Jump to content

SUBIECTE NOI
« 1 / 5 »
RSS
Cu ce va aparati de cainii agresi...

Nu imi platiti coletul cu cardul ...

Mi-au disparut amigdalitele ?

Exista vreun plan de terorizare p...
 Schimbare adresa DNS IPv4 pe rout...

Recomandare Barebone

Monede JO 2024

Suprasolicitare sistem electric
 CIV auto import

Mutare in MOZAMBIC - pareri, expe...

Scoatere antifurt airtag de pe ha...

Magnet in loc de clește pent...
 Cumparat/Locuit in apartament si ...

Pot folosi sistemul PC pe post de...

Sokol cu distorsiuni de cross-over

Filtru apa potabila cu osmoza inv...
 

Intel CPU - Design flaw in fiecare procesor din ultimii 10 ani

* * * * - 7 votes
  • Please log in to reply
1561 replies to this topic

#1405
antrax_beta23

antrax_beta23

    Active Member

  • Grup: Members
  • Posts: 1,465
  • Înscris: 28.01.2007
220score single core inainte de update la bios cu patch  meltdown/spectre si dupa 210 :/
1240 multi la 1180 dupa update.
Attached File  nope.jpg   152.62K   41 downloads

#1406
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Mai cateva patchuri : https://cve.mitre.or...e=CVE-2018-8897 si ajungi din urma r3 1200 ;>

P.S.Parca urla o clona pe aici acum cateva luni ca AMD trimise documentatie gresita la Microsoft de lasa Athloanele nebootabile ;] Iote ca Intel trimise la toata lumea documentatie "gresita" ;>

Edited by Arthos, 10 May 2018 - 13:26.


#1407
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Un update de la un fost inginer Intel : https://www.linkedin.com/in/bulygin

https://blog.eclypsi...cution-attacks/

#1408
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Primele informatii despre variantele 3a si 4 cu impact mediu pentru ca necesita utilizator local.

Intel : Addressing New Research for Side-Channel Analysis Details and Mitigation Information for Variant 4

Quote

We’ve already delivered the microcode update for Variant 4 in beta form to OEM system manufacturers and system software vendors, and we expect it will be released into production BIOS and software updates over the coming weeks. This mitigation will be set to off-by-default, providing customers the choice of whether to enable it. We expect most industry software partners will likewise use the default-off option.  In this configuration, we have observed no performance impact. If enabled, we’ve observed a performance impact of approximately 2 to 8 percent based on overall scores for benchmarks like SYSmark® 2014 SE and SPEC integer rate on client and server test systems.

This same update also includes microcode that addresses Variant 3a (Rogue System Register Read), which was previously documented publicly by Arm* in January. We have not observed any meaningful performance impact on client or server benchmarks with the Variant 3a mitigation.3 We’ve bundled these two microcode updates together to streamline the process for our industry partners and customers. This is something you will see us continue, as we recognize that a more predictable and consolidated update process will be helpful to the entire ecosystem.
Pentru ca fix-ul e off by default nici un impact asupra performantei ;>
Intel : Q2 2018 Speculative Execution Side Channel Update

ARM : Vulnerability of Speculative Processors to Cache Timing Side-Channel Mechanism
AMD: Speculative Store Bypass Vulnerability Mitigations for AMD Platforms

Quote

AMD recommended mitigations for SSB are being provided by operating system updates back to the Family 15 processors (“Bulldozer” products). For technical details, please see the AMD whitepaper. Microsoft is completing final testing and validation of AMD-specific updates for Windows client and server operating systems, which are expected to be released through their standard update process.  Similarly, Linux distributors are developing operating system updates for SSB. AMD recommends checking with your OS provider for specific guidance on schedules.
Based on the difficulty to exploit the vulnerability, AMD and our ecosystem partners currently recommend using the default setting that maintains support for memory disambiguation.
We have not identified any AMD x86 products susceptible to the Variant 3a vulnerability in our analysis to-date

AMD si ARM nu par afectate de varianta 3a. Pentru varianta 4 AMD propune patch software fara microcode.

#1409
Mr_nobody_

Mr_nobody_

    Senior Member

  • Grup: Senior Members
  • Posts: 5,000
  • Înscris: 03.02.2017

View PostArthos, on 22 mai 2018 - 05:03, said:

Pentru ca fix-ul e off by default nici un impact asupra performantei ;>
If enabled, we’ve observed a performance impact of approximately 2-8 percent based on overall scores for benchmarks like SYSmark 2014 SE and SPEC integer rate on client 1 and server 2 test systems,” explains Leslie Culbertson, Intel’s security chief.

Deci, dacă e activată mitigația asta, impactul e între 2 și 8%, pe lângă celelalte impacturi.

Edited by Mr_nobody_, 22 May 2018 - 07:31.


#1410
UltraDD

UltraDD

    Member

  • Grup: Members
  • Posts: 840
  • Înscris: 13.04.2018
Cum fac update la BIOS? E periculos? Are rost sa il fac?

#1411
Mr_nobody_

Mr_nobody_

    Senior Member

  • Grup: Senior Members
  • Posts: 5,000
  • Înscris: 03.02.2017

View PostUltraDD, on 09 iunie 2018 - 04:00, said:

Cum fac update la BIOS?
Vezi pe site-ul producătorului (al laptopului sau al plăcii de bază dacă ai desktop).

View PostUltraDD, on 09 iunie 2018 - 04:00, said:

E periculos?
Nu prea e periculos, deși să ai grijă să nu se inchidă calculatorul în timpul update-ului, e cam nasol dacă se întâmplă asta.

View PostUltraDD, on 09 iunie 2018 - 04:00, said:

Are rost sa il fac?
Ai parte de bug-fix-uri, poate niște opțiuni în plus, update de microcod, chestii d-astea. Dacă calculatorul îți merge bine, poți să nu faci update de BIOS, deși ar ajuta la mitigarea Spectre, cred.

#1412
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
CVE-2018-3665: Lazy State Save/Restore As The Latest CPU Speculative Execution Issue
Intel LazyFP vulnerability: Exploiting lazy FPU state switching
Intel chip flaw: Math unit may spill crypto secrets to apps – modern Linux, Windows, BSDs immune
INTEL-SA-00145

Leak-ul
https://twitter.com/...488038657581056
[ https://www.youtube-nocookie.com/embed/UaQpvXSa4X8?feature=oembed - Pentru incarcare in pagina (embed) Click aici ]
https://gitweb.drago...d94db6a75af7dbe

TD;LR Patch-ul creste performanta si consumul ;>

#1413
UltraDD

UltraDD

    Member

  • Grup: Members
  • Posts: 840
  • Înscris: 13.04.2018
Unde trebuie pus patch-ul? Nu inteleg. Posted Image

#1414
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Pe frigider Posted Image

#1415
41ex

41ex

    Senior Member

  • Grup: Senior Members
  • Posts: 9,989
  • Înscris: 22.01.2013
nu cred ca trebuie sa ne ingrijoram prea tare. avem deja sri/nsa inside. se vor impiedica virusii/hackerii de ei.

#1416
Mr_nobody_

Mr_nobody_

    Senior Member

  • Grup: Senior Members
  • Posts: 5,000
  • Înscris: 03.02.2017

View PostArthos, on 14 iunie 2018 - 05:26, said:

TD;LR Patch-ul creste performanta si consumul ;>
TL;DR = too long, didn't read.

#1417
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Blackhat 2018 4-9 august : TLBleed: When Protecting Your CPU Caches is Not Enough
https://www.blackhat...ot-enough-10149

Quote

We present TLBleed, a novel side-channel attack that leaks information out of Translation Lookaside Buffers (TLBs). TLBleed shows a reliable side channel without relying on the CPU data or instruction caches. This therefore bypasses several proposed CPU cache side-channel protections. Our TLBleed exploit successfully leaks a 256-bit EdDSA key from libgcrypt (used in e.g. GPG) with a 98% success rate after just a single observation of signing operation on a co-resident hyperthread and just 17 seconds of analysis time. Further, we show how another exploit based on TLBleed can leak bits from the side-channel resistant RSA implementation in libgcrypt. We use novel machine learning techniques to acheive this level of performance. These techniques will likely improve the quality of future side-channel attacks. This talk contains details about the architecture and complex behavior of modern, multilevel TLB's on several modern Intel microarchitectures that is undocumented, and will be publically presented for the first time.

OpenBSD Disabling SMT / Hyper Threading Due To Security Concerns
https://www.phoronix...D-Disabling-SMT

Quote

Security oriented BSD operating system OpenBSD is making the move to disable Hyper Threading (HT) on Intel CPUs and more broadly moving to disable SMT (Simultaneous Multi Threading) on other CPUs too.
Disabling of Intel HT and to follow with disabling SMT for other architectures is being done in the name of security. "SMT (Simultanious Multi Threading) implementations typically share TLBs and L1 caches between threads. This can make cache timing attacks a lot easier and we strongly suspect that this will make several spectre-class bugs exploitable. Especially on Intel's SMT implementation which is better known as Hypter-threading. We really should not run different security domains on different processor threads of the same core."

Intel Hyper Threading Performance With A Core i7 On Ubuntu 18.04 LTS
https://www.phoronix...l-ht-2018&num=1

Quote

Long story short, Hyper Threading is still very much relevant in 2018 with current-generation Intel CPUs. In the threaded workloads that could scale past a few threads, HT/SMT on this Core i7 8700K processor yielded about a 30% performance improvement in many of these real-world test cases.

Inca 30% in minus pentru Intel

#1418
sys

sys

    Active Member

  • Grup: Members
  • Posts: 1,962
  • Înscris: 27.03.2010
Bai e nasol.
Am adunat toate procentele alea in minus si am scazut din 100% (performanta pe care aveam inainte de izbucnirea isteriei) si am mai ramas cu 7% performanta pe un I7 6700K. Noroc ca e racit cu apa care mai spala putin rusinea de a avea Intel.

#1419
41ex

41ex

    Senior Member

  • Grup: Senior Members
  • Posts: 9,989
  • Înscris: 22.01.2013
aceste fix-uri vor veni automat prin windows update si ne vor paradi procesoarele, dezactiva ht etc?Posted Image

#1420
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Spectre Returns! Speculation Attacks using the Return Stack Buffer : https://arxiv.org/pdf/1807.07940.pdf

Quote

This attack successfully works on fully patched machines. The attack bypasses all software and microcode patches:it bypasses Retpoline since no indirect jumps are used. It bypasses the microcode patches since they do not appear to limit speculation through the RSB. It  bypasses  RSB  refilling  (which  is  only  implemented  on  Skylake+,  but  not  on  the  Xeon  processors) since no mode switches to the kernel are triggered during the attack. Thus, SGX is vulnerable to SpectreRSB even on fully patched machines.


#1421
Arthos

Arthos

    ¯\_(ツ)_/¯

  • Grup: Senior Members
  • Posts: 3,414
  • Înscris: 01.11.2004
Acum ca o trecut si DEFCON-ul si BlackHat-ul avem

L1 Terminal Fault / CVE-2018-3615 , CVE-2018-3620,CVE-2018-3646 / INTEL-SA-00161
https://software.int...-terminal-fault
https://www.intel.co...ology/l1tf.html

[ https://www.youtube-nocookie.com/embed/kBOsVt0iXE4?feature=oembed - Pentru incarcare in pagina (embed) Click aici ]

https://access.redha...ities/L1TF-perf

#1422
ct03nut

ct03nut

    Senior Member

  • Grup: Senior Members
  • Posts: 2,309
  • Înscris: 29.06.2006
Ăștia de la Intel deja.s nesimțiți. S.au căcat pe ea de securitate în detrimentul vitezei.

Anunturi

Chirurgia spinală minim invazivă Chirurgia spinală minim invazivă

Chirurgia spinală minim invazivă oferă pacienților oportunitatea unui tratament eficient, permițându-le o recuperare ultra rapidă și nu în ultimul rând minimizând leziunile induse chirurgical.

Echipa noastră utilizează un spectru larg de tehnici minim invazive, din care enumerăm câteva: endoscopia cu variantele ei (transnazală, transtoracică, transmusculară, etc), microscopul operator, abordurile trans tubulare și nu în ultimul rând infiltrațiile la toate nivelurile coloanei vertebrale.

www.neurohope.ro

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

Forumul Softpedia foloseste "cookies" pentru a imbunatati experienta utilizatorilor Accept
Pentru detalii si optiuni legate de cookies si datele personale, consultati Politica de utilizare cookies si Politica de confidentialitate