Spectre

>spectre
>meltdown
>zombieload
>shadowhammer
>Blueborne
>Wraithsmasher
>ImperialBypass
>Ultraspectre
>hypermeltdown
>newly uncovered "Mr. bricky'

Can anyone tell me how Intel hasn't gone bankrupt yet? Just look at all these vulnerabilities. What is keeping these incompetent retards afloat?

Attached: 1200px-Intel-logo.svg.png (1200x795, 43K)

Other urls found in this thread:

github.com/intel/isa-l
twitter.com/AnonBabble

Faith.

Attached: Absolutely savage.jpg (2220x1080, 508K)

Dumb consumers

Blackmail. Corporate espionage. Political contributions, assassinations where appropriate.

probably because most of these issues have very small attack vectors on the typical consumer and are more of an issue for data-centers that have to pass security audits than the other 99.9% use-cases where it's just some fuck with a gaming/Jow Forums/reddit/twitter machine.

How much do they pay you for playing down the threat? I want in.

Because even despite all these flaws and vulnerabilities, people trust Intel more than AyyMD, and that's a good thing.

SWAPGS

Actually how would benchmarks look with all the mitigations enabled?

It's really bad. And at this point it's known that the problems run so deep that new vulnerabilities will be discovered like clockwork. The safest path forward is being taken only by the OpenBSD people who have been proactive about security. Many of the new vulnerabilities which work on Windows and Linux and the Mac won't work on OpenBSD because they have been engineering safety into the kernel and userland for decades.

Remember, Theo called out Intel like 12 years ago, saying their new changes in the Core series will lead to critical vulnerabilities, and he was right.

Phoronix posted some benchmarks after Spectre and Meltdown, performance penalty was anywhere from 10% to 70% depending on the exact benchmark test. 40% overall. And there have been many mitigations since then. Basically all the gains Intel's made in the last decade and a half are moot and the only thing making their modern chips faster than those of the mid-2000's are faster RAM and bus speeds - which aren't actually much faster, they're just double, triple, quad pumped etc.

They're so bad reviewers are being bribed to NOT post them. Intel is hanging by a thread.

Attached: 1564684368087.jpg (458x701, 91K)

Intel actually updated some user agreement on their web site forbidding side by side benchmarks with and without the mitigations but I don't think they've attempted any legal action. That'd be like selling a car and saying the buyer can't put it on a dyno and measure the horsepower.

I think they pulled that back after people got really angry about if (for good reason).

Processors designed by Jews. Who is gonna say anything?

Who come up with these names?

Attached: 1565562076856.jpg (558x744, 84K)

It won't stop them from bribing reviewers in some form to prevent posting of benchmarks with say all current security patches. Intel has been playing the bribing game long enough to know how to mostly avoid legal hot water.

You.

It wouldn't surprise me if they were bribing Youtube to only promote CPU reviewers who talk glowingly and ignore CPU security flaws too.

yep

thread over

rest of the thread are AMD shills

>vulnerabilities
they arent vulnerabilities if intended design

>everybody who is vulnerable to Intel vulns is a shill
hi shill

A data center engineer explained it something like this: enterprises would rather just expand with more Intel based machines to make up for the performance hit caused by the mitigations because they don't want to take the risk associated with downtime and switching platforms. Just because of that Intel is going to be a thing in the datacenters even when it's only half as performant as the main competing x86 solution.

Shit add ups tho. All it takes is one data breach and the higher ups will shit their pants and feel pressured to drop intel.

Google has been buying Power9 like it's going out of style, and Amazon is now implementing ARM in its data centers. The Intel data center market has crashed extremely hard.

>datacenters
>lol who cares
Are you fucking retarded? Datacenters are the ones who buy tons of +$10k Xeons, it's not a market you want to lose.

Xeon exclusives like AVX512 will probably keep them around, as AMD won't have it for another 5 years.

For the typical gamer twitter boy, the security shit means nothing

It varies. We expanded with more Intel hardware in response to performance regressions because it was an emergency but at this point there's a freeze on any new Intel deployments. And every time we even think of lifting that yet another problem comes to light. We've already gone to tender for alternatives and it looks like we'll be getting Epyc hardware from Dell. We've done our testing and honestly unless you absolutely need avx512 for some reason the vendors have done a great job of making it transparent.

>datacenters have the strictest security standards
>datacenters are 99% Intel
>Intel gets most of the security patches

Could all these things be related... somehow?

Depends on a benchmark. Like ~5% in gaming. Around the same in general benchmarks like Cinebench, CPU-Z.
More in IO heavy tasks.
Little change for average user. A bit worse for servers tho.

You're fucking hilarious. Our VMs got neutered over the past year. We pretty much had to double our hardware just to get back where we were.

I told that it could be worse for datacenters. I got no idea about numbers since I'm not working in that field.
But if you doubt about 5% in non IO heavy stuff on Win - be my guest. Test it yourself. Average user won't notice any difference with latest W10.

>newly uncovered "Mr. bricky'
?

Who's going to challenge them, even with all these exploits? You?

By producing better CPUs than their competition

Attached: AMD vs Intel priceperformance.png (2523x820, 605K)

Games Workshop.

US Government

I just googled half of these and most aren't Intel related or don't exist at all.

Mr Bricky?
What the fuck is that
Speculative execution/fetching and branch prediction was a fucking mistake

It's made up, look at most of the list.

He even listed an exploit that just affect bluetooth. 90% of bluetooth devices aren't even x86.

They won't be allowed to fail, they're part of the US glow in the dark umbrella alongside Windows, Qualcomm, Apple, Google, etc

If AMD had half of those vulnerabilities they would have been sunk and forgotten

Still better than amd lol

AMD illegally sold technical details to China on how to produce their own Zen server CPUs and didn't so much as get a slap on the wrist for it, probably just some private conversations and a few employees retiring early. The US government values both equally.

What's the point of making shit up?
Not like they don't have enough holes to make them swiss cheese already, so what was the point of this?
Just to shitpost?

I'm sorry, but how is that a bad thing?

This board is now mostly teenagers from Jow Forums and /b/.

They're acting the same way they act when they go to /sp/.

I'm sorry, but how retarded do you have to be to red herring?

Oh no! All those vulnerabilities that barely affect real end users. Jow Forums loves to harp about all of them yet at the end of the day most people are not the targe tof them.

>Murica good, yellow man bad

>greentext red herring shitpost #2

Your deflection is really weak, AMD is a company the US government highly values. gb2/pol/ where you feel at home with your tribe.

I'm sorry, but can you speak human?

Intel will be kept alive just so that AMD doesn't get in trouble for monopoly reasons, but their fabs are pretty much finished.

They're narrative tools more so than real exploits. Let's pose a new question to supplement your own: why isn't Intel bankrupt yet, AND why hasn't most global computing infrastructure utterly collapsed under the weight of a shit ton of cyber attacks? Some of these bugs, like Spectre, affected more than just Intel chips as well. If they were actually useful for something, why haven't they been effectively weaponized over the last year or so they have been available?

If any of you faggots actually bothered to research these issues instead of just bleat out whatever LinusCuckTips told you to be afraid of on his latest feature-length advertisement, you'd realize they're just talking points riddled with hypotheticals for fanboys and shills to push marketing narratives with and "security researchers" to justify their continued existence.

>shit that never happened
well I bought AMD and lisa su literally shit in our CIO's mouth... no more Epyc for me...

There's also the issue of software mitigations, which actually do do something. It's entirely possible that a practical virus was possible and isn't now.

Plenty of unpatched systems still out there, why has nobody gone looking for them? Where are all of these trivial JavaScript exploits? Where are the script kiddie friendly proof-of-concepts that work even somewhat reliably outside of unrealistic, micromanaged environments?

I haven't dived terribly deep into everything out there, but every proof-of-concept for these big name bugs I have seen requires a rather unrealistic scenario and system configuration to work properly, if at all.

Meltdown was pretty well publicized, user, and patching a system isn't hard.

JS exploits require that someone go to the website and luring someone to the website is just as easy as getting them to doubleclick on "invoice.pdf.exe".

Finally, companies, government offices, hospitals, etc DO get hacked all the time. How do you know it isn't a Meltdown virus?

Doesn't Meltdown just give you whatever is in cache, anyway? Why would you attack random people with that? Yeah a password might be in cache, but you don't have any idea if it's a password or even if you did somehow, you'd have no idea what it's a password for. It doesn't mean it's not a viable attack vector, it just means it's a poor method of attacking random people at random times when all it's going to give you is some information about what they've been doing on their computer recently. These kinds of viruses would be for specific targets where the attacker already knows certain information about the victim and needs more.

>Buying Intel in 2019

Attached: Screenshot_20190819-192423~3.png (600x598, 314K)

>no one has been publicly caught yet, therefore these exploits aren't real
If I had a dollar for every retarded post I read here I would be the richest man in the world.

>P-PLEASE BUY AMD!!!! INTEL SUCSS SEEE!!!!!

AMD viral marketing thread

>Meltdown was pretty well publicized, user, and patching a system isn't hard.
Sure, and so was EternalBlue, and it was weaponized into WannaCry and numerous other attacks in less than a month. If it's really as good as people say it is, people aren't just going to let that opportunity pass them by.
>JS exploits require that someone go to the website and luring someone to the website is just as easy as getting them to doubleclick on "invoice.pdf.exe".
Exactly. We both seem to agree that the scariest talking points are nonsense.
>Finally, companies, government offices, hospitals, etc DO get hacked all the time. How do you know it isn't a Meltdown virus?
With the thousands of self-titled security researchers, sysadmins and shills faunching at the bit for any kind of real-world evidence to justify their crowing, do you really believe that widespread application of Spectre/Meltdown attacks would go absolutely unnoticed? Even if the organizations themselves did not go out and scream to the heavens that they got owned by a side-channel attack, that news would come out eventually. It's been a long time since these vulnerabilities were announced, and still nothing has happened.

I started reading your last paragraph and it really sounds like we pretty much agree with each other for the most part. It's still a serious bug that needed to be fixed and addressed in a much less incompetent manner than it currently has been.

I never said they weren't real. Spectre and Meltdown are very real and demonstrable, however that does not mean they are actually useful or even remotely live up to the immense hype that has been piled upon them. With all of the coverage these vulnerabilities have gotten and all of the self-styled security experts and AMD/ARM/POWER/RISC-V et al fanboys who have adopted them as practically a core tenet of their consumer-religions, do you really think any serious real-world exploitation is going to go quietly? We'd at least see a viable proof-of-concept by now that doesn't require a shitload of disabled features or a specially configured environment the attacker must know inside and out to exploit successfully.

Ok what the actual fuck is your point exactly, make a clear fucking statement already. All I'm getting from your walls of text is
>these vulnerabilities don't matter because trust me dude

I made several clear statements, it's not my fault you're apparently not capable of reading them. Some people on Jow Forums like to actually discuss things rather than just shit out epic memes they saw on Reddit.

The only clear statement you fucker did was
>these vulnerabilities may be overhyped.
And of course shitting on security researchers for whatever fucking reason.
I'm questioning your motives for downplaying something Intel themselves are taking very seriously.
Walls of text repeating the same fucking dumbass questions isn't a bloody discussion btw.

Once again, I’m sorry you’re illiterate and offended that someone would dare question your narrative, but there’s nothing I can do about that.

The same reasons that allow AMD to mislabel their boost clocks and voltages and overclocks

AVX512 it's exclusively HPC, not something you use in a data center

They have no choice. You cannot just switch to AMD overnight. Also, AMD isn't prefect either with the vulnerabilities although quite a bit better than Intel.

What is the Intel Management Engine?

Damn, even if you're an Intel fanboy, you gotta thank amd

Because the all of those mean absolutely nothing to the laptop market where Intel is the sole competitor.

This is literally the only reason why people buy into the core series. Which is 90% of everyone that builds a high end computer. AMD can keep their multicore shit, Until they come out ahead i'm not buying one in the near future.

Attached: vs.jpg (1920x1080, 528K)

Feels good core bro

Attached: hwinfo.jpg (861x577, 185K)

until they see the cost to switch hundreds if not thousands of servers. our engineering team literally laughed at the idea of switching platforms because of costs, downtime, etc. eypic is not going to do as well as they hoped.

Boomers could barely keep their shitty websites secure back in 2005 from script kiddies. Hardware security was pretty much never even thought of.

>Mr. bricky
Why is this thread the only relevant google result for "mr. bricky cpu vulnerability"?

like AMD's PSP another buzzword where all of the vulnerabilities require you to have basically owned the system/network anyway

But once you're in there it's nearly impossible to clean the infection.

There are many uses in columnar database processing. It also adds quite a speedup to certain kinds of cryptography and compression algorithms, eg github.com/intel/isa-l

VNNI is decent for low latency inference too

because most people dont run datacenters or arent paranoid schizos

>just accept these serious security issues because it's less likely you will get fucked

Boy, do I wish I was paid to shill shitty products.

Attached: fonesman.png (240x200, 65K)

You're shilling inferior achitecture for free, So what does it matter

>Swiss cheese tier architecture

We're literally running out of words to call these exploits, my guy.

If you already have code on the machine its pointless you can just read everything. Some dumb indian writing a banking trojan isnt going to ExpLoit muH pRoceSSoR to get creds and this shit isnt goung to be exploited through fucking JS on a webpage.

Uh, try googling any of those names after the first four, user.

I want to know about Mr. Bricky though

Israelis doing Israeli things ig

It's just OP's pet fish or something, user, he couldn't think of another name to make up.

I could care less for a gaming computer, I look at performance, Not who i have stock with. Attacks are pretty much non-existent even for databases let alone home PC's. Why don't you just go and have fun running cinebench or something.

Attached: 1565903177324.png (1268x673, 207K)

Is this real?

Attached: mp,550x550,gloss,ffffff,t.3u5.jpg (528x550, 45K)

jesus christ......

Idiots
Jews
Government backing (jews)
Throwing money at oems

Different people probably. I like your dubs, they are very nice.

Attached: d899ae439262a8ee4405352e602a613b84eb53a1fd8b673455c84b77952ea838_1.jpg (1080x1267, 189K)

Result of heavy cherry picking. All the games in the “average” heavily favor intel. You could make a similar graph with games that all heavily favor AMD and it would be just as pointless and stupid.

>gaymerfaggot downplaying the server/pro market
You're literally the minority of the pc world. All you have is being the loudest.

>Server market only 1% of the average consumer

I do believe you're talking out of your ass.

>reg 699.99
Notice how the intel processors are on sale.
fucking retarded

Attached: 1540088294425.png (1019x746, 1.03M)

>That'd be like selling a car and saying the buyer can't put it on a dyno and measure the horsepower.
Yeah,but reviewers most of the time review things they get for free.So in this case Intel can just say "no more free stuff for you" and RandomTechYoutuber now has to pay 1-3k a month to put out content.