Announcement

Collapse
No announcement yet.

"CrossTalk" / SRBDS Is The Newest Side-Channel Vulnerability

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • #11
    Originally posted by Michael View Post

    Intel took down the blog post after I posted the article... Presumably they accidentally posted it early. I assume at the top of the hour or so it will go live again.....

    One of the CrossTalk researchers has also now reached out to Phoronix more details soon.

    Also have benchmarks going.
    And at least as of writing, the post headline is still listed @ https://blogs.intel.com/

    Michael Larabel
    https://www.michaellarabel.com/

    Comment


    • #12
      anyone still not yet on an epyc, thread-ripping AMD Ryzen CPU? ;-)

      Comment


      • #13
        Originally posted by NotMine999 View Post
        I wonder when Intel will realize that they simply ought to go back to the drawing board with a BLANK piece of paper ... what AMD did with Zen.

        In other words, Intel ought to re-imagine the internals of processors rather than constantly putting lipstick on what is turning out to be a very ugly pig.
        It generally takes 4+ years to develop and ship a new microprocessor. It would have been surprising if Intel had a product shipping that started design in mid 2017, especially with the manufacturing problems they've had.

        Comment


        • #14
          Originally posted by Spooktra View Post
          Makes me wonder if someone is hell bent on tanking Intel's stock so they can buy it up cheaply and make some dough when it inevitably goes up.
          Given that a) the costs of paying the researchers to find such obscure bugs would be extravagantly greater than the profit to be made IF the stock manages to recover, so no likely upper class tomfoolery, b) the loss of cyberwarfare advantage from publicizing the flaws so they can be mitigated, so no nation-state actors, and c) the ripple effects of uncontrolled discovery of similar flaws in the other major chipmakers' hardware (AMD, ARM), so unlikely to be paid for by said other chipmakers, I find this literally incredible.

          It's just what happens when you have programs that fucked their way into existence, running on computers made of meat, trying to create programmable systems of complexity far greater than their ability to truly hold a model of action->consequence->repeat for the entire system.

          And then you have other, similar programs running on similar meat using inadequate tools to craft poorly-designed systems with little-to-no concern for their mathematical correctness, only speed and the ability to tickle said meat's irrelevant quirks with fancy, unnecessary effects.

          I can't help but wonder where we'd be if, instead of Silicon Valley's "innovation is king!" attitude in a "make us money OR STARVE AND DIE" culture, we had a "get the job done RIGHT, and take the time, prototyping, and testing to GET IT RIGHT!" attitude in a "you get the bare minimum to survive, and free access to the best means to improve yourself" culture. Maybe we'd have less of this rush-out-to-meet-quarterly-earnings nonsense, and better engineering from a wider range of people. With enough time off for personal projects to avoid mistake-creating burn-out, and maybe have less ass-covering and Wall Of Silence nonsense to boot.

          You may say, I'm a dreamer...

          Comment


          • #15
            Here are all the details now with embargo passed - https://www.phoronix.com/scan.php?pa...rability&num=1
            Michael Larabel
            https://www.michaellarabel.com/

            Comment


            • #16
              Originally posted by muncrief View Post
              Good lord, does it ever stop? I mean seriously, how many mitigations are there for Intel now? And I know AMD has less but it also has a significant number of them.
              intel is far worse. current score, intel 8, amd 3. not including this new one. here's my 'lscpu' on my AMD desktop:

              Vulnerability Itlb multihit: Not affected
              Vulnerability L1tf: Not affected
              Vulnerability Mds: Not affected
              Vulnerability Meltdown: Not affected
              Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl and seccomp
              Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization
              Vulnerability Spectre v2: Mitigation; Full AMD retpoline, IBPB conditional, STIBP disabled, RSB filling
              Vulnerability Tsx async abort: Not affected


              Comment


              • #17
                Originally posted by torsionbar28 View Post
                intel is far worse. current score, intel 8, amd 3. not including this new one. here's my 'lscpu' on my AMD desktop:

                Vulnerability Itlb multihit: Not affected
                Vulnerability L1tf: Not affected
                Vulnerability Mds: Not affected
                Vulnerability Meltdown: Not affected
                Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl and seccomp
                Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization
                Vulnerability Spectre v2: Mitigation; Full AMD retpoline, IBPB conditional, STIBP disabled, RSB filling
                Vulnerability Tsx async abort: Not affected

                Thank you for the information torsionbar28.

                It's good to know AMD has fewer vulnerabilities (my R7 3700X and Athlon 5370 display the same ones as you posted), but all of these mitigations are costly and I hope that new Ryzen silicon will eliminate them.

                Intel is hobbled by decades of stagnation but AMD has a relatively clean slate to begin anew.

                Comment


                • #18
                  And for comparison, 'lscpu' from my intel i5:

                  Vulnerability Itlb multihit: KVM: Vulnerable
                  Vulnerability L1tf: Mitigation; PTE Inversion
                  Vulnerability Mds: Mitigation; Clear CPU buffers; SMT disabled
                  Vulnerability Meltdown: Mitigation; PTI
                  Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl and seccomp
                  Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization
                  Vulnerability Spectre v2: Mitigation; Full generic retpoline, IBPB conditional, IBRS_FW, STIBP disabled, RSB filling
                  Vulnerability Tsx async abort: Vulnerable: Clear CPU buffers attempted, no microcode

                  Comment


                  • #19
                    Sigh, another day another Intel vulnerability stealing even more performance. Hurry up AMD with Ryzen 4000, I need to retire my Intel Xeon rig.

                    Comment


                    • #20
                      Oooooo that 486 DX2 is looking more and more competitive each day! And with Windows 95b I can have all my freedom back from windows 10 too!

                      Comment

                      Working...
                      X