Reminder that AMD is affected by Spectre too

Just making this thread to remind you that I warned you that it's impossible to prove a negative, and now that it's been shown that AMD is actually affected by Spectre as well as Intel, I've been proven right and you have egg on face.

Next time, before you start spouting bullshit, make sure you've brushed up on your logic. Truth rules are valid everywhere, and it's a definite rule of logic that negatives absolutely cannot ever be proven. The More You Know.

Other urls found in this thread:

pastebin.com/Txidik7V
amd.com/en/corporate/speculative-execution
en.wikipedia.org/wiki/Burden_of_proof_(philosophy)#Proving_a_negative
support.microsoft.com/en-us/help/4073119/windows-client-guidance-for-it-pros-to-protect-against-speculative-exe
support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s
github.com/torvalds/linux/blob/00a5ae218d57741088068799b810416ac249a9ce/arch/x86/kernel/cpu/common.c#L926-L927
lkml.org/lkml/2017/12/27/2
adequacy.org/stories/2001.12.2.42056.2147.html
twitter.com/SFWRedditImages

INTEL SHILLS IN MAXIMUM DAMAGE CONTROL

AMD isn't affected by Meltdown in its current form, so you know, there's that.

I still need to read the whitepaper on Spectre though, so nothing to add to that.

This is pathetic.

AMD is not affected by the problem that needs to be remedied with a patch that can in some cases significantly reduce performance.
That patch is what started this whole shitstorm. That is the problem we are talking about.

Go shitpost somewhere else intlel brainlet.

>using wikipedia as a source
>not using the citations listed on wikipedia as a source
I take it you haven't finished highschool yet.

Just like how pajeets write their thesis papers.

*pulls out Ethernet plug*

Oh look you are powerless again

Fuck off you stupid ghost

AMD affected by Spectre only on GNU/Linux not default kernel settings. On intel PTI patch only fix Meltdown, to fix Spectre youll need to buy AMD CPU, there is no other fix. So its good time to buy ryzen while the price is low if you dont want to regret later.

He say while he damage controls

>In particular, we have verified Spectre on Intel, AMD, and ARM processors.
That's what it says on the citation. I take it you haven't finished middle school yet.

see
You are spreading misinfo in a pathetic attempt to satisfy your employer.

Almost every system is affected by Spectre: Desktops, Laptops, Cloud Servers, as well as Smartphones. More specifically, all modern processors capable of keeping many instructions in flight are potentially vulnerable. In particular, we have verified Spectre on Intel, AMD, and ARM processors.

>but teacher, the citation that Wikipedia lists has the correct information
0/10 see me after class

Yes, and AMD is only affected with a non-default kernel setting and IT WAS ALREADY PATCHED.

I got a update literally hours ago from SuSe

Fake news spreading in sake to save intel. Yes, AMD affected, but not on Windows and even not on default linux.

"WE"

>AMD is not affected by the problem
So far.

That is, until they find another way to exploit them.

That's what you guys are missing. Just because we haven't found a way yet, doesn't mean there isn't one.

From what I gathered the test was done on FX and AMD Pro (APU, not sure what architecture),

I'm curios if anybody tested it on Ryzen.

There is no such thing as 100% secure networkable hardware, we can only squash bugs as they come out.

So far Intel isn't affected by an additional exploit that will require a patch that unconditionally reduces the performance of all workloads by 50%.
Just because we haven't found a way yet, doesn't mean there isn't one.

AMD shills literally having to make stuff up at this point.

He responded in kind you demented favela monkey, enjoy your 300%

The bounds checking bypass via invalid cache read works on Ryzen.

PoC: pastebin.com/Txidik7V

>T-there might be exploits for and out there!

There is almost certainly loads of vurns for every cpu and operating system that are yet not affected. Intel has a confirmed massive hole and the patch affects performance negatively. Stop trying to damage control.

U M A

I hope umadeliciaposting never dies.

I wonder who was behind that one

as long as Sup Forums is infested with intel favela niggers that refuses to fuck off and breed like rats, it never will.

Actual facts:

The problem comes in three flavors, V1, V2, V3. V2 is the scary one, V1 is far less serious and V3 is basically a non-issue.

Intel processors are, with default settings, vulnerable to all three but each one can be fixed with a combination of microcode updates and OS patches. It is the OS patch that fixes V2 which is expected to cause some performance loss.

AMD, ARM, VIA etc processors are by default not vulnerable to any of the three attacks but can be made vulnerable to V1 and V3 quite easily with a simple toggle.They are not vulnerable to V2 because it requires specific architecture to work which these chips do not utilise. This is still a problem but means that these CPUs do not need the OS patch which is expected to reduce performance, they need only the V1 and V3 fixes.

tl;dr, AMD cpus CAN be harmed by this they aren't completely immune but the risk is far lesser and the implications are less for performance.
Will you all just grow the fuck up and actually pay attention instead of shilling for your respective fucking processor companies?

>Sent from my Phenom II X6 1055t

>Phenom II X6 my brother!

H-have we started the fire?

V3 AKA Meltdown AKA "Rogue Data Cache Load" is the scary performance heavy one

Also, didnt windows roll out the performance hit patch to everyone regardless of their cpu? if so AMD might get hit as colateral

Microsoft pushed the patch but it's not enabled(only on WinServer by default IIRC) you need to go into regedit to update it.

...

I apologise if I got V2 and V3 mixed up, I am suffering from quite an awful flu bug at the moment.

oh, good to know.

Although the process to turn it on makes it sound like they are more worried about average user not knowing shit happened than they security.

Though I guess this is more on microsoft than intel

NO DELET

> Incredible risky bug/exploit is found
> Mircosoft: "Better fix this fast!"
> NSA: "Wait a second! Leave it open for the private customers."

REEEEEEEEEE

sounds like microsoft is avoiding liability from performance drop on update

...

now i truly believe there are literal intel shills here
you literally cant be buttmad about AMD not affected by this exploit

amd.com/en/corporate/speculative-execution

um no sweety
en.wikipedia.org/wiki/Burden_of_proof_(philosophy)#Proving_a_negative

how to turn on

I want to run benchmarks and see if anything is affected

>doesn't mean there isn't one.
Occam's razor, burden of proof, Russel's teapot. Take your pick at how you want your argument to be shown irrelevant, Intel shill.

Be honest thou, you where freaking out at first. Infact that's what this op feels like, a freak out in desperation

AMD said that Meltdown doesn't affect them, not Spectre.

It's enabled by default on consumer machines.

why, just why, don't even need to elaborate, user already said it better

What is your point? Something tells me you didn't read your own link.

This "bug" is too much spoken about. It is not really serious, and it affects every ARM and AMD CPU on the world too but everyone focuses on Intel because it is the best and the most used CPU. While others claim they are not affected when they are, Intel is open and acknowledges the problem and will provide a fix as soon as possible. The fix will not slow Intel processors down, it only happens in specific exact lab conditions and workloads. Intel is always there for us and offers the best computing experience. I, one for sure will still keep buying Intel instead of cheap chinese clones like AMD.

so do I need to enable it in 2016 LTSB win 10?

Just like intel, except AMD is not ass raped by meltdown.

Let me get this straight. I have a FX-8350. This CPU is not affected by meltdown, so the Windows patch is irrelevant and would hinder performance irrelevantly. The patch is on by default for all consumer (non-server) machines, regardless of CPU. Am I suffering a performance hit right now then? What about Linux, does it differentiate between CPUs when applying the patch?

>best and most used CPU
we're focused on intel because they're vulnerable to spectre AND meltdown, an absolute shitshow of an exploit
it's like AMD and the ARMboys have egg on their faces and intel has a mixture of egg and shit. all eyes are on intel because of the shit, since everyone else is also covered in egg.

all I know is ctrl+alt+del is taking a lot longer to open know

This is untrue. AMD is vulnerable, and on top of this AMD is a inferior cheap product trying to mimic the premium Intel experience. Intel will always be the best choice for the optimal premium computing experience.

>Spectre 1
>AMD, only linux with non-default kernel setting

what are the settings?

Apparently running this PowerShell script will tell you what's up

Problem is, every time I run it it just pops up a "which app would you like to use" window and no matter what app I select it just keeps happening

support.microsoft.com/en-us/help/4073119/windows-client-guidance-for-it-pros-to-protect-against-speculative-exe

...

Linux checks which CPU you are using and only applies it to Intel.
I don't know about Windows. You can check if it's enabled by running
Install-Module SpeculationControl
Get-SpeculationControlSettings
in powershell running as administrator.
support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s
I tested the registry keys and they disable the patch on non-server version as well.

>AMD is vulnerable
To Spectre, which is very hard to exploit and fixable with no performance hit.
Meanwhile Intel's fix reduces performance by 30%.

>AMD is a inferior cheap product trying to mimic the premium Intel experience
Yet apparently it's safer.

it fx pro cpu and apu, zen is fine

Meant to reply to

Deplorable trolling attempt, not even 1/10.

>AMD said
Hmmm... really makes you think!

you can if you have extreme buyer's remorse. so bad that it's literally stockholm's syndrome.

>What about Linux
In the patch code there is literally if(INTEL_CPU) { //cpu is vulnerable; apply patch } code

The post you quoted is a shill post by AMD employee. The news and all topics are a massive campaign from AMD, this is a desperate try to stain Intels name, as AMD knows their inferior products are not able to match the premium Intel products. AMD is affected with many security problems while Intel rarely has issues and fixes them quick if any come up and Intel is military grade secure.

Than you!

Does this flag really exist?

you're wrong
the patch is
if CPU is x86 and CPU isn't AMD apply patch

Linus and microsoft say amd zen is fine, what now shill

...

It's actually the opposite. The code says if x86 vendor not AMD apply patch

>Intel creates the biggest CPU bug in decades, forces the entire world to update their OS
>somehow this is AMD's fault

Report back if it's enabled by default on AMD on Windows. I'd like to know.

>Does this flag really exist?
github.com/torvalds/linux/blob/00a5ae218d57741088068799b810416ac249a9ce/arch/x86/kernel/cpu/common.c#L926-L927

Are you aware why Apple MacBooks use only Intel processors? It is because they are premium computers, so a premium processor is required to get the premium experience. This is why there is no AMD equipped Macs, because they would have too much security issues and can't match Apple's high standards of quality

Look at the Intel shills trying to shift the attention

lkml.org/lkml/2017/12/27/2 you are right, my bad

90% it's sarcams, but burgers don't fare with sarcams so i'll play it safe and drag your name down with me, lumping it all together in a single undistinguishable goalshifting package

Will do.

WUZ

Can someone tl;dr me what the fuck is going on and if i own ryzen should i download some patch or not?

AMD has many serious security problems, while Intel has near zero serious security issues, and the performance issue happens only in specific lab conditions and loads. Please do not spread misinformation, Intel is military grade secure and approved by US Government while AMD is not able to pass these high security requirements.

If my pc's security is vulnerable to javascript
With ublock origin blocking most stuff, am I safe?

ANDUSTY LAIDERZ

Is this the new "Is Your Son a Computer Hacker?"
adequacy.org/stories/2001.12.2.42056.2147.html

OY VEY

Alright I installed the script and ran it, here is the output:
PS C:\WINDOWS\system32> Get-SpeculationControlSettings
Speculation control settings for CVE-2017-5715 [branch target injection]

Hardware support for branch target injection mitigation is present: False
Windows OS support for branch target injection mitigation is present: True
Windows OS support for branch target injection mitigation is enabled: False
Windows OS support for branch target injection mitigation is disabled by system policy: False
Windows OS support for branch target injection mitigation is disabled by absence of hardware support: True

Speculation control settings for CVE-2017-5754 [rogue data cache load]

Hardware requires kernel VA shadowing: False


BTIHardwarePresent : False
BTIWindowsSupportPresent : True
BTIWindowsSupportEnabled : False
BTIDisabledBySystemPolicy : False
BTIDisabledByNoHardwareSupport : True
KVAShadowRequired : False
KVAShadowWindowsSupportPresent : True
KVAShadowWindowsSupportEnabled : False
KVAShadowPcidEnabled : False


Can someone make sense of this? Remember this is for an AMD CPU (FX-8350).

In theory yes but every program you interact with can make use of the same bugs or could be leveraged to make use of the bugs so there's no perfect solution on an application level. On the OS level there's a half-solution in making everything work less efficiently

>while Intel has near zero serious security issues
Then why did the entire world just had to update their OS?

Reminder that the only AMD chips tested thus far have been the FX-8320 and the A8-9600. There is no confirmation or denial yet about whether Ryzen is or is not affected. It could be.

Also it's impossible for you to know what javascript is safe to unblock so unless you're committed to never running javascript again it's not a good solution.

>buying Intel Thermal Meltdown™ CPU
>2018

So basically the entirety of Modern CPU Architecture is fucked and at the mercy of hackers, yes?

Intel sells broken U series processors for manufacturers to sell in South América. Two different notebooks, two different price range (300 and 1000 dollars), both with Intel cpus had the same problem at 3 months of use, 16bit like color and white/gray banding on gradients, happens on the integrated LCD panel and on both vga and hdmi output. Intel is as shady as every other company.

This is an unfortunate issue for Intel, but the fix has been released by many major operating system providers. Intel fixed the issue quickly before any real damage happened, while AMD does not fix their processors any time soon despite having hundreds of confirmed serious security problems. I for sure will choose Intel on my next computer because Intel cares about it's customers unlike AMD

...

>Hardware requires kernel VA shadowing: False
It's disabled.

The first part is related to spectre. I don't know enough about how mitigations for that are supposed to work.