• Competitor rules

    Please remember that any mention of competitors, hinting at competitors or offering to provide details of competitors will result in an account suspension. The full rules can be found under the 'Terms and Rules' link in the bottom right corner of your screen. Just don't mention competitors in any way, shape or form and you'll be OK.

Intel bug incoming? Meltdown and Spectre exploits

Associate
Joined
7 Aug 2017
Posts
415
Location
location location
@pete910 Here's the actual spectre release:
1.3 Targeted Hardware and Current Status Hardware.
We have empirically verified the vulnerability of several Intel processors to Spectre attacks, including Ivy Bridge, Haswell and Skylake based processors. We have also verified the attack’s applicability to AMD Ryzen CPUs. Finally, we have also successfully mounted Spectre attacks on several Samsung and Qualcomm processors (which use an ARM architecture) found in popular mobile phones.
Current Status.
Using the practice of responsible disclosure, we have disclosed a preliminary version of our results to Intel, AMD, ARM, Qualcomm as well as to other CPU vendors.

A lot of confusion is going around because AMD isn't affected by Meltdown, but is affected by the 2 other variants.

The point to note is that the performance-hit inducing KPTI patch tackles Meltdown, but Spectre is different and has to be tackled by different patches for which the performance impact will be different and on a per-application basis rather than system-wide.
 
Caporegime
Joined
18 Oct 2002
Posts
33,188
'Near zero' is a BS marketing term with no meaning. They can only report on the current situation which is a binary Yes or No. Nearly No is plain ridiculous.
I'm looking at building a Ryzen system in the next fortnight and 'near zero' doesn't fill me with complete confidence so I will have to read their statements in more detail and get a mystic to interpret them; "Near Zero" is a very Zen like statement! :)

So the current variant 2 attempted attacks do work on all Intel chips, but don't work on AMD chips, and this doesn't fill you with confidence about the Zen chips as opposed to Intel chips?

Think of it like this, variant 2 attacks are grossly over generalised as speculative execution attacks. IF they were classified only as branch prediction able to effect branch prediction on other security zones then it would be a flat Intel vulnerable, AMD non vulnerable.

It's as if someone instead of saying are these two OS's are vulnerable to the blaster worm or all worms. In the first case you can say yes, immune to the blaster worm now, but in the second case you could only say, we're immune to all current worms, but we don't know if a better worm will be written in the future.

The current variant 2 attacks are Intel specific, but because variant 2 is closer to saying "all worms" than "the blaster worm" it's impossible to say zero chance of vulnerability, however if variant 2 were classified specifically as the attack being used on Intel chips, then AMD could absolutely say zero chance because their architecture doesn't allow that specific attack.

You also don't need to read their statements in full detail, I quoted their statement which says in no uncertain terms along with near zero in the same 'box' on the same page that no attack has been demonstrated on an AMD chip to date.
 
Soldato
Joined
19 Feb 2011
Posts
5,849
@smilingcrow to be honest, right now, if security is your driving factor to buy a desktop CPU then you can immediately rule out Intel purely on the basis they are not secure at all to these 3 attacks, AMD on the other hand are mostly secure... if performance is your driving factor and security be damned then stick with Intel, unless of course your performance requirements are in the workloads where the Intel patches hammer that performance, in which case you might as well buy AMD... but if your solely into gaming then buy Intel, unless its a game that requires Cloud based servers, or even Denuvo support in which case... AMD ;)
 
Man of Honour
Joined
13 Oct 2006
Posts
91,687
if performance is your driving factor and security be damned

In which case you might as well just not apply the patches that slow things down anyhow.

Unless you are using Windows 10 where you will have to go nuts to stop Windows update doing its thing and will probably be hard to pull the updates out of later builds so you'd be stuck trying to keep Windows 10 on an older build :s
 
Soldato
Joined
28 May 2007
Posts
18,581
In which case you might as well just not apply the patches that slow things down anyhow.

Unless you are using Windows 10 where you will have to go nuts to stop Windows update doing its thing and will probably be hard to pull the updates out of later builds so you'd be stuck trying to keep Windows 10 on an older build :s

In which case you might as well just buy a console.
 
Soldato
Joined
19 Feb 2011
Posts
5,849
Shamelessly stole this from Reddit but it pretty much sums up the whole threat scenario right now.... Edit to add link to the thread https://www.reddit.com/r/Amd/comments/7o2i91/technical_analysis_of_spectre_meltdown/


So here's a brief summary of what, exactly, the three security vulnerabilities are:

Spectre v1: "Bounds-Check Bypass".

The CPU is tricked into speculatively loading data from outside the bounds of an array which is bounds-checked, ie. at a virtual address chosen by the attacker. The bounds-check means that the data is never actually loaded into registers visible to the program. However, the data can be passed through several subsequent speculative instructions, including loads from dependent addresses, so cache-timing effects can be used as a side-channel to exfiltrate the data. The data, however, must legitimately be readable by the same process.

This vulnerability is difficult to exploit usefully. In most cases where it's possible to inject code to perform the attack, you can simply inject code to read the data directly, instead. Proofs of concept use JIT compilers (eBPF and Javascript) to implement the attack.

Vulnerable CPUs: Potentially anything with branch-prediction and a sufficiently deep pipeline. This is not an x86-specific exploit. The newer the CPU, the more likely it is vulnerable. In particular on the AMD side, Piledriver, Excavator and Ryzen are confirmed to be vulnerable - but this is nothing special. Potentially even K6 and Pentium Pro are vulnerable, but early Atoms and the Pentium-MMX are not.

Spectre v2: "Branch Target Injection".

The CPU is tricked into mispredicting an indirect branch (commonly used to implement 'virtual' functions in C++, or jump tables in the kernel) to speculatively execute program code chosen by the attacker. This code can directly read data visible to the process executing the branch, then perform a dependent read to permit exfiltration over the same cache-timing side-channel as Spectre v1. The exfiltrated data may reside in a privileged address space, if the targeted branch happens to be in privileged code.

The architectural results of this speculative execution are cancelled when the true branch target becomes known to the CPU, and true execution resumes from the correct address; it is therefore difficult to detect that the attack has taken place. The branch-target injection can be performed by another process or thread executing on the same CPU core as the target process, since the Branch Target Buffer (BTB) is shared between them.

This vulnerability is potentially useful to a local attacker. It can obtain secret data from a privileged address space, such as cryptographic tokens or the location of a viable Rowhammer target.

Vulnerable CPUs: This attack requires poisoning the CPU's BTB. This is easy on at least Intel Haswell CPUs (and probably some other Intel CPUs), because BTB entries are aliased in a very predictable way. Some recent ARM Cortex-A series CPU cores are reportedly vulnerable too, for the same reason. It is much more difficult on all AMD CPUs, because BTB entries are not aliased - the attacker must know (and be able to execute arbitrary code at) the exact address of the targeted branch instruction.

Meltdown: "Rogue Data Cache Load".

The CPU is tricked into speculatively loading data which is in the L1 D-cache, but which is marked as unreadable in the page tables. Such data is typically accessible to privileged code running in the same process (eg. upon executing a syscall), and is left mapped but unreadable as a performance optimisation. As with the Spectre attacks, the attack relies on passing the data through further speculatively-executed instructions to perform side-channel exfiltration, and normal execution resumes with no obvious side-effects once the speculation window closes.

This vulnerability is potentially useful to a local attacker. It can obtain secret data from a privileged address space, such as cryptographic tokens or the location of a viable Rowhammer target.

Vulnerable CPUs: This attack requires that the CPU fails to promptly check security flags while performing L1 D-cache loads for a speculatively-executed instruction. Various Intel CPUs (the full extent is not yet clear) are vulnerable. AMD CPUs are not vulnerable.

Software Mitigation: Operating Systems can fully unmap privileged address spaces, instead of merely marking them as inaccessible, when kernel-mode code is not being executed. This means that the rogue load in the attack code will not find the target data. This carries a significant overhead for each syscall, because switching to the alternative page tables and back requires flushing the TLBs twice. Some syscall-heavy workloads could see 30% or worse slowdown. Workloads which make few syscalls, or which are bottlenecked by other components, will see little or no degradation.
 
Associate
Joined
27 Dec 2008
Posts
405
'Near zero' is a BS PR term with no meaning. They can only report on the current situation which is a binary Yes or No. Nearly No is plain ridiculous.
I'm looking at building a Ryzen system in the next fortnight and 'near zero' doesn't fill me with complete confidence so I will have to read their statements in more detail and get a mystic to interpret them; "Near Zero" is a very Zen like statement! :)

Let me tell you this. There is no binary yes or no in computer security, since computer software and hardware can never be fully secure, most people who work in computer security will never say that their products or solutions are completely secure because it is never true. Almost anything can be attacked and broken into with the right tools and processing power. It's just a matter of making it unfeasible and unrewarding enough for a hacker to do so. Anyone who claims their product is 100% secure will always be lying to you.

Ryzen is not vulnerable to the same attack that meltdown uses on an Intel CPU, that doesn't mean that it's invulnerable to a similar attack, but in the context of the specific vulnerability that is exploited in the tests, Ryzen is invulnerable. There could always be a chance that a hacker comes up with a heavily convoluted solution to break into a Ryzen CPU based on the the vulnerability in the Intel CPUs, but at present they have not researched such a thing or consider it to be highly probable. Hence AMD calls it near zero risk.

Your alternative is to go with Intel who have a proven major vulnerability, and that isn't a good choice if you have security in mind. Of course you could purchase it based on the fact that there are patches out to mitigate the problem, but deciding against selecting Ryzen because of an unproven vulnerability existing is counter intuitive. Since even after all of this, there is no guarantee that Intel may not have more vulnerabilities within their current architectures.
 
Associate
Joined
27 Apr 2007
Posts
965
You also don't need to read their statements in full detail, I quoted their statement which says in no uncertain terms along with near zero in the same 'box' on the same page that no attack has been demonstrated on an AMD chip to date.
I really do feel the need to read the current and any future AMD communications on this issue from the horse's mouth. The 'near zero' BS makes me want to keep a close eye on what they say. YMMV.
 
Associate
Joined
7 Aug 2017
Posts
415
Location
location location
lol - little dramatic. I' wager with you now there'll be next to no if not any detriment to performance for majority of workloads.

The benches so far that most consumer use cases see little impact - but I still don't know whether the KPTI patch impact will cause enough of an efficiency loss to noticeably affect battery life on laptops. Beyond PC use, a lot of workloads will be affected where VMs are used - and this is in particularly profitable markets for Intel.

Should change the thread title now that AMD and ARM are in the same boat?
Andi.

No - there are two boats; Meltdown affects pretty much all Intel's lineup with few exceptions, and select ARM CPUs, and has the headline-grabbing performance impact from the patch used to mitigate it.

The second boat (Spectre - see same FAQ) affects all CPUs that use speculative execution (including all CPUs that are doing so correctly without bugs), has a reduced impact, a greater difficulty to exploit, and different patches with unknown performance impact to mitigate.


Is it even in yet? last I checked it was in a pending branch for "Linux-next".

It is actually in and not just in Linux-next.
 
Soldato
Joined
28 May 2007
Posts
18,581
That assumes the desire for performance is gaming and you aren't a keyboard and mouse gamer :s

That assumes you just turn on the system, game and little else.

I think the Xbox offers keyboard and mouse support. I know MS are offering 2560x1440 and Freesync support soon.
 
Associate
Joined
27 Apr 2007
Posts
965
Let me tell you this. There is no binary yes or no in computer security, since computer software and hardware can never be fully secure, most people who work in computer security will never say that their products or solutions are completely secure because it is never true.
I only want to hear what the current state is so that is a simple binary answer. YES there are exploits that we are aware of or NO there aren't.
It's that straightforward and anything else is speculation on the future which is a separate issue.
 
Soldato
Joined
19 Feb 2011
Posts
5,849
I only want to hear what the current state is so that is a simple binary answer. YES there are exploits that we are aware of or NO there aren't.
It's that straightforward and anything else is speculation on the future which is a separate issue.

Ok *Current State* for you?

There are 3 threats

Intel is subject to all 3 Threats
AMD is subject to 1 of the 3 Threats

/Thread.
 
Soldato
Joined
28 May 2007
Posts
18,581
I only want to hear what the current state is so that is a simple binary answer. YES there are exploits that we are aware of or NO there aren't.
It's that straightforward and anything else is speculation on the future which is a separate issue.

It's not a binary situation though. It will take much patching and many months of work. MS will have a lot of breakage to work through.
 
Back
Top Bottom