Massive security hole in CPU's incoming?Official Meltdown/Spectre Discussion Thread

Page 83 - Seeking answers? Join the AnandTech community: where nearly half-a-million members share solutions and discuss the latest tech.

DrMrLordX

Lifer
Apr 27, 2000
21,644
10,862
136
That's nothing new though. Clearly Intel's not going to stop producing chips or order a recall because of security flaws that can be "fixed".
Yeah, didn't Intel keep selling chips vulnerable to parts or all of SMeltdown after that was discovered? Keep in mind Intel knew about it before we did.
 

jpiniero

Lifer
Oct 1, 2010
14,631
5,252
136
Yeah, didn't Intel keep selling chips vulnerable to parts or all of SMeltdown after that was discovered? Keep in mind Intel knew about it before we did.

IIRC, it was 6 months. You could pretty much extend that to every other chip maker too, since virtually everyone else took some amount of a performance hit from it. Even if it was less than Intel.
 

tamz_msc

Diamond Member
Jan 5, 2017
3,821
3,643
136
LoL has anybody actually read who the plaintiffs are and what led them to believe Intel is at fault here?

These are five randos who all bought laptops and desktops for personal use doing things like gaming, photo and video editing. Has any testing been done showing slowdowns in these use cases?

Moreover, one of them says their computer was running slow when playing Starfield and Jedi Survivor, of all things. Another one says an MSI bios update botched it up for them.

It's obvious that these people want money. It would have been a different matter if it was any of the hyperscalers involved.

I expect this to be dismissed in no time.

 

tamz_msc

Diamond Member
Jan 5, 2017
3,821
3,643
136
They couldn't possibly ask for much if the only thing that happened is that a microcode update screwed up game performance.
They cannot demonstrate that the slowdowns, if any, happened after the microcode updates incorporating the patches. They all give their subjective opinion, based on stuff like perceived slowdowns in games and photo and video editors, on Windows.

In any case, it should be straightforward to demonstrate if the patches indeed cause slowdowns in Starfield, Photoshop, or Microsoft Publisher.
 

aigomorla

CPU, Cases&Cooling Mod PC Gaming Mod Elite Member
Super Moderator
Sep 28, 2005
20,846
3,190
126
Why create a new thread for each new exploit?
Much better to keep it all here.
I unstickied it, because it was singling out Intel's exploit, when infact we had many from all across, so the title was misleading.

I did not want to change the title as it went past 83 pages, and people should not have to dig though 83 pages to find information in regards to exploit possibly not even for Intel's meltdown / specter.
Again it serves no point, and a new exploit should really get its own thread as they are released to let people know there is such an exploit.

If you have issues with it, your more then welcome to file a moderator's discussion thread topic here:

Otherwise i stand behind my call in unsticking an archaic thread like this in favor for new ones which are exploit specific.

-Moderator Aigo.
 

aigomorla

CPU, Cases&Cooling Mod PC Gaming Mod Elite Member
Super Moderator
Sep 28, 2005
20,846
3,190
126
Sigh... i see this is still not fixed...
I saw a post recient, and thought it was fixed.

OK if you have any complaints or disagreements with me unsticking the thread, please state them in this thread and i will present your case to our admins / other super mods, but be forwarned i will remove the posts if we decide to keep this thread and restick it.
 

Hitman928

Diamond Member
Apr 15, 2012
5,324
8,019
136
Another one:


This one seems to be an issue on all Skylake and later CPUs and is pretty severe. Might be an issue on earlier ones too but I don’t think they were tested and intel isn’t providing support for them anymore. This one seems to be more of a traditional bug than a side channel attack and can be exploited from within a virtual machine. Intel has a microcode update to mitigate it.
 
Reactions: igor_kavinski

moinmoin

Diamond Member
Jun 1, 2017
4,956
7,676
136
More details on the bug.


This is more of a classical bug. Even worse, it's a very bug you are going to encounter at some point if you do ISA extensions without any kind of future proofing, so with Intel this bug hits exactly the right company.
 
Reactions: igor_kavinski

AdamK47

Lifer
Oct 9, 1999
15,233
2,853
126
Is this the thread where if a company has an identified security threat we're likely to never encounter, we are allowed to bash on that company?
 
Reactions: ondma

tamz_msc

Diamond Member
Jan 5, 2017
3,821
3,643
136
Is this the thread where if a company has an identified security threat we're likely to never encounter, we are allowed to bash on that company?
It is, though the bias is skewed towards one particular company. I mean, a new vulnerability has just been discovered with the products of the 'other' company, but, as usual, the outrage is more in case of the former.
 
Reactions: ondma

tamz_msc

Diamond Member
Jan 5, 2017
3,821
3,643
136
I don't understand how this bug (this is actually a bug that has the potential to cause a security vulnerability) is a result of Intel trying to extend the x86 ISA.

From the blog post:

It had found a case where adding redundant rex.r prefixes to an FSRM optimized rep movs operation seemed to cause unpredictable results.
with these "unpredictable results" being -
We observed some very strange behavior while testing. For example, branches to unexpected locations, unconditional branches being ignored and the processor no longer accurately recording the instruction pointer in xsave or call instructions.
Their analysis of what might be happening is -
We believe this bug causes the frontend to miscalculate the size of the movsb instruction, causing subsequent entries in the ROB to be associated with incorrect addresses. When this happens, the CPU enters a confused state that causes the instruction pointer to be miscalculated.
and further
The machine can eventually recover from this state, perhaps with incorrect intermediate results, but becoming internally consistent again. However, if we cause multiple SMT or SMP cores to enter the state simultaneously, we can cause enough microarchitectural state corruption to force a machine check.
with the most important part being:
We know that we can corrupt the system state badly enough to cause machine check errors, and we’ve also observed threads interfere with execution of processes scheduled on SMT siblings.

However, we simply don’t know if we can control the corruption precisely enough to achieve privilege escalation. I suspect that it is possible, but we don’t have any way to debug μop execution!
All they have is a hunch that something might be possible!
 

Hitman928

Diamond Member
Apr 15, 2012
5,324
8,019
136
I don't understand how this bug (this is actually a bug that has the potential to cause a security vulnerability) is a result of Intel trying to extend the x86 ISA.

From the blog post:


with these "unpredictable results" being -

Their analysis of what might be happening is -

and further

with the most important part being:

All they have is a hunch that something might be possible!

In their report, Intel said that their internal research showed that under certain circumstances, this vulnerability has the potential for leaking data and allowing for privilege escalation, but they don't go into details. Either way, they have a fix for it so then we just need the usual suspects to confirm the fix and see if there are any side effects. Given the source of the bug though, I don't think there will be any lingering issues or side effects.
 

Hitman928

Diamond Member
Apr 15, 2012
5,324
8,019
136
AMD's turn:


From what I have read, this allows a host machine to bypass memory encryption of the secure environment features of virtual machines which can allow the host to even gain admin privileges of the virtual machine. While this effects Epyc generations 1 - 3, generations 1 and 2 were not designed for this type of host/guest scenario to begin with so no mitigation is provided. A mitigation is provided for gen 3 Epycs and gen 4 Epycs are not vulnerable.
 
Reactions: moinmoin

moinmoin

Diamond Member
Jun 1, 2017
4,956
7,676
136
I don't understand how this bug (this is actually a bug that has the potential to cause a security vulnerability) is a result of Intel trying to extend the x86 ISA.
A messy ISA allows code to put the CPU into an impossible state of confusion that can be used to DoS the system, if not more. How is that not down to the ISA being messy? And don't tell me Intel isn't responsible for the x86 ISA.
 
Reactions: igor_kavinski

tamz_msc

Diamond Member
Jan 5, 2017
3,821
3,643
136
A messy ISA allows code to put the CPU into an impossible state of confusion that can be used to DoS the system, if not more. How is that not down to the ISA being messy? And don't tell me Intel isn't responsible for the x86 ISA.
Intel and AMD are looking to increase performance by looking at everything there is to improve upon in their architectures. How does non-standard use of a prefix on an operation that has been enhanced to give better performance with short strings equate to sloppy ISA extension?

The irony is that the technique that was used to find this vulnerability in the first place, was originally developed to find a vulnerability in Zen 2:

 
Reactions: igor_kavinski
sale-70-410-exam    | Exam-200-125-pdf    | we-sale-70-410-exam    | hot-sale-70-410-exam    | Latest-exam-700-603-Dumps    | Dumps-98-363-exams-date    | Certs-200-125-date    | Dumps-300-075-exams-date    | hot-sale-book-C8010-726-book    | Hot-Sale-200-310-Exam    | Exam-Description-200-310-dumps?    | hot-sale-book-200-125-book    | Latest-Updated-300-209-Exam    | Dumps-210-260-exams-date    | Download-200-125-Exam-PDF    | Exam-Description-300-101-dumps    | Certs-300-101-date    | Hot-Sale-300-075-Exam    | Latest-exam-200-125-Dumps    | Exam-Description-200-125-dumps    | Latest-Updated-300-075-Exam    | hot-sale-book-210-260-book    | Dumps-200-901-exams-date    | Certs-200-901-date    | Latest-exam-1Z0-062-Dumps    | Hot-Sale-1Z0-062-Exam    | Certs-CSSLP-date    | 100%-Pass-70-383-Exams    | Latest-JN0-360-real-exam-questions    | 100%-Pass-4A0-100-Real-Exam-Questions    | Dumps-300-135-exams-date    | Passed-200-105-Tech-Exams    | Latest-Updated-200-310-Exam    | Download-300-070-Exam-PDF    | Hot-Sale-JN0-360-Exam    | 100%-Pass-JN0-360-Exams    | 100%-Pass-JN0-360-Real-Exam-Questions    | Dumps-JN0-360-exams-date    | Exam-Description-1Z0-876-dumps    | Latest-exam-1Z0-876-Dumps    | Dumps-HPE0-Y53-exams-date    | 2017-Latest-HPE0-Y53-Exam    | 100%-Pass-HPE0-Y53-Real-Exam-Questions    | Pass-4A0-100-Exam    | Latest-4A0-100-Questions    | Dumps-98-365-exams-date    | 2017-Latest-98-365-Exam    | 100%-Pass-VCS-254-Exams    | 2017-Latest-VCS-273-Exam    | Dumps-200-355-exams-date    | 2017-Latest-300-320-Exam    | Pass-300-101-Exam    | 100%-Pass-300-115-Exams    |
http://www.portvapes.co.uk/    | http://www.portvapes.co.uk/    |