Jump to content

New found CPU bug could seriously downgrade performance for most of us


Azimech

Recommended Posts

from what I understand (which might not be that much); The problems are worse for database related applications (with the vulnerability being a particular problem for machines running multiple virtual machines, so cloud computing platforms), and that's where the 30% performance hit might be seen with the fix implementation.  I think that for general client end use the hit isn't going to be so bad, so from a running KSP point of view it should be much of an issue. 

https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

Link to comment
Share on other sites

13 minutes ago, PB666 said:

Still waiting for a citation.  Where's the place that they say it's "not a design flaw"?  I sure don't see one in that article.

They do say "it's not just us", and from what I've heard, that is very much true, and is part of why this whole kerfuffle is so scary.

(And, incidentally, the fact that it's not just Intel lends credence to the idea that this is an easy mistake to make, and makes conspiracy theories just that much less tenable.)

 

 @JedTech is claiming, based on no cited evidence whatsoever,

24 minutes ago, JedTech said:

Intel said says that the problem was "not a design flaw".

...which is astonishing to me.  So I'd kinda like to see some scrap of evidence to support that.  The Intel PR article you linked to certainly doesn't have that in it, that I can see.  Or am I missing something?

"Intel said"?  Said where?  Show me?

 

The article does say:

Quote

Recent reports that these exploits are caused by a “bug” or a “flaw” and are unique to Intel products are incorrect.

... the "and" there is crucial.  Paraphrased, they're saying "Hey, everyone, this is not just an Intel-flaw-and-it's-all-our-fault".

Is it a bunch of marketing weasel words?  Sure.  Are they crapping their pants, desperately trying to put a good face on an impossible situation and make themselves look like they're in less of a hole than they are?  Absolutely.  PR folks are weasels, it's what they're paid for.

But it's a pretty big stretch to go from "Intel says other people have the flaw, too" to "this is an NSA conspiracy to put back doors in everyone's chips."  Citations, please.

Link to comment
Share on other sites

36 minutes ago, PB666 said:

Lets do the logical analysis a different way, one that is applicable in a civil court.
They have known since when, June . . . .they have been selling processors since June ( I should know I bought one in October). . . .did they pull the processors even after they knew they had vulnerabilities? . . were any processors pulled from the shelves? . . . .are they offering customers replacements and free installation?  . . . . . . . Were there other competitive options available? (Yes).

Part of it is that, as I understand, dealing with these flaws is a nontrivial issue. They need to figure out how to stop these flaws at the hardware level, design a new microarchitecture with these paradigms in place, test it, make the masks, do a test production run, test again, and then get started on making new CPUs. I'm pretty sure the ordinary pipeline for designing new microarchitectures is years long, and they've apparently had half a year, tops

There's a reason Spectre will "be with us for a long while to come"; the only fix is a fundamental change to how CPUs are designed.

Link to comment
Share on other sites

37 minutes ago, Snark said:

[citation needed]

Here you go, this a valid evidence for greed ?

Edit: i don't say the errors were put in on purpose like the manipulated vw diesel engines. Rather that products were released that weren't ready, or at least they were not withdrawn when it became clear that they were principally faulty.

Edited by Green Baron
Link to comment
Share on other sites

27 minutes ago, Starman4308 said:

Part of it is that, as I understand, dealing with these flaws is a nontrivial issue. They need to figure out how to stop these flaws at the hardware level, design a new microarchitecture with these paradigms in place, test it, make the masks, do a test production run, test again, and then get started on making new CPUs. I'm pretty sure the ordinary pipeline for designing new microarchitectures is years long, and they've apparently had half a year, tops

There's a reason Spectre will "be with us for a long while to come"; the only fix is a fundamental change to how CPUs are designed.

I get that they wanted to conceal the problem until there was coverage, but they could have come up with an excuse for recalling chips. And the second problem is that some analyst say that AMD is not vulnerable (which means that if the buyer was informed that there was a potential vulnerability that they might have made a different product decisions) and Intel says that they are, is this real or it is just smoke trying to boost sales. I trust Intel on what they say no more than I trust Ford regarding carbon monoxide issues. I still believe Intel is a good product, don't get me wrong, but it does not sound like engineers are in charge of the policy issues.

I wrote my fair share of programs and I can remember waking up in the middle of the night pen in hand trying to scribble out a solution to a problem that my subconscious woke me up in the middle of the night, pouring days, sometimes weeks trying to repair it. If they are good engineers and someone identified a problem there would be alot of restless nights wondering "what did I do wrong or where is this coming from".

Just a point to everyone, watch what you click. There are script blockers out their that prevent tons of stuff from launching from your browsers. last year my wife clicked on something it didn't do anything apparent but it tried to run a script which I blocked, the next boot the OS was dead. I had been warning her for months that the pages she was frequenting were running way to many scripts, saturating the bandwidth . . . a very bad sign. The bouncing balogne web-pages are reason good enough to hit the go back button. Spectre is going to be here for a while is what I got also.

Edit: I should point out that they say " By the end of next week, Intel expects to have issued updates for more than 90 percent of processor products introduced within the past five years. " I have two Intel CPUs and nothing has been offered to me yet . . . so. . . . .

 

Edited by PB666
Link to comment
Share on other sites

10 minutes ago, Green Baron said:

Here you go, this a valid evidence for greed ?

Edit: i don't say the errors were put in on purpose like the manipulated vw diesel engines. Rather that products were released that weren't ready, or at least they were not withdrawn when it became clear that they were principally faulty.

CPUs have been faulty for decades. This isn't a new problem, this is literally a decades-old problem that is only now coming to light.

10 minutes ago, PB666 said:

I get that they wanted to conceal the problem until there was coverage, but they could have come up with an excuse for recalling chips. And the second problem is that some analyst say that AMD is not vulnerable (which means that if the buyer was informed that there was a potential vulnerability that they might have made a different product decisions) and Intel says that they are, is this real or it is just smoke trying to boost sales.

They could recall the chips but have nothing to replace them with. Again, this issue is present in Intel CPUs dating back from 1995. There is nothing to replace them with. 

On AMD vulnerable vs. not vulnerable, I would refer you, once again, to AMD's website, where they state:

Problem 1 (which I think is Meltdown): Mostly fixed by OS patches, exactly the same as Intel's chips.

Problem 2: Theoretically vulnerable, but most of the work has been done on Intel chips, and an attack on AMD chips has not yet been demonstrated.

Problem 3: Not vulnerable.

 

This is a fairly unprecedented event, where a near-ubiquitous class of products has been faulty for decades, there is no stock with which to replace those products, and there will be no stock for at least a year because of how long it takes to design a new microarchitecture and get it into production.

Link to comment
Share on other sites

Just now, Green Baron said:

That is no excuse imo. An honourable man would say "we made an error, we will correct it." and  not beat the most out of it.

And in my eyes this kind of errors should not happen.

They are almost certainly trying to correct it. I would not be surprised to see them offer free replacements...

When those replacements actually exist. Which might not be for years, because of how very difficult it is to design and manufacture machines with transistors mere nanometers in size.

This kind of error did happen, and it went undetected for decades under the eyes of thousands of experts. Fundamentally, modern high-performance computing hardware has gotten so incredibly complicated that it's hard to account for everything.

Link to comment
Share on other sites

7 minutes ago, Starman4308 said:

Problem 1 (which I think is Meltdown): Mostly fixed by OS patches, exactly the same as Intel's chips.

Problem 2: Theoretically vulnerable, but most of the work has been done on Intel chips, and an attack on AMD chips has not yet been demonstrated.

Problem 3: Not vulnerable.

 

This is a fairly unprecedented event, where a near-ubiquitous class of products has been faulty for decades, there is no stock with which to replace those products, and there will be no stock for at least a year because of how long it takes to design a new microarchitecture and get it into production.

Problem 1,  "Meltdown"

Quote

 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged
 code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never
 actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting
 targeted cache side-channel attacks. - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5753
The claim that archetecture differences make them invulnerable. to #2

 

 

Link to comment
Share on other sites

1 hour ago, Green Baron said:

Here you go, this a valid evidence for greed ?

It's an interesting story.  It's about Intel's CEO selling off gobs of Intel stock, after he knew about this problem.

His spokespeople say "nothing to see here, folks, it's just routine."  Which is zero value as evidence one way or the other, because that's what they'd say if he's innocent, and that's also what they'd say if he's guilty as hell.  Certainly it looks pretty darn bad.

But, first, it's pretty much irrelevant to the topic under discussion; "did the Intel CEO engage in insider trading" has nothing to do with "did Intel deliberately introduce a flaw, or deliberately and maliciously conceal a known problem."  And the latter is what folks were talking about.

1 hour ago, Green Baron said:

Edit: i don't say the errors were put in on purpose like the manipulated vw diesel engines.

Glad to hear it, but it sure sounded that way in your initial post, since you made that right after mine, and mine was solidly addressed specifically at the conspiracy-theory folks.  Apologies if I misconstrued.

If you're just saying "companies are greedy," well, sure they are.  It's pretty much their job.  But this thread has been rife with accusations and speculations of conspiracy, and that's the kinda stuff that really needs cited evidence.

1 hour ago, Green Baron said:

Rather that products were released that weren't ready, or at least they were not withdrawn when it became clear that they were principally faulty.

Which may or may not be "greed".  It's early days yet.  Companies are greedy, sure.  But there are also a lot of other reasons why they do what they do, which have nothing to do with greed per se:  Technical limitations.  Logistics.  Contractual obligations.

I'm not saying "everyone's innocent."  I'm saying that the jury's still out and it's silly to speculate in the absence of evidence.  "Don't know" means "don't know."  So let's not go leaping to conclusions.  I expect we'll be hearing a lot about this in the near future, perhaps with some actual information, so how about reserving judgment until then?

 

40 minutes ago, Green Baron said:

That is no excuse imo. An honourable man would say "we made an error, we will correct it." and not steal away seemingly.

Some companies do PR well and are refreshingly honest.  Others are infuriating weasels and try to plaster over the problems.

Neither one is particularly motivated by more "virtue" than the other, in my experience.  Companies-- particularly big, publicly-traded companies-- exist for one purpose and one purpose only, and that's to make money.  And when a crisis erupts, they view it purely through the lens of "how hard is this going to hurt us, financially."  And their responses are completely based on "what kind of answer will cause us to hemorrhage the fewest dollars."  If they 'fess up and own the screwup, they do that not out of nobility, but because they believe that, given the circumstances, laying down all the cards will help their image the best.  If they try to weasel out of it, it's because they've made the calculation that they think they'll do better that way.

They may screw it up, sometimes spectacularly, and make ill-advised attempts at dealing with the problem.  But their motivation is simply financial.

Not defending the behavior, here.  :wink: It's just how it is, that's all.  The sun shines, mosquitoes bite, corporations go for money.  Expecting them to act any differently simply isn't realistic.

 

40 minutes ago, Green Baron said:

And in my eyes this kind of errors should not happen.

[citation need]

How many chips have you designed, lately?

Link to comment
Share on other sites

1 minute ago, Snark said:

I'm not saying "everyone's innocent."  I'm saying that the jury's still out and it's silly to speculate in the absence of evidence.  "Don't know" means "don't know."  So let's not go leaping to conclusions.  I expect we'll be hearing a lot about this in the near future, perhaps with some actual information, so how about reserving judgment until then?

I do think we are doing a better job here of sorting through the facts than the media, the Scott Manley video was pretty enlightening.

Thats the point, let the opines and counter facts get out there and then we know.

GtG, windows 10 had decided, for god-only-knows-what reason :rolleyes: that it wants to do an upgrade, suddenly, after a major upgrade. If you don't here from me again for a couple of days you'll know why . . . .

Link to comment
Share on other sites

21 minutes ago, Green Baron said:

And in my eyes this kind of errors should not happen.

Of course they should not happen. Car accidents should not happen. I shouldn't drop buttered bread on the kitchen floor, or kick that table leg when I'm not wearing shoes.

Stuff that "should not happen" happens all the time. It's part of life.

Link to comment
Share on other sites

14 minutes ago, PB666 said:

Thats the point, let the opines and counter facts get out there and then we know.

Nothing wrong with lively debate.  :)

My sole concern here, based on the general tone of a lot of posts I've seen, is:

  • expressing a technical opinion, if one doesn't have relevant technical expertise or evidence to cite
  • speculation about conspiracies, in the absence of evidence.

There's nothing wrong with "hey, I had interesting idea X" ... just that in a tense environment (where people are understandably anxious), rumors and guesses can get quickly amplified out of all proportion and result in people getting worked up about the wrong things, or about things that just aren't so.  Which doesn't help anyone.

So it behooves us to be really clear, when we're making an assertion, 1. exactly what it is that we're asserting, and 2. what we're basing that assertion on.

And if something's just idle speculation with no evidence whatsoever... it's kind of nice to make sure that's made clear.

Link to comment
Share on other sites

Some good news (hopefully) from Intel's CEO:
 

Quote

But Intel CEO Brian Krzanich said the new problems are much more easily fixed -- and indeed are already well on their way to being fixed, at least in the case of Intel-powered PCs and servers. Intel said Thursday that 90 percent of computers released in the last 5 years will have fixes available by the end of next week.

Steve Smith, Intel's general manager for data center engineering:
 

Quote

"We're putting those mitigations in our designs," Smith said. "We're not turning off the benefits of speculation."

https://www.cnet.com/news/meltdown-spectre-intel-ceo-no-recall-chip-processor/

Link to comment
Share on other sites

2 hours ago, Snark said:

Nothing wrong with lively debate.  :)

My sole concern here, based on the general tone of a lot of posts I've seen, is:

  • expressing a technical opinion, if one doesn't have relevant technical expertise or evidence to cite
  • speculation about conspiracies, in the absence of evidence.

There's nothing wrong with "hey, I had interesting idea X" ... just that in a tense environment (where people are understandably anxious), rumors and guesses can get quickly amplified out of all proportion and result in people getting worked up about the wrong things, or about things that just aren't so.  Which doesn't help anyone.

So it behooves us to be really clear, when we're making an assertion, 1. exactly what it is that we're asserting, and 2. what we're basing that assertion on.

And if something's just idle speculation with no evidence whatsoever... it's kind of nice to make sure that's made clear.

I used to build computers from scratch, I could write code in machine language directly, once upon a time, but that was 30 years ago, and no-one seems to have as comprehensive knowledge cause of the of the complexity.
My only conspiracy theory was this, that if whole scale changes are need in the kernal, its a leverage point for those who thing we need to snoop more, its good cover for such an operation even if said operation is a side effect of something else and I put that out there cause Im old and I have seen alot of stuff that 10 years previous no-one would have expected.

Remember the glomar explorer. lol.

SO as for the update, Im in the middle of  a recovery process right now, Windows is searching for a solution for its fail, so if this is the fix that everyone's talking about, things are not going well here.

Been through the fix, retry, repair 4x no waiting to chat with live agent . . . . . . . . .

IPAD: Things did not go well, currently im about 3% of the way through a soft Win10 reinstall. lol. I will not be going to space today. ;.;

Edited by PB666
Link to comment
Share on other sites

2 hours ago, Nuke said:

funny this happens right when the management engine is on the verge of being cracked wide open.

It's a conspiracy! After conspiracy theorist will flock on this one like flies on dung, TLA will hit them with a giant swatter secretly constructed in area51 to keep ME secret :-)

Seriously though, if Intel knows about this from June, I wonder what were people fielding pointed questions about ME thinking at a time.

3 hours ago, magnemoe said:

Various test in now like this 
https://www.youtube.com/watch?v=_qZksorJAuY
<1% effect in most cases for normal heavy use like games redering, disc work. 
Might well affect servers doing lots of small transactions or having lots of users more but no effect for normal use.

Again media clickbait as usual. 

That depends on your definition of "normal heavy use". Games stay in ring3 most of the time so it's obvious they would not be affected. Databases, webservers, anything that does a lot of syscalls will be hit harder. Register mentions observed ~20% hit in postgress with current linux patch (KPTI one), which is really disconcerting. (Folks on LKML mentioned there are better ways to it, but that will take time.Like, months or years). Yes, most people wont see this on their computers, but that only shows most of actual computing is done elsewhere these days.

Link to comment
Share on other sites

2 hours ago, radonek said:

It's a conspiracy! After conspiracy theorist will flock on this one like flies on dung, TLA will hit them with a giant swatter secretly constructed in area51 to keep ME secret :-)

Seriously though, if Intel knows about this from June, I wonder what were people fielding pointed questions about ME thinking at a time.

not that its tinfoil hat day but until i get an answer about what it manages and why i dont have control over what it does, im going to assume its a fast track to dystopia. the scary part isnt what it is (be it an nsa backdoor into your computer, a nannychip for drm enforcement, or an Illuminati plot) but what happens when it finally does get cracked. arbitrary code execution is already possible though it does require physical access, and you can buy computers with the me disabled. so its only a matter of time.

Edited by Nuke
Link to comment
Share on other sites

18 minutes ago, Nuke said:

the scary part isnt what it is (be it an nsa backdoor into your computer, a nannychip for drm enforcement, or an Illuminati plot) but what happens when it finally does get cracked.

End of world. Really. People may be able to bump their CPUs to what silicone is capable of instead of what they paid for. What a horrible, horrible day.

I don't want to sound overly optimist, but agencies sure have cracked it long ago, SMM exploits are known for years, ring -3  access is already known… bad stuff happened already, now we are getting to good parts (begining with getting idea of how bad that bad stuff really is). Of course there is possibility that serious "in silicone" security issue will be found, but as we are seeing now, Intel can provide us with this kind of entertainment even without ME :-)

Link to comment
Share on other sites

Morning,

a sarcastic comment:
 

https://www.theregister.co.uk/2018/01/04/intel_meltdown_spectre_bugs_the_registers_annotations/

tl,dr: Intel admits that sensitive data can be gathered from a processor that "works like designed". Intel furthermore claims that these are not design flaws. Draw your own conclusions.


First lawsuits are filed:

https://www.businesswire.com/news/home/20180104006325/en/Branstetter-Stranch-Jennings-Doyle-APC-Announce-Filing

@Snark: companies are not greedy, people are. Companies are an economic tool, owned publicly (corporations can be sued because they are by definition responsible for the acts of their employees, but that is a legal construct) or privately (address a boss or owner who are directly and fully responsible). They fulfill an economic purpose. Many of them to manufacture or trade a product or a service, many to own other companies for whatever reason, a lot of them to take advantage of geographical and political differences in resources, which definitely includes taxes and political environment, a huge factor these days. I hope you don't ask for deeper explanations, there is more than enough books and information on business admin and economics in general out there.

Edit: if i am not mistaken, an attacker must be able to locally execute code in order to "benefit" from the faults. Like through a script in the browser or a bad attachment to a mail. So the usual "rules" of PC safety should, as always, minimise the danger.
 



And with that i quit, maybe more info shows up in the future or the case will just run dead and in a few weeks it'll be forgotten, with the exception of those who unluckily fell victim.

Edited by Green Baron
Link to comment
Share on other sites

6 hours ago, radonek said:

It's a conspiracy! After conspiracy theorist will flock on this one like flies on dung, TLA will hit them with a giant swatter secretly constructed in area51 to keep ME secret :-)

Seriously though, if Intel knows about this from June, I wonder what were people fielding pointed questions about ME thinking at a time.

That depends on your definition of "normal heavy use". Games stay in ring3 most of the time so it's obvious they would not be affected. Databases, webservers, anything that does a lot of syscalls will be hit harder. Register mentions observed ~20% hit in postgress with current linux patch (KPTI one), which is really disconcerting. (Folks on LKML mentioned there are better ways to it, but that will take time.Like, months or years). Yes, most people wont see this on their computers, but that only shows most of actual computing is done elsewhere these days.

Yes, imagine web serviced takes an huge hit, not sure exactly how databases works so can not answer that. 

it was kept secret trying to find fixes. preferably at microcode level who did not had lots of performance effects. See Scotts Manley's video about it. 

its an pretty obscure method of using cashe load times to analyze memory you don't have access to. No it would not has anything to do with secret backdoor in cpu's neither will it block you from finding these. 

Protected memory was primary developed to avoid bugged applications overwriting  OS or other applications memory, this was an common reason for craches back in the ms-dos days. 
Access control was secondary, not like today then hostile code is common. 

Link to comment
Share on other sites

7 hours ago, radonek said:

It's a conspiracy! After conspiracy theorist will flock on this one like flies on dung, TLA will hit them with a giant swatter secretly constructed in area51 ....

Dont get too excited. The conspiracy part comes in later after nepharious operators figure out how they can infiltrate your browser and steal your passwords one at a time.

Not to worry, there is always rasberry Pi..... for twenty five bucks you can play ubuntu on an 80386, which 27 years ago we thought was greatest thing since sliced bread.... or maybe a used copy of win 98 . . . . theres always the usenet, nntp servers, email. 

18 minutes ago, magnemoe said:

 

its an pretty obscure method of using cashe load times to analyze memory you don't have access to. No it would not has anything to do with secret backdoor in cpu's neither will it block you from finding 

Doesnt seem to me thats its horribly diificult if you can program C you have access to assembly language subroutine functions. The question is what you will extract, because the read ahead stuff is typically not going to someones bank password. That program would have to find a way to get you to do something so that it can steal your password.

Note: all the bug can do is read, it can steal information from your machine, mostly machine informstion at that, probably 99.99%. 

Link to comment
Share on other sites

3 hours ago, Green Baron said:

tl,dr: Intel admits that sensitive data can be gathered from a processor that "works like designed". Intel furthermore claims that these are not design flaws.

That is blatantly misleading. The actual statement:

"Recent reports that these exploits are caused by a “bug” or a “flaw” and are unique to Intel products are incorrect"

They're not saying it's not a problem, they're saying it's not unique to Intel. By chopping off the last half of the statement, you are effectively lying about what they said.

Link to comment
Share on other sites

This thread is quite old. Please consider starting a new thread rather than reviving this one.

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...