Your Intel based computer is (probably) going to get slower this month (along with the whole world).

135

Comments

  • The update also notes that the Intel flaw is real and has already been "exploited" by white hackers.

  • nonesuch00nonesuch00 Posts: 17,929

    I think my Windows 10 Falls Creators Update i7-3630qm laptop was patched for most of this bug maybe in December sometime? Maybe it is a contributor to the wierd slow down I've seen in DAZ Studio servicing the event queue in the viewport when I use the translate, the cube, and other gizmos?

  • I think my Windows 10 Falls Creators Update i7-3630qm laptop was patched for most of this bug maybe in December sometime? Maybe it is a contributor to the wierd slow down I've seen in DAZ Studio servicing the event queue in the viewport when I use the translate, the cube, and other gizmos?

    Doubtful, as that "bug" has been around for a while, and is known to affect other software as well.

  • nonesuch00nonesuch00 Posts: 17,929

    I think my Windows 10 Falls Creators Update i7-3630qm laptop was patched for most of this bug maybe in December sometime? Maybe it is a contributor to the wierd slow down I've seen in DAZ Studio servicing the event queue in the viewport when I use the translate, the cube, and other gizmos?

    Doubtful, as that "bug" has been around for a while, and is known to affect other software as well.

    The one I'm refering too in DAZ Studio became much worse with 4.10.x and as you say that bug has been around a long time but on my computer at least before 4.10 it was so mild in performance degradation that I didn't know a bug was present. 

  • Ghosty12Ghosty12 Posts: 1,982
    edited January 2018

    First benchmarking tests of the fix, but as in the comments will require firmware updating as well.. Also it seems of the three issues mentioned in the video AMD's processors are susceptable to one of them but not as major as what Intel are facing..

    http://www.abc.net.au/news/science/2018-01-04/intel-chip-flaw-a-security-threat/9303280 And here is some more info on the problem and how it came about..

    Post edited by Ghosty12 on
  • TheKDTheKD Posts: 2,674
    kyoto kid said:

    ....I turned off Windows update on my W7 system on Sept 30th, 2016 when MS switched from single individual update files (that you could "pick & choose from") to the bundled update format they now use (which forced you to accept all or none of the updates just like in W10). 

    In the same boat. I don't want any of the crap like telemetry they keep trying to sneak into updates. I keep hoping all the major companies will start developing for linux because of the crap microsoft keeps pulling, not holding my breath though lol.

  • IvyIvy Posts: 7,154

    .

    ghosty12 said:

    First benchmarking tests of the fix, but as in the comments will require firmware updating as well.. Also it seems of the three issues mentioned in the video AMD's processors are susceptable to one of them but not as major as what Intel are facing..

    http://www.abc.net.au/news/science/2018-01-04/intel-chip-flaw-a-security-threat/9303280 And here is some more info on the problem and how it came about..

    That is very encouraging video..on the other hand they he did say they have not bench test the older processors.  and he did mention the main issue I was afraid of about render servers taking a big hit, which is what I am running..I guess I'll have to wait to see what the fall out is going to be after its all said & done. I just hope Intel does not abandoned their older generation processors so the fixes will also apply to the older generation processors with the same efficiency

  • ExeterExeter Posts: 65
    edited January 2018

    The execution flaw was discovered by Google's security team, and almost all CPUs (Intel, AMD, and ARM) made since 1995 are vulnerable. Details here:

    https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/

    Post edited by Exeter on
  • Ghosty12Ghosty12 Posts: 1,982
    Exeter said:

    The execution flaw was discovered by Google's security team, and almost all CPUs (Intel, AMD, and ARM) made since 1995 are vulnerable. Details here:

    https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/

    Reading that article is quite interesting and shocking that 20+ years worth of CPU's are affected from all manufacturers.. Will be very interesting to see how far back the CPU vendors go back with the bios and firmware updates, since not everyone will have the latest and greatest hardware..

  • dragotxdragotx Posts: 1,134
    ghosty12 said:
    Exeter said:

    The execution flaw was discovered by Google's security team, and almost all CPUs (Intel, AMD, and ARM) made since 1995 are vulnerable. Details here:

    https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/

    Reading that article is quite interesting and shocking that 20+ years worth of CPU's are affected from all manufacturers.. Will be very interesting to see how far back the CPU vendors go back with the bios and firmware updates, since not everyone will have the latest and greatest hardware..

    Probably just to the ones that are still in active support.  I fully expect anything that is discontinued will get no updates, as that's the general standard for product life.  Which really sucks for me, my i7-4790 just hit discontinued back in July, but it has been performing fantastically, absolutely no reason to replace it until this.  Hopefully I won't get hit too hard by the fixes

  • agent unawaresagent unawares Posts: 3,513
    edited January 2018

    From what I'm seeing AMD isn't affected by the Meltdown bug which is the one that requires these OS-level patches that cause a performance hit. They along with basically everyone else ARE vulnerable to at least one of the Spectre issues which supposedly don't have an obvious fix (and I can't tell from trolling the Web whether this actually means "unfixable right now" or "needs to be fixed at the program level," opinion seems to be split). http://www.tomshardware.com/news/meltdown-spectre-exploits-intel-amd-arm-nvidia,36219.html

    Post edited by agent unawares on
  • So, trying to make a lengthy anaolgy of this for my non-computer friends.  It falls apart a bit in the middle, but let me know if it seems mostly accurate.


    You've got your protagonist.  The Master of the house.  He's who you're working with in whatever you're doing.  He's the program.  But also in the room is his valet.  You don't normally see the valet (being unobtrusive is in the job description), but when the Master needs something done like make a phone call or reference an old document, he has the valet do it.  The valet is the Kernel.

    However, to do his job well, the valet must know quite a bit about everyone.  He has all the keys and knows where to go for anything.  Now, a good valet also anticipates what his master will need next.  So he will often be preparing things for the Master, which are sometimes not needed if he guesses wrong.  This is called Speculative References.  He might lay out a black suit for the Master while the Master is in the shower, but then the Master decides on a grey suit instead.  Very well, I'll fetch that now.  Here's the problem.  The black suit is still laid out.  Eventually housekeeping will put it away, but for a little while anyone could walk in and see the suit.  And to break away from the analogy momentarily, that suit could be passwords, crypto-keys, or other security info.

    Now, a sensible solution would be to keep the house locked so that the delivery boy can meet at the front door, but can't just walk into the dressing room and see the suit.  Only the Kernel and those the Master invites are allowed to see him.  With AMD and AMR processors, this is what they did.  And research has shown that while it's difficult, some people can peek through the windows and see the suit.  This bug is known as Spectre, and affects every processor of every brand made in the last 20 years.

    Intel however, tried to make a faster valet.  The Master has allowed a tailor to enter and meet with him.  But he doesn't let him past the sitting room - he's not trusted enough.  The valet though, doesn't care about trust levels.  When he lays out the black suit, the tailor is allowed to come along.  When the Master instead picks the grey suit, the tailor gets blocked, but he's still got the log file of the black suit.  This bug is known as Meltdown, and only affects Intel chips.

    Because of how he's wired, Intel can't make the valet do security checks.  So instead they're moving him out of the room.  He's still nearby for the Master to call on, but now he has to ring a bell and summon him each time.  Which means it takes longer for him to come over and do whatever needs to be done.  But it means that the tailor can't just follow him around when the master's not looking.

  • So, it was the kernel, in the library, with the pipeline. Gotcha.

  • IvyIvy Posts: 7,154
    dragotx said:
    ghosty12 said:
    Exeter said:

    The execution flaw was discovered by Google's security team, and almost all CPUs (Intel, AMD, and ARM) made since 1995 are vulnerable. Details here:

    https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/

    Reading that article is quite interesting and shocking that 20+ years worth of CPU's are affected from all manufacturers.. Will be very interesting to see how far back the CPU vendors go back with the bios and firmware updates, since not everyone will have the latest and greatest hardware..

    Probably just to the ones that are still in active support.  I fully expect anything that is discontinued will get no updates, as that's the general standard for product life.  Which really sucks for me, my i7-4790 just hit discontinued back in July, but it has been performing fantastically, absolutely no reason to replace it until this.  Hopefully I won't get hit too hard by the fixes

    I see what you mean.. then its something i'm not going to worry when it comes to this update for my proccessor which has a non active support as well I just checked their web site https://ark.intel.com/products/series/79666/Legacy-Intel-Core-Processors . so no frim ware updates for my systems. which means i'm not going to let windows patch it.

  • RSand55RSand55 Posts: 155

    AMD is not really safe either. They're vulnerable to Spectre1. Intel is vulnerable to Specre 1 and 2 and Meltdown.

     

  • ebergerlyebergerly Posts: 3,255

    Keep in mind that "affected" is meaningless. Not until there are actual before and after tests performed for the apps that we use will we have any clue what "affected" really means. I see a lot on the internet where people jump to the assumption that "Intel is affected, therefore Intel is bad". That's rubbish. Only when actual data is produced showing the ACTUAL impacts, if any, on our apps will we have any idea what it all means.  

    FWIW, I saw some Linux test results for a few games showing that the fixes made no difference to performance. But that's Linux, and that's specfic games, and so on. 

    When someone here tests Sickleyield's Iray benchmark, for example, with and without the fixes, on different platforms, then we'll have usable data. 

  • ebergerlyebergerly Posts: 3,255

    BTW, I think I saw some article saying that MS did some of the updating for these fixes yesterday around 5pm EST. And my system shows a ton of uninstall/re-install updates at around 7:30pm EST yesterday, so maybe there's something to that. I also heard the majority of updates are coming next Tuesday the 9th. 

    Maybe after then we can start re-doing the Sickleyield benchmark to see if we can come up with before and after differences for different platforms.

  • kyoto kidkyoto kid Posts: 40,581
    JamesJAB said:

    Gotta love it:

    "Intel believes these exploits do not have the potential to corrupt, modify or delete data....
    ...
    ....Intel has begun providing software and firmware updates to mitigate these exploits.
    ...
    ...Check with your operating system vendor or system manufacturer and apply any available updates as soon as they are available.

     

    This misreported issue, which doesn't exist, affects our rivals, we've got it in hand, patch as soon as possible, because everything is fine (and it wasn't us).

    Classic.

    This is all I thought of when I read your post!

    A Star Wars Quote -
    "Uh, we had a slight weapons malfunction, but uh... everything's perfectly all right now. We're fine. We're all fine here now, thank you. How are you?"

    ...I kind of got that same feeling from the Intel press release.

  • kyoto kidkyoto kid Posts: 40,581
    edited January 2018
    TheKD said:
    kyoto kid said:

    ....I turned off Windows update on my W7 system on Sept 30th, 2016 when MS switched from single individual update files (that you could "pick & choose from") to the bundled update format they now use (which forced you to accept all or none of the updates just like in W10). 

    In the same boat. I don't want any of the crap like telemetry they keep trying to sneak into updates. I keep hoping all the major companies will start developing for linux because of the crap microsoft keeps pulling, not holding my breath though lol.

    ...for me it's buggy updates.  I've had them mess up my system before then got savvy to screening every update on Patch Tuesday.  After MS stopped posting details on updates, I turned to third party sites which reviewed them.  Yeah, it took a few hours but saved me a lot of grief in the long run.  Now I need W10 Enterprise Edition to get the same level of control I had with even W7 Home.

    Post edited by kyoto kid on
  • kyoto kidkyoto kid Posts: 40,581

    So, it was the kernel, in the library, with the pipeline. Gotcha.

    ....yes

  • ebergerlyebergerly Posts: 3,255
    edited January 2018

    For anyone interested, Hardware Unboxed just did some tests on an i7-8700 system, pre- and post- fixes, and showed that Blender, Cinebench, Corona, Excel, 7-Zip were no different before and after. Same thing for a few game tests.  

    EDIT: Oh, and in some cases the post-fix resulted in slightly faster performance (some SSD read/write access, and some game FPS). 

    Post edited by ebergerly on
  • ebergerly said:

    For anyone interested, Hardware Unboxed just did some tests on an i7-8700 system, pre- and post- fixes, and showed that Blender, Cinebench, Corona, Excel, 7-Zip were no different before and after. Same thing for a few game tests.  

    EDIT: Oh, and in some cases the post-fix resulted in slightly faster performance (some SSD read/write access, and some game FPS). 

    It's all margin of error stuff. https://www.techspot.com/article/1554-meltdown-flaw-cpu-performance-windows/

    Doesn't look like consumers are going to be affected much at all, which is good because this was the fix that was supposed to hurt.

  • ebergerlyebergerly Posts: 3,255

    Apparently the Windows 10 patch is KB4056892 and/or KB4054022, in case anyone wants to download manually. Looks like mine wasn't updated yet. 

  • ebergerlyebergerly Posts: 3,255

    Doesn't look like consumers are going to be affected much at all, which is good because this was the fix that was supposed to hurt.

    I imagine a lot of enthusiasts on the tech websites will actually be a bit disappointed. smiley It's more fun to run around shouting "the sky is falling !!" 

     

  • ebergerly said:

    Doesn't look like consumers are going to be affected much at all, which is good because this was the fix that was supposed to hurt.

    I imagine a lot of enthusiasts on the tech websites will actually be a bit disappointed. smiley It's more fun to run around shouting "the sky is falling !!"

    I can confirm that is the most fun.

  • dragotxdragotx Posts: 1,134
    ebergerly said:

    Doesn't look like consumers are going to be affected much at all, which is good because this was the fix that was supposed to hurt.

    I imagine a lot of enthusiasts on the tech websites will actually be a bit disappointed. smiley It's more fun to run around shouting "the sky is falling !!" 

     

    Lol, ain't that the truth.  I'm still a bit worried about what this is going to do to my systems at the office, but at least it's looking like the fix is not as painful as they were afraid it was going to be

  • Have any "hacker groups" claimed responsibility for any attacks using this? Can they be tracked to a general physical location, just in case someone with a really sharp knife had both time and energy to find them and use said sharp knife to peel them like a grape and livestream it to set an example and finally drive home the point that hacking can get you killed in a most gruesome manner? I do have a really sharp knife.

  • kyoto kidkyoto kid Posts: 40,581
    ebergerly said:

    Doesn't look like consumers are going to be affected much at all, which is good because this was the fix that was supposed to hurt.

    I imagine a lot of enthusiasts on the tech websites will actually be a bit disappointed. smiley It's more fun to run around shouting "the sky is falling !!"

    I can confirm that is the most fun.

    ...yes

  • AllenArtAllenArt Posts: 7,140
    edited January 2018

    Have any "hacker groups" claimed responsibility for any attacks using this? Can they be tracked to a general physical location, just in case someone with a really sharp knife had both time and energy to find them and use said sharp knife to peel them like a grape and livestream it to set an example and finally drive home the point that hacking can get you killed in a most gruesome manner? I do have a really sharp knife.

    From what I've read, even the folks at Google who discovered the "bug" don't even know because the way the unauthorized info is accessed is "silent": IOW, there is no log files, nothing left behind. Because of this even an antivirus wouldn't catch it. At least that's how I understand it. That's not to say that it will remain that way after being patched, but as it stands unpatched that's the way I understand it.

    Laurie

    Post edited by AllenArt on
  • JamesJABJamesJAB Posts: 1,760
    ebergerly said:

    For anyone interested, Hardware Unboxed just did some tests on an i7-8700 system, pre- and post- fixes, and showed that Blender, Cinebench, Corona, Excel, 7-Zip were no different before and after. Same thing for a few game tests.  

    EDIT: Oh, and in some cases the post-fix resulted in slightly faster performance (some SSD read/write access, and some game FPS). 

    That's all fine and good for people running 8th Generation CPUs.  We will see how hard it hits those of us on previous generation CPUs when the updates come out later this month.

Sign In or Register to comment.