Jump to content

Kernel memory leaking on Intel processors


Recommended Posts

So, before I start this is all a pretty new thing and I am not yet sure if it is going to impact us DCS players.... it seems, so far, that gamers aren't going to be directly impacted but the benchmarks and information is limited since it is so early (talk of performance hits range from 5-35%). It seems the more a program makes "system calls" the more the potential impact could be.

 

Story (summary below link):

https://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/

A fundamental design flaw in Intel's processor chips has forced a significant redesign of the Linux and Windows kernels to defang the chip-level security bug.

 

These boffins discovered [PDF] it was possible to defeat KASLR by extracting memory layout information from the kernel in a side-channel attack on the CPU's virtual memory system.

 

It appears the KAISER work is related to Fogh's research, and as well as developing a practical means to break KASLR by abusing virtual memory layouts, the team may have proved Fogh right - that speculative execution on Intel x86 chips can be exploited to access kernel memory.

Benchmark links (pre and post patch in linux which SHOULD be the same as in Windows):

https://www.phoronix.com/scan.php?page=article&item=linux-415-x86pti&num=2

https://www.phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

 

This impacts all systems, Windows/Apple/Linux/etc.


Edited by StandingCow

5900X - 32 GB 3600 RAM - 1080TI

My Twitch Channel

~Moo

Link to comment
Share on other sites

  • Replies 112
  • Created
  • Last Reply

Top Posters In This Topic

How will this affect x64 systems?

 

Not sure I understand your question

 

Does it effect most Intel CPU built in last 10 years = YES

 

Does it effect AMD CPU = NO

 

Intel CEO sells all shares he can => https://www.fool.com/investing/2017/12/19/intels-ceo-just-sold-a-lot-of-stock.aspx

METAR weather for DCS World missions

 

Guide to help out new DCS MOOSE Users -> HERE

Havoc Company Dedicated server info Connect IP: 94.23.215.203

SRS enabled - freqs - Main = 243, A2A = 244, A2G = 245

Please contact me HERE if you have any server feedback or METAR issues/requests

Link to comment
Share on other sites

How will this affect x64 systems?

Actually it affect all x86-64 systems running on Intel CPUs.

Ryzen 5900X (Water), 64GB DDR4@3600CL16, RTX 3090 (Water), U4021QW, Samsung 980 Pro 2TB, 2x1000GB RAID 1, 2000GB,

Thrustmaster Warthog + MFG Crosswind, Reverb G2 V2

Link to comment
Share on other sites

wtf ??

 

...slowly this news conquers headlines.

 

lol, Intel what have ya done ?


Edited by BitMaster

Gigabyte Aorus X570S Master - Ryzen 5900X - Gskill 64GB 3200/CL14@3600/CL14 - Asus 1080ti EK-waterblock - 4x Samsung 980Pro 1TB - 1x Samsung 870 Evo 1TB - 1x SanDisc 120GB SSD - Heatkiller IV - MoRa3-360LT@9x120mm Noctua F12 - Corsair AXi-1200 - TiR5-Pro - Warthog Hotas - Saitek Combat Pedals - Asus PG278Q 27" QHD Gsync 144Hz - Corsair K70 RGB Pro - Win11 Pro/Linux - Phanteks Evolv-X 

Link to comment
Share on other sites

I'm a little nervous as to what this all means for us DCS users.

I've just completed a new rig and I'm super happy with the performance I'm getting with VR.

 

I'm not looking forward to having to fork out for a new CPU when I could be saving those funds for newer generation VR tech.

 

From everything I've read, developers of VR hardware are aware that pricing is painfully prohibitive, this just adds to the sting of adopting this new tech!


Edited by Toolboy77
Grammar fail!

DCS World 2.0 Open Alpha | CPU Intel Core i7-7700K @ 4.20GHz| Mobo ASUS ROG MAXIMUS IX HERO | RAM G.SKILL 32 GB | GPU ZOTAC GeForce GTX 1080 | PSU Corsair RM750i | OS Win 120 64-bit | TM Warthog HOTAS | TH Cougar MFDs | Saitek Pro Flight Combat Rudder Pedals | TrackIR 5 / TrackClip Pro & Oculus Rift | Monitor: Samsung U28D590D (3840 x 2160) |

Link to comment
Share on other sites

There are reports thus far of as much as 5-30 percent overall decrease in performance due to the flaw. The gain from say a 2500K to 6700K is roughly 15-20 percent so a drop of performance of ~ 30 percent would pretty much negate any gain from a hardware upgrade. I'm likely to just keep an eye on the OS updates and elect to 'not' install it.

 

http://www.popularmechanics.com/technology/security/a14537256/horrific-security-flaw-affects-decades-of-intel-processors/


Edited by 72westy

System 1:

Windows 10 Pro 22H2 Build 19045.4123 - Core i7 3770K/Gigabyte GA-Z68XP-UD3 (BIOS F-10)/32GB G-Skill Trident X DDR3 CL7-8-8-24/Asus RTX 2070 OC 8GB - drivers 551.61/LG Blue Ray DL Burner/1TB Crucial MX 500 SSD/(x2)1TBMushkinRAWSSDs/2TB PNY CS900 SSD/Corsair RM750w PSU/Rosewill Mid Challenger Tower/34" LG LED Ultrawide 2560x1080p/Saitek X56 HOTAS/TrackIR 5 Pro/Thermaltake Tt esports Commander Gear Combo/Oculus Quest 2/TM 2xMFD Cougar/InateckPCIeUSB3.2KU5211-R

System 2:

Windows 11 Home 23H2 22631.3296 - MSI Codex Series R2 B14NUC7-095US - i7 14700F/MSI Pro B760 VC Wifi/32GB DDR5 5600mhz RAM/RTX 4060/2TB nVME SSD/4TB 2.5in SSD/650w Gold PSU

Link to comment
Share on other sites

Grab a Ryzen quickly then ;)

This was extremely scary news last night. Notice AMD shares climbed 6% last time I looked, apparently on the back of being baked into Intel CPU's soon! Ha the Irony.

Someone did some testing on games on Linux here: https://www.phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

But then they used games such as Counter Strike and DCS wasn't going to be amongst them.

The possible saving grace exceeds my knowledge. I thought I understood this to be an issue with Kernel memory from the reg article. Gaming really doesn't use this much, I'd expect the OS and drivers to be using more address space in protected memory, but then I'm not an expert.

 

Enjoy patch Tuesday on the 9th and benchmark your PC's prior to patching the bug. Whatever else happens I'd rather fork out for a Ryzen now that go about the internet with my kernel exposed to every crappy javascript that's out there....like we have been doing for the last too many years.

 

This is a sad day for computing and an auspicious start to 2018.

___________________________________________________________________________

SIMPLE SCENERY SAVING * SIMPLE GROUP SAVING * SIMPLE STATIC SAVING *

Link to comment
Share on other sites

There are reports thus far of as much as 5-30 percent overall decrease in performance due to the flaw. The gain from say a 2500K to 6700K is roughly 15-20 percent so a drop of performance of ~ 30 percent would pretty much negate any gain from a hardware upgrade. I'm likely to just keep an eye on the OS updates and elect to 'not' install it.

 

http://www.popularmechanics.com/technology/security/a14537256/horrific-security-flaw-affects-decades-of-intel-processors/

 

 

 

The 5-30% will also effect AMD because when they patch this it a patch across the board even if AMD is not effected. AMD might not be effected via the security problem but they will be effected with the performance hits when the patch comes out because the patch won't say oh this is for intel only.

 

Also on OCN they have some test that show 8700K only seeing 5% hit.

 

Also

 

https://www.phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

 

Did some tests even though its only on linux

Link to comment
Share on other sites

Grab a Ryzen quickly then ;)

This was extremely scary news last night. Notice AMD shares climbed 6% last time I looked, apparently on the back of being baked into Intel CPU's soon! Ha the Irony.

Someone did some testing on games on Linux here: https://www.phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

But then they used games such as Counter Strike and DCS wasn't going to be amongst them.

The possible saving grace exceeds my knowledge. I thought I understood this to be an issue with Kernel memory from the reg article. Gaming really doesn't use this much, I'd expect the OS and drivers to be using more address space in protected memory, but then I'm not an expert.

 

Enjoy patch Tuesday on the 9th and benchmark your PC's prior to patching the bug. Whatever else happens I'd rather fork out for a Ryzen now that go about the internet with my kernel exposed to every crappy javascript that's out there....like we have been doing for the last too many years.

 

This is a sad day for computing and an auspicious start to 2018.

 

If going AMD/Ryzen wait for their next chip which rumors suggest will be by the end of Q1 this year... so really I suggest everyone just wait and see what happens with this leak.

 

Gaming is still a huge unknown since the only benchmark out there uses Linux with an AMD GPU.... this flaw is supposed to really impact Windows/DirectX since it uses way more CPU calls than Linux/Vulkan type systems.

 

But due to the NDA the next few days details are... unclear.

 

The 5-30% will also effect AMD because when they patch this it a patch across the board even if AMD is not effected. AMD might not be effected via the security problem but they will be effected with the performance hits when the patch comes out because the patch won't say oh this is for intel only.

 

Also on OCN they have some test that show 8700K only seeing 5% hit.

 

Also

 

https://www.phoronix.com/scan.php?page=news_item&px=x86-PTI-Initial-Gaming-Tests

 

Did some tests even though its only on linux

 

The AMD patch is a "just in case" scenario and from what I understand can either be undone or is going to be optional... again it remains to be seen.

 

As I said above though, those of us that are Windows PC gamers should take the linux game tests with a huge grain of salt since it doesn't make near as many CPU calls as DirectX does.

 

Does anyone have any idea how "heavy" DCS is in comparison to other games with syscalls?


Edited by StandingCow

5900X - 32 GB 3600 RAM - 1080TI

My Twitch Channel

~Moo

Link to comment
Share on other sites

Intel has been taking Performance Shortcuts for years, bout time one of them was discovered and exploited to show their lack of caring,

 

Not surprised that this issue is not fixable w/ BIOS Update and requires an O/S Level Adjustment, because they purposely designed their chips that way, for the last 13 Years.


Edited by SkateZilla

Windows 10 Pro, Ryzen 2700X @ 4.6Ghz, 32GB DDR4-3200 GSkill (F4-3200C16D-16GTZR x2),

ASRock X470 Taichi Ultimate, XFX RX6800XT Merc 310 (RX-68XTALFD9)

3x ASUS VS248HP + Oculus HMD, Thrustmaster Warthog HOTAS + MFDs

Link to comment
Share on other sites

System 1:

Windows 10 Pro 22H2 Build 19045.4123 - Core i7 3770K/Gigabyte GA-Z68XP-UD3 (BIOS F-10)/32GB G-Skill Trident X DDR3 CL7-8-8-24/Asus RTX 2070 OC 8GB - drivers 551.61/LG Blue Ray DL Burner/1TB Crucial MX 500 SSD/(x2)1TBMushkinRAWSSDs/2TB PNY CS900 SSD/Corsair RM750w PSU/Rosewill Mid Challenger Tower/34" LG LED Ultrawide 2560x1080p/Saitek X56 HOTAS/TrackIR 5 Pro/Thermaltake Tt esports Commander Gear Combo/Oculus Quest 2/TM 2xMFD Cougar/InateckPCIeUSB3.2KU5211-R

System 2:

Windows 11 Home 23H2 22631.3296 - MSI Codex Series R2 B14NUC7-095US - i7 14700F/MSI Pro B760 VC Wifi/32GB DDR5 5600mhz RAM/RTX 4060/2TB nVME SSD/4TB 2.5in SSD/650w Gold PSU

Link to comment
Share on other sites

I don't wanna quote who I asked since he hasn't given me permission yet but the speculation on DCS impact is there shouldn't be much:

He said, "Generally games are very firmly rooted on the user side, and the amount of syscalls DCS makes should be relatively low (in comparison to something like compiling)." and "Generally I think DCS doesn't do much I/O streaming for example, which I understand to be one of the biggest issues with this in the context of games. Again, wait and see approach is all we can do unfortunately. :("

 

So... HOPEFULLY we aren't hit too hard by this at least on the gaming side of things. But the devs that create the modules we love to fly are going to be impacted due to compiling times. And who knows once we get dedicated servers...


Edited by StandingCow

5900X - 32 GB 3600 RAM - 1080TI

My Twitch Channel

~Moo

Link to comment
Share on other sites

AMD share price is going up ....

 

Intels is going down

 

This issue is seriously going to hit the bigs boys hard who do virtual hosting

 

From reddit (explain this like you would a 5 year old)

 

Computer hides your treasure from the bad man.

The bad man shakes the boxes to find your treasure.

Computer has to spend more time hiding the treasure.

Computer is slow now :(


Edited by Johnny_Rico

METAR weather for DCS World missions

 

Guide to help out new DCS MOOSE Users -> HERE

Havoc Company Dedicated server info Connect IP: 94.23.215.203

SRS enabled - freqs - Main = 243, A2A = 244, A2G = 245

Please contact me HERE if you have any server feedback or METAR issues/requests

Link to comment
Share on other sites

Intel stock currently falling, but I expect that in the near months Intel will launch new stepping of Coffee Lake CPUs with hardware fix and all of us with old Intel rigs will be forced to upgrade.

Ryzen 5900X (Water), 64GB DDR4@3600CL16, RTX 3090 (Water), U4021QW, Samsung 980 Pro 2TB, 2x1000GB RAID 1, 2000GB,

Thrustmaster Warthog + MFG Crosswind, Reverb G2 V2

Link to comment
Share on other sites

 

They are basically saying Hackers can get data if they want and no one is safe.

 

However, this specific Exploit, is only functional on the Intel iSeries Chips, the same exploit cannot be used on the AMD Chips or ARM Architecture.

Windows 10 Pro, Ryzen 2700X @ 4.6Ghz, 32GB DDR4-3200 GSkill (F4-3200C16D-16GTZR x2),

ASRock X470 Taichi Ultimate, XFX RX6800XT Merc 310 (RX-68XTALFD9)

3x ASUS VS248HP + Oculus HMD, Thrustmaster Warthog HOTAS + MFDs

Link to comment
Share on other sites

maybe the line were intel say they are talking to AMD, ARM etc is them asking AMD, how not to design in security holes ?

METAR weather for DCS World missions

 

Guide to help out new DCS MOOSE Users -> HERE

Havoc Company Dedicated server info Connect IP: 94.23.215.203

SRS enabled - freqs - Main = 243, A2A = 244, A2G = 245

Please contact me HERE if you have any server feedback or METAR issues/requests

Link to comment
Share on other sites

someone wants to buy cheap intel shares it seems.

 

Seriosuly, I am now on AMD, but is your intel machine any worse after the bug reveal? No. It's probably still the fastest chip out there for the most popular games.

 

you probably wont notice except in very specific circumstances but the market needs some speculation I guess.


Edited by Pilotasso

[sigpic]http://forums.eagle.ru/signaturepics/sigpic4448_29.gif[/sigpic]

My PC specs below:

Case: Corsair 400C

PSU: SEASONIC SS-760XP2 760W Platinum

CPU: AMD RYZEN 3900X (12C/24T)

RAM: 32 GB 4266Mhz (two 2x8 kits) of trident Z RGB @3600Mhz CL 14 CR=1T

MOBO: ASUS CROSSHAIR HERO VI AM4

GFX: GTX 1080Ti MSI Gaming X

Cooler: NXZT Kraken X62 280mm AIO

Storage: Samsung 960 EVO 1TB M.2+6GB WD 6Gb red

HOTAS: Thrustmaster Warthog + CH pro pedals

Monitor: Gigabyte AORUS AD27QD Freesync HDR400 1440P

 

Link to comment
Share on other sites

Jeez intel put out a very shady press release about this (as the main stream media picked up on it)

 

Listing AMD along with themselves ... what a bunch of A holes

 

 

https://newsroom.intel.com/news/intel-responds-to-security-research-findings/

 

Intel and other technology companies have been made aware of new security research describing software analysis methods that, when used for malicious purposes, have the potential to improperly gather sensitive data from computing devices that are operating as designed. Intel believes these exploits do not have the potential to corrupt, modify or delete data.

Recent reports that these exploits are caused by a “bug” or a “flaw” and are unique to Intel products are incorrect. Based on the analysis to date, many types of computing devices — with many different vendors’ processors and operating systems — are susceptible to these exploits.

Intel is committed to product and customer security and is working closely with many other technology companies, including AMD, ARM Holdings and several operating system vendors, to develop an industry-wide approach to resolve this issue promptly and constructively. Intel has begun providing software and firmware updates to mitigate these exploits. Contrary to some reports, any performance impacts are workload-dependent, and, for the average computer user, should not be significant and will be mitigated over time.

Intel is committed to the industry best practice of responsible disclosure of potential security issues, which is why Intel and other vendors had planned to disclose this issue next week when more software and firmware updates will be available. However, Intel is making this statement today because of the current inaccurate media reports.

Check with your operating system vendor or system manufacturer and apply any available updates as soon as they are available. Following good security practices that protect against malware in general will also help protect against possible exploitation until updates can be applied.

Intel believes its products are the most secure in the world and that, with the support of its partners, the current solutions to this issue provide the best possible security for its customers.

METAR weather for DCS World missions

 

Guide to help out new DCS MOOSE Users -> HERE

Havoc Company Dedicated server info Connect IP: 94.23.215.203

SRS enabled - freqs - Main = 243, A2A = 244, A2G = 245

Please contact me HERE if you have any server feedback or METAR issues/requests

Link to comment
Share on other sites

Google says more or less all current CPU's from Intel, AMD and ARM are affected.

 

Some others say, AMD is not affected as their CPU uses a different method and is likely 99.99 proof. "likely"

 

 

Too little we know.

 

 

I do know that I will call CaseKing and see what plans they have. If I have the option to give it back and get a TR instead, I would do so now.

 

Intel, go to hell, honestly, you knew it.

 

 

Volkswagen Dieselgate was a small fly compared to this one, this is worse.

 

 

 

Lisa Su's statement / Linus Torvald

 

https://www.hardocp.com/news/2018/01/03/linus_torvalds_trusts_lisa_sus_commitment_to_amd_cpu_security


Edited by BitMaster

Gigabyte Aorus X570S Master - Ryzen 5900X - Gskill 64GB 3200/CL14@3600/CL14 - Asus 1080ti EK-waterblock - 4x Samsung 980Pro 1TB - 1x Samsung 870 Evo 1TB - 1x SanDisc 120GB SSD - Heatkiller IV - MoRa3-360LT@9x120mm Noctua F12 - Corsair AXi-1200 - TiR5-Pro - Warthog Hotas - Saitek Combat Pedals - Asus PG278Q 27" QHD Gsync 144Hz - Corsair K70 RGB Pro - Win11 Pro/Linux - Phanteks Evolv-X 

Link to comment
Share on other sites

Google says more or less all current CPU's from Intel, AMD and ARM are affected.

 

Some others say, AMD is not affected as their CPU uses a different method and is likely 99.99 proof. "likely"

 

 

Too little we know.

 

 

I do know that I will call CaseKing and see what plans they have. If I have the option to give it back and get a TR instead, I would do so now.

 

Intel, go to hell, honestly, you knew it.

 

 

Volkswagen Dieselgate was a small fly compared to this one, this is worse.

 

 

 

Lisa Su's statement / Linus Torvald

 

https://www.hardocp.com/news/2018/01/03/linus_torvalds_trusts_lisa_sus_commitment_to_amd_cpu_security

 

There are two separate vulnerabilities.

 

Meltdown: This is the major one that will require a fix in the OS causing the slowdown. This impacts Intel at this time, it is still unclear if it impacts ARM and AMD processors.

 

Spectre: This impacts all modern procesors Intel, AMD, ARM.

 

Source: https://spectreattack.com/

 

So far it doesn't look like this directly impacts gaming performance: https://www.computerbase.de/2018-01/intel-cpu-pti-sicherheitsluecke/#update2 . That doesn't mean it won't impact the multiplayer side of things since network activity makes syscalls. It will also impact development time for companies... let alone all the cloud based servers and services that will be impacted, companies like Amazon with their AWS (which TONS of companies use), etc.


Edited by StandingCow

5900X - 32 GB 3600 RAM - 1080TI

My Twitch Channel

~Moo

Link to comment
Share on other sites

Google's Project zero https://googleprojectzero.blogspot.co.uk/ did a POC exploit for ARM, AMD and Haswell's Intel chips. So the part about restricted to Intel was very early in it's assumption. Nice that someone else thinks gaming is mainly user calls outside the kernel and won't be impacted in this dreaded "30%" way.

But I reckon AntiVirus and such kernel programs that sit in secure areas WILL be affected (AV being the biggest one off the top of my head but i'm also looking at YOU virtualisation.)

 

Oh AMD's stock price sank this morning after Investors read the the statements. But it sank to the level it was at before it jumped.


Edited by Pikey
AMD stock added, project zero link added

___________________________________________________________________________

SIMPLE SCENERY SAVING * SIMPLE GROUP SAVING * SIMPLE STATIC SAVING *

Link to comment
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...