IT'S FINE GUYS

IT'S FINE GUYS

INTEL PRODUCTS ARE NOT FAULTY

THERE ARE NO BUGS

Other urls found in this thread:

youtube.com/watch?v=xlt5sC2lKCw
lkml.org/lkml/2018/1/3/797
github.com/crozone/SpectrePoC
youtube.com/watch?v=osSMJRyxG0k
twitter.com/NSFWRedditGif

It is not a bug or a flaw - the three letter corps ordered the CPUs to be that way

youtube.com/watch?v=xlt5sC2lKCw

YOU COULD HAVE IT ALL

MY EMPIRE DIRT

kek

How is this not illegal. They are misrepresenting this major security issue.

>intel design in a nutshell

I'm disheartened by the number of posts here who are taking the stance that Intel has idiot designers or that management doesn't care about security. This attack is very clever and unexpected, nobody could have predicted this. Intel is still the dominant and most trusted industry player and will remain so in the future.

Fucking shit, an actual logical post. Quite a rarity for Sup Forums.

>IT'S A FEATURE

You are all illiterate.

Linus disagrees

It is illegal. It's just that the consequences of lying about the exploits are way less severe than telling the truth.

fuck these pieces of shit for trying to conflate two completely different vulnerabilities

Did he post any rants yet?

Just this, but it's not really a rant.
lkml.org/lkml/2018/1/3/797

So this is the team that made the design decisions for the Pentium 4. Dear Lord, they're dumber than rocks.

The answer is not that it's not a bug. The answer is that it's not a bug solely to intel hardware/intel design. Learn to read, you underage Sup Forums memesters.

I've seen this pasta on reddit

...

It's not a bug, but it is FAULTY DESIGN. The CPU is leaking information that shouldn't be leaking.

>guys nothing is wrong
>see, it could happen to others too!

If there's nothing wrong, why do they bring up other vendors and try to trash them? What a fucking scumbag thing to do. Own up to it and stop trying to drag others down into the mud with you.

>Intel has investigated Intel and found that Intel was not at fault for the non-flaws and non-bugs that are not-affecting Intel

>this attack that doesn't affect the two other major chip designers never could have been predicted!!

Intel chip designers fucked up when allowing the kernel memory to load with the indirect user memory. That alone is fucking stupid. Then they failed to protect the kernel memory when implementing speculative execution.

If we ever find out that phones fry your testicles, do you think Apple is just gonna get off the hook? No.

Stop trying to protect a company that CLEARLY doesn't give a FUCK, you absolute sheep bitch.

...

I THROTTLED MYSELF TODAY

TO SEE IF I STILL FEEL

I FOCUSED ON THE KERNAL

THE PATCH TEARS A HOLE

THE OLD FAMILIAR STING

TRY TO SHILL IT ALL AWAY BUT I REMEMBER EVERYTHING

>Its not a bug, its a feature!

...

Again, I really think you are misdirecting your frustration. Intel works to provide the utmost in quality and security for its consumers. I would challenge you to re-evaluate your perspective on things and I hope that you can see Intel is a leading innovator in the field of consumer, government, and business electronics.

...

Just tried the Spectre exploit on my T420 and it worked.

Yeah, Hillsboro dudes are not the brightest ones in the world.

I don't care what a blue tem shill has to say about this. I will wait until he gives a good amd review before I give him any more views.

Where do I get this test?

Clone this repo, make, run ./spectre.out
github.com/crozone/SpectrePoC
The code comes from the Spectre paper the finders of this exploit wrote. It just has some minor improvements so it can compile and run on more systems.

Sounds like a customer helpline bot reply.

Reading 40 bytes:
bash: illegal hardware instruction ./spectre.out
Does this mean that I'm not vulnerable or that there's something wrong with the test?

If intel are shifty and did it on purpose how are arm / apple processors affected as well?

...

They did not do that on purpose.
The architects in charge of Intel/ARM/Apple cores were not paranoid enough.

Yes.. but everyone seems to think so.

What CPU does your machine have?

It could be possible that there was THAT guy on the team who was paranoid enough, but no one else wanted to drop the performance of the processors.

There are two different exploits. One specifically targeting Intel, another that affects pretty much all modern CPUs including Intel, AMD, ARM, PowerPC, etc.

Meltdown also hits Ax (the Apple ones) and A75.
It's not Intel-exclusive, it's just AMDs engineers that do love bitch basic sanity checks.

Intel Core2Duo P8600

>Intel ME
Sure.

>This attack is very clever and unexpected
hmm
probably not
but CPU vendors don't often compete on security, so they probably just let this one slide

Your CPU might just be too old for this specific piece of code. It must use some instruction your processor doesn't support.

Shilltel is working overtime!

INTELSHILLS ARE OUT IN FORCE TONITE!!!!

I'm so happy that I haven't gone to the intel side, I'm only running intel because it was a donation.
Ryzen is the next station for me.

Do not buy a new processor for a year or two. All current ones are vulnerable. Intel and others.

Also, how will Intel try to blame AMD for this? They will try to kike this some way to ensure that nobody wins.

All Tech is vulnerable. It always has been. These things come and go.

>If we ever find out that phones fry your testicles, do you think Apple is just gonna get off the hook? No.
Apple's already blown up a plane and killed 66 people. Intel will get a 10 second highlight on the evening news and normies will never hear about it ever again.

i get same error on a Xeon X5470

My[spoiler] windows 10[/spoiler] laptop doesn't have any updates yet, should I wait a day or two or should I go ahead and install them manually

Also, I heard that you should be going tto intel and your mobo manufacter's site and getting updates from there too on top of the windows one? Is that accurate?

Lastly, my mother still uses a windows 7 laptop, and i'm pretty sure windows 7 doesn't have automatic updates anymore. Which should I be downloading manually on that?

It released on the same year as C2D P8600 so it might just be missing the same instruction sets.

you would be wrong, it should automatically have the update next tuesday.

They won't blame AMD, They will insist the patch gets applied to AMD chips where it's not needed to insure a "level" playing field and make sure AMD chips are needlessly crippled to "protect the consumer".

Easy to do when they're just copy/pasting things

I read hackernews too

This is for spectre right?

Oh btw, I hope we can tell all the libertardians that we need some regulations that CPU makers can't fuck around anymore.

But I suspect this was an NSA directive all along.

Yes.

So could spectre potentially be triggered by malicious javascript when browsing?

Not only potentially, it is already happening.

Damn, fucking javascript.

>mfw that intel single core perf for miners

Thanks jewtel

Why would my compiler produce instructions that my CPU doesn't support?

Ask your compiler, not me.

>intel website says "it's fine"
>herp derp it's not fine guys, they're lying
>amd website says "it's fine"
>SEE GUYS!!!! IT'S FINE!

the city of amd fanbois

inb4 >herp derp shill

He talking about Linus Torvalds idiot. The creator of the Linux kernel

it is, but do you think they give a fuck? Intel hasn't paid the multi-billion dollar fine yet kek (for bribing laptop manufacturers to not make AMD products)

youtube.com/watch?v=osSMJRyxG0k

>it's not a bug, we intentionally designed it this way

What did intel mean by this

I was just in another thread where one of you intel shills was losing his shit for the exact opposite case you just laid out.

Holy fuck you intel guys are just in a total fucking panic trying to damage control this shit

poos vs. jews, and I trust jews less.

poos are well meaning if sometimes incompetent
jews are outright malicious

Intel's main client are companies the size of Intel itself. If Bezos wants to suddenly pork BK in the ass with lawsuits, it'll happen.

>he missed the inb4

it would make sense to shill, it doesn't make sense why you do this for free...

if AMD was lying, their stock would tank to 0 USD instantly because their stock tanked when they launched Ryzen and Epyc.

Which company's stock is tanking like fuck? It's Intel.

Are mobile devices impacted by this? Should I need to go out of my way to do anything with my phone or tablets ?

>tanking
>up 15 points from mid 2017

>seriously guys, it's dropped 1.5 points in the past week, the end is nigh

For fucks sake YES.
A75 and Apple cores are affected by Meltdown, and absolutely everything on the market (besides static in-order memes of days gone) is affected by Spectre.
Now rope yourself.

>1.5 points in the past week
It dropped 3 points YESTERDAY.

Lets say that you need this particular speculative design in order to hit your performance goals. What do you do? Now that you know a sideband attack can access ram do you change your architectural approach to codify separate page tables, or do you revert to a less aggressive speculative and slower approach?

Maybe you redesign the MMU/TLB/caches somehow to make switching between user and kernel codes faster but retain your core design.

I am not at all sure that future intel chips that have this vulnerability fixed are going to have a significantly different execution pipe line. There will be some other change that protects against this type of attack.

Are you seriously even thinking that Qualcomm is not affected by this?

The Qualcomm Snapdragon 801 featuring a quad core Krait CPU does not have this problem. :^)

Could they just flush the cached memory pages for a process that illegally accesses protected memory?

...

LOL no
To be fair speculative execution is a real thing that actually helps performance, but their implementation sucks dick

>it's not a bug it's a feature
LOL

>people can't check your claims
it actually didn't...

Time to move on. This is all inconsequential and you lads seriously shitpost too much.

I'm feeling really sleepy Sup Forums...

We should all go to sleep

>very clever and unexpected, nobody could have predicted this
they literally predicted it 20 years ago but didn't manage to implement it.

From the original paper IIRC they mention the data has to be in L1D, so sure, a simple flush would seem to do it, BUT they have gone for totally separating address spaces.

Other discussions have mentioned the length over which the speculative execution can continue and tried to figure out how to delay the original instruction path the most suggesting that maybe you could re-fill your l1d with interesting data in the speculative path before the delaying instruction can be retired.

I am speculating but given the lengths the fix goes to, I don't think flushing l1d is enough. With the page tables separate the hardware cannot figure out how to access the OS's data period, no matter how long the speculative window is.

It's down over 5% since it closed on Tuesday. Get fucked.

Reminder that Intel® Core™ is a fine and reliable trademark

My understanding is that the kernel memory is able to be read from user-space only because the application is performing operations on it and placing the new values in L1, it just seems like flushing L1 when a speculatively executed branch illegally accesses protected memory would be more than sufficient....although now that I think about it I guess that still leaves a very small window while the program is still in the pipeline, between the time the operations are performed and the check for page permissions, in which protected memory is still exposed...

They literally knew about this for 6 months and STILL decided to release Cannon Lake with this issue

Go back to /r/HailCorporate

Delit this, stop making sense and start shilling