The Notebook Review forums were hosted by TechTarget, who shut down them down on January 31, 2022. This static read-only archive was pulled by NBR forum users between January 20 and January 31, 2022, in an effort to make sure that the valuable technical information that had been posted on the forums is preserved. For current discussions, many NBR forum users moved over to NotebookTalk.net after the shutdown.
Problems? See this thread at archive.org.
← Previous pageNext page →

    CPU Vulnerabilities, Meltdown and Spectre, Kernel Page Table Isolation Patches, and more

    Discussion in 'Hardware Components and Aftermarket Upgrades' started by hmscott, Jan 2, 2018.

  1. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Here are some details on how to disable TSX:

    Latest Intel CPUs patched against new speculative execution side-channel attacks
    https://www.bleepingcomputer.com/ne...nerabilities-in-november-2019-platform-update

    "A new speculative vulnerability called ZombieLoad 2 found in the TSX Asynchronous Abort (TAA) and targeting the Transactional Synchronization Extensions (TSX) feature in Intel processors was also fixed.

    According to Intel, the CVE-2019-11135 is caused by a TSX Asynchronous Abort condition on some CPUs that use speculative execution which may allow a locally authenticated attacker to potentially enable information disclosure via a side-channel.

    The list of affected Intel CPUs is quite extensive and it includes their Cascade Lake line of processors(the full list is available in the advisory), which are not affected by previously disclosed speculative execution attacks like RIDL and Fallout.

    Intel urges users of affected processors to immediately update to the latest firmware versions provided by the system manufacturer known to address this issue. Microsoft released security updates designed to mitigate the ZombieLoad 2 vulnerability in the Windows Server and Windows Client OS editions.

    Redmond also provides advice on how to disable the Intel TSX capability on systems with vulnerable Intel processors to block potential Zombieload 2 speculative execution side-channel attacks.

    The following command allows you to set a registry key to disable Intel TSX on your Windows machine via the Command Prompt:

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Kernel" /v DisableTsx /t REG_DWORD /d 1 /f

    If you want to re-enable the Intel TSX capability, you can do it with this command:

    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Kernel" /v DisableTsx /t REG_DWORD /d 0 /f

    Finally, the security world has reached the inevitable conclusion, they can't trust Intel CPU's, and due to the overwhelming task at hand to replace every compromised Intel CPU in the World, until that happens they are discussing going to a "Zero Trust" philosophy.

    Security is Only as Strong as the Weakest Link
    Clif Triplett, 21 NOV 2019
    https://www.infosecurity-magazine.com/opinions/strong-weakest-link/

    "...Today another major foundational element, computer processors, are in the media and facing a similar challenge to that of Microsoft. Recently discovered defects in Intel’s computer processor chips - which make up about 90 percent of the world’s computer processors and nearly 99 percent of the server chips in the data centers serving the internet - have a vulnerability that could leave sensitive data exposed.
    ...
    Since the initial disclosure of Intel’s design flaw in January of 2018, seven total exploits have been uncovered: Meltdown, Spectre, Foreshadow, Zombieload, RIDL, Fallout, and SWAPGS Attack.

    The exploits continue to evolve and the latest variant of Zombieload was found just last week. While patches exist to address these known exploits, they have a significant negative effect on computer performance and have not been universally adopted.
    ...
    It is unlikely that consumers will ever be able to fully assume complete trust in the foundation of their systems, and thus companies and organizations must implement a “ zero trust” strategy moving forward. With more and more technology participants in our systems, each bringing their own vulnerabilities, we will continue to experience security risk and not be able to fully trust our hardware or software system building blocks.
    ...
    The zero trust philosophy or approach to design incorporates the belief that each component, connection, or even system user could be potentially compromised and represents a risk. This has been a long-practiced concept for our most critical systems, but today it must become a more common practice since so many of our systems have become key to business operations, safety and our personal data security.

    Designing around potential risk unfortunately means investigating companies and their products to identify the risk they may represent, and avoiding companies with products we cannot trust, and reversely, gravitating towards those that prize both performance and security in equal measure.

    We unfortunately have seen that when these priorities are ignored, the consequences can be devastating. A zero trust philosophy can help mitigate the risks that are endemic to the technology landscape today. Today more than ever before, we must ask vendors who represent the foundation to our systems who will be targets of attack to once again significantly step up their commitment and resourcing to their cybersecurity capabilities in protecting their platforms and our businesses."

    Flood of New Advisories Expose Massive Gaps in Firmware Security
    by Eclypsium on November 19, 2019
    https://securityboulevard.com/2019/...ies-expose-massive-gaps-in-firmware-security/

    "Last week Intel and Cisco published security advisories revealing dozens of vulnerabilities in firmware and hardware that impact laptops, servers and routers. Intel disclosed an incredible 77 new vulnerabilities across a broad spectrum of components, including Intel CPUs, BMC, CSME, TXT, SGX, AMT, TPM and more.

    There were two critical and 34 high severity bugs, some of which would allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service.

    Two notable vulnerabilities included a timing leakage on Intel firmware-based TPM (fTPM) and an ST Microelectronics’ TPM chip that allows an attacker to recover 256-bit private keys from digital signature schemes, and an updated Zombieload Attack disclosure from Graz University of Technology and KU Leuven that impacts more recent processors, including Intel’s line of Cascade Lake CPUs.

    Eclypsium also released an update to our research on widespread vulnerabilities in Windows drivers involving more than 40 drivers from at least 20 different vendors, adding a new disclosure about a PMX driver rated as a high severity vulnerability. Cisco added to the week’s tally with multiple vulnerabilities impacting the firmware of their small business routers.

    As a result, the listing of firmware vulnerabilities reported to the National Vulnerability Database in 2019 is up more than 30% from last year, and is six times larger than three years ago. For IT teams tasked with protecting infrastructure from attack, the challenge of keeping up with firmware updates has grown significantly, and the severity of the issues demonstrates how big the gaps are in firmware security.

    Don’t expect the rate of growth in firmware vulnerabilities to wane..."

    ...more in the article...
     
    Last edited: Nov 21, 2019
    Vasudev likes this.
  2. joluke

    joluke Notebook Deity

    Reputations:
    1,030
    Messages:
    1,796
    Likes Received:
    1,205
    Trophy Points:
    181
    So it's advisable to disable TsX?
     
    Vasudev and hmscott like this.
  3. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    That seems to be the consensus of recommendations, on top of updating to the latest patches and firmware for MDS vulnerabilities, not only for Windows, but all OS's on top of Intel CPU's:

    CVE-2019-11135 - Transactional Synchronization Extensions (TSX) Asynchronous Abort
    Updated Yesterday at 6:34 AM
    https://access.redhat.com/articles/tsx-asynchronousabort

    "...One way of mitigating TAA issue is to disable TSX feature of the CPU, so that TSX Asynchronous Abort (TAA) would not occur, and in turn the said information leakage via speculative side channel would not occur.

    The kernel update introduces a new kernel boot parameter ‘tsx=on/off/auto’ to enable OR disable CPU’s Transactional Synchronization Extensions (TSX) feature. It requires microcode updates to be installed.

    tsx=on Enable the TSX feature <= **RHEL Default**
    tsx=off Disable the TSX feature
    tsx=auto Disable TSX if CPU is affected, else enable TSX"

    Intel says the same thing many times within a number of documents, but couches it within many layers of situational caveats:

    Intel® Transactional Synchronization Extensions (Intel® TSX) Asynchronous Abort / CVE-2019-11135 / INTEL-SA-00270
    https://software.intel.com/security...ation-extensions-intel-tsx-asynchronous-abort

    "On CPUs that do not require software MDS mitigations (IA32_ARCH_CAPABILITIES [MDS_NO]=1), TAA can be mitigated by either applying the MDS software mitigations or by selectively disabling Intel TSX for the workload using the IA32_TSX_CTRL MSR. Refer to Deep Dive: Intel® Transactional Synchronization Extensions (Intel® TSX) Asynchronous Abort for more details.
    ...
    To help prevent possibly malicious guest VMs from using Intel TSX when it is not enumerated to them, VMMs should set IA32_TSX_CTRL[RTM_DISABLE] (bit 0) to disable Intel TSX on processors affected by TAA that are running untrusted guest VMs.

    VMMs should ensure they apply the mitigations described in the MDS disclosure to guest VMs for which Intel TSX is enabled (IA32_TSX_CTRL[RTM_DISABLE] (bit 0)=0). Specifically, the VMM should ensure that sensitive data is not in the affected buffers before entering possibly malicious Intel TSX-enabled guests (for example, by executing VERW). The VMM should also ensure that possible victim VMs are not running on the sibling logical processor as untrusted guests."

    Start here to find new vulnerabilities at Intel, and follow potential links - you'll arrive at the crucial info several times within a number of documents if you follow the rabbit hole ad infinitum in call-backs as well as external references:

    Software Guidance for Security Advisories
    https://software.intel.com/security-software-guidance/software-guidance

    Even deeper diving:

    Deep Dive: Intel® Transactional Synchronization Extensions (Intel® TSX) Asynchronous Abort
    https://software.intel.com/security...ation-extensions-intel-tsx-asynchronous-abort

    Lots there to digest, start by searching for every instance of "disa" - not only TSX but also RTM and others.

    Intel isn't "there yet" with TSX like they are with recommending disabling "hyperthreading" everywhere as the more general rule for being secure without having to delve deeply into the situational limitations - requiring you to dig out the details and decide whether to leave it enabled or disable Hyperthreading / TSX.

    And, note there are microcode updates required for the disable in the OS to be effective. Same goes for legacy software that may use the CPUID to determine functionality, look for changing CPUID.
     
    Last edited: Nov 21, 2019
  4. joluke

    joluke Notebook Deity

    Reputations:
    1,030
    Messages:
    1,796
    Likes Received:
    1,205
    Trophy Points:
    181
    Thanks a lot @hmscott
     
    Vasudev and hmscott like this.
  5. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Yes. If you rely on TSX and huge dB say SQL/PSQL then you might see reduced performance.
     
    hmscott likes this.
  6. joluke

    joluke Notebook Deity

    Reputations:
    1,030
    Messages:
    1,796
    Likes Received:
    1,205
    Trophy Points:
    181
    I don't rely on it at all but it was activated in registry for some reason. That's why I wanted to know if it was advisable to disable it
     
    hmscott and Vasudev like this.
  7. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    "Server Guy" gives a good review of Intel's vulnerabilities and how it has affected his and others work.

    Intel Security in 2019 | Server Engineer Interview | Broken Silicon 25
    Dec 11, 2019
    Moore's Law Is Dead
    Another interview with an anonymous Server Engineer. We discuss Intel’s (lack of) security, the future of server tech, and more! [NOTE: This was an anonymous phone call, some audio issues]
    1) 4:42 How important is the cost to run a server vs Start-up costs?
    2) 11:00 Software Maturity and the beginnings of Intel’s Security Problems
    3) 12:58 Spectre and Foreshadow
    4) 21:03 NetCat broke the camel’s back…
    5) 39:29 Does Optane or the “Intel Package” matter?
    6) 41:57 AMD’s past failures, and their future success…
    7) 49:20 Are Intel’s Security problems over?
    8) 59:55 AMD vs Intel Branch Prediction & Threads
    9) 1:07:20 How should we approach Hardware Security?
    10) 1:11:55 Is Intel better positioned for the future?
    11) 1:20:50 Do Intel’s Professional GPU’s sound interesting?
    12) 1:26:05 2700X and 9900K as server chips…
    13) 1:39:00 Remember how great Broadwell was…
    14) 1:48:00 Best Wishes for UFD Tech
     
    Vasudev and jc_denton like this.
  8. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    joluke, Vasudev and 0lok like this.
  9. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
  10. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    "CacheOut is another in the line of side-channel exploits that have targeted Intel processors, taking advantage of flaws in Intel’s architecture to attack data as it moves though various data buffers. (Those came to light as part of the Spectre and Meltdown vulnerabilities.)

    The CacheOut authors suggest that while older speculative execution attacks have resulted in data dumps, the new vulnerability could be used to generate more targeted attacks—that when combined with data-cleaning techniques, specific data could be more easily obtained than before. The CacheOut vulnerability cannot be stopped with Intel’s Spectre/Meltdown mitigations. "

    "Intel said that it plans to release mitigations to address the issue in the near future. These normally are sent to users in the form of BIOS or driver updates.
    ...
    While van Schaik and the other researchers suggested that CacheOut could be mitigated by disabling hyperthreading or disabling TSX within Intel’s processors, the authors also noted that Intel will release mitigations to address the problem."

    Intel is slowing down on the uptake of new vulnerabilities, letting this one hit public view before having a mitigation ready to install.
     
    Last edited: Jan 28, 2020
    Vasudev and Papusan like this.
  11. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    hmscott, Robbo99999, joluke and 2 others like this.
  12. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    Thanks for this. Hmm, it says that there is microcode version CC for my 6700K, but I'm on version C6 implemented through my motherboard BIOS...yeah so I'm not on the latest one. How come Microsoft didn't automatically update my machine to microcode CC? Are only certain users upgraded to CC...maybe the fixes in CC are low risk fixes and they decided not to implement it on consumer devices??
     
    Papusan likes this.
  13. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    From the bleeping article... Intel Microcode updates are "optional updates" that mitigate hardware-based security vulnerabilities and bugs through a software patch. Maybe seekers can get them if they click the Ugly button. But can't confirm this 100% as I never install patches the usual way via Win Update. Could also means that Micro$oft wait it out first to see if there pop up problems similar like this (those who install it freely). Better let the guinea pigs test it out first.

    See also... https://www.windowsmode.com/new-intel-microcode-updates-available-for-all-windows-10-versions/

    Each new feature update (spring/fall) will have the latest microcode aviable from Intel (if verified it works without problems).
     
    Last edited: Feb 2, 2020
  14. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    I click the ugly button quite regularly, and it's not installed the newer microcode. I'm thinking that Microsoft don't view the latest microcode as essential to security...ha I don't need any more performance decreases on my 6700K! I have received microcode updates automatically in the past from Microsoft, so I know they do sometimes roll it out to 'everyone', but looks like this latest microcode they've decided not do that (yet).
     
    tilleroftheearth likes this.
  15. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Latest uCode for skylake is D6. Single threaded tasks suffer only 5% loss whereas sustained highly multi-threaded longer than 10-15mins at full turbo on BGA 6700HQ suffers a major hit than CC uCode. Its slower than advertised!
     
    Robbo99999 and hmscott like this.
  16. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    I just tested CC microcode vs C6 microcode on my 6700K, and going to the newer CC microcode reduces performance by 1-2%. I tested x6 Physics runs of both 3DMark Timespy and Firestrike, then took an average: 1.3% loss of performance in Timespy and 1.6% loss in Firestrike. I uninstalled the KB update and so gone back to C6 microcode installed by my motherboard and I've regained my original performance...no wonder Microsoft aren't pushing these out automatically, more performance losses and hopefully also because security risks are low to typical consumers.

    And you're saying that the very latest microcode D6 is even slower than the CC microcode I tested above....wow, performance going down the sink big time in contrast to it's original form pre the first 'horrors' of Spectre/Meltdown.
     
    hmscott and Vasudev like this.
  17. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Yeah I know. That's why I switching to Thinkpad Ryzen 4000 U/H series whichever arrives first and once reviews are good I'll buy it.
     
    hmscott and Robbo99999 like this.
  18. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Intel Discovers Security Flaw in CSME Firmware tomshardware.com | Feb 13, 2020
    [​IMG]

    The flaw means vulnerability to privilege escalation, denial of service and information disclosure.

    Intel’s internal team this week disclosed a new vulnerability in the company’s Converged Security and Management Engine (CSME), which could allow privilege escalation, denial of service and information disclosure attacks against PCs powered by certain Intel CPUs.

    The bug affects all Intel CPUs that come with a CSME microcontroller unit (MCU), with the exception of newer Ice Lake and Comet Lake processor generations. The vulnerability has a CVSS score of 8.2 out of 10, classifying it as “high severity.”

    The firmware flaw is an improper authentication in a subsystem in Intel CSME versions 12.0 through 12.0.48, and versions 13.0-13.0.20 and 14.0-14.0.10 may still allow attackers to enable escalation of privilege, denial of service or information disclosure if they have local access to the device via some other bugs.

    On Internet of things (IoT) devices, only firmware 12.0.56 is affected.
     
  19. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    Damn, another one! This is most Intel CPUs is it, apart from Ice Lake & Comet Lake...or I read that wrong?
     
    Vasudev likes this.
  20. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Just updated Intel MEI on 6700HQ/Skylake to latest version from Win-raid. It seems skylake has got new uCode DA. Anyone interested in becoming GP? Performance will be crappier when all cores are actively loaded.
     
    hmscott and Papusan like this.
  21. Talon

    Talon Notebook Virtuoso

    Reputations:
    1,482
    Messages:
    3,519
    Likes Received:
    4,694
    Trophy Points:
    331
    Vasudev, Robbo99999 and ajc9988 like this.
  22. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    As said in the other thread, this seems similar to the portsmash vulnerability on Intel, compromising both L1 and memory security, albeit in a slightly different way. Not good.

    Sent from my SM-G975U1 using Tapatalk
     
    Vasudev likes this.
  23. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Intel Fends off PLATYPUS Vulnerability With Microcode Update tomshardware.com | Today



    Linux users can find instructions for manually updating their firmware on Intel's Github page. However, it's likely that Microsoft and other OS vendors will include automated updates that include the new microcode.

    For those with Dell/Alienware's, you all should expect more fun regarding bios updates. Either from own "must have to click on everything from the support page" or from Windows Updates(Dell use Microsoft's servers for all it's worth). The dreaded Plundervolt patch normally follow all new bios updates as a living nightmare and will most likely render your dear undervolt useless.

    upload_2020-11-11_20-16-10.png

    TS author @unclewebb is flooded with questions all over the web on how to get back the undervolt. So it's quite widespread. Many out there sit with tears from their sad eyes when they seeing their machines is rendered useless. Be very careful when you feeel for being a guinea pig. Not fun waking up the next morning seeing your Cpu have touched the dreaded 100C temp threshold :vbbiggrin:

    More about undervolt and Plundervolt here... BLACK LIST. Adjustable voltage control/turbo ratio limits are locked out with Win Updates/Bios upgrades
     
    Last edited: Nov 11, 2020
    Robbo99999, Vasudev, Mr. Fox and 2 others like this.
  24. senso

    senso Notebook Deity

    Reputations:
    560
    Messages:
    1,645
    Likes Received:
    788
    Trophy Points:
    131
    Starting to ask myself how long till people start doing hardmods just to undervolt the CPU..
     
    Vasudev, ajc9988, joluke and 2 others like this.
  25. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Not for long I guess. I'm moving to Ryzen laptops in mid 2021 or late 2021.
    I'll be GP'ing microcode E2 for BGA Skylake this week. Linux performance is crap on 6700HQ and can't undervolt more than 100mV.
     
    Starlight5 likes this.
  26. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    It is slower than D2. Subsequent benching produces lower CPU scores when they are highly multi-threaded in uCode E2.
     
  27. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Serious Intel Boot Guard Exploit Leaves Unpatched PCs hothardware.com | Nov 15, 2020

    Attackers with physical access to a device can generally do the most damage to a machine. This remains true with CVE-2020-8705, where an attacker with physical access can gain control of the system firmware while the device resumes from a sleep state. This means there could be privilege escalations, data loss, and more depending on what the primary motives of the attacker. Therefore, Intel users need to patch their systems and prevent unwanted physical access.

    According to Trammell Hudson, CVE-2020-8705, or “Sleep Attack,” occurs when Intel x86 computers enter the sleep state called “S3.” The sleep state turns off the CPU but keeps the DRAM powered, so the CPU state must be restored upon receiving a wake command. When this process starts, the firmware realizes that the DRAM still has power, and some bits of code are skipped, specifically the code checking part of the firmware.

    Yeah, I expect Dell will be one of the first out with new firmware.

    Hackers can use just-fixed Intel bugs to install malicious firmware on PCs arstechnica.com

    Computer makers are in the process of patching Boot Guard. Have you installed it yet?

    upload_2020-11-15_21-19-56.png

    Yeah, I expect Dell will be one of the first out with new firmware. Because Boot Guard have become the main security component in their systems. @Mr. Fox just love this feature. I wonder why Dell prefer to be the Bellwether.
    [​IMG]
    http://forum.notebookreview.com/threads/the-throttlestop-guide.531329/page-1232#post-11054610
     
    Last edited: Nov 15, 2020
  28. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    That vulnerability is most likely what has allowed a few adventurous people to flash modded unsigned firmware on the Alienware 18. Sometimes vulnerabilities can be a blessing in disguise and some would not want it to be fixed. My preference is to avoid fixing any of them. The more you fix, the slower your computer becomes. The notion of having a secure computer is a myth and a joke. I'd rather take my chances with security risks than have a system that runs like crap... yet still isn't secure because there will always be vulnerabilities. Some just haven't been discovered and/or disclosed. The only thing we can count on is that they will always exist, and so will the evil people that look for ways to perform their evil deeds. That will never end.
     
    etern4l, Clamibot, Vasudev and 3 others like this.
  29. cfe

    cfe Notebook Geek

    Reputations:
    305
    Messages:
    92
    Likes Received:
    201
    Trophy Points:
    41
    and another twist in the plundervolt saga:

    https://www.helpnetsecurity.com/2020/11/16/break-intel-sgx/

    really, intel? come on... :confused:

    and we're still left to suffer from that "fix" which stripped consumer choice of undervolting :rolleyes:

    hopefully this won't require quite an ugly ucode repair for us to deal with...luckily since it's a hardware point of contact exploit only...but any excuse to nerf old cpu performance will probably be eagerly taken advantage of to sell more units of latest-gen with few more mhz... ;) :rolleyes:
     
  30. bladerider

    bladerider Newbie

    Reputations:
    22
    Messages:
    2
    Likes Received:
    12
    Trophy Points:
    6
    ajc9988, Vasudev, Papusan and 3 others like this.
  31. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
  32. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    Was only a matter of time. Predictable and not surprising, but it was kind of sad that the AMD fanboys actually believed they were "more secure" than they were with Intel.

     
    Vasudev, tilleroftheearth and Papusan like this.
  33. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    [​IMG]
    AMD Warns Of Potential Spectre-Style Zen 3 Processor Security Vulnerability sweclockers.com

    Intel was raked over the coals three years ago when Spectre and Meltdown vulnerabilities were first discovered that could affect its consumer and enterprise processors. The company addressed the side-channel exploits with patches and subsequent hardware revisions, but AMD is now coming under the microscope for a side-channel attack that could affect processors based on its Zen 3 architecture...

    At this time, AMD has provided instructions via a security bulletin [ PDF] on how to disable PSF, as it is enabled by default on Zen 3 processors. The company has also proposed a Linux patch to enable/disable the functionality. We'd assume that AMD is working with Microsoft on patches for Windows-based operating systems as well.

    However, since it has not yet seen any real-world attacks that have taken advantage of the PSF, AMD is recommending that most customers leave the feature enabled for now. We'd imagine that this could be due to a performance hit that might be realized when disabling the feature, but AMD didn't provide any guidance on that potential in its support document.
     
    Last edited: Apr 4, 2021
    KING19, Starlight5, dmanti and 3 others like this.
  34. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    Yup. What goes around comes around. And, you know what they say about karma? Coincidentally, it's the same thing they say about payback.
     
    Vasudev and tilleroftheearth like this.
  35. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Needs to be seen if PSF converts Zen3 to Zen 2.
    On older Intel CPUs I'm getting slaughtered when CPU utilization hits 100% which basically locks up the system when using latest uCodes.
     
    Starlight5 and ajc9988 like this.
  36. ajc9988

    ajc9988 Death by a thousand paper cuts

    Reputations:
    1,750
    Messages:
    6,121
    Likes Received:
    8,849
    Trophy Points:
    681
    WTF are you talking about? This effects ONLY ZEN 3 CPUs. NOT ALL AMD CPUs, like how meltdown went back how many decades?

    With that said, it is a serious security flaw, as is any predictive branch security flaw. And I wonder how much of a performance hit AMD will take when fixing it. First CPU to be faster than Intel's and major security flaw found in one of the things introduced to help speed up IPC to beat Intel at certain tasks. It is pretty ironic that Intel ignored security to get performance, then AMD, when beating Intel, left themselves vulnerable similarly in order to get there.
     
    KING19, Clamibot, Vasudev and 2 others like this.
  37. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    It doesn't matter. Everything has undiscovered vulnerabilities. Serious, yes. End of the world, no. In fact, I disable the mitigations because the cure is worse than the disease.

    The vulnerabilities for the other CPUs simply haven't been discovered and/or disclosed yet. Only a matter of time. When it happens they'll make a huge deal out of it like they always do. That's what I said about Intel and the same applies to AMD. It is inevitable.

    The vulnerabilities are accidental. The exploitation is deliberate. The underlying problem is a flaw in humanity, not a hardware flaw. Flaws in products will always exist, but flaws in character are a choice.
     
    Last edited: Apr 3, 2021
  38. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Had to apply them since I'm using it as dev machine which caused bigger for loops to be stuck or at deadlock and made the AW BGA near useless. After applying the crashing has stopped but performance is slow.
     
    jc_denton and Papusan like this.
  39. Starlight5

    Starlight5 Yes, I'm a cat. What else is there to say, really?

    Reputations:
    826
    Messages:
    3,230
    Likes Received:
    1,643
    Trophy Points:
    231
    Intel CPUs sadly have end of the world vulnerabilities...
    I totally understand where you're coming from. However, while leaving additional attack surface may be OK for many users, it is unacceptable for some companies and individuals. (For them) if a device has known vulnerabilities, they must be mitigated; if they cannot be mitigated (hello, unfixable Intel SGX), the device must be replaced.
    We live (and work) here and now, not in some distant future.
    There is a clear distinction between those vulnerabilities that can be mitigated, and those that cannot.
     
    Deks, Papusan, Aivxtla and 2 others like this.
  40. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    New Spectre Exploits Beat All Mitigations: Fixes to Severely Degrade Performance tomshardware.com | Today
    [​IMG]

    Researchers from two universities have discovered several new variants of Spectre exploits that affect all modern processors from AMD and Intel with micro-op caches. Existing Spectre mitigations do not protect the CPUs against potential attacks that use these vulnerabilities. Meanwhile, researchers believe that mitigating these vulnerabilities will cause more significant performance penalties than the fixes for previous types of Spectre exploits. However, it remains unknown how easy these vulnerabilities are to exploit in the real world, so the danger may be limited to directed attacks.

    Low Risk?
    One thing to keep in mind is that exploiting micro-ops cache vulnerabilities is extremely tricky as such malware will have to bypass all other software and hardware security measures that modern systems have and then execute a very specific type of attack that is unconventional, to say the least. To that end, chances that the new Spectre vulnerabilities will lead to widespread wrongdoings are rather low. Instead, they could be used for specific targeted attacks from sophisticated players, like nation-states.

    New Spectre Chip Security Vulnerability Found That Leaves Billions Of PCs Still Defenseless hothardware.com | Today
    upload_2021-5-1_21-43-33.jpeg
     
    Last edited: May 1, 2021
  41. Mr. Fox

    Mr. Fox BGA Filth-Hating Elitist

    Reputations:
    37,213
    Messages:
    39,333
    Likes Received:
    70,628
    Trophy Points:
    931
    As long as I can say no to mitigations, I'm good. They need to exterminate (yes, capital punishment) everyone they catch attempting to capitalize on technology exploits if they want the problem to go away or become less of an annoyance to the rest of us.
     
  42. tilleroftheearth

    tilleroftheearth Wisdom listens quietly...

    Reputations:
    5,398
    Messages:
    12,692
    Likes Received:
    2,717
    Trophy Points:
    631
    @Papusan, saw this earlier today. Predicted this at least a year or two ago.

    Intel, AMD, doesn't matter... nobody is immune.
     
    Vasudev and Papusan like this.
  43. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Intel isn't afraid of new Spectre vulnerabilities, but researchers say they should be techspot.com | 5 may, 2021

    Intel believes that their processors are secure enough as it is

    A few days ago, a report was published detailing three novel Spectre vulnerabilities that exist inside the micro-op cache of all modern processors. Shortly after we wrote about it, Intel reached out to say that they don’t think the new vulnerabilities are a big problem. Their official statement reads: "Intel reviewed the report and informed researchers that existing mitigations were not being bypassed and that this scenario is addressed in our secure coding guidance. Software following our guidance already have protections against incidental channels including the uop cache incidental channel. No new mitigations or guidance are needed."

    [​IMG]
    Intel refutes claim that newly-uncovered Spectre vulnerability variants need patching with performance-leeching fixes


    Have anyone seen a responce from AMD on the latest Spectre vulnerabilities?

    A new Spectre vulnerability is costly to patch but nearly impossible to exploit techspot.com | 5 may, 2021

    Will Spectre haunt CPUs forever?

    TL;DR: Researchers from the University of Virginia and the University of California, San Diego discovered three Spectre vulnerabilities in AMD and Intel processors during their study of the micro-op cache. The vulnerabilities bypass existing Spectre mitigations, and the researchers predict that their proposed low-level fixes would incur an expensive performance penalty. However, they acknowledge that exploiting these might prove too difficult to justify harsh mitigations.

    The three newly discovered vulnerabilities are in the design of the micro-op cache, a feature of modern CPUs present in AMD processors from 2017 onwards and Intel CPUs from 2011 onwards. The micro-op cache improves a processor’s performance by storing low-level instructions that are spawned as the processor breaks complex instructions down into computable arithmetic. It hasn’t been the subject of much investigative research, until now, because AMD and Intel document their micro-op cache designs poorly to conceal their proprietary designs.
     
    Last edited: May 4, 2021
  44. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Already lost half of the CPU power after 2020 spectre updates. After applying new update, its better to buy another jokebook.
    Has anyone patched their Dell updaters? Seems like there's a vulnerability https://www.bleepingcomputer.com/ne...puts-hundreds-of-millions-of-systems-at-risk/
     
    etern4l likes this.
  45. Robbo99999

    Robbo99999 Notebook Prophet

    Reputations:
    4,346
    Messages:
    6,824
    Likes Received:
    6,112
    Trophy Points:
    681
    I see I see, don't majorly piss off persons with hacker connections! ¯\_(ツ)_/¯
    That's probably true, as in it's an ingrained part of our technological lives that can't be solved, for if you enable death penalties for such offenses then so would you for robbing grocery stores or having a fight with someone...it's not really possible to set the bar that low because then there's not really any gradations of punishment and is kind of along the lines of police state territory.
     
    Papusan, Vasudev and Mr. Fox like this.
  46. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Two New Security Vulnerabilities to Affect AMD EPYC Processors
    techpowerup.com | Today, 08:48

    AMD processors have been very good at the field of security, on par with its main competitor, Intel. However, from time to time, researchers find new ways of exploiting a security layer and making it vulnerable to all kinds of attacks. Today, we have information that two new research papers are being published at this year's 15th IEEE Workshop on Offensive Technologies (WOOT'21) happening on May 27th. Both papers are impacting AMD processor security, specifically, they show how AMD's Secure Encrypted Virtualization (SEV) is compromised. Researchers from the Technical University of Munich and the University of Lübeck are going to present their papers on CVE-2020-12967 and CVE-2021-26311, respectfully.

    While we do not know exact details of these vulnerabilities until papers are presented, we know exactly which processors are affected. As SEV is an enterprise feature, AMD's EPYC lineup is the main target of these two new exploits. AMD says that affected processors are all of the EPYC embedded CPUs and the first, second, and third generation of regular EPYC processors. For third-generation EPYC CPUs, AMD has provided mitigation in SEV-SNP, which can be enabled. For prior generations, the solution is to follow best security practices and try to avoid an exploit.
     
  47. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
    Questionable AMD PCI Driver May Improve Game Stability But Could Be A Security Headache hothardware.com

    Thankfully, these issues only affect stepping B1 of Zen 1 (Ryzen 1xxx) and Zen 2 XT series (Ryzen 3xxx) processors. Regardless of what this affects, as Ionescu tweeted, "the driver is vulnerable, its use is obfuscated, these checks are poorly thought out, the list of processes is arbitrary, everything is being done behind user's backs, and it affects the system globally based on a single process name."

    As such, it's rather concerning that this questionable driver is apparently deployed for production-level AMD systems of this vintage. Hopefully we will find out what is really going on with this methodology being employed, as we have reached out to AMD for comment. Until we get a response, let us know what you make of this situation in the comments below.
     
  48. Papusan

    Papusan Jokebook's Sucks! Dont waste your $$$ on Filthy

    Reputations:
    42,701
    Messages:
    29,839
    Likes Received:
    59,614
    Trophy Points:
    931
  49. Clamibot

    Clamibot Notebook Deity

    Reputations:
    645
    Messages:
    1,131
    Likes Received:
    1,563
    Trophy Points:
    181
    I still don't get why people are so hung up on security on consumer grade systems. I just want maximum performance.

    The best layer of security is us. We must make good choices.
     
    Papusan, Vasudev and tilleroftheearth like this.
  50. Vasudev

    Vasudev Notebook Nobel Laureate

    Reputations:
    12,035
    Messages:
    11,278
    Likes Received:
    8,814
    Trophy Points:
    931
    Hmm... Last time it was unpatchable Secure Enclave requiring hardware upgrade.
    You should care about security. Not everyone can buy enterprise grade electronics and consumer electronics should be nearly secure as enterprise grade systems. With increasing BYOD(Bring Your Own Device) programs in IT space security shouldn't be ignored!
    Then there is option to disabling security feature at the expense of increased perf.
     
    Starlight5 and Papusan like this.
← Previous pageNext page →