ATTN!...Intel CPU owners (Spectre,Meltdown,Foreshadow, flaws)

Chat about just about anything else
Forum rules
Do not post support questions here. Before you post read the forum rules. Topics in this forum are automatically closed 30 days after creation.
Locked
DAMIEN1307

ATTN!...Intel CPU owners (Spectre,Meltdown,Foreshadow, flaws)

Post by DAMIEN1307 »

hi folks...i ran into this article today and wanted to share this with you all...hopeing for good feedback on this article since it seems that a restructuring of the Linux kernel is in the works...DAMIEN
Last edited by LockBot on Wed Dec 07, 2022 4:01 am, edited 4 times in total.
Reason: Topic automatically closed 30 days after creation. New replies are no longer allowed.
User avatar
JoeFootball
Level 13
Level 13
Posts: 4674
Joined: Tue Nov 24, 2009 1:52 pm
Location: /home/usa/mn/minneapolis/joe

Re: ATTN!...Intel CPU owners

Post by JoeFootball »

I'm guessing this is the article (or similar) the OP is referring to.

Joe
DAMIEN1307

Re: ATTN!...Intel CPU owners

Post by DAMIEN1307 »

thank-you joefootball...that is indeed the article...do not know how i missed not providing the link...lol...old age forgetfulness?...naaaaaaaaaaa...just a case of C.R.S....lol...DAMIEN
sikejsudjek

Re: ATTN!...Intel CPU owners

Post by sikejsudjek »

I wonder how intel will fare outside of the US with regard to consumer law on this. A slow down of 30% due to a design flaw surely must be grounds for legal action.
User avatar
pizzadude
Level 1
Level 1
Posts: 45
Joined: Sat Aug 06, 2016 3:57 pm

Re: ATTN!...Intel CPU owners

Post by pizzadude »

sikejsudjek wrote:I wonder how intel will fare outside of the US with regard to consumer law on this. A slow down of 30% due to a design flaw surely must be grounds for legal action.
As far as I know it's the kernel developers who are fixing intel's mistakes and not intel themselves?
we fedora kde now
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

Thanks for the info and link.

From what I read, the design flaw only affects Intel CPU's Virtual Memory Management module.
... Virtual Memory is to use cheaper Hard-drive/disk space to supplement RAM memory during heavy loads(eg opening more than 10 browser tabs, 3D gaming, video-editing, live-streaming 4k videos, etc). The OS also have Virtual Memory Management modules in their kernels. For Virtual memory on the hard-drive/disk, Linux uses the Swap partition while Windows uses the pagefile.sys file. ... http://searchstorage.techtarget.com/def ... ual-memory
... Seems, hackers can only take advantage of this vulnerability when Virtual memory is being used.

The bug fix or security update for this Intel CPU vulnerability will degrade computer performance by 5 to 30%. For some, this(-30%) is unacceptable.

Personally, I will likely not apply this fix or update. Instead, I will likely be able to mitigate against the Intel CPU vulnerability by not using Virtual memory at all and avoid putting my computer under heavy loads, eg by reducing swappiness to 0%(= can still use Hibernate) or deleting the Swap partition, avoid opening more than 5 browser tabs, etc. This is even though I have only 2GB of RAM.
... If I have 4GB or more of RAM, I will not need to avoid putting my computer under heavy loads.
.

P S - Win 10 users will be forced to apply this security update and accept the degrading performance.

P P S - Time to buy new AMD-based computers and not Intel-based computers.
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

@ pizzadude, .......
pizzadude wrote:As far as I know it's the kernel developers who are fixing intel's mistakes and not intel themselves?
.
... the flaw is in the Intel x86-64 hardware, and it appears a microcode update can't address it. It has to be fixed in software at the OS level, or go buy a new processor without the design blunder.
(quoting from the Register article)
.
Of course, because it's a hardware/chip design flaw which cannot be undesigned or fixed by Intel. Coming newly designed 9th-gen Intel chips will not have this design flaw or vulnerability. AMD chips do not have this design flaw = buy AMD-based computers.
BigEasy
Level 6
Level 6
Posts: 1282
Joined: Mon Nov 24, 2014 9:17 am
Location: Chrząszczyżewoszyce, powiat Łękołody

Re: ATTN!...Intel CPU owners

Post by BigEasy »

And I'll never upgrade your OS with newer kernel! Why? Because I 10 years live with that bug and will live 10 years more. But upgrade will slowdown computer up to 30% right NOW. It is worse than that vulnerability itself :)
Windows assumes I'm stupid but Linux demands proof of it
User avatar
jimallyn
Level 19
Level 19
Posts: 9075
Joined: Thu Jun 05, 2014 7:34 pm
Location: Wenatchee, WA USA

Re: ATTN!...Intel CPU owners

Post by jimallyn »

I suppose I better fire off a letter to Intel to let them know where to ship the replacement for the defective processor they sold me.
“If the government were coming for your TVs and cars, then you'd be upset. But, as it is, they're only coming for your sons.” - Daniel Berrigan
BigEasy
Level 6
Level 6
Posts: 1282
Joined: Mon Nov 24, 2014 9:17 am
Location: Chrząszczyżewoszyce, powiat Łękołody

Re: ATTN!...Intel CPU owners

Post by BigEasy »

michael louwe wrote:AMD chips do not have this design flaw = buy AMD-based computers.
But after kernel upgrade AMD-based will run slow too regardless of having flaw:)
Windows assumes I'm stupid but Linux demands proof of it
Lucap
Level 6
Level 6
Posts: 1038
Joined: Tue May 24, 2016 1:40 am

Re: ATTN!...Intel CPU owners

Post by Lucap »

Initial Benchmarks Of The Performance Impact Resulting From Linux's x86 Security Changes
https://www.phoronix.com/scan.php?page= ... 415-x86pti

For Now At Least AMD CPUs Are Also Reported As "Insecure"
https://www.phoronix.com/scan.php?page= ... -4.15-Test
BigEasy
Level 6
Level 6
Posts: 1282
Joined: Mon Nov 24, 2014 9:17 am
Location: Chrząszczyżewoszyce, powiat Łękołody

Re: ATTN!...Intel CPU owners

Post by BigEasy »

And ARM64 too:
https://lwn.net/Articles/740393/
(what going on.. we will die) :)
Windows assumes I'm stupid but Linux demands proof of it
Faust

Re: ATTN!...Intel CPU owners

Post by Faust »

I don't think "jumping ship" to another chip manufacturer will be a benefit .
The similarities are far greater than the differences .
As an example -
When I found out about Intel ME a few years ago I set about disabling it at the hardware level on a " disposable" laptop ( and it can be done )
and I reckoned that I always had the backup option of getting "clean" hardware from AMD
.... wrong !
They have their own version of IME .
Once again , it's a case of " Monkey see , monkey do "
jimallyn wrote:I suppose I better fire off a letter to Intel to let them know where to ship the replacement for the defective processor they sold me.
Best of luck with that one !
:mrgreen:
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

BigEasy wrote:And ARM64 too:
https://lwn.net/Articles/740393/
(what going on.. we will die) :)
.
I think that is a different bug which had already been patched by the KAISER patches, ie the KASLR bypass bug.
... This "new" Intel CPU bug allows hackers to further exploit the KASLR feature. The coming security update from Linux and Windows for the Intel bug will be based on the earlier KAISER patches.
The specifics of the vulnerability have yet to be confirmed, and this discussion of its severity is – aptly enough – speculation, but consider this: the changes to Linux and Windows are significant and are being pushed out at high speed. That suggests it's more serious than a KASLR bypass.

Also, the updates to separate kernel and user address spaces on Linux are based on a set of fixes dubbed the KAISER patches, which were created by eggheads at Graz University of Technology in Austria.(from the Register link)
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

BigEasy wrote:But after kernel upgrade AMD-based will run slow too regardless of having flaw:)
Well, AMD have stated that their chips are not vulnerable to this Virtual Memory bug. If M$ and Linux developers want to play safe and release the relevant security update for both Intel-based and AMD-based computers(ARM-based.?), then there is nothing that AMD can do about it. But AMD-based computer users can choose to reject the update if they think it is appropriate, ... except for those running Win 10.

Hopefully, the Linux developers can do more testing on AMD-based computers to confirm that they are not vulnerable to this bug, and if so, exempt the computers from the performance-degrading security update.
rene
Level 20
Level 20
Posts: 12240
Joined: Sun Mar 27, 2016 6:58 pm

Re: ATTN!...Intel CPU owners

Post by rene »

michael louwe wrote:Instead, I will likely be able to mitigate against the Intel CPU vulnerability by not using Virtual memory [ ... ]
Note that this is very definitely not the case. While the original motivation for and/or most pronounced effect of virtual addressing may be the possibility to have more virtual memory than actual memory through swapping, it is not the only one, and not having or using swap doesn't mean the CPU doesn't virtually address; doesn't solve or mitigate the issue in the slightest.

With a disclaimer in the sense of me not having read up very far on this yet, details still being under embargo and all, what seems to be at issue here is both Linux and Windows sharing a single address space between kernel and user mode so as to not have to switch page tables upon each entry to and exit from the kernel, on each syscall entry/exit. Switching page tables means flushing the TLB, the on-CPU cache of such, and repopulating it directly from memory all over again; a very slow operation. I commented on this a while ago also in the 32-bit context, viewtopic.php?t=225843#p1191621, where the sharing means that x86-32 usefulness came to an end ways before memory sizes actually hit 2^32=4G.

While the kernel part of the shared space is normally protected from the prying eyes of user mode code, i.e., the user mode code faulting if it were to attempt to access kernel mode memory, what appears to be the issue here is that this protection is not on Intel CPU's extended to by the CPU speculatively executed user mode code. Code execution on "modern" CPU's is pipelined with the first stage of the pipeline continuously filling up and/or internally executing even when the later stages are still busy handling previous code. In for example the case of an if/then programming construct this is called "speculative execution" seeing as how the "then" part might not actually be executed if the "if" test turns out false. In that case the CPU just throws away what it has already done -- but if the speculation turned out right it has gained a lot of time by not waiting for the final result of the test before going ahead.

Now, given the "just throws away" part of that I can not at this stage tell you how this can be abused but this does appear to be the issue: protection of kernel mode memory not extending to such speculatively executed code. Fairly interesting, and perhaps finally a type of "exploit" that is actually sort of technically fun. In any case, no, you won't be able to guard against this by doing anything yourself. Nor as far as I've read will Intel be able to fix this through microcode; your only hope is a different CPU or an OS that does not share an address space over user and kernel mode. The latter of which is what appears to be what the current OS-side fixes boil down to and which would explain the quoted slow-down figures; note that TLB remark.
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

@ rene, .......
rene wrote:...
Thank you for the correction.

Didn't know Virtual Memory means differently for the techies/programmers/developers.
Houchou

Re: ATTN!...Intel CPU owners

Post by Houchou »

The patches are already included in the latest ubuntu/mint kernels?

which CPUs are affected?
rene
Level 20
Level 20
Posts: 12240
Joined: Sun Mar 27, 2016 6:58 pm

Re: ATTN!...Intel CPU owners

Post by rene »

No, and as far as can see currently not even in the upstream kernel yet; should apparently make 4.15 due in a few weeks time. Distributions tend to backport fixes but given the fundamental nature of this fix I could imagine this being non-trivial here, so wouldn't know if they'd consider that a viable option or would need to regression-test an entirely new 4.15 kernel against their still supported versions.

Details of the issue are still not in the open but it seems to affect all Intel CPUs of at least the last decade or so. Don't be overly worried: if things are as described above it's an involved issue and likely exceedingly hard to exploit in any useful manner.
michael louwe

Re: ATTN!...Intel CPU owners

Post by michael louwe »

How can this security hole be abused?

At best, the vulnerability could be leveraged by malware and hackers to more easily exploit other security bugs.

At worst, the hole could be abused by programs and logged-in users to read the contents of the kernel's memory. Suffice to say, this is not great. The kernel's memory space is hidden from user processes and programs because it may contain all sorts of secrets, such as passwords, login keys, files cached from disk, and so on. Imagine a piece of JavaScript running in a browser, or malicious software running on a shared public cloud server, able to sniff sensitive kernel-protected data.
(quoting from the Register article)
.
The bug fix for the above will likely incur a 30% performance hit on the computer. M$ will issue the bug fix this Patch Tuesday on 9 Jan 2018. Linux should be following suit.
... Subscribers of Amazon AWS Cloud service will be hit by the scheduled bug fix on 6 Jan 2018 while subscribers of M$ Azure will be hit by the scheduled bug fix on 10 Jan.

Win 10 users and Cloud service subscribers cannot decline the performance-degrading bug fix. Those who can decline will need to weigh their decision carefully and should wait for the actual results of the bug fix, ie wait until after 10 Jan.
Locked

Return to “Open Chat”