The Notebook Review forums were hosted by TechTarget, who shut down them down on January 31, 2022. This static read-only archive was pulled by NBR forum users between January 20 and January 31, 2022, in an effort to make sure that the valuable technical information that had been posted on the forums is preserved. For current discussions, many NBR forum users moved over to NotebookTalk.net after the shutdown.
Problems? See this thread at archive.org.
← Previous pageNext page →

    CPU Vulnerabilities, Meltdown and Spectre, Kernel Page Table Isolation Patches, and more

    Discussion in 'Hardware Components and Aftermarket Upgrades' started by hmscott, Jan 2, 2018.

  1. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Don't expect Intel will sit down, do nothing and see that AMD will eat up the difference. Intel can't compare on bangs for bucks. But on performance. And they know it. If they lose the performane trone, they will lose a hell lot more. Their market share will sink like a rock. What we have already seen will be as peanuts in a big ocean compared.

    -----------------------------------

    Linus Torvalds criticizes Intel's handling of Meltdown and Spectre
    One of the critics of this is Linus Torvalds, who is the author of Linux operating system core. In a reply via the Kernel Mailing List, Torvalds tells Intel that the wrong situation was handled by the company and called the company's updates for junk.

    "As it is, the patches are COMPLETE AND UTTER GARBAGE. They do literally insane things. They do things that do not make sense. That makes all your arguments questionable and suspicious. The patches do things that are not sane. [...] And that's actually ignoring the much _worse_ issue, namely that the whole hardware interface is literally mis-designed by morons."
    According to Torvalds, Intel is more concerned about getting tuned than releasing updates that actually solve the problem, which he thinks is the wrong way to go. He also describes Intel's hardware interface as feldesignat and that the solution company released with the name Indirect Branch Restricted Speculation (IBRS) has unreasonably high impact on performance.
     
    Last edited: Jan 22, 2018
    Ashtrix, tiliarou, TANWare and 2 others like this.
  2. TANWare

    TANWare Just This Side of Senile, I think. Super Moderator

    Reputations:
    2,548
    Messages:
    9,585
    Likes Received:
    4,997
    Trophy Points:
    431
    I agree, Intel will not easily loose the performance crown. Unless with Zen2 AMD packs 24 to 32 cores in the TR I doubt we will see it either. The math is there though.

    A 1950x is 180w TDP and the x399 boards seem to handle up to 500w with no issue. If 15% reduction going to Zen2 that would give 155w TDP or a full 32 core at 310w TDP with maybe even a boost in clock speeds. How could Intel compete against 32c/64t & 64 PCI-e lanes at say 4.4 GHz turbo boost, what would it take? Picture CB R15 at 6,000+ score stock!
     
    Last edited: Jan 22, 2018
    Raiderman and Papusan like this.
  3. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    The two james bond named things do not have indicia of truth at the moment. I'm guessing it is more a troll that set those up. As to Meltdown and Spectre, that is pure design....
     
    Raiderman likes this.
  4. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Both will have a maximum core count processor lying hidden in case the other will offer something much more. Same as Intel did with 7980xe. Why push it out if not needed? And Not sure if we will see a race on who will offer most cores for the consumers.

    Oh'well. Back to topic. It hasn't been talked much lately about the flaws on the web. It will probably be hided or more will come up. We will see.
     
    Raiderman and TANWare like this.
  5. Support.2@XOTIC PC

    Support.2@XOTIC PC Company Representative

    Reputations:
    486
    Messages:
    3,148
    Likes Received:
    3,490
    Trophy Points:
    331

    Was a joke. I agree, probably just someone unhelpfully adding to the confusion.
     
    ajc9988 and Papusan like this.
  6. TANWare

    TANWare Just This Side of Senile, I think. Super Moderator

    Reputations:
    2,548
    Messages:
    9,585
    Likes Received:
    4,997
    Trophy Points:
    431
    We still may be waiting for the full fall out of the issues. Once everything is secured again we will see where the chips fall. No one is fully out of the woods yet, if ever!
     
    Raiderman, KY_BULLET and Robbo99999 like this.
  7. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Intel Announces Root Cause of Meltdown, Spectre Patch Reboot Issue Identified
    "As a result of Intel's investigation, the company has ascertained that there were, in fact, problems with the patch implementation, and is now changing its guidelines: where before users were encouraged to apply any issued updates as soon as possible, the company now states that "OEMs, cloud service providers, system manufacturers, software vendors and end users stop deployment of current versions, as they may introduce higher than expected reboots and other unpredictable system behavior." A full transcription of the Intel press release follows."

    "As we start the week, I want to provide an update on the reboot issues we reported Jan. 11. We have now identified the root cause for Broadwell and Haswell platforms, and made good progress in developing a solution to address it. Over the weekend, we began rolling out an early version of the updated solution to industry partners for testing, and we will make a final release available once that testing has been completed.

    Based on this, we are updating our guidance for customers and partners:

    • We recommend that OEMs, cloud service providers, system manufacturers, software vendors and end users stop deployment of current versions, as they may introduce higher than expected reboots and other unpredictable system behavior. For the full list of platforms, see the Intel.com Security Center site.
    • We ask that our industry partners focus efforts on testing early versions of the updated solution so we can accelerate its release. We expect to share more details on timing later this week.
    • We continue to urge all customers to vigilantly maintain security best practice and for consumers to keep systems up-to-date.
    I apologize for any disruption this change in guidance may cause. The security of our products is critical for Intel, our customers and partners, and for me, personally. I assure you we are working around the clock to ensure we are addressing these issues."
     
    Last edited: Jan 22, 2018
    Ashtrix, Vasudev, Raiderman and 2 others like this.
  8. macmyc

    macmyc Notebook Evangelist

    Reputations:
    159
    Messages:
    374
    Likes Received:
    316
    Trophy Points:
    76
    I feel safer than ever here, meltdown patch never got downloaded by windows update and now Intel states what people wrote about for at least a week, lmao.
     
    hmscott and tiliarou like this.
  9. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    It's pretty safe download the Windows patch in its entirety. Just disable the patch aka disable Meltdown protection with InSpectre tool. Then you get at least the rest of the package if you prefer what M$ offer. But it's up to you all :D
     
    Ashtrix, Vasudev, macmyc and 4 others like this.
  10. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Root Cause of Reboot Issue Identified; Updated Guidance for Customers and Partners
    By Navin Shenoy News Byte January 22, 2018
    https://newsroom.intel.com/news/roo...-updated-guidance-for-customers-and-partners/

    "As we start the week, I want to provide an update on the reboot issues we reported Jan. 11. We have now identified the root cause for Broadwell and Haswell platforms, and made good progress in developing a solution to address it.

    Over the weekend, we began rolling out an early version of the updated solution to industry partners for testing, and we will make a final release available once that testing has been completed.

    Based on this, we are updating our guidance for customers and partners:

    We recommend that OEMs, cloud service providers, system manufacturers, software vendors and end users stop deployment of current versions, as they may introduce higher than expected reboots and other unpredictable system behavior. For the full list of platforms, see the Intel.com Security Center site.

    We ask that our industry partners focus efforts on testing early versions of the updated solution so we can accelerate its release. We expect to share more details on timing later this week.

    We continue to urge all customers to vigilantly maintain security best practice and for consumers to keep systems up-to-date.

    I apologize for any disruption this change in guidance may cause. The security of our products is critical for Intel, our customers and partners, and for me, personally. I assure you we are working around the clock to ensure we are addressing these issues.

    I will keep you updated as we learn more and thank you for your patience."

    More: Security Exploits and Intel Products (Press Kit) | Security Research Findings (Intel.com)

    Navin Shenoy is executive vice president and general manager of the Data Center Group at Intel Corporation.

    Root Cause of Reboot Issue Identified; Updated Guidance for Customers and Partners - Intel News Room - Reddit

    Intel says STOP installing firmware updates
    Posted on January 22nd, 2018 at 13:35 woody
    https://www.askwoody.com/2018/intel-says-stop-installing-firmware-updates/

    "In another stunning announcement, Intel now says that you should NOT install firmware updates. No specific word on Surface devices yet, but I bet the Jan. 10 updates are suspect, as well. Of course, if you have Automatic Update turned on, your device is probably already updated.

    UPDATE: In response to an anonymous post here, I re-read the Intel announcement, and it isn’t clear (to me) if the halt has been called just for Broadwell and Haswell chips, or for all of Intel’s product line. Here’s what the official announcement says: (quoted from Intel as above)...

    Then there’s a link to this list of Intel products, which includes Coffee Lake, Kaby Lake, Skylake, Broadwell, Haswell, Ivy Bridge and Sandy Bridge processors.

    Clear as mud.

    The spontaneous rebooting problem extends beyond Haswell and Broadwell. As Intel said on Jan. 17:

    "Intel => we have determined that similar behavior occurs on other products in some configurations, including Ivy Bridge-, Sandy Bridge-, Skylake-, and Kaby Lake-based platforms."

    So it isn’t clear if the “Belay that order” order applies just to Haswell and Broadwell, or to Haswell, Broadwell, Ivy Bridge, Sandy Bridge, Skylake and Kaby Lake as well."
     
    Last edited: Jan 23, 2018
  11. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Redhat Reverts Spectre Patches too...boot issues.

    Red Hat Will Revert Spectre Patches After Receiving Reports of Boot Issues

    https://www.bleepingcomputer.com/ne...tches-after-receiving-reports-of-boot-issues/

    "Red Hat is releasing updates that are reverting previous patches for the Spectre vulnerability (Variant 2, aka CVE-2017-5715) after customers complained that some systems were failing to boot.

    "Red Hat is no longer providing microcode to address Spectre, variant 2, due to instabilities introduced that are causing customer systems to not boot," the company said yesterday.

    "The latest microcode_ctl and linux-firmware packages are reverting these unstable microprocessor firmware changes to versions that were known to be stable and well tested, released prior to the Spectre/Meltdown embargo lift date on Jan 3rd," Red Had added."

    Level1 News January 23 2018: Open The (Tide) Pod Bay Doors

    1:35 - Intel Has a Big Problem. It Needs to Act Like It
    3:54 - Red Hat Will Revert Spectre Patches After Receiving Reports of Boot Issues
    4:15 - Meltdown-Spectre: Intel says newer chips also hit by unwanted reboots after patch
    Published on Jan 22, 2018
    Background Art By: https://www.etsy.com/listing/260944312/video-game-art-super-mario-bros-starry

    Source Links: https://www.one-tab.com/page/u9EwxDMiQCyb3lIu0aUeCg

    1:35 - Intel Has a Big Problem. It Needs to Act Like It
    3:54 - Red Hat Will Revert Spectre Patches After Receiving Reports of Boot Issues
    4:15 - Meltdown-Spectre: Intel says newer chips also hit by unwanted reboots after patch
    7:08 - Trump signs renewal of surveillance powers amid uproar over memo
    9:01 - Apple CEO Tim Cook Says Power Management Feature in Older iPhones Will Be Able to Be Turned Off in Future Update
    10:53 - Lawsuit filed by 22 state attorneys general seeks to block net neutrality repeal
    14:14 - India to add facial authentication for Aadhaar card security
    17:52 - NSA deleted surveillance data it pledged to preserve
    20:15 - 'Text bomb' is latest Apple bug
    21:27 - Found: New Android malware with never-before-seen spying capabilities
    23:15 - Lenovo Discovers and Removes Backdoor in Networking Switches
    24:34 - OnePlus got pwned, exposed up to 40,000 users to credit card fraud
    25:49 - Amazon won't say if it hands your Echo data to the government
    29:02 - Apple and Google buses under fire in Silicon Valley
    30:25 - Facebook is going to start ranking news sources once its users tell it how to rank news sources
    32:31 - Snap Threatens Jail Time for Leakers
    36:01 - Amazon is raising the price of Prime monthly memberships by nearly 20 percent
    37:38 - The World's Top-Selling Video Game Has a Cheating Problem
    40:16 - YouTube toughens advert payment rules
    43:35 - Twitter hits back again at claims that its employees monitor direct messages
    45:26 - Australia lifesaving drone makes first rescue
    47:20 - Google Has Made It Simple for Anyone to Tap Into Its Image Recognition AI
    48:03 - Domino's Pizza CEO: Your Pizzas Will Probably Be Delivered by Autonomous Cars
    51:48 - Job Alert: How Would You Like to Babysit Robots?
    53:58 - Alibaba's AI Outguns Humans in Reading Test
    55:14 - AI Is Continuing Its Assault on Radiologists
    57:38 - Microsoft researchers build an AI that draws what you tell it to
    59:56 - Report: GM and Waymo lead driverless car race; Tesla lags far behind
    1:03:06 - Bitcoin price slips to its lowest level in six weeks
    1:04:28 - BofA Tops IBM, Payments Firms With Most Blockchain Patents
    1:06:11 - BitConnect winds up cryptocurrency exchange operations, BCC crashes
    1:07:25 - Q1 2018 Bitcoin Mining Projections
    1:11:57 - U.S. Warns Investors to Avoid Venezuela's 'Petro' Cryptocurrency
    1:12:27 - iPhone X may be discontinued this year
    1:13:07 - Hawaii's emergency management agency accidentally revealed an internal password
    1:14:13 - This Japanese Train Barks and Snorts To Scare Deer
    1:15:44 - Swedish contraceptive app Natural Cycles blamed for string of unwanted pregnancies
    1:17:00 - YouTube removing videos of people eating Tide Pods
    1:18:43 - An interesting report from a very popular website
     
    ajc9988 and Vasudev like this.
  12. Dr. AMK

    Dr. AMK Living with Hope

    Reputations:
    3,961
    Messages:
    2,182
    Likes Received:
    4,654
    Trophy Points:
    281
    Last edited: Jan 23, 2018
    Papusan, hmscott and Vasudev like this.
  13. Dr. AMK

    Dr. AMK Living with Hope

    Reputations:
    3,961
    Messages:
    2,182
    Likes Received:
    4,654
    Trophy Points:
    281
    hmscott likes this.
  14. Raiderman

    Raiderman Notebook Deity

    Reputations:
    742
    Messages:
    1,004
    Likes Received:
    2,434
    Trophy Points:
    181
    What a complete, and total waste! This is certainly why, I will not apply any fix for the foreseeable future, and feel sorry for those who felt they needed to be the guinea pigs/alpha testers.
    It is nothing but a giant colon loaf with corn!
     
    Last edited by a moderator: Jan 23, 2018
    Ashtrix, KY_BULLET, 0lok and 3 others like this.
  15. Support.2@XOTIC PC

    Support.2@XOTIC PC Company Representative

    Reputations:
    486
    Messages:
    3,148
    Likes Received:
    3,490
    Trophy Points:
    331
    Rolled the dice with one system and it appears to be fine, but definitely holding off on others until I get a good answer on this one.
     
    ajc9988 and Raiderman like this.
  16. KY_BULLET

    KY_BULLET Notebook Evangelist

    Reputations:
    802
    Messages:
    655
    Likes Received:
    794
    Trophy Points:
    106
    Well good thing I saved a system image before the updates on 1/4/18 started rolling out. No bsod problems but it did slow my Cpu performance some. Will a system image revert me back to normal or does it go deeper than that? As far as I know, I've only received the Meltdown patch in a Windows update. But I did update my bios to the latest and greatest.
     
    hmscott likes this.
  17. KY_BULLET

    KY_BULLET Notebook Evangelist

    Reputations:
    802
    Messages:
    655
    Likes Received:
    794
    Trophy Points:
    106
    Sgx was for sure causing bsod on my MSI desktop on every restart. I did a clean install and left this out. Been good ever since.
     
    ajc9988 and Dr. AMK like this.
  18. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    I would think the BIOS update is the most important one that's causing the issue, as Intel came out with the statements that they're releasing revised microcodes to system vendors, motherboard manufacturers. So might be best to revert to the old BIOS, but is there a chance of bricking when reverting to an older BIOS, that used to be a thing with some laptops. If you're not having BSOD's it's probably best to just leave everything as is & wait for further BIOS patches.
     
    hmscott, Dr. AMK and KY_BULLET like this.
  19. KY_BULLET

    KY_BULLET Notebook Evangelist

    Reputations:
    802
    Messages:
    655
    Likes Received:
    794
    Trophy Points:
    106
    Yeah I'm not having them anymore and I've heard that reverting to older bios's can render an expensive paper weight. Thanks, you talked me out of it lol!
     
    Dr. AMK and Robbo99999 like this.
  20. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    See my post #659 regarding InSpectre tool.
     
    Raiderman likes this.
  21. 0lok

    0lok Notebook Deity

    Reputations:
    469
    Messages:
    857
    Likes Received:
    544
    Trophy Points:
    106
    @Papusan - @Danishblunt suggested that the microsoft update should be fine but the main problem is the bios update/ microcode. Does IsSpectre tool Disable Meltdown and Spectre protection in microcode level or that is just the Microsoft update patch?
     
  22. Danishblunt

    Danishblunt Guest

    Reputations:
    0
    Again, unless you did a BIOS update, meaning you took a USB stick and flashed another BIOS on your PC then there is nothing to worry about. I assume you didn't flash anything, so the microcode you're running on is the good old one. Remember to update your microcode once this whole fiasco is over and intel actually made a proper one at some point.

    The microcode update will NOT happen via windows update etc, since it can't.
     
  23. 0lok

    0lok Notebook Deity

    Reputations:
    469
    Messages:
    857
    Likes Received:
    544
    Trophy Points:
    106
    I did update the messed up bios update from dell. Guinea Pig mode right? T_T My question to @Papusan is the InSpectre Tool will disable the microcode update or just the microsoft patch? Thanks
     
  24. Danishblunt

    Danishblunt Guest

    Reputations:
    0
    There is nothing but a BIOS flash that can get rid of the microcode. You need to flash a previous BIOS, that's the only way to get away from the microcode. When you flash the previous BIOS version it will overwrite the bugged microcode.
     
  25. 0lok

    0lok Notebook Deity

    Reputations:
    469
    Messages:
    857
    Likes Received:
    544
    Trophy Points:
    106
    Ok ok.. hmmm.. so whats the point of the InSpectre Tool? nvm.. anyways I will just wait for the new bios update as 3/4 of my performance problem was solved by ThrottleStop. The 1/4 remaining is I will just suffer for it for now as Its my fault joining the GP club. Also main reason is I dont have any warranty left and is afraid to brick laptop rolling bios back. Thanks for the info tho.. ^_^
     
    Raiderman likes this.
  26. Danishblunt

    Danishblunt Guest

    Reputations:
    0
    Just be careful, I don't know what CPU you have but apparently some CPU's will break at some point. So I suggest not stressing your CPU to much when you plan on running with the update on it.
     
    0lok likes this.
  27. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Please read the lower part of this article...
    How to Stop the Meltdown and Spectre Patches from Slowing Down Your PC

    Read also...
    How Will the Meltdown and Spectre Flaws Affect My PC?

    If you don't see reboot issues and unpredictable system behavior, cool down enjoy and use your computer as normal. Do not go completely crazy for this:)

     
    Ashtrix, Mr. Fox, KY_BULLET and 3 others like this.
  28. 0lok

    0lok Notebook Deity

    Reputations:
    469
    Messages:
    857
    Likes Received:
    544
    Trophy Points:
    106
  29. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Ashtrix and hmscott like this.
  30. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    I undid all my patches, rolled back to an older BIOS and got rid of Windows 10 Pro again. Windows 10 is worse than Meltdown and Spectre in my opinion. Being highly doubtful and suspicious of literally everything they do at this point, (as they are sorely lacking in the realm of business ethics and integrity,) I believe that the patches were intentionally crafted to be harmful to Windows 7 users as an arm-twisting maneuver for the Redmond Nazis to force us hold-outs into their concentration camps.
     
    Last edited: Jan 24, 2018
    jclausius, Ashtrix, 0lok and 4 others like this.
  31. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    This is why I went Enterprise edition on Win 10. It is the maximal amount of control I will cede to the OS. Pro and Home take away so much, it is sad. I could deal with Pro on 7, then they got rid of ultimate on 8. Now, Pro on 10 is home on prior editions and the only way to get a true Pro is Enterprise. Even then you need to mod it for deployment. This is why Linux is drawing me in. Ubuntu is doing something interesting. They are moving to being able to install the Debian updates, which come a lot faster, without having to be custom compiled for Ubuntu.

    Either way, we know M$ is moving to an OS as a service model in the next 5 years. By picking up Linux now, you have a situation where you can be ready with the skills needed for the switch when it arrives (with the death of Win 8 support). Here's hoping that WINE gets better, Steam pushes for more Linux support, and that the change in OS market share shows why companies should start the transition.
     
    Ashtrix, Mr. Fox and Raiderman like this.
  32. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Microsoft Resumes Meltdown & Spectre Updates for AMD Devices
    By Catalin Cimpanu January 18, 2018 12:45 PM
    https://www.bleepingcomputer.com/ne...meltdown-and-spectre-updates-for-amd-devices/

    "Microsoft has resumed the rollout of security updates for AMD devices. The updates patch the Meltdown and Spectre vulnerabilities.

    Microsoft released these patches on January 3, but the company stopped the rollout for AMD-based computers on January 9 after users reported crashes that plunged PCs into unbootable states.

    After working on smoothing out the problems with AMD, Microsoft announced today it would resume the rollout of five (out of nine) security updates. The five updates are:

    January 3, 2018— KB4056892 ( OS Build 16299.192) (Windows 10 version 1709)
    January 3, 2018— KB4056898 ( Security-only update) (Windows 8.1, Windows Server 2012 R2 Standard)
    January 9, 2018— KB4056895 ( Monthly Rollup) (Windows 8.1, Windows Server 2012 R2 Standard)
    January 3, 2018— KB4056897 ( Security-only update) (Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1)
    January 9, 2018— KB4056894 ( Monthly Rollup) (Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1)

    The four security updates that are still paused are:

    January 3, 2018— KB4056888 ( OS Build 10586.1356) (Windows 10 Version 1511)
    January 3, 2018— KB4056891 ( OS Build 15063.850) (Windows 10 Version 1703)
    January 3, 2018— KB4056890 ( OS Build 14393.2007) (Windows 10 Version 1607, Windows Server 2016, Windows 10 Mobile, released in August 2016)
    January 3, 2018— KB4056893 ( OS Build 10240.17735) (Windows 10 Enterprise released in July 2015)

    The Meltdown flaw does not affect AMD devices, but these updates include an OS-level patch for the Spectre flaw. An additional CPU microcode (firmware) update is also needed to fully patch the Spectre bug. AMD said it was working on firmware updates it hoped to have ready by the end of the current month..."
    AMD Will Release CPU Microcode Updates for Spectre Flaw This Week
    By Catalin Cimpanu January 12, 2018 10:35 AM
    https://www.bleepingcomputer.com/ne...microcode-updates-for-spectre-flaw-this-week/

    "AMD officially admitted today that its processors are not vulnerable to the Meltdown bug, but are affected by both variants of the Spectre flaw.

    In addition, because of repeated questions regarding the status of its GPU products, Mark Papermaster, AMD Senior Vice President and Chief Technology Officer, clarified that AMD Radeon GPU architectures do not use speculative execution and thus are not susceptible to either the Meltdown or Spectre flaws.

    AMD's status on Meltdown (CVE-2017-5754)
    AMD reiterated once more that its CPUs are not vulnerable to the Meltdown bug due to different design choices it made.

    AMD's status on Spectre flaw #1 (CVE-2017-5753)
    AMD says its processors are vulnerable but an OS-level patch is enough to mitigate this flaw.

    Both Linux and Microsoft have started deploying operating system updates for this issue, albeit some Windows users reported BSOD errors earlier in the week, which led Microsoft to pause the rollout of the Spectre #1 patch for the time being.

    AMD says that only AMD Opteron, Athlon and AMD Turion X2 Ultra families were affected by these BSOD errors.

    "We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week," Papermaster said.

    AMD's status on Spectre flaw #2 (CVE-2017-5715)
    Just like for Intel CPUs, AMD processors will also require a microcode update to fix this issue. Intel has already started releasing microcode updates for Intel CPUs running Linux.

    AMD says it will make optional microcode updates available to customers and partners for Ryzen and EPYC processors starting this week, and for previous CPU generations in the coming weeks.

    "These software updates will be provided by system providers and OS vendors," Papermaster said, "please check with your supplier for the latest information on the available option for your configuration and requirements."

    AMD also said it's working with the Linux community on implementing a coding technique invented by Google named "return trampoline" ( Retpoline), which is said to mitigate this Spectre flaw."
     
    ajc9988, Ashtrix and Vasudev like this.
  33. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    A Clear Guide to Meltdown and Spectre Patches
    Jonathan Crowe Jan 2018
    https://blog.barkly.com/meltdown-spectre-patches-list-windows-update-help

    Updated 1/22/18 at 5:36pm ET with confirmation Intel has advised customers not to apply firmware patches and wait for new update.

    Having trouble keeping up and making sense of all the Meltdown and Spectre patches being released? You're not alone. This guide will help.
    Ever since news of Meltdown and Spectre — two massive CPU vulnerabilities affecting nearly every operating systems and device — hit, vendors have been racing to release updates to mitigate the flaws.

    Things haven't exactly gone smoothly, with several incompatibility muck ups causing a lot of finger-pointing and frustration. To help clear things up, we've put together a quick guide that walks through the major updates to operating systems and browsers, explaining how they address Meltdown and/or Spectre, what they specifically don't address, and any known compatibility or performance issues that have been reported.

    Use the links below to skip ahead:
    For even more info, Bleeping Computer has put together a good list of official advisories, notices, patches, and updates organized by vendor.

    Meltdown and Spectre Overview
    Before we dive in, here's a quick recap of what Meltdown and Spectre are all about. For more in-depth details see our post, The Meltdown and Spectre CPU Bugs, Explained.

    Meltdown (CVE-2017-5754)
    Meltdown is a CPU vulnerability that allows a user mode program to access privileged kernel-mode memory. It affects all out-of-order Intel processors released since 1995 with the exception of Itanium and pre-2013 Atoms. A list of vulnerable ARM processors and mitigations is listed here. No AMD processors are affected by Meltdown.

    Of the two bugs, Meltdown is the easier one to fix, and can largely be addressed with operating system updates.

    Spectre (CVE-2017-5753, CVE-2017-5715)
    Spectre isn't so much a specific vulnerability as it's a new class of attack. It's enabled by the unintended side effects of speculative execution (something processors do to speed things up by predicting what instructions they're about to recieve and executing them ahead of time).

    There are two flavors of Spectre — variant 1 (bounds check bypass, CVE-2017-5753) and variant 2 (branch target injection, CVE-2017-5715). Both can potentially allow attackers to extract information from other running processes (ex: stealing login cookies from browsers).

    Intel, ARM, and AMD processors are all reportedly affected by Spectre to some degree, and it poses significant patching problems. While operating system and browser updates have helped mitigate the risk of Spectre to some degree, experts agree the only true fix is a hardware update. As such, Spectre is likely to remain an issue for years to come.
    [​IMG]
    Source: SANS / Rendition Infosec. See the full presentation here

    It's important to note that both vulnerabilities put information disclosure at risk. Neither are remote execution vulnerabilities — in other words, they don't allow attackers to run malware.

    OS updates

    Windows updates
    Microsoft's process for releasing Windows updates addressing Meltdown and Spectre has been a bumpy road, marred by high-profile incompatibility issues with third-party antivirus (AV) software and AMD processors. In some cases, delivery of the latest security update has been restricted or suspended.

    More details and direct download links to the updates below:
    What they address:
    • Spectre variant 1, bounds check bypass (CVE-2017-5753)
    • Meltdown, rogue data cache load (CVE-2017-5754)
      UPDATE (1/17/18): As readers have pointed out, it appears Windows patches for 32-bit systems (x86-based systems) do not provide Meltdown mitigations.
    • Per Microsoft: "The existing 32 bit update packages listed in this advisory fully address CVE-2017-5753 and CVE-2017-5715, but do not provide protections for CVE-2017-5754 at this time. Microsoft is continuing to work with affected chip manufacturers and investigate the best way to provide mitigations for x86 customers, which may be provided in a future update."
    What they don't address:
    • Spectre variant 2, branch target injection (CVE-2017-5715) — firmware updates are required to fully address Spectre variant 2.
    Known issues:
    Key="HKEY_LOCAL_MACHINE" Subkey="SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat" Value="cadca5fe-87d3-4b96-b7fb-a231484277cc" Type="REG_DWORD”
    Data="0x00000000”

    This has created a lot of confusion, especially since the response from AV vendors has varied, with some setting the registry key for their customers and others recommending users set it, themselves, manually. The situation only gets more complicated considering many organizations have more than one AV solution installed.

    Update: Microsoft has clarified that Windows Defender Antivirus, System Center Endpoint Protection, and Microsoft Security Essentials are compatible with the update and do set the required registry key.

    That means as long as you have one of these built-in Microsoft protections enabled the registry key should be set automatically — no further, manual action should be necessary.

    Big caveat: If you are using third party software that Microsoft offically recognizes as AV, it is important to note that, by default, Windows Defender and Microsoft Security Essentials will turn themselves off. That means the registry key won't be added unless you or your AV actively do it.

    All that said, here is a flow chart that can help you determine your situation:
    [​IMG]

    Windows users who aren't using a third party antivirus and don't have Windows Defender or Microsoft Security Essentials enabled will need to set the registry key themselves, manually. To help, Bleeping Computer has put together a .reg file that automates that task here. Note: They also issue a warning to make absolutely sure you're not running an AV that isn't compatible with the update before using it.

    If you are using an AV and haven't received the Windows patch yet, you are advised to wait until your AV vendor either issues an update that sets the registry key for you or specifically recommends that you do so, yourself.
    • AMD compatibility issues: As first reported at the Verge, Microsoft has received numerous reports of PCs running AMD processors not booting after installing the latest Windows security update. After investigating, the company confirmed there were issues, and temporarily stopped delivering the update to AMD devices. Affected users needed to visit Microsoft's support site for instructions on getting their machines back up and running.

      Update (1/18/18): Microsoft has announced it will resume rolling out patches for AMD devices running Windows 7 SP1 and Windows Server 2008 R2 SP1, Windows 8.1 and Windows Server 2012 R2, and Windows 10, version 1709. Updates for four versions of Windows 10 — 1511, 1607, and 1703 — are still paused. As are updates for Windows Server 2016 and Windows 10 Enterprise.

    • Group or MDM policy configuations may be disabling updates: According to Microsoft, if you have Group or MDM policy settings configured to disable preview builds, your machines may not be receiving updates (see what those settings are here). To fix that, Microsoft recommends temporarily changing Group/MDM policy settings to "Not Configured" and changing them back once the updates have been installed.

    • Performance impact: As with the other operating systems, patches addressing Meltdown and Spectre are expected to take a non-insignificant toll. In a blog post, Microsoft Executive VP Terry Myerson explains the impact of these fixes can vary depending on the version of Windows running and the age of the machine:
      • Windows 10 on 2016-era PCs with Skylake, Kabylake, or newer CPU: Single-digit slowdowns, which most users won't notice.

      • Windows 10 on 2015-era PCs with Haswell or older CPU: Slowdown can be more significant. Some users may notice a decrease in performance.

      • Windows 8 or Windows 7 on 2015-era PCs with Haswell or older CPU: Most users will likely notice a decrease in system performance.

      • Windows Server (any CPU): Mitigations to isolate code within a Windows Server intance results in a more significant performance impact. According to Myerson, "This is why you want to be careful to evaluate the risk of untrusted code for each Windows Server instance, and balance the security versus performance tradeoff for your environment."
    Enabling protections for Windows Server
    Microsoft has also advised Windows Server customers that they need to take the additional step of adding the following registry keys in order to enable patch protections.

    To enable the fix:

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 0 /f

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3 /f

    reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Virtualization" /v MinVmVersionForCpuBasedMitigations /t REG_SZ /d "1.0" /f

    If this is a Hyper-V host and the firmware updates have been applied: fully shutdown all Virtual Machines (to enable the firmware related mitigation for VMs you have to have the firmware update applied on the host before the VM starts).

    Restart the server for changes to take effect.

    To disable this fix:

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 3 /f

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3 /f

    Restart the server for the changes to take effect.

    (There is no need to change MinVmVersionForCpuBasedMitigations.)

    Microsoft also notes that for Hyper-V hosts, live migration between patched and unpatched hosts may fail. The company also points to an alternative protection mechanism you can use on hosts that don't have updated firmware yet.

    Additional guidance from Microsoft:
    Verifying new Windows protections are enabled:
    To help confirm whether updates have been implemented correctly Microsoft has provided a PowerShell script that system administrators can run to test Meltdown and Spectre mitigations.

    The following command will install the PowerShell module:

    PS > Install-Module SpeculationControl

    Note: There are a couple of requirements for running this command. First, you'll need to be running PowerShell with admin privileges and may need to adjust execution policy. Also, the Install-Module command was introduced to PowerShell in version 5.0. Most Windows 7 machines will not have this version, due to the upgrades being optional and unrelated to security. Any machine with an outdated version of PowerShell can still run the Get-SpeculationControlSettings function below, however, as long as you can obtain the contents of the script and run it ad-hoc.

    Once installed, the following command will run the test to check your system:

    PS > Get-SpeculationControlSettings

    The output will look something like this:

    [​IMG]

    Results for Spectre protections

    The first grouping — "Speculation control settings for CVE-2017-5715 [branch target injection] — refer to protections in place for the Spectre vulneralbility. If the value for "Windows OS support for branch target injection mitigation is present" is "True" then the Windows Security update has been successfully installed.

    The other red lines in that section simply confirm that more complete mitigation for Spectre requires firmware updates, which Intel says it's in the process of rolling out. According to the company, updates for more than 90 percent of its processor products should be introduced by the end of next week.

    Results for Meltdown protections

    The second grouping — "Speculation control settings for CVE-2017-5754 [rogue data cache load] — refer to protections in place for the Meltdown vulneralbility. If you see the following results and no red lines then you've confirmed the Windows Security update has been successfully implemented and the machine is protected:

    Hardware requires kernel VA shadowing: True

    Windows OS support for kernel VA shadow is present: True

    Windows OS support for kernel VA shadow is enabled: True

    Windows OS support for PCID optimization is enabled: True
    Test results confirming successful mitigation of the Meltdown vulnerability

    If you see any red lines in this section then that means the update has not been successfully applied. For more details on interpreting the PowerShell script output, Microsoft has a full results key here.

    macOS High Sierra 10.13.2 Supplemental Update and iOS 11.2.2 update.

    What they address:
    • Meltdown (CVE-2017-5754)
    • Spectre (CVE-2017-5753 and CVE-2017-5715) to some extent
    What they don't address:
    • Spectre (CVE-2017-5753 and CVE-2017-5715) to some extent
      While Apple says its latest updates to macOS, iOS, and Safari help mitigate the risk of Spectre being exploited, the company acknowledges it will be continuing to develop and test further mitigation.
    No reported issues

    Linux updates

    After being left out of the loop, Linux developers are making significant progress on patches, even if they're not particularly happy about being put in this position. The latest update of the stable Linux kernel (4.14.13) includes patches designed to mitigate Meltdown with Kernel Page Table Isolation (KPTI). More comprehensive patches (including fixes for ARM64 processors) will be available in 4.15, scheduled for release in two weeks.

    Patches have also been added to the 4.4 and 4.9 stable kernel trees.

    Canonical has released a second update for Ubuntu 16.04 LTS Xenial users after the first caused boot issues. You can find the new update with Linux kernel image 4.4.0-109 here.

    What they address:



      • Meltdown (CVE-2017-5754)
    What they dont' address:



      • Spectre (CVE-2017-5753 and CVE-2017-5715)
        No patches are available for Spectre yet, but work is underway to implementRetpoline, a technique introduced by Google for dealing with the speculative execution issue Spectre relies on. Testing is currently being conducted to assess potential performance impact.
    Known issues:



      • Patches haven't been released for machines running ARM64 processors: They are expected to be supported with the release of 4.15 in a couple of weeks.
      • Patches bricking Ubuntu 16.04 computers: According to Bleeping Computer, boot issues have been reported by a large number of Ubuntu users running the Xenial 16.04 series after updating to kernel image 4.4.0-108. New updates with kernel image 4.4.0-109 have since been released which address the issue.
      • Performance impact: Based on initial testing, performance penalties for the patches are expected to range from single to double digits, depending primarily on how much interaction applications/workloads have with the kernel. You can find more details in benchmark studies conducted by Phoronix and Red Hat.
    Checking Linux for Spectre and Meltdown vulnerability:
    A simple script has been developed to help determine whether Linux kernel installations are still vulnerable to Meltdown and Spectre after applying patches. You can find it along with installation instructions here.


    Browser updates
    According to researchers, the most likely exploitation of Spectre appears to be web-based attacks using JavaScript (say in a malicious ad) to leak information, session keys, etc. cached in the browser. As such, Google, Mozilla, Apple, and Microsoft have all either issued or schedule new updates for their browsers to reduce that risk.

    What browser updates address:
    • Spectre (CVE-2017-5753 and CVE-2017-5715) to some extent
    What browser updates dont' address:
    • Meltdown (CVE-2017-5754)
      You'll need to apply OS updates to mitigate Meltdown.
    Chrome
    Google has announced it will be including mitigations for Spectre starting with Chrome 64, which will be released on or around January 23. In the meantime, Chrome users are advised to turn on site isolation, which can help prevent a site from stealing data from another site.

    Firefox
    Mozilla has already issued Firefox version 57.0.4, which helps address Spectre by disabling or reducing Firefox's internal timer functions and disabling the SharedArrayBuffer feature. Firefox users can take additional precaution by enabling site isolation, as well.

    Safari
    Apple has released Safari 11.0.2 to specifically mitigate the effects of Spectre.

    IE and Edge
    Microsoft has made changes to both Internet Explorer 11 and Microsoft Edge to mitigate Spectre. In addition to removing support for SharedArrayBuffer from Edge, it has made changes to reduce the precision of several time sources to make successful attacks more difficult.

    Firmware updates
    OS and browser updates only partially mitigate Meltdown and Spectre. Organizations need to be prepared for UEFI firmware and BIOS updates, as well. When and whether updates will be pushed out will vary from vendor to vendor, adding another layer of complexity and uncertainty to patching. In some cases, admins may have to proactively check for updates from their PC makers periodically over the next few days or weeks.

    Intel
    Update 1/12/18: Intel has released new Linux Processor microcode data files that can be used to add Meltdown and Spectre mitigations without having to perform a BIOS update.

    Intel went on record promising firmware updates for 90 percent of affected processors made in the past five years by January 15. So far, it looks as though these microcode fixes apply to a specific list of processors provided here.

    The microcode updates can be downloaded directly from Intel, and Bleeping Computer has provided instructions and a video example to help walk admins through the install process here. It should be noted that some issues have already been reported with the updates, specifically around unwanted reboots. While Intel initially confirmed machines with Broadwell and Haswell CPUs were experiencing that issue, later the company said machines running newer processors were affected, too (more details below).

    Windows users need to wait until Microsoft finishes testing the microcode and releases an additional update.

    Known issues:
    • Older Broadwell and Haswell CPUs experiencing sudden reboots: Intel is already confirming the company has received reports of glitches resulting from the firmware update on systems running Intel Broadwell and Haswell CPUs.

    • UPDATE (1/18/18): Machines with newer CPUs also experiencing sudden reboots: Intel has since confirmed the firmware update is causing machines with Ivy Bridge, Sandy Bridge, Skylake, and Kaby Lake processors to suffer unwanted reboots, too.

    • UPDATE (1/22/18): Intel now recommending customers NOT apply firmware update: The company has reportedly discovered the root cause of the Broadwell and Haswell boot issues, and is testing an updated patch. In the meantime, it isrecommending customers stop deployment of the current patch to avoid reboots and other "unpredictable system behavior."
    • Performance impact: Statements regarding the potential performance impact of those updates have been inconsistent, but the company has most recently said the patches are slowing processors down by six percent in certain situations.Update (1/18/18): Intel has shared more details on performance impact based on specific workloads in a chart you can find here.
    AMD
    Update 1/12/18: AMD has officially acknowledged that its processors are vulnerable to both variants of Spectre, but not Meltdown. While the company says OS patches are enough to mitigate Spectre variant 1, it will be rolling out optional microcode updates this week, starting with fixes for Ryzen and EPYC processors.

    Known issues:
    • Windows OS update compatibility issues: As first reported at the Verge, Microsoft has received numerous reports of PCs running AMD processors not booting after installing the latest Windows security update. After investigating, the company confirmed there are issues — specifically with AMD Opteron, Athlon, and AMD Turion X2 Ultra families — and temporarily stopped delivering the update to AMD devices. AMD says it is working with Microsoft to resolve the issue. In the meantime, affected users need to visit Microsoft's support site for instructions on getting their machines back up and running.

      Update (1/18/18): Microsoft has announced it will resume rolling out patches for AMD devices running Windows 7 SP1 and Windows Server 2008 R2 SP1, Windows 8.1 and Windows Server 2012 R2, and Windows 10, version 1709. Updates for four versions of Windows 10 — 1511, 1607, and 1703 — are still paused. As are updates for Windows Server 2016 and Windows 10 Enterprise.
    IBM
    According to IBM, firmware patches for POWER7+, POWER8, and POWER9 platforms are all currently available via FixCentral. The company says Power7 patches will be available February 7. In addition, it estimates IBM i operating system patches (also available via FixCentral) will finish rolling out on February 12, and AIX patches will be available starting January 26.

    Closing note
    For now, the generally recommended course of action is not to panic and instead take the time to properly assess, test, and carefully implement OS and firmware updates as they are made available — especially since there have been a variety of widespread compatibility issues already.

    Information around Meltdown and Spectre is still being circulated, debated, and processed, so there is likely much more to come. We'll be following closely and providing updates as they become available.
     
    Last edited: Jan 25, 2018
    KY_BULLET, inm8#2, Ashtrix and 3 others like this.
  34. Charles P. Jefferies

    Charles P. Jefferies Lead Moderator Super Moderator

    Reputations:
    22,339
    Messages:
    36,639
    Likes Received:
    5,075
    Trophy Points:
    931
    I've done some serious cleanup in here.

    Stick to the topic and not each other's opinions.

    When someone gets on your nerves, that's your signal to step back.

    Charles
     
  35. Support.2@XOTIC PC

    Support.2@XOTIC PC Company Representative

    Reputations:
    486
    Messages:
    3,148
    Likes Received:
    3,490
    Trophy Points:
    331

    Thanks for putting all that in one place!
     
    hmscott likes this.
  36. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    I went back to the previous BIOS without the security garbage. Bricking an ASUS desktop motherboard is unlikely. They have a BIOS recovery option that is not dependent on software.
     
    Ashtrix, Robbo99999 and KY_BULLET like this.
  37. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Dell Warns Customers Not To Install Intel Spectre BIOS Update Over Rebooting Concerns-Hothardware.com
    Dell assures customers that only the BIOS/microcode mitigation for Variant 2 is susceptible to "reboot issues and unpredictable system behavior". In addition, operating system updates that have been released to address Variant 1 and Variant 3 have no known negative side effects. The company writes:

    Intel has communicated new guidance regarding "reboot issues and unpredictable system behavior" with the microcode included in the BIOS updates released to address Spectre (Variant 2), CVE-2017-5715. Dell is advising that all customers should not deploy the BIOS update for the Spectre (Variant 2) vulnerability at this time. We have removed the impacted BIOS updates from our support pages and are working with Intel on a new BIOS update that will include new microcode from Intel.

    For those that have already installed the BIOS updates, Dell has provided the following instructions for reverting back to a previous version.
     
    Ashtrix, hmscott, Raiderman and 2 others like this.
  38. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
  39. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Thanks, I also added it to the top of Post #1
     
    Raiderman and Vasudev like this.
  40. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    http://www.zdnet.com/article/linux-and-intel-slowly-hack-their-way-to-a-spectre-patch/
    "
    In a later message, Woodhouse continued, "I think we've covered the technical part of this now, not that you like it -- not that any of us *like* it." He then explained the logic behind these "garbage" patches.

    This is all about Spectre variant 2 [CVE-2017-5715], where the CPU can be tricked into mispredicting the target of an indirect branch. And I'm specifically looking at what we can do on *current* hardware, where we're limited to the hacks they can manage to add in the microcode.

    The new microcode from Intel and AMD adds three new features.

    One new feature (IBPB) is a complete barrier for branch prediction. After frobbing this, no branch targets learned earlier are going to be used. It's kind of expensive (order of magnitude ~4000 cycles).

    The second (STIBP) protects a hyperthread sibling from following branch predictions which were learned on another sibling. You *might* want this when running unrelated processes in userspace, for example. Or different VM guests running on HT siblings.

    The third feature (IBRS) is more complicated. It's designed to be set when you enter a more privileged execution mode (i.e. the kernel). It prevents branch targets learned in a less-privileged execution mode, BEFORE IT WAS MOST RECENTLY SET, from taking effect. But it's not just a 'set-and-forget' feature, it also has barrier-like semantics and needs to be set on *each* entry into the kernel (from userspace or a VM guest). It's *also* expensive. And a vile hack, but for a while it was the only option we had.

    Besides being really messy, the shortcoming with all these patches is they drastically slow down processes. Google's Retpoline patch is a "massive performance win", Woodhouse admits. Retpoline works by blocking all processors' indirect branch predictions, which is where Spectre lives.

    But, Woodhouse continued, "Not everyone has a retpoline compiler yet" and the Intel "Skylake, and that generation of CPU cores," which would still be vulnerable. The "IBRS solution, ugly though it is, did address that". As it is, using only Retpoline "opens a *little* bit of a security hole"."
     
    Ashtrix, Raiderman, Vasudev and 3 others like this.
  41. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    Arghhh, I guess we still don't know where we're gonna end up performance wise once they've finally managed to patch all the holes, it makes depressing reading! (well, not really depressing depressing, because it's only a CPU, but hey!)
     
    Vasudev and ajc9988 like this.
  42. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    Of course we don't. Most of this month is dealing with meltdown. Spectre has been addressed to a degree, but it is a long road.

    Sent from my SM-G900P using Tapatalk
     
    Raiderman, Vasudev and Papusan like this.
  43. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    SHL just got real-mode: US lawmakers demand answers on Meltdown, Spectre handling from Intel, Microsoft and pals
    Pact of silence questioned
    By Thomas Claburn in San Francisco 25 Jan 2018 at 01:55
    https://www.theregister.co.uk/2018/01/25/house_reps_intel_meltdown_spectre/

    "Four Republican members of the US House of Representatives sent letters on Wednesday to the leaders of Amazon, AMD, Apple, ARM, Google, Intel and Microsoft seeking answers about how the embargo on the Meltdown and Spectre bugs was handled.

    The secrecy agreement, put in place by these same companies, demanded silence from June 2017, when researchers recognized the seriousness of the processor design flaws, through the planned date of coordinated disclosure on Tuesday, January 9, 2018.

    However, unaware of any embargo and after some detective work, The Register broke the news a week early, on January 2, 2018. Google then posted technical details about the flaws on January 3, with Arm following suit with a white paper and mitigation code, and AMD pitching in information.

    Chaos ensued as Intel rushed out patches – some of which proved faulty – and tried to reassure customers and stockholders that they would not have to replace most of the CPUs shipped in the past two decades. Meanwhile, operating systems from Windows to macOS to the various Linux distros emitted a range of fixes and mitigations for Meltdown and Spectre over the course of several days.

    The dust still hasn't settled. On Sunday, Linux kernel leader Linus Torvalds fumed that Intel's approach to mitigating the Spectre flaw is "pure garbage."
    Questions
    The four congressional representatives – Greg Walden (R-OR), Gregg Harper (R-MS), Bob Latta (R-OH), and Marsha Blackburn (R-TN) – affiliated with the House Energy and Commerce Committee and various subcommittees, have asked Amazon's Jeff Bezos, Arm's Simon Segars, Apple's Tim Cook, AMD's Lisa Su, Google's Sundar Pichai, Intel's Brian Krzanich, and Microsoft's Satya Nadella the same questions about how the embargo and disclosure were handled.

    The breakdown of the embargo, they note, raises questions about whether it was effective and appropriate, given how companies left out of the agreement were caught off-guard.

    "While we acknowledge that critical vulnerabilities such as these create challenging tradeoffs between disclosure and secrecy, as premature disclosure may give malicious actors time to exploit the vulnerabilities before mitigations are developed and deployed, we believe that this situation has shown the need for additional scrutiny regarding multi-party coordinated vulnerability disclosures," the legislators say in their letters, dated Wednesday.

    Cybersecurity, they insist, has become a collective responsibility that extends beyond the information technology community to include energy, healthcare, manufacturing, and other sectors.

    "This reality raises serious questions about not just the embargo imposed on information regarding the Meltdown and Spectre vulnerabilities, but on embargos regarding cybersecurity vulnerabilities in general," the letters conclude.

    Intel, which is already facing several lawsuits over the vulnerabilities and reports its Q4 2017 earnings tomorrow, is apparently thrilled.

    "The security of our customers and their data is critical to us," a spokesperson told The Register via email. "We appreciate the questions from the Energy and Commerce Committee and welcome the opportunity to continue our dialogue with Congress on these important issues. In addition to our recent meetings with legislative staff members, we have been discussing with the Committee an in-person briefing, and we look forward to that meeting."

    Meanwhile, Google meanwhile insists it behaved in accordance with established practices. “After working with security teams across the industry for months, we released our findings according to established principles of vulnerability disclosure, and deployed mitigations to help secure people’s information on Google and other platforms,” a spokesperson told The Register via email.

    Lawmakers are seeking similar answers from the US government itself, which has been criticized for opaque and inconsistent handling of vulnerabilities. The House of Representatives earlier this month approved the "Cyber Vulnerability Disclosure Reporting Act," to ensure that the Department of Homeland Security tells elected officials about its policies and procedures for bug reporting."
    Intel Has a Big Problem. It Needs to Act Like It
    Meltdown and Spectre have opened up new hacking threats, sparked class actions, and enraged longtime partners.
    By Max Chafkin and Ian King, January 18, 2018, 1:00 AM PST
    https://www.bloomberg.com/news/features/2018-01-18/intel-has-a-big-problem-it-needs-to-act-like-it

    "...What made the Intel keynote so surreal was that Krzanich barely mentioned the potentially catastrophic news that was on everyone’s mind. The previous week, the Register, a British technology journal, reported that independent researchers had discovered flaws in Intel’s chip designsthat hackers could exploit to steal data thought to be the most secure.

    These vulnerabilities, known as Meltdown and Spectre, are a very, very big deal, allowing hackers to peek at the part of the computer where companies and individuals store passwords, encryption keys, and most anything sensitive. The flaws are unprecedented. Every PC, every smartphone, and every server in the world is exposed. The episode has already led to lawsuits and calls for investigations, and undermines more than a decade of Intel’s technical wizardry."
    ...
    "Intel has been the top chipmaker for the past 25 years, but Meltdown and Spectre could turn out to be much worse than the Pentium bug. If the company wants to maintain its position, it’ll need real humility, not cheap theatrics."
     
    Last edited: Jan 25, 2018
    Raiderman, ajc9988 and Vasudev like this.
  44. Support.2@XOTIC PC

    Support.2@XOTIC PC Company Representative

    Reputations:
    486
    Messages:
    3,148
    Likes Received:
    3,490
    Trophy Points:
    331
    I doubt their handling is inconsistent. I would imagine it's more along the lines of "Have the alphabet agencies exploit this in secret until it goes public"
     
    Raiderman, cfe, ajc9988 and 1 other person like this.
  45. inm8#2

    inm8#2 Notebook Deity

    Reputations:
    310
    Messages:
    743
    Likes Received:
    340
    Trophy Points:
    76
    Inspired by comments I saw elsewhere, I updated Intel's logo for them. :)

    [​IMG]
    Once (or if) the dust settles, they have quite a bit of explaining to do. Will consumers will trust them in the future?

    I'm waiting on all patches. Don't see the need to rush anything especially since IIRC no known Meltdown/Spectre exploits are in the wild yet. Having a Haswell desktop and laptop means I'll eventually have to make a decision on whether to update the BIOS/microcode or risk Spectre vulnerability and just stick with the Windows patches for Meltdown while keeping my browser secure. I'm less concerned with performance slowdowns and more concerned with general stability. Really need to see how systems behave in the long run with the patches and protections in place.
     
    Last edited: Jan 25, 2018
  46. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Intel Announces 'In-Silicon' Fixes For Meltdown And Spectre Coming This Year, 10nm Update-Tomshardware.com
    Here Comes The Silicon Patch

    Intel CEO Brian Krzanich started the call with a short restatement of the company's commitment to security, which sounded very similar to his statements in the CES 2018 keynote.

    Krzanich later said the company would begin to ship products with "in-silicon" fixes for the vulnerabilities this year. He did not elaborate, but logically this means that the company will include these fixes in the 10nm generation of products. Krzanich also later stated that the company expects to continue developing its 14nm products in 2018, so we could see yet another round of 14nm processors (sigh). Of course, one could speculate that these chips might also have in-silicon patches for the vulnerabilities.

    Intel's newer chips (post-Broadwell) support a PCID (Post-Context Identifier) feature that helps reduce the performance impact of the Meltdown patches on newer hardware. Intel's plans to institute in-silicon fixes could reduce the impact even further, or perhaps remove it entirely. That's a sorely needed feature for a company that is reeling from the never-ending onslaught of press coverage around the vulnerabilities. We're reaching out to Intel for more details about the new silicon fix.

    Some analysts are predicting that Intel could experience higher sales as companies refresh their hardware to offset the lost performance from the patches. Considering Intel's apparently fast cadence of in-silicon fixes, that could hold true. Krzanich also said the company is focused on developing high-quality mitigations for customers, and it has created a website dedicated to helping customers deal with the vulnerabilities. (The link to this website has not been provided. We have requested the link.).

    ------------------------------
    Edit...

    More of the same from PCworld.com
    Intel's plan to fix Meltdown in silicon raises more questions than answers

    1. When exactly will the silicon fixes take place?
    Our guess: the end of 2018. Based upon leaked product roadmaps, that would probably mean the reported “Cascade Lake-X” 14-nm parts, as well as possibly the 10-nm “Cannon Lake” parts due sometime thereafter.

    Note that Pat Moorhead, a corporate fellow at AMD and now the principal analyst at Moor Insights, disagrees. “I believe these mitigations are already built in or we would see a year delay in new chips,” he said in a message. So it’s possible that chips releasing sooner, such as Coffee Lake-S, might include these fixes.
     
    Last edited: Jan 26, 2018
  47. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Intel alerted computer makers to chip flaws on Nov 29 – new claim
    Total coincidence: That's the same day Chipzilla's CEO sold off his shares
    By Rebecca Hill 25 Jan 2018 at 17:46
    https://www.theregister.co.uk/2018/01/25/intel_spectre_disclosed_flaws_november/

    "Intel quietly warned computer manufacturers at the end of November that its chips were insecure due to design flaws, according to an internal Chipzilla document.

    French tech publication LeMagIT reported this week it had obtained a top-secret Intel memo sent to OEM customers on November 29 under a confidentiality and non-disclosure agreement, meaning the hardware makers were banned from discussing the file's contents.

    That date is about six months after the chip maker was warned in June 2017 about the blunders in its blueprints by researchers at Google and university academics.
    On Wednesday this week, LeMagIT's Christophe Bardy revealed the first page of that 11-page document, titled "Technical Advisory", from the Intel Product Security Incident Response Team. It describes the security vulnerabilities we now know as Meltdown and Spectre, and when it planned to go public.

    It stresses that the issue should remain absolutely confidential. Recipients should "encrypt any sensitive details using our PGP key" if they had "any questions, requests for technical details or proposed coordination with other parties", the note added.

    The flaws would be publicly disclosed in an Intel security advisory on January 9, Intel said in its memo (failing to predict El Reg's scoop on January 2.)

    The date of the disclosure to OEMs is likely to raise eyebrows as it happened on the same day Intel chief exec Brian Krzanich sold shares in his company worth $25m before tax.

    Intel has denied any impropriety, saying Krzanich's decision to sell was part of a standard stock sale plan that had been organized in October.

    At the end of November – when the general public was none the wiser – the stock dump was seen as notable because Krzanich sold about half his Chipzilla shares, keeping the minimum of 250,000 required under his employment contract.

    After The Register revealed the processor design flaws, Intel's stock price dropped at least eight per cent – enough to trigger lawsuits from investors seeking to recoup their losses.

    The company's quarterly results are due out later today – and execs will no doubt be preparing for a grilling from analysts on the earning call.
    intel dying inside.JPG
     
    Last edited: Jan 26, 2018
    aaronne, Raiderman, Ashtrix and 2 others like this.
  48. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    I listened to the conference call while working today. The questions from the analysts really should be focused on. There was a pop on adoption of server CPUs in the fourth quarter which was uncharacteristic and they are predicting that to be lower than the past FIVE YEAR AVERAGE. They are saying it is because of the sales, but what do you want to bet they did a sales push BEFORE the vulnerabilities came out, after all, they took money from the Intel Inside add campaign and moved it to sales for the server side last quarter. Smells rank to me.

    They also focused attention on the areas that would do well, but as the analysts pointed out in many questions is that they kept saying these divisions were going to be up, but the overall revenues flat. So where is the money suck? This is also why automotive was combined with mobile, to hide the fact of bleeding money on the mobile side of things.

    As to 10nm, they mentioned it, specifically finishing tooling to do mass production (FINALLY) in the second half of the year, with expenditures for tooling as well as some on R&D. We already know that Coffee was pushed to the summer to deal with Meltdown and that Kaby-R (the faux, 6-core coffee) was pushed out the door in limited supply to take it off inventory before the vulnerability was disclosed, which also boosted sales and the scaled down availability is likely why costs where down for Intel in Q4 (when you aren't making as many chips, you don't need to spend on materials, now do you?). But, they, although mentioning 10nm, did try to steer away from talking about it too much, although one analyst tried to pin them down on it toward the end of the call.

    So, what I heard is they are going to have issues with certain segments, although they reiterated puffery like "strong" in describing demand, and general optimism in regards to cloud and other server segments. They did announce a large cloud deployment, so a plus in that partnership in China (which AMD already announced a deal with the same company this past summer or fall).

    To give a better look, I'll need to dig into the 10-K and review the call again after that digging. I want to especially review the amount set aside for litigation. I'll also want to review their definitive proxy statement, which should be coming soon, which gives a really good look at the activities of the executives holdings, aside from seeing their public sales, 10b5-1 sale certs, etc. I'm just that kind of guy! ;-)

    But, 10nm is a nothing burger this year, cannon is a joke, mostly skipped. We have Cascade-X and Coffee next summer with the CPU Meltdown fix (no guarantee Spectre is fully fixed for them or AMD for their April launch, except maybe on variant 2 for the two companies). Ice is when it comes, but Whiskey being talked about and them saying FURTHER development on 14nm suggests that they may have to run that against 7nm release for AMD in Q4 2018 to Q1 2019 for server (hopefully), and H1 2019 on the consumer side. That is going to be rough, especially since that means AMD will have transistor density and efficiency for a couple months to half a year.
     
    Raiderman and Vasudev like this.
  49. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    That means we need to rely on first info "replace your intel chips ASAP".
     
    Raiderman, ajc9988 and hmscott like this.
  50. Danishblunt

    Danishblunt Guest

    Reputations:
    0
    I think you mean "Please buy AMD CPU's"
     
    Raiderman, Vasudev and hmscott like this.
← Previous pageNext page →