, and fully vulnerable to the other kind of Spectre.

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Sakkura said:

AFAIK it's actually vulnerable to 2 of the 3, but the vulnerability to one of them is considered extremely unlikely to be exploited.

 

GVAWiPl.png correct

Link to comment
Share on other sites

Link to post
Share on other sites

10 minutes ago, Sakkura said:

AFAIK it's actually vulnerable to 2 of the 3, but the vulnerability to one of them is considered extremely unlikely to be exploited.

 

Basically AMD is immune to Meltdown, marginally vulnerable to one kind of Spectre, and fully vulnerable to the other kind of Spectre.

One is patched already.

Link to comment
Share on other sites

Link to post
Share on other sites

I read on a different article variant 2 was actually going to be an optional update on AMD side

Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, Tedny said:

People, have you read Google paper? All x86 Cpu effected, down to 80286

No, I can't read, my eyes have turned into purple turnips and thus caused my lack of eyes to read.

/sarcasm

Link to comment
Share on other sites

Link to post
Share on other sites

After hearing AMD might be vulnerable to Spectre too. Intel fanboys be like..

 

32.jpg

 

Intel Xeon E5 1650 v3 @ 3.5GHz 6C:12T / CM212 Evo / Asus X99 Deluxe / 16GB (4x4GB) DDR4 3000 Trident-Z / Samsung 850 Pro 256GB / Intel 335 240GB / WD Red 2 & 3TB / Antec 850w / RTX 2070 / Win10 Pro x64

HP Envy X360 15: Intel Core i5 8250U @ 1.6GHz 4C:8T / 8GB DDR4 / Intel UHD620 + Nvidia GeForce MX150 4GB / Intel 120GB SSD / Win10 Pro x64

 

HP Envy x360 BP series Intel 8th gen

AMD ThreadRipper 2!

5820K & 6800K 3-way SLI mobo support list

 

Link to comment
Share on other sites

Link to post
Share on other sites

Old news. Everything with Out of Order execution is vulnerable.

My eyes see the past…

My camera lens sees the present…

Link to comment
Share on other sites

Link to post
Share on other sites

I didn't think this was news? We knew that it was vulnerable to both Spectre 1 and 2, but one of them (Spectre 2) had a near zero risk.

 

I'm glad they're patching anyway. Because near zero, is also "non-zero", meaning there IS a risk, however remote.

 

16 hours ago, NumLock21 said:

After hearing AMD might be vulnerable to Spectre too. Intel fanboys be like..

 

-meme snip-

 

Considering Meltdown is probably the worst one of the three, and it's a hardware vulnerability that can only be fixed fully via an architectural change in future CPU's, the Intel fanboys should calm their teats and worry about their own processors :P

 

Either way, I'm glad AMD is patching it anyway - better safe than sorry.

For Sale: Meraki Bundle

 

iPhone Xr 128 GB Product Red - HP Spectre x360 13" (i5 - 8 GB RAM - 256 GB SSD) - HP ZBook 15v G5 15" (i7-8850H - 16 GB RAM - 512 GB SSD - NVIDIA Quadro P600)

 

Link to comment
Share on other sites

Link to post
Share on other sites

19 hours ago, dalekphalm said:

I didn't think this was news? We knew that it was vulnerable to both Spectre 1 and 2, but one of them (Spectre 2) had a near zero risk.

It's news to some people. There have been A LOT of misinformation being spread. Some people still believe only Intel is affected. 

 

19 hours ago, dalekphalm said:

Considering Meltdown is probably the worst one of the three, and it's a hardware vulnerability that can only be fixed fully via an architectural change in future CPU's, the Intel fanboys should calm their teats and worry about their own processors :P

Source on the patch not fixing the Meltdown vulnerability? I thought it did, and it only needed hardware revisions to lessen the performance impact. 

Link to comment
Share on other sites

Link to post
Share on other sites

There's been a notable lack of new information for quite some time. Not exactly helping the unease.

My eyes see the past…

My camera lens sees the present…

Link to comment
Share on other sites

Link to post
Share on other sites

On 13/01/2018 at 2:38 PM, dalekphalm said:

Considering Meltdown is probably the worst one of the three, and it's a hardware vulnerability that can only be fixed fully via an architectural change in future CPU's, the Intel fanboys should calm their teats and worry about their own processors :P

No, Meltdown is prevented by the KPTI changes made in the Linux kernel (moving the kernel to its own separate virtual address space), and other equivalent changes made to other operating systems. It's Spectre that is a fundamental issue, though the effects of Spectre have been mitigated by software and hardware changes.

 

 

Meltdown is an Intel-specific vulnerability, which occurs because the processor doesn't perform all of the permission checks in certain (non-trivial) circumstances.

Spectre is a fundamental problem with the design of recent processors. It's my understanding that any processor which supports speculative evaluation (most remotely recent processors) are vulnerable to Spectre Variant 1, while different microarchitectures are more or less vulnerable to Variant 2 depending on how they handle branch prediction - on Intel processors it's comparatively easy to exploit, whereas on AMD processors there are very few situations where anything useful can be done with the exploit because the branch predictor is less prone to interference.

HTTP/2 203

Link to comment
Share on other sites

Link to post
Share on other sites

13 hours ago, LAwLz said:

It's news to some people. There have been A LOT of misinformation being spread. Some people still believe only Intel is affected. 

 

Source on the patch not fixing the Meltdown vulnerability? I thought it did, and it only needed hardware revisions to lessen the performance impact. 

Good to know - I was under the impression (based on early info) that the patches were only bandaid solutions, and would not perfectly protect a system.

1 hour ago, colonel_mortis said:

No, Meltdown is prevented by the KPTI changes made in the Linux kernel (moving the kernel to its own separate virtual address space), and other equivalent changes made to other operating systems. It's Spectre that is a fundamental issue, though the effects of Spectre have been mitigated by software and hardware changes.

 

 

Meltdown is an Intel-specific vulnerability, which occurs because the processor doesn't perform all of the permission checks in certain (non-trivial) circumstances.

Spectre is a fundamental problem with the design of recent processors. It's my understanding that any processor which supports speculative evaluation (most remotely recent processors) are vulnerable to Spectre Variant 1, while different microarchitectures are more or less vulnerable to Variant 2 depending on how they handle branch prediction - on Intel processors it's comparatively easy to exploit, whereas on AMD processors there are very few situations where anything useful can be done with the exploit because the branch predictor is less prone to interference.

 

For Sale: Meraki Bundle

 

iPhone Xr 128 GB Product Red - HP Spectre x360 13" (i5 - 8 GB RAM - 256 GB SSD) - HP ZBook 15v G5 15" (i7-8850H - 16 GB RAM - 512 GB SSD - NVIDIA Quadro P600)

 

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, dalekphalm said:

Good to know - I was under the impression (based on early info) that the patches were only bandaid solutions, and would not perfectly protect a system.

 

I was under the impression the patches were a band aide solution too,  not because of imperfect protection, I always thought they were solid protection, but more because there was a performance hit and finding a better solution was likely going to be one band aide after the other until physical CPU changes were made.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

3 minutes ago, mr moose said:

I was under the impression the patches were a band aide solution too,  not because of imperfect protection, I always thought they were solid protection, but more because there was a performance hit and finding a better solution was likely going to be one band aide after the other until physical CPU changes were made.

Interesting - what I read early on, was before the performance hit was even being talked about.

 

Obviously there was (is?) a lot of changing info and much of what we heard about early on is perhaps suspect and not necessarily accurate anymore.

 

So, if what you and others are saying is correct, that means that the fix should "work" and be secure, but the only way to prevent the performance hit is to fundamentally change the architecture, physically, on the CPU, to work with the fix in mind from the beginning? That makes sense of course, given what we now know.

For Sale: Meraki Bundle

 

iPhone Xr 128 GB Product Red - HP Spectre x360 13" (i5 - 8 GB RAM - 256 GB SSD) - HP ZBook 15v G5 15" (i7-8850H - 16 GB RAM - 512 GB SSD - NVIDIA Quadro P600)

 

Link to comment
Share on other sites

Link to post
Share on other sites

17 minutes ago, dalekphalm said:

Interesting - what I read early on, was before the performance hit was even being talked about.

 

Obviously there was (is?) a lot of changing info and much of what we heard about early on is perhaps suspect and not necessarily accurate anymore.

 

So, if what you and others are saying is correct, that means that the fix should "work" and be secure, but the only way to prevent the performance hit is to fundamentally change the architecture, physically, on the CPU, to work with the fix in mind from the beginning? That makes sense of course, given what we now know.

That's the impression I have been getting.  Mind you it is hard because sometimes you have to sift through so much click bait/sensationalist media to find a link to a credible source.  And when you finally do you then need three engineering degrees to decode what they are actually saying.  

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, dalekphalm said:

So, if what you and others are saying is correct, that means that the fix should "work" and be secure, but the only way to prevent the performance hit is to fundamentally change the architecture, physically, on the CPU, to work with the fix in mind from the beginning? That makes sense of course, given what we now know.

This is also my understanding of the situation, with the extra requirement for more complete protection to have existing applications be recompiled with fixes to prevent Spectre. I don't think the OS security update and CPU microcode is the full and total protection but it's very close to it with that little bit extra being the software side.

 

The performance loss should be able to be overcome with CPU architecture changes, likely in conjunction with OS kernel updates to support those changes.

Link to comment
Share on other sites

Link to post
Share on other sites

10 hours ago, leadeater said:

This is also my understanding of the situation, with the extra requirement for more complete protection to have existing applications be recompiled with fixes to prevent Spectre. I don't think the OS security update and CPU microcode is the full and total protection but it's very close to it with that little bit extra being the software side.

 

The performance loss should be able to be overcome with CPU architecture changes, likely in conjunction with OS kernel updates to support those changes.

Not sure how that would help existing users. My desktop PC is probably going to run until it can't actually run, so I would loathe for there to be a permanent performance hit.

My eyes see the past…

My camera lens sees the present…

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×