Jump to content

Intel and AMD affected by 2 security flaws

https://www.nytimes.com/2018/01/03/business/computer-flaws.html

 

Previously we only knew about meltdown, a bug affecting only Intel CPUs. Google has now told us about Spectre, which affects all CPUs, such as Intel, ARM and AMD.

 

Meltdown can be patched, with the performance hit (which has been found to be about 3% in games; 5% in DX12 gamesSource), but Spectre has no know patch. Spectre is harder to exploit though.

 

Link to more in depth info from google: https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

Link to comment
Share on other sites

Link to post
Share on other sites

Quote

"Linux operating system"

My head hurts.

ORANGE SCREEN WINDOWS 10 VALUE OVER TIME - PC VS MAC

Spoiler

i5 7600k @ 5.0 GHz xD

Corsair H60 with Noctua NF-F12 iPPC-3000 PWM

MSI Z270-A Pro Motherboard

EVGA 1050 Ti SC

16 GB Corsair DDR4 @ 2400 MHz

500 GB Sandisk 950 PRO - Windows 10, Elementary OS, Zorin OS

500 GB Sandisk 850 PRO

1 TB WD Blue

Corsair CX750

1 x Corsair AF120 Quiet Red Led

Rosewell Tyrfing Case

Spoiler

EliteBook 8570w
i7 3720QM @ 2.6 GHz
Quadro K1000M
24 GB DDR3 @ 1600 MHz
250 GB SanDisk 850 EVO - Elementary OS, Windows 10, Debian

Spoiler

i5 3470 @ 3.2 GHz
EVGA 750 Ti SC
8 GB DDR3 @ 1333 MHz
240 GB SanDisk - Windows 10, Linux Mint

 

Link to comment
Share on other sites

Link to post
Share on other sites

9 minutes ago, Misanthrope said:

Your thread title is incorrect (And misleading) AMD is only affected by 1 and not 2 security flaws, only intel is affected by both.

Technically you're incorrect. There are 3 variants of attack, 2 of which fall under the name of Spectre. AMD and ARM are vulnerable to Spectre (variants 1 and 2) while Intel is vulnerable to all 3 variants (Spectre and Meltdown).

Also, Spectre can be patched, but it has to be on an individual software basis.

CPU - Ryzen 7 3700X | RAM - 64 GB DDR4 3200MHz | GPU - Nvidia GTX 1660 ti | MOBO -  MSI B550 Gaming Plus

Link to comment
Share on other sites

Link to post
Share on other sites

14 minutes ago, PocketNerd said:

Technically you're incorrect. There are 3 variants of attack, 2 of which fall under the name of Spectre. AMD and ARM are vulnerable to Spectre (variants 1 and 2) while Intel is vulnerable to all 3 variants (Spectre and Meltdown).

Also, Spectre can be patched, but it has to be on an individual software basis.

AMD is only confirmed for variant 1, part of Spectre. There are two different proof of concept exploits using variant 1.

https://googleprojectzero.blogspot.co.nz/2018/01/reading-privileged-memory-with-side.html

Link to comment
Share on other sites

Link to post
Share on other sites

Oddly enough, their testing methodology didn't include Ryzen.  I'd really like them to revisit that, because I'm curious if Ryzen is also vulnerable.

 

Quote

Tested Processors

  • Intel(R) Xeon(R) CPU E5-1650 v3 @ 3.50GHz (called "Intel Haswell Xeon CPU" in the rest of this document)
  • AMD FX(tm)-8320 Eight-Core Processor (called "AMD FX CPU" in the rest of this document)
  • AMD PRO A8-9600 R7, 10 COMPUTE CORES 4C+6G (called "AMD PRO CPU" in the rest of this document)
  • An ARM Cortex A57 core of a Google Nexus 5x phone [6] (called "ARM Cortex A57" in the rest of this document)

 

Link to comment
Share on other sites

Link to post
Share on other sites

12 minutes ago, Jito463 said:

Oddly enough, their testing methodology didn't include Ryzen.  I'd really like them to revisit that, because I'm curious if Ryzen is also vulnerable.

It is see, other topic. Have to actually read the Spectre white paper which says it was tested.

Link to comment
Share on other sites

Link to post
Share on other sites

16 minutes ago, leadeater said:

AMD is only confirmed for variant 1, part of Spectre. There are two different proof of concept exploits using variant 1.

https://googleprojectzero.blogspot.co.nz/2018/01/reading-privileged-memory-with-side.html

https://www.amd.com/en/corporate/speculative-execution

 

But they are using ambiguous language, not exactly ruling it out while making it sound like it's nothing.  This reads to me like it is vulnerable, just they don't know how yet. EDIT: or more importantly how to mitigate it yet.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, mr moose said:

https://www.amd.com/en/corporate/speculative-execution

 

But they are using ambiguous language, not exactly ruling it out while making it sound like it's nothing.  This reads to me like it is vulnerable, just they don't know how yet.

Variant 3 is as far as I've read not at all applicable to AMD, variant 2 possibly but speculation is just that. Until it can be demonstrated it'll have to stay on the unaffected list, this one will have the bigger performance impact so a preemptive patch would be premature in my opinion.

Link to comment
Share on other sites

Link to post
Share on other sites

So we can at least add "Possibly" to the title for the time being? Because again this feels like trying to lump in AMD in something they might or might not be affected by, to different extends and definitively not on the most egregious of exploits like Intel.

-------

Current Rig

-------

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Syryquil said:

Previously we only knew about meltdown, a bug affecting only Intel CPUs. Google has now told us about Spectre, which affects all CPUs, such as Intel, ARM and AMD.

 

Meltdown can be patched, with the performance hit (which has been found to be about 3% in games; 5% in DX12 gamesSource), but Spectre has no know patch. Spectre is harder to exploit though.

Maybe now we can move on from the timelock that is x86 and move forward to improve on things.

ENCRYPTION IS NOT A CRIME

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Jito463 said:

Oddly enough, their testing methodology didn't include Ryzen.  I'd really like them to revisit that, because I'm curious if Ryzen is also vulnerable.

 

 

Who uses Ryzen?

xD

Had to do it.

Link to comment
Share on other sites

Link to post
Share on other sites

Love a misleading thumbnail me, could of swore AMD said that the only potential vulnerability they have is Branch Target Injection, however,, there's no proof of an exploit happening and the other problem needs to be resolved by MoneySoft

Link to comment
Share on other sites

Link to post
Share on other sites

23 minutes ago, straight_stewie said:

Maybe now we can move on from the timelock that is x86 and move forward to improve on things.

If others could do it better, we'd have seen it already. Even IBM and ARM have failed so far to get close to the performance of x86. It's not the ISA at fault. It's the implementation.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, leadeater said:

AMD is only confirmed for variant 1, part of Spectre. There are two different proof of concept exploits using variant 1.

https://googleprojectzero.blogspot.co.nz/2018/01/reading-privileged-memory-with-side.html

AMD's processor was confirmed for variant 1 in a non-default state. Unless someone manually changed "eBPF JIT" to on the processor appears to remains unaffected unless that was not tested.

 

 

Now we need research done on Ryzen..

Link to comment
Share on other sites

Link to post
Share on other sites

Note: the performance impact is caused by the patch for Meltdown, it seems like the patch for the 2 Surge exploits don't cause much of a performance difference.

34 minutes ago, Matu20 said:

TLDR, what do these attacks do?

It's maybe not the best source but it's at least something

TL:DR: the exploits allow you to read/write from different memory area's where you shouldn't have access to.

 

If you want my attention, quote meh! D: or just stick an @samcool55 in your post :3

Spying on everyone to fight against terrorism is like shooting a mosquito with a cannon

Link to comment
Share on other sites

Link to post
Share on other sites

How is this even possible to have the security problems happens to CPU's?

DAC/AMPs:

Klipsch Heritage Headphone Amplifier

Headphones: Klipsch Heritage HP-3 Walnut, Meze 109 Pro, Beyerdynamic Amiron Home, Amiron Wireless Copper, Tygr 300R, DT880 600ohm Manufaktur, T90, Fidelio X2HR

CPU: Intel 4770, GPU: Asus RTX3080 TUF Gaming OC, Mobo: MSI Z87-G45, RAM: DDR3 16GB G.Skill, PC Case: Fractal Design R4 Black non-iglass, Monitor: BenQ GW2280

Link to comment
Share on other sites

Link to post
Share on other sites

11 minutes ago, CTR640 said:

How is this even possible to have the security problems happens to CPU's?

It would seem that some of the means CPU designers have employed in the pursuit of performance over the years have also opened the design up to security flaws.

My eyes see the past…

My camera lens sees the present…

Link to comment
Share on other sites

Link to post
Share on other sites

26 minutes ago, samcool55 said:

Note: the performance impact is caused by the patch for Meltdown, it seems like the patch for the 2 Surge exploits don't cause much of a performance difference.

I'd be very careful trusting what AMD says regarding performance. That post is based on speculation and AMD's PR post.

There is a reason why they are using words like "negligible" instead of giving more objective percentage numbers.

Link to comment
Share on other sites

Link to post
Share on other sites

3 hours ago, samcool55 said:

Note: the performance impact is caused by the patch for Meltdown, it seems like the patch for the 2 Surge exploits don't cause much of a performance difference.

Are you sure?

 

Quote

Preliminary conclusion

Given what I am currently seeing, desktop users and PC gamers should not be worried about significant performance drops. Most test results do show a negative effect on performance, but we're really talking in a realm of 2% differentials here. The file IO tests didn't worry me either, and we used the fastest consumer NVME SSD on the globe to be able to see a bigger effect when measured. We did see a bit of a drop off in 4K performance, mostly reads up-to 4%. That's the worst I have been able to find out of all tests though we had an issue with write perf (not related to the patches), we'll look into this but that likely is the newly updated Samsung NVMe driver. Now my remark here needs to include this, there probably will be some firmware updates and perhaps new patches, these all can have an effect on performance. However, if you have a reasonably modern PC and IF this patch is all there is to it, you'll be hard-pressed to notice any difference, if at all. Again I would like to re-iterate that the effect on older dual and quad-core processors with a lower frequency could be far worse, the truth here is that I do not know the effect on that just yet. But on your average modern PC, this doesn't seem to be that worrying at all. That said - I'll need to test older processors, if there's a need performance differences wise, we'll certainly report back on that. 

This article is aimed at gamers and Windows 10 desktop users, the results in the server segment might look and be rather different. In the end, please do get yourself patched up okay?

They are preliminary but I don't see anything close to what the media and people iare talking about.

The ability to google properly is a skill of its own. 

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Bouzoo said:

Are you sure?

 

They are preliminary but I don't see anything close to what the media and people iare talking about.

Very sure, it's when the system gets a lot of syscalls stuff starts to go downhill and that's exactly what it's all about in the business world. Database stuff, webservers, compilers that use a lot of small files, those workloads are taking a big hit. The average user like is will very likely not notice any difference because we don't have workloads that are really heavy.

The hits aren't 30% but more like 10% which can be a big deal. Just imagine you are running a business and you pay 10k a month for a cloud service, suddenly for the same service you'll need to pay an extra 10% because you don't get as much performance as you used to due to this.

 

That's why the big guys are worried because someone will pay for this eventually. Consumers don't need to worry, we'll get patches and probably end up with a very small performance hit, end of story. But the guys, especially the ones that offer cloud services like AWS and MS Azure, those guys will feel this and i won't blame them if they are mad for this, specifically against Intel because not only will they offer a "worse" service than before (worse performing VM's) but also the massive reboot in a few days for Azure for example will cause angry calls and mad people which is something they don't want.

 

Benchmarks on both AMD and Intel hardware can be found here:

https://www.phoronix.com/scan.php?page=article&item=linux-kpti-kvm&num=2

https://www.phoronix.com/scan.php?page=article&item=linux-more-x86pti&num=1

https://www.phoronix.com/scan.php?page=article&item=linux-415-x86pti&num=2

If you want my attention, quote meh! D: or just stick an @samcool55 in your post :3

Spying on everyone to fight against terrorism is like shooting a mosquito with a cannon

Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, samcool55 said:

Oh, good good. I haven't been following this very closely, but nowhere did I find people mentioning enterprise hardware (I know, quite bizarre), nor have I been researching for sources. 

The ability to google properly is a skill of its own. 

Link to comment
Share on other sites

Link to post
Share on other sites

12 minutes ago, Bouzoo said:

Oh, good good. I haven't been following this very closely, but nowhere did I find people mentioning enterprise hardware (I know, quite bizarre), nor have I been researching for sources. 

Good sources that validate this "disaster" are indeed rare. It requires a lot of testing and the fact patches appear basically everywhere and almost nobody knows if they actually work or not doesn't help much either.

 

The fact a patch was released to fix the Meltdown bug and then another patch to disable the Meltdown patch for AMD cpu's is just a small example of how confusing and imo mess it currently is.

 

edit: source (it's quite technical btw) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=00a5ae218d57741088068799b810416ac249a9ce&utm_source=anz

If you want my attention, quote meh! D: or just stick an @samcool55 in your post :3

Spying on everyone to fight against terrorism is like shooting a mosquito with a cannon

Link to comment
Share on other sites

Link to post
Share on other sites

13 hours ago, CTR640 said:

How is this even possible to have the security problems happens to CPU's?

Because CPUS are so complex that humans are not able to grasp the entirety of the device.  By it's sheer nature it is impossible to account for every possible scenario that might occur, this is why all new CPU's have copious amounts of fixes and after release adjustments (errata).  It is not uncommon for many of the issues to be security related.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×