Nope, Intel Chipset Device Software
-
EDIT---I repaired my computer earlier today with the install disk because of start up BSOD issues so, this might have something to do with it.Last edited: Jan 3, 2018 -
The fix is already issued by Microsoft in an emergency update lol...
https://www.theverge.com/2018/1/3/16846784/microsoft-processor-bug-windows-10-fix
"We're aware of this industry-wide issue and have been working closely with chip manufacturers to develop and test mitigations to protect our customers. We are in the process of deploying mitigations to cloud services and have also released security updates to protect Windows customers against vulnerabilities affecting supported hardware chips from Intel, ARM, and AMD. We have not received any information to indicate that these vulnerabilities had been used to attack our customers."
So it does affect AMD as well LUL. This story just keeps getting better and better. -
"Microsoft is issuing a rare out-of-band security update to supported versions of Windows today. The software update is part of a number of fixes that will protect against a newly-discovered processor bug in Intel, AMD, and ARM chipsets.
Sources familiar with Microsoft’s plans tell The Verge that the company will issue a Windows update that will be automatically applied to Windows 10 machines at 5PM ET / 2PM PT today.
The update will also be available for older and supported versions of Windows today, but systems running operating systems like Windows 7 or Windows 8 won’t automatically be updated through Windows Update until next Tuesday. Windows 10 will be automatically updated today.
While Microsoft is quickly addressing the issues, the fixes will also rely on firmware updates from Intel, AMD, or other vendors that are rolling out. Some anti-virus vendors will also need to update their software to work correctly with the new patches, as the changes are related to Kernel-level access.
The firmware updates and software patches could cause some systems to run slower. Sources familiar with the situation tell The Verge that Intel processors that are based on Skylake or newer architecture won’t see a significant performance degradation. However, older processors could slow down more significantly due to the firmware and software updates.
Intel says any slow downs will be “workload-dependent,” but the company has not expanded on how this will affect older machines. Microsoft is also planning to update its cloud-based servers with the latest firmware and software patches, and these updates are rolling out now.
The Verge understands that Google is planning to document and disclose the security flaws in processors at 5PM ET today. The exact bug appears to be related to the way that regular apps and programs can discover the contents of protect kernel memory areas. Kernels in operating systems have complete control over the entire system, and connect applications to the processor, memory, and other hardware inside a computer. There appears to be a flaw in modern processors that let attackers bypass kernel access protections so that regular apps can read the contents of kernel memory.
Software vendors like Microsoft and other Linux programmers are protecting against this by separating the kernel's memory away from user processes in what’s being called “Kernel Page Table Isolation.” Linux patches have been rolling out over the past month, and now Windows patches are being made available today.
Microsoft has confirmed the Windows update in a statement:
We're aware of this industry-wide issue and have been working closely with chip manufacturers to develop and test mitigations to protect our customers. We are in the process of deploying mitigations to cloud services and have also released security updates to protect Windows customers against vulnerabilities affecting supported hardware chips from Intel, ARM, and AMD. We have not received any information to indicate that these vulnerabilities had been used to attack our customers.
Update, 5:10PM ET: Article updated with Microsoft’s official statement.
Original planning:
Update: Intel Confirms Flaw, Big Patch Week Ahead
https://rcpmag.com/blogs/scott-bekker/2018/01/rumored-intel-flaw.aspx
"The next Patch Tuesday is Jan. 9. Microsoft also sent out warnings to some users that their Azure Virtual Machines would undergo an unusual reboot for security and maintenance on Jan. 10, and Amazon Web Services (AWS) e-mailed users of a maintenance reboot on Jan. 5-6, The Register noted. Officially, all the vendors are declining comment.
Patch Tuesdays are always mark-the-date events for IT, but this flaw is looking more like an all-hands-on-deck situation -- both for the security issues and then for the potential of subsequent and permanent performance problems."
January 10th 2018 Planned Virtual Machine Maintenance Reboot Strategy
Microsoft Azure > Azure Virtual Machines
https://social.msdn.microsoft.com/F...ot-strategy?forum=WAVirtualMachinesforWindows
"A maintenance window has been scheduled starting January 10th 2018 (00:00 UTC) during which, Azure will automatically perform the required VM reboot. An affected VM will be unavailable for several minutes, as it reboots. For any VM in an availability set or a VM scale set, Azure will reboot the VMs one Update Domain at a time to limit the impact to your environments. Additionally, operating system and data disks will be retained during this maintenance. "
I wonder if this MS early push will be made available in Azure and move up the VM reboot schedule? Amazon AWS too...Last edited: Jan 3, 2018 -
Jordan Novet | @jordannovet
Published 5 Hours Ago Updated 2 Hours Ago
An initial report claimed that AMD chips were not affected, but then Intel issued a statement saying it's working with AMD, among others to resolve the issue.
AMD stock rose slightly after hours.
https://www.cnbc.com/2018/01/03/amd-rebukes-intel-says-flaw-poses-near-zero-risk-to-its-chips.html
"Chipmaker Advanced Micro Devices on Wednesday pushed back on a statement from Intel about a recently documented security flaw, saying its chips are mainly not affected.
AMD expects to publish security research on the flaw later on Wednesday but did provide an initial statement of its own:
To be clear, the security research team identified three variants targeting speculative execution. The threat and the response to the three variants differ by microprocessor company, and AMD is not susceptible to all three variants. Due to differences in AMD's architecture, we believe there is a near zero risk to AMD processors at this time.
AMD rose slightly after AMD issued the statement. The stock had fallen after Intel issued its statement earlier.
On Tuesday the Register suggested that the flaw did not impact AMD's chips but instead primarily impacted chips from Intel. But Intel's public statement on Wednesday indicated that the flaw isn't restricted to Intel's CPUs. That said, Intel did indicate it's working with other companies, including AMD, to resolve the issue, and AMD's initial statement shows it is cooperating.
"As we typically do when a potential security issue is identified, AMD has been working across our ecosystem to evaluate and respond to the speculative execution attack identified by a security research team to ensure our users are protected," AMD said.
Intel CEO Brian Krzanich spoke about the incident in a conversation with CNBC's Jon Fortt, saying that Google first informed Intel about the issue and that to Intel's knowledge the flaw had not been exploited." -
https://arstechnica.com/gadgets/201...odern-processor-has-unfixable-security-flaws/
Spectre
Owners of AMD and ARM systems shouldn't rest easy, though, and that's thanks to Spectre. Spectre is a more general attack, based on a wider range of speculative execution features. The paper describes using speculation around, for example, array bounds checks and branches instructions to leak information, with proof-of-concept attacks being successful on AMD, ARM, and Intel systems. Spectre attacks can be used both to leak information from the kernel to user programs, but also from virtualization hypervisors to guest systems. -
Updated my system with the Microsoft hotfix.
Cinebench run pre patch at 4.8Ghz all cores 1585, installed patch and rebooted. Cinebench run right after boot up 1584. Had I let the system stabilize and relax for a bit after boot up I'm certain I would have scored higher. -
♫ Ring around the rosie. Pocket full of posies. Ashes. Ashes. They all fall down. ♪
Last edited: Jan 4, 2018 -
I think the fix(es) coming immediately aren't the only remedy that will emerge long term, this is just the beginning.
I don't blame AMD for complaining about getting their CPU's rolled up into fixes that have performance hits they aren't vulnerable to. Fixes should only be applied to the architecture's vulnerable.
AMD is / needs to be helping OS developers to come up with efficient patches that address any and all demonstrable vulnerabilities for their architecture. -
Those and other mixed IO/compute tasks will be most affected.
Pure play CPU benchmarks on otherwise IO / VM idle systems that don't do a lot of OS calls causing PTI to activate won't show any / much of a performance hit. At least that's how it looks so far.Last edited: Jan 3, 2018Talon likes this. -
-
Intel CPU firmware vulnerability – Kernel (memory) Page Table Isolation – 180103
Microsoft Security Advisory:
ADV180002 | Vulnerability in CPU Microcode Could Allow Information Disclosure
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
Microsoft Azure’s announcement:
Securing Azure customers from CPU vulnerability
https://azure.microsoft.com/en-us/blog/securing-azure-customers-from-cpu-vulnerability/
The Windows and Windows Server related hotfixes are available here:
http://www.catalog.update.microsoft.com/Search.aspx?q=2018-01
Windows 10 1709 and Windows Server 1709:
4056892 January 3, 2018—KB4056892 (OS Build 16299.192)
2018-01 Update for Windows 10 Version 1709 (KB4058702)
https://support.microsoft.com/?id=4056892
Windows 10 1703 and Windows Server 1703
4056891 January 3, 2018—KB4056891 (OS Build 15063.850)
https://support.microsoft.com/?id=4056891
Windows 10 version 1607 and Windows Server 2016:
4056890 January 3, 2018—KB4056890 (OS Build 14393.2007)
https://support.microsoft.com/?id=4056890
Windows 10 version 1511:
4056888 January 3, 2018—KB4056888 (OS Build 10586.1356)
2018-01 Cumulative Update for Windows 10 Version 1511 (KB4056888)
https://support.microsoft.com/?id=4056888
Windows 10 version 1507:
4056893 January 3, 2018—KB4056893 (OS Build 10240.17738)
2018-01 Cumulative Update for Windows 10 Version 1507 (KB4056893)
https://support.microsoft.com/?id=4056893
Windows 8.1 and Windows Server 2012 R2:
January 3, 2018—KB4056898 (Security-only update)
2018-01 Security Only Quality Update for Windows Server 2012 R2 (KB4056898)
https://support.microsoft.com/?id=4056898
Windows Server 2012:
https://support.microsoft.com/?id= 4056899
Windows 7 SP1 and Windows Server 2008 R2:
4056897 January 3, 2018—KB4056897 (Security-only update)
2018-01 Security Only Quality Update for Windows Server 2008 R2 (KB4056897)
https://support.microsoft.com/?id=4056897Ashtrix, Papusan, ajc9988 and 1 other person like this. -
https://meltdownattack.com/ -- Good information on these bugs.
hmscott likes this. -
Securing Azure customers from CPU vulnerability
Posted on January 3, 2018
https://azure.microsoft.com/en-us/blog/securing-azure-customers-from-cpu-vulnerability/ -
January 3, 2018—KB4056892 (OS Build 16299.192)
2018-01 Cumulative Update for Windows 10 Version 1709 for x86-based Systems (KB4056892)
http://download.windowsupdate.com/d..._d3aaf1048d6f314240b8c6fe27932aa52a5e6733.msu
2018-01 Cumulative Update for Windows 10 Version 1709 for x64-based Systems (KB4056892)
http://download.windowsupdate.com/c..._a41a378cf9ae609152b505c40e691ca1228e28ea.msu
2018-01 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems (KB4056892)
http://download.windowsupdate.com/d..._028810421e6036f439add546e189219649140f4b.msu
2018-01 Cumulative Update for Windows Server 2016 (1709) for x64-based Systems (KB4056892)
http://download.windowsupdate.com/c..._a41a378cf9ae609152b505c40e691ca1228e28ea.msu
===========================================
January 3, 2018 - KB4056891 (OS Build 15063.850)
2018-01 Cumulative Update for Windows 10 Version 1703 for x86-based Systems (KB4056891)
http://download.windowsupdate.com/c..._5e2d98a5cc9d8369a4acd3b3115789a6b1342159.msu
2018-01 Cumulative Update for Windows 10 Version 1703 for x64-based Systems (KB4056891)
http://download.windowsupdate.com/c..._59726a743b65a221849572757d660f624ed6ca9e.msu
============================================
January 3, 2018—KB4056890 (OS Build 14393.2007)
2018-01 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB4056890)
http://download.windowsupdate.com/c..._078b34bfdc198bee26c4f13e2e45cb231ba0d843.msu
2018-01 Cumulative Update for Windows Server 2016 for x64-based Systems (KB4056890)
http://download.windowsupdate.com/c..._1d0f5115833be3d736caeba63c97cfa42cae8c47.msu
2018-01 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4056890)
http://download.windowsupdate.com/c..._1d0f5115833be3d736caeba63c97cfa42cae8c47.msu
============================================
Windows Server 2008 R2 Service Pack 1, Windows 7 Service Pack 1
January 3, 2018—KB4056897 (Security-only update)Last edited: Jan 3, 2018 -
-
-
An Update on AMD Processor Security
https://www.amd.com/en/corporate/speculative-execution
"There has been recent press coverage regarding a potential security issue related to modern microprocessors and speculative execution. Information security is a priority at AMD, and our security architects follow the technology ecosystem closely for new threats.
It is important to understand how the speculative execution vulnerability described in the research relates to AMD products, but please keep in mind the following:
- The research described was performed in a controlled, dedicated lab environment by a highly knowledgeable team with detailed, non-public information about the processors targeted.
- The described threat has not been seen in the public domain.
The research team identified three variants within the speculative execution research. The below grid details the specific variants detailed in the research and the AMD response details.
As the security landscape continues to evolve, a collaborative effort of information sharing in the industry represents the strongest defense.
Total protection from all possible attacks remains an elusive goal and this latest example shows how effective industry collaboration can be.
As always, AMD strongly encourages its customers to consistently undertake safe computing practices, examples of which include: not clicking on unrecognized hyperlinks, following strong password protocols, using secure networks, and accepting regular software updates."Last edited: Jan 4, 2018ajc9988 likes this. -
CERT recommends tossing the vulnerable CPU and replacing it with a secure one as the solution
https://twitter.com/attritionorg/status/948759303153856512
https://twitter.com/TheRegister/status/948762044404150272
Vulnerability Note VU#584653
CPU hardware vulnerable to side-channel attacks
Original Release date: 03 Jan 2018 | Last revised: 03 Jan 2018
https://www.kb.cert.org/vuls/id/584653
" Overview
CPU hardware implementations are vulnerable to side-channel attacks. These vulnerabilities are referred to as Meltdownand Spectre.
Meltdown and Spectre (also KAISER and KPTI). These attacks are described in detail by Google Project Zero and the Institute of Applied Information Processing and Communications (IAIK) at Graz University of Technology (TU Graz).
Impact
An attacker able to execute code with user privileges can achieve various impacts, such as reading otherwise protected kernel memory and bypassing KASLR.
Solution
Replace CPU hardware
The underlying vulnerability is primarily caused by CPU architecture design choices. Fully removing the vulnerability requires replacing vulnerable CPU hardware.
Apply updates
Operating system updates mitigate the underlying hardware vulnerability."Last edited: Jan 4, 2018 -
Meltdown, Spectre: The password theft bugs at the heart of Intel CPUs
AMD, Arm also affected by data-leak design blunders, Chipzilla hit hardest
By Chris Williams, US editor 4 Jan 2018 at 07:29
https://www.theregister.co.uk/2018/01/04/intel_amd_arm_cpu_vulnerability/
https://twitter.com/TheRegister/status/948819110577745920
" Summary The severe design flaw in Intel microprocessors that allows sensitive data, such as passwords and crypto-keys, to be stolen from memory is real – and its details have been revealed.
On Tuesday, we warned that a blueprint blunder in Intel's CPUs could allow applications, malware, and JavaScript running in web browsers, to obtain information they should not be allowed to access: the contents of the operating system kernel's private memory areas. These zones often contain files cached from disk, a view onto the machine's entire physical memory, and other secrets. This should be invisible to normal programs.
Thanks to Intel's cockup – now codenamed Meltdown – that data is potentially accessible, meaning bad websites and malware can attempt to rifle through the computer's memory looking for credentials, RNG seeds, personal information, and more.
Here's a video demonstrating a Meltdown attack:
https://twitter.com/misc0110/status/948706387491786752
On a shared system, such as a public cloud server, it is possible, depending on the configuration, for software in a guest virtual machine to drill down into the host machine's physical memory and steal data from other customers' virtual machines.
Intel is not just affected. Arm and AMD processors are as well – to varying degrees. AMD insisted there is a "near-zero" risk its chips can be attacked in some cases, but its CPUs are vulnerable in others. The chip designer has put up a simple page that attempts to play down the impact of the bugs on its hardware.
Arm has produced a list of its affected cores, which are typically found in smartphones, tablets and similar handheld gadgets. That list also links to workaround patches for Linux-based systems. Nothing useful from Intel so far.
This is, essentially, a mega-gaffe by the semiconductor industry. As they souped up their CPUs to race them against each other, they left behind one thing in the dust. Security.
We translated Intel's crap attempt to spin its way out of CPU security bug PR nightmare
READ MORE
One way rival processors differentiate themselves, and perform faster than their competitors, is to rely on speculative execution. In order to keep their internal pipelines primed with computer code to obey, they do their best to guess which instructions will be executed next, fetch those from memory, and carry them out. If the CPU guesses wrong, it has to undo the speculatively executed code, and run the actual stuff required.
Unfortunately, the chips in our desktop PCs, laptops, phones, fondleslabs, and backend servers do not completely walk back every step taken when they realize they've gone down the wrong path of code. That means remnants of data they shouldn't have been allowed to fetch remain in their temporary caches, and can be accessed later.
The trick is to line up instructions in a normal user process that cause the processor to speculatively fetch data from protected kernel memory without performing any security checks. The information is stored in the cache, from where it is exfiltrated, even if the slurp later triggers an access fault or is quietly avoided by branching off to other code.
Trying to fetch a byte from the kernel address triggers an exception – but the subsequent instructions have already been speculatively executed out of order, and touch a cache line based on the content of that byte. The exception is raised, and handled non-fatally elsewhere, and the out-of-order instructions have acted on the content of the byte. Doing some Flush+Reload magic on the cache reveals which cache line was touched and thus the content of the kernel memory byte. Repeat this over and over, and eventually you dump the contents of kernel memory.
On Wednesday, following research by a sizable collection of boffins, details of three closely related vulnerabilities involving the abuse of speculative execution were made public:
- CVE-2017-5753: Known as Variant 1, a bounds check bypass
- CVE-2017-5715: Known as Variant 2, branch target injection
- CVE-2017-5754: Known as Variant 3, rogue data cache load
There is also a Google Project Zero blog post going over the details. Finally, here's some proof-of-concept exploit code that runs on Windows to demonstrate the flaws.
Here's a summary of the two branded bugs:
- Meltdown
- This is the big bug reported on Tuesday.
- It can be exploited by normal programs to read the contents of kernel memory.
- It affects potentially all out-of-order execution Intel processorssince 1995, except Itanium and pre-2013 Atoms. It definitely affects out-of-order x86-64 Intel CPUs since 2011. There are workaround patches to kill off this vulnerability available now forWindows, and for Linux. Apple's macOS has been patched since version 10.13.2. Installing the latest updates for your OS should bring in the fixes. You should go for it. If you're a Windows Insider user, you're likely already patched. Windows Server admins must enable the kernel-user space splitting feature; it's not on by default.
- Amazon has updated its AWS Linux guest kernels to protect its customers against Meltdown. Google recommends its cloud users apply necessary patches and reboot their virtual machines.Microsoft is deploying fixes to Azure. If you're using a public cloud provider, check them out for security updates.
- The workarounds move the operating system kernel into a separate virtual memory space. On Linux, this is known as Kernel Page Table Isolation, or KPTI, and it can be enabled or disabled during boot up. You may experience a performance hit, depending on your processor model and the type of software you are running. If you are a casual desktop user or gamer, you shouldn't notice. If you are hitting storage, slamming the network, or just making a lot of rapid-fire kernel system calls, you will notice a slowdown. Your mileage may vary.
- It also affects Arm Cortex-A75 cores. Qualcomm's upcomingSnapdragon 845 is an example part that uses the A75. There are Linux kernel KPTI patches available to mitigate this. The performance hit isn't known, but expected to be minimal.
- Additionally, Cortex-A15, Cortex-A57 and Cortex-A72 cores suffer from a variant of Meltdown: protected system registers can be accessed, rather than kernel memory, by user processes. Arm has a detailed white paper and product table, here, describing all its vulnerable cores, the risks, and mitigations.
- Meltdown does not affect any AMD processors.
- Googlers confirmed an Intel Haswell Xeon CPU would allow a normal user program to read kernel memory.
- It was discovered and reported by three independent teams: Jann Horn (Google Project Zero); Werner Haas, Thomas Prescher (Cyberus Technology); and Daniel Gruss, Moritz Lipp, Stefan Mangard, Michael Schwarz (Graz University of Technology).
- Spectre
- Spectre allows, among other things, user-mode applications toextract information from other processes running on the same system. It is a very messy bug that is hard to patch, but is also tricky to exploit. It's hard to patch because just installing the aforementioned KPTI features is not enough, or even pointless – you must but recompile your software to avoid it being attacked by other programs via this chip design blunder.
- In terms of Intel, Googlers have found that Haswell Xeon CPUs allow user processes to access arbitrary memory; the proof-of-concept worked just within one process, though. That Haswell Xeon also allowed a user-mode program to read kernel memory within a 4GB range on a standard Linux install.
- This is where it gets really icky. It is possible for an administrative user within a guest virtual machine on KVM to read the host server's kernel memory in certain conditions. According to Google:
When running with root privileges inside a KVM guest created using virt-manager on the Intel Haswell Xeon CPU, with a specific (now outdated) version of Debian's distro kernel running on the host, can read host kernel memory at a rate of around 1500 bytes/second, with room for optimization. Before the attack can be performed, some initialization has to be performed that takes roughly between 10 and 30 minutes for a machine with 64GiB of RAM; the needed time should scale roughly linearly with the amount of host RAM.
- AMD insists its processors are practically immune to Variant 2 attacks. As for Variant 1, you'll have to wait for microcode updates or recompile your software with forthcoming countermeasures described in the technical paper on the Spectre website.
- The researchers say AMD's Ryzen family is affected. Googlers have confirmed AMD FX and AMD Pro cores can allow arbitrary data to be obtained by a user process; the proof-of-concept worked just within one process, though. An AMD Pro running Linux in a non-default configuration – the BPF JIT is enabled – also lets a normal user process read from 4GB of kernel virtual memory.
- For Arm, Cortex-R7, Cortex-R8, Cortex-A8, Cortex-A9, Cortex-A15, Cortex-A17, Cortex-A57, Cortex-A72, Cortex-A73, and Cortex-A75 cores are affected by Spectre. Bear in mind Cortex-R series cores are for very specific and tightly controlled embedded environments, and are super unlikely to run untrusted code. To patch for Arm, apply the aforementioned KPTI fixes to your kernel, and/or recompile your code with new defenses described in the above-linked white paper.
- Googlers were able to test that an ARM Cortex-A57 was able to be exploited to read arbitrary data from memory via cache sniffing; the proof-of-concept worked just within one process, though. Google is confident ARM-powered Android devices running the latest security updates are protected due to measures to thwart exploitation attempts – specifically, access to high-precision timers needed in attacks is restricted. Further security patches and updates for Google's products are listed here.
- Discovered and reported by these separate teams: Jann Horn (Google Project Zero); and Paul Kocher in collaboration with, in alphabetical order, Daniel Genkin (University of Pennsylvania and University of Maryland), Mike Hamburg (Rambus), Moritz Lipp (Graz University of Technology), and Yuval Yarom (University of Adelaide and Data61).
Finally, if you are of the opinion that us media types are being hysterical about this design blunder, check this out: CERT recommends throwing away your CPU and buying an non-vulnerable one to truly fix the issue. " -
Benchmarking The Intel CPU Bug Fix, What Can Desktop Users Expect?
Intel Fights with Serious Vulnerability in Processor Design (Update: Windows Benchmarks)
Published on: Wednesday, 03. January 2018 at 21:55 by Andreas Schilling
https://www.hardwareluxx.de/index.p...er-sicherheitsluecke-im-prozessor-design.html
" 2. Update: First proof of concept of a possible exploit
Again and again the question arises whether the error can be exploited and how this is done, here is an example: Almost all cloud instances and server providers, where computing or server capacities are offered for rent, use hardware, which share several users. Also, users of a system that do not have root access should be unable to control the system itself or access the kernel. Kernel and user space should stay separate from each other in memory and mutual accesses should not be possible.
However, if programs can break out of their virtual memory area, they can also access memory areas that they should not actually be able to access. For example, access to any existing crypto keys would be possible. The scenarios are diverse here."
Fixes rushed out for Intel CPU bug as embargo collapses
04 January 2018 Written by Sam Varghese
https://www.itwire.com/security/81321-fixes-rushed-out-for-intel-cpu-bug-as-embargo-collapses.html
"Serious security flaws caused by "speculative execution" have been found in Intel CPUs from the Pentium Pro onwards, with multiple research teams being credited with the discoveries"Last edited: Jan 4, 2018 -
After Win 10 update on RS 2 build 850, the cpu is slowed down by 10-15% whilst its heavily loaded. W10 carefully caches unused RAM to decrease the impact of stuttering/sluggishness on affected Intel CPUs.
I'm updating apps through Windows Store, MSO 2016 updates, NTLite, VMware player, Groove music, TS bench, Windows Defender, Everything Search app etc
On TS bench I'm seeing 0.200 sec slower pi/prime calculation. My CPU just locked itself up randomly due to 100% load. Hard Rebooted to get the system back in place.
It certainly feels sluggish for daily usage.Last edited: Jan 4, 2018 -
saturnotaku and hmscott like this.
-
hmscott likes this.
-
Ashtrix, KY_BULLET, Raiderman and 1 other person like this. -
CB and Wprime 32MPapusan likes this. -
Tinderbox (UK) BAKED BEAN KING
Would we loose of gain performance going back to Windows 7, stuff the Windows 10 updates.
What is the last directx version that Win7 supported?
John. -
Watching the golf channel this morning, and they go to an actual news break, and the lead story form msnbc, is this story....hahaVasudev and Tinderbox (UK) like this. -
This is too funny. Intel fanboys saying you never use 100% CPU so the slowdown is not that bad when just a few days ago they were touting how fast they were and you did not need that many cores to avoid overloading the system. Even if game are not affected a 10%-15% slowdown under heavy loads would be a disaster.
All I can think of is the saturation rate of Intel in the server market. This is going to be a major headache for big business. The stock market will be going insane until the dust settles.
If AMD is only susceptible to just the one of the three threats hopefully the patch's will correct accordingly. -
-
-
Last edited: Jan 4, 2018
-
Who is saying that? I use 100% CPU all the time. On purpose, LOL.
KY_BULLET likes this. -
The last devices are the phones, which are older and I don't know if they will get an update, even though on one of the supported list for android (for sure, Kitkat and older will not get one, which suggests that Lollipop, Marshmallow, Nugget, and Oreo should). This means, if not, having to root and use a custom rom on the phones from here until hopefully 2019 (trying to hold out for 7nm and solid state batteries in phones, which should massively boost battery life and processing power).
But this is definitely a clusterfuck! Unless you are the Chinese government using one of the few RISC based supercomputers in existence, then you are golden! -
Edit: LOL at the guy doing the fake ASL. Hilarious.Last edited: Jan 4, 2018Ashtrix, Papusan, KY_BULLET and 1 other person like this. -
Ashtrix, Papusan, Vasudev and 1 other person like this.
-
-
Robbo99999 Notebook Prophet
Vasudev likes this. -
Last edited: Jan 4, 2018Ashtrix, Papusan, KY_BULLET and 1 other person like this.
-
-
Robbo99999 Notebook Prophet
KY_BULLET, ajc9988, Vasudev and 1 other person like this. -
-
Robbo99999 Notebook Prophet
-
Use this direct Link for msu file. Its a offline update package http://download.windowsupdate.com/c..._a41a378cf9ae609152b505c40e691ca1228e28ea.msu
SHA1 Hash: a41a378cf9ae609152b505c40e691ca1228e28ea
Use Hashtab or similar to verify the hashes.hmscott and Robbo99999 like this. -
hacktrix2006 Hold My Vodka, I going to kill my GPU
I have only just got the Update via Windows Update. It might be getting rolled out in stages due to the nature of the Update.
It should change your build number to 16299.192 after the update has been installed.hmscott, Robbo99999, ajc9988 and 2 others like this. -
hmscott, Papusan, ajc9988 and 1 other person like this.
-
Last edited: Jan 4, 2018
-
RE: Register’s Intel story from Jan. 3rd, 2018.
Intel Corp’s has released the following announcement:
Intel Responds to Security Research Findings
https://newsroom.intel.com/news/intel-responds-to-security-research-findings/
· Intel Security Advisory INTEL-SA-00086
· Support Article
· Detection Tool
US Cert has released the following announcement:
· US Cert. Notification
Microsoft Security Advisory:
ADV180002 | Vulnerability in CPU Microcode Could Allow Information Disclosure
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
Microsoft Azure’s announcement:
Securing Azure customers from CPU vulnerability
https://azure.microsoft.com/en-us/blog/securing-azure-customers-from-cpu-vulnerability/
The Windows and Windows Server related hotfixes are available here:
http://www.catalog.update.microsoft.com/Search.aspx?q=2018-01
Windows 10 1709 and Windows Server 1709:
4056892 January 3, 2018—KB4056892 (OS Build 16299.192)
2018-01 Update for Windows 10 Version 1709 (KB4058702)
https://support.microsoft.com/?id=4056892
Windows 10 1703 and Windows Server 1703
4056891 January 3, 2018—KB4056891 (OS Build 15063.850)
https://support.microsoft.com/?id=4056891
Windows 10 version 1607 and Windows Server 2016:
4056890 January 3, 2018—KB4056890 (OS Build 14393.2007)
https://support.microsoft.com/?id=4056890
Windows 10 version 1511:
4056888 January 3, 2018—KB4056888 (OS Build 10586.1356)
2018-01 Cumulative Update for Windows 10 Version 1511 (KB4056888)
https://support.microsoft.com/?id=4056888
Windows 10 version 1507:
4056893 January 3, 2018—KB4056893 (OS Build 10240.17738)
2018-01 Cumulative Update for Windows 10 Version 1507 (KB4056893)
https://support.microsoft.com/?id=4056893
Windows 8.1 and Windows Server 2012 R2:
January 3, 2018—KB4056898 (Security-only update)
2018-01 Security Only Quality Update for Windows Server 2012 R2 (KB4056898)
https://support.microsoft.com/?id=4056898
Windows Server 2012:
https://support.microsoft.com/?id= 4056899
Windows 7 SP1 and Windows Server 2008 R2:
4056897 January 3, 2018—KB4056897 (Security-only update)
2018-01 Security Only Quality Update for Windows Server 2008 R2 (KB4056897)
https://support.microsoft.com/?id=4056897
Google’s announcement:
Today's CPU vulnerability: what you need to know
h.t.h.,
Yonghmscott, Vasudev and Robbo99999 like this. -
Vasudev likes this.
CPU Vulnerabilities, Meltdown and Spectre, Kernel Page Table Isolation Patches, and more
Discussion in 'Hardware Components and Aftermarket Upgrades' started by hmscott, Jan 2, 2018.