Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


Your Intel x86 CPU is Deeply Flawed (Meltdown/Spectre) - Page 4
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

Your Intel x86 CPU is Deeply Flawed (Meltdown/Spectre)

1246719

Comments

  • Harzem said: Do I smell a class-action lawsuit?

    For what exactly?

  • jarjar Patron Provider, Top Host, Veteran

    @Aidan said:

    Harzem said: Do I smell a class-action lawsuit?

    For what exactly?

    Oh I'm sure people will think of something :)

    Thanked by 2Aidan netomx
  • hzrhzr Member

    Francisco said: Jury's out on if HVM/KVM is affected.

    I have a lot of AWS.

    My PV instances are scheduled for a maintenance window in 2 days. My HVM instances are not.

  • @Aidan said:

    Harzem said: Do I smell a class-action lawsuit?

    For what exactly?

    Rest of that post describes my thought process.

  • ClouviderClouvider Member, Patron Provider

    @Damian said:

    Darwin said: A couple of lawyers are going to get millions and you will receive $5, maybe $10 and a mouse pad with Intel logo.

    and that last half is a "maybe", because you're going to be contacted a ridiculous number of years after the item is no longer relevant and you've completely forgotten about it and can't prove ownership, ala https://cnet.com/news/optical-disc-drive-settlement-claim-sony-optiarc-nec-hitachi-lg-panasonic/

    Your own link says to the contrary

    Update, June 2017: A lawyer for the class-action suit tells CNET that you don't need to have proof of purchase, because they understand it's difficult to find receipts from over a decade ago, but they may need to audit "very large claims -- those numbering in the hundreds." So if you bought drives in bulk, keep those receipts for now.

  • jarjar Patron Provider, Top Host, Veteran

    That moment when your press release could've been a tweet: https://newsroom.intel.com/news/intel-responds-to-security-research-findings/

    Thanked by 1Aidan
  • WSSWSS Member

    Well that sure is a whole load of "Don't tell us we did worse than anyone else"

    Thanked by 1netomx
  • That moment when your press release could've been a tweet: https://newsroom.intel.com/news/intel-responds-to-security-research-findings/

    "It's their fault, not ours" - can't say that wasn't expected.

    Thanked by 1netomx
  • jarjar Patron Provider, Top Host, Veteran

    People get mad at a certain political leader for just tweeting off the top of his head but damn, I wish others would do the same. Intel could've tweeted "ain't just us" and saved me minutes of my day. Professionalism is so 2001.

    Thanked by 1netomx
  • WSSWSS Member

    @jarland said:
    People get mad at a certain political leader for just tweeting off the top of his head but damn, I wish others would do the same. Intel could've tweeted "ain't just us" and saved me minutes of my day. Professionalism is so 2001.

    It's kind of sad when Wendys tweets are more accurate, amusing, and professional than a technology company.

    Thanked by 2jar netomx
  • Fuck. ARM, too.

  • joepie91joepie91 Member, Patron Provider
    edited January 2018

    @jarland said:
    That moment when your press release could've been a tweet: https://newsroom.intel.com/news/intel-responds-to-security-research-findings/

    Somewhat ironically, I did actually fit the core takeaways into a tweet - although those are probably the takeaways Intel doesn't want you to think about...

    Reproducing them here for completeness:

    • The vulnerability can expose data
    • Server operators are fucked, performance-wise
    • Only some vendors are affected, and AMD probably isn't one of them

    That list being derived from looking at what Intel doesn't say in their damage-control press release. But yeah, pretty much what we already knew/expected.

    Thanked by 4Aidan netomx jar MikePT
  • sue

    Whenever AMD got ahead, as in the mid-2000s, when its processor market share got to 20%, Intel would turn up the heat.

    https://www.forbes.com/sites/rogerkay/2014/11/25/intel-and-amd-the-juggernaut-vs-the-squid/#3d1fcc202981

    It's perhaps reasonable to think the design was a conscious decision. Some of the benchmarks show a 30% hit, or in reverse, a 50% gain.

  • Awmusic12635Awmusic12635 Member, Host Rep
    edited January 2018

    In addition to this with more details on how they actually made it work: https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

    With an extract from the Google post:

    These vulnerabilities affect many CPUs, including those from AMD, ARM, and Intel, as well as the devices and operating systems running them.

  • joepie91joepie91 Member, Patron Provider
    edited January 2018

    The details user-friendly explanation appears to have been released: https://meltdownattack.com/

    Thanked by 2LjL Darwin
  • @Maounique said:

    bsdguy said: "Hogging up" - no. Keep in mind that that code doesn't look different from what runs on machines every second.

    I mean, you would need an insanely high number of reads and moving the read part somewhere else to save it, first because the cache lines are small, second because you need quite a few reads from the same area to be able to make sense of it and that data must not significantly change during these operations which means they will have to be very frequent, i.e. hogging the cpu, albeit, maybe, timed attacks and crafted code to request in cache the required bits can probably be imagined, it will likely work on single task machines, NOT in a massively shared environment such as a virtualization node where the attacker has no control over what his neighbours do and on which cores and even physical CPUs each with own cache, controller and stuff.

    That's why I stopped and called it too speculative. We simply don't know. If something like ASLR 2.0 (tm) can be and is made to work then, yes, because - at least for some time - some kind of a needle in the haystack or of a scan through loads of garbage for something interesting approach would be needed which translates to a need to get at massive amounts of kernel data. It is my personal guess that something like an aslr 2.0 path is looked for and worked on by the kernel people.

    If that is not the case, however - and there seems to be a considerable risk of that being the case - then, no, because only relatively few accesses (kernel data slices) are needed.

    bsdguy said: Where (I guess) you are right is that it wouldn't be exactly practical to get at exactly the right, say, 64 bytes (a cache line) out of megabytes of kernel.

    Exactly, and on a virtualization node with many tenants, usually hundreds, this is all but impractical, unless you can really use close to 99% of the CPU for you only, at least for a short time.

    Let's wait and see. I personally don't bet a lot on virtualization protecting us. One major reason is the fact that, again, virtualization happens way above the level we're talking here plus the fact that virtualization on x86 usually does not emulate the processor (but just some critical parts with "critical" not meaning what this case here is about).

    Thanked by 1Maounique
  • FranciscoFrancisco Top Host, Host Rep, Veteran

    Cloud providers which use Intel CPUs and Xen PV as virtualization without having patches applied. Furthermore, cloud providers without real hardware virtualization, relying on containers that share one kernel, such as Docker, LXC, or OpenVZ are affected.

    Google documented some funny business with KVM but it seems to be quite time consuming, but I could be reading it wrong.

    Francisco

  • @MasonR said:
    As we await further news/benchmarks, what are the types of applications that are bound to take the biggest performance hit from the kernel patch once it's released?

    As @bsdguy already pointed out, the biggest impact will likely be seen by I/O-bound applications. I'd imagine things like game servers and mining programs won't take too much of a hit, rather things like high-trafficked web servers and database servers will take a large performance hit. What other impacts will we likely see?

    On a similar note, anyone know any good hosts in the states with Ryzen servers? :P

    Servers are particularly heftily fucked but keep multithreading and other forms of ring switching in mind, virtualization being a major one.

    So, the typical office desktop will feel a bit sluggish but plus minus OK. Same with gaming machines (end user). Mining strongly depends on the OS and the configuration; mining itself/per se isn't concerned but keep in mind that mining like everything else doesn't run in air but on an OS. Otherwise mining will depend strongly on its architecture, on the way it's designed. Having it done basically on GPUs with just some controlling and housekeeping code on the cpu won't suffer much, idle cycles mining on the other hand might become very sluggish.

    Important "but": No matter how hard it is, we will have to wait for what intel (and arm) and the kernel people come up with. While the problem itself is almost certainly not fixable by firmware/microcode that doesn't mean that intel can do nothing. Chances are that intel will be able to tweak at least some bits so as to make much less costly what the kernel people come up with. I'm absolutely in the grey zone of speculation here but I don't expect a penalty of 25 or 30%. I'd rather expect something in the range of 10 to 15% and getting better over some time (weeks and months).

    But also keep in mind that we are talking about the kernel here, so the involved engineers won't be too easy going and ready for funny experiments; the general attitude will almost certainly be rather conservative. Neither intel nor windows or linux need another scandal created by acting now in a mix of pressure and performance greed. The decisive factor will be "what can we do without risking to introduce new problems?".

    Thanked by 1MasonR
  • LjLLjL Member

    Is the reason why this cannot be fixed by microcode something that can be broken down for me in relatively simple terms?

  • Clouvider said: Your own link says to the contrary

    Which ends up being another good point that it's frivolous, since I heard about it before June 2017.

  • Why can't we just trust the terminators to make all of our technology? Last time I checked, human-made terminators died off quickly, terminator made terminators took a whole damn movie to kill just 1.

    Thanked by 1netomx
  • Awmusic12635Awmusic12635 Member, Host Rep
    edited January 2018

    Just an additional link.

    Cloudlinux is looking into it when patches get released for both cloudlinux and kernel care products: https://cloudlinux.com/cloudlinux-os-blog/entry/intel-cpu-bug-kernelcare-and-cloudlinux .

    They are posting updates on the article as they have more info

  • LjLLjL Member

    I posted an inquiry about any plan of action from my host Scaleway, which I just got since I had never really used any VPS service before: https://community.online.net/t/how-is-scaleway-affected-by-the-speculative-execution-bug/5833/1

    Their forum isn't usually very active, though, and I won't hold my breath on this since they may have security concerns with being too specific on this.

  • DarwinDarwin Member
    edited January 2018

    @LjL said:
    Is the reason why this cannot be fixed by microcode something that can be broken down for me in relatively simple terms?

    Am digesting all papers yet and what I will say is at most a educated guess.

    This bug exploits an important optimization in code execution.

    Considering that microcodes are not public documented and architecture/processor model dependent, I can only speculate there isn't a way for Intel to patch that via microcode. I will bet that this optimization is so damn hardwired in Intel CPUs that this fix needs to exist at OS level.

  • AMD Master Race.

    @jarland said:
    Gaming is the only benchmark that matters.

    Sincerely,
    15,000 people on Reddit probably

    Thanked by 2jar vimalware
  • ClouviderClouvider Member, Patron Provider

    Xen says AMD is affected and 'thinks' ARM is affected too https://xenbits.xen.org/xsa/advisory-254.html

    Thanked by 2szarka netomx
Sign In or Register to comment.