It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Horrific Security Flaw Affects Decade of Intel Processors

page: 2
20
<< 1    3  4  5 >>

log in

join
share:

posted on Jan, 3 2018 @ 01:58 PM
link   
WIth the slowdown, it will be time to upgrade to the next line of newest bestest processors which will require all new motherboards, memory etc.

Invest in Intel during this small downside bump from this news because the wave of upgrades will have profits soaring in the near future.



posted on Jan, 3 2018 @ 02:00 PM
link   
a reply to: MindBodySpiritComplex

This actually makes me happy that the agency cannot function or does not know how to anymore.

I vote freedom and privacy over security any day and there is 0 track record to show they have ever prevented ANYTHING bad from happening as a result from their illegal spying. Fk that guy who was outed, Karma is a B***



posted on Jan, 3 2018 @ 02:29 PM
link   
a reply to: MindBodySpiritComplex

I smell a massive class action suit coming.



posted on Jan, 3 2018 @ 02:48 PM
link   

Recent reports that these exploits are caused by a “bug” or a “flaw” and are unique to Intel products are incorrect. Based on the analysis to date, many types of computing devices — with many different vendors’ processors and operating systems — are susceptible to these exploits.

Intel is committed to product and customer security and is working closely with many other technology companies, including AMD, ARM Holdings and several operating system vendors, to develop an industry-wide approach to resolve this issue promptly and constructively. Intel has begun providing software and firmware updates to mitigate these exploits. Contrary to some reports, any performance impacts are workload-dependent, and, for the average computer user, should not be significant and will be mitigated over time.

newsroom.intel.com - Intel Responds to Security Research Findings.

I was wondering what this does to all the virtualization that has happened in data centers over the years. And the cloud...

With a Core i7 there are 731,000,000 transistors. Linux kernel has 15 million lines of code. There are bound to be issues that people thought would never be seen or exploitable. With an emphasis on conserving space and speeding up data transmission across a CPU, there are bound to be "short cuts" taken. It also sounds like this is a kernel level exploit that gains access to chip level data transmissions and brings them to user space. Which is why I was wondering about virtualization in the first place.

What a nightmare! This is a real "Y2K" issue! Using AMD does not mean you're safe!



posted on Jan, 3 2018 @ 03:39 PM
link   

originally posted by: MindBodySpiritComplex

originally posted by: schuyler
Realistically, how many people have EVER been affected by this? And how many will be? "Horriffic"? Really?


Affected by the flaw? A minority. Affected by the patch? Pretty much everyone via OS update!


Affected how by the update? Negatively is an assumption. Words used are "could slow your system" not "shall" The negative effects here are mere speculation. Much ado about nothing.
edit on 1/3/2018 by schuyler because: (no reason given)



posted on Jan, 3 2018 @ 03:49 PM
link   
I don't know much about computer operating software but I'm sure this was an intentional "backdoor". Surely the CIA knew about this and have been exploiting it.



posted on Jan, 3 2018 @ 03:54 PM
link   

originally posted by: Kalixi

I don't know much about computer operating software but I'm sure this was an intentional "backdoor". Surely the CIA knew about this and have been exploiting it.


Not likely. Read the background on it.



posted on Jan, 3 2018 @ 05:15 PM
link   
a reply to: AMPTAH

"Back doors" have been around since before this flick came out in 1983. I know, I was there.



posted on Jan, 3 2018 @ 06:09 PM
link   
a reply to: MindBodySpiritComplex

I use a Ryzen 1600X for my main rig these days so i guess I'm ok.

But my second PC has an Intel i5 2500K, bloody well love that CPU(4.8Ghz OC on air!). And the weans still use it for gaming so i really hope some form of microcode update can be created to address the issue rather than an OS update that will essentially gimp the things processing ability by 30%. Not looking good in the microcode update dept all the same.

edit on 3-1-2018 by andy06shake because: (no reason given)



posted on Jan, 3 2018 @ 06:39 PM
link   
Research: Intel Management Engine



Intel’s Management Engine is only a small part of a collection of tools, hardware, and software hidden deep inside some the latest Intel CPUs. These chips and software first appeared in the early 2000s as Trusted Platform Modules. These small crypto chips formed the root of ‘trust’ on a computer. If the TPM could be trusted, the entire computer could be trusted. Then came Active Management Technology, a set of embedded processors for Ethernet controllers.

The idea behind this system was to allow for provisioning of laptops in corporate environments. Over the years, a few more bits of hardware were added to CPUs. This was the Intel Management Engine, a small system that was connected to every peripheral in a computer. The Intel ME is connected to the network interface, and it’s connected to storage. The Intel ME is still on, even when your computer is off. Theoretically, if you type on a keyboard connected to a powered-down computer, the Intel ME can send those keypresses off to servers unknown.

hackaday.com...



posted on Jan, 3 2018 @ 07:06 PM
link   

originally posted by: TEOTWAWKIAIFF

Recent reports that these exploits are caused by a “bug” or a “flaw” and are unique to Intel products are incorrect. Based on the analysis to date, many types of computing devices — with many different vendors’ processors and operating systems — are susceptible to these exploits.

Intel is committed to product and customer security and is working closely with many other technology companies, including AMD, ARM Holdings and several operating system vendors, to develop an industry-wide approach to resolve this issue promptly and constructively. Intel has begun providing software and firmware updates to mitigate these exploits. Contrary to some reports, any performance impacts are workload-dependent, and, for the average computer user, should not be significant and will be mitigated over time.

newsroom.intel.com - Intel Responds to Security Research Findings.

I was wondering what this does to all the virtualization that has happened in data centers over the years. And the cloud...

With a Core i7 there are 731,000,000 transistors. Linux kernel has 15 million lines of code. There are bound to be issues that people thought would never be seen or exploitable. With an emphasis on conserving space and speeding up data transmission across a CPU, there are bound to be "short cuts" taken. It also sounds like this is a kernel level exploit that gains access to chip level data transmissions and brings them to user space. Which is why I was wondering about virtualization in the first place.

What a nightmare! This is a real "Y2K" issue! Using AMD does not mean you're safe!


Intel took their basic x386 CPU design and added every innovation that came out onto the design of CPU's that has
been developed (Hot Chips - www.hotchips.org... is a good place to read).

In the early days, CPU's processed every instruction using four baisc stages: Fetch/Decode/Execute/Write (Fetch instruction from cache memory, decode the instruction, perform the instruction, write out the results). Pure and simple, and easy to verify by software, but slow.

As time has gone by, all sorts of optimizations have come along. Every one of those instruction stages has little optimizations of themselves (pre-lookup, lookup, pre-write). Researchers introduced new ideas: out-of-order-execution allowing hundreds of instructions to be executed simultaneously, larger caches, vector instructions allowing larger blocks of data to be processed with a single instruction eg. AVX256, AVX512, virtual memory, eager execution/speculation execution/branch prediction evaluation - for any conditional instruction, try and guess which outcome is more likely and calculate the future state of the CPU based on that outcome. A big time saving if it is correct, a big loss of performance if it is wrong.

Then there is the Translate Lookaside Buffer. (en.wikipedia.org...). This is a small buffer that sits between the various CPU caches and the CPU itself that tries to optimize virtual memory translations.
This bug involves both the speculative execution of instructions and the TLB, where lookahead execution of instructions could be used to read data as long as the instruction actually reading the data wasn't executed.

wccftech.com...



posted on Jan, 3 2018 @ 07:56 PM
link   

originally posted by: intrptr
Undetected for over a decade? Who believes that?


It's possible, but I'm skeptical enough that I would put money on the NSA having introduced this flaw deliberately.



posted on Jan, 3 2018 @ 08:00 PM
link   

originally posted by: AMPTAH
What if they just found out that it was the Russians who recently discovered the bug, and used it to hack the DNC and RNC, and so now they have to admit there's a bug, and patch the thing before the Russians get more intel this way?



This is almost certainly going on. I think you're overstating how much they care though. If you have a known security flaw, and you can reasonably assume other governments are using it, you can feed them the information you want to feed them that way.



posted on Jan, 3 2018 @ 08:12 PM
link   

originally posted by: andy06shake
a reply to: MindBodySpiritComplex

I use a Ryzen 1600X for my main rig these days so i guess I'm ok.

But my second PC has an Intel i5 2500K, bloody well love that CPU(4.8Ghz OC on air!). And the weans still use it for gaming so i really hope some form of microcode update can be created to address the issue rather than an OS update that will essentially gimp the things processing ability by 30%. Not looking good in the microcode update dept all the same.


Going by the explanation I read, this should affect every processor, not just Intel. Some of the more recent articles I'm seeing are saying the same thing. So no, you're not safe.

As far as gaming goes though, games mostly lean on GPU's these days, CPU's do relatively little work, so you probably won't see much of a hit there.



posted on Jan, 3 2018 @ 08:38 PM
link   
a reply to: Aazadan

My understanding is that it's Intel CPUs that are affected, not heard anything about AMD yet, but i'm not disputing your information.

Yes, games are rather GPU dependent these days, but you still require a decent CPU unless you wish to incur a significant bottleneck with modern day cards like the GTX1070/1080.

So paired with the older i5 CPU a 30% reduction in processing power, if that's what it amounts to, may significantly affect the bottleneck factor.

Chances are someone will come along with rather a better solution than a 30% reduction in processing power.

At least i darn well hope so.

Edit: Still not seeing anything about AMD CPU being affected as apparently “AMD processors are not subject to the types of attacks that the kernel page table isolation feature protects against”.

www.techspot.com...

Can you point me as to where they are saying AMD is affected?
edit on 3-1-2018 by andy06shake because: (no reason given)

edit on 3-1-2018 by andy06shake because: (no reason given)



posted on Jan, 3 2018 @ 09:33 PM
link   
Turn off all updates despite the article warning, especially Win 10.


No researchers have yet come forward with an example program that exploits this flaw, but that's hardly proof that hackers, or the NSA, didn't figure out how to make use of this exploit years ago.
from the Op article.

Alphabet agencies would have contacted hackers for that.



posted on Jan, 3 2018 @ 10:04 PM
link   

originally posted by: eisegesis
Research: Intel Management Engine

hackaday.com...


Parts of this spy chip were included in the silicon at the behest of the NSA. In short, if you were designing a piece of hardware to spy on everyone using an Intel-branded computer, you would come up with something like the Intel Managment Engine.

This is a far worse problem than the one described in the opening post. These modern intel chips are running a web server on a secret hidden operating system on the chip called "Minix" that you don't even know about (until now, after a google engineer uncovered the problem).


The ME is actually running Minix


Google is very concerned about this since they discovered it and are trying to figure out how to patch these gaping holes in their security. Maybe this secret NSA-spy stuff was put on Intel chips at behest of the NSA but that doesn't mean that someone else can't figure out how to exploit it, and I haven't read about any fix for this. I'll be watching Google to see if they announce what they plan to do about it.


The Intel ME is a tiny, obscure piece of hardware locked away in nearly every modern Intel CPU. It’s connected to your storage and your network interface. If someone can access the ME, they own your computer.
Well since the ME is running Minix and a web server you have absolutely no control over, it seems that anybody who can figure out how to access that hidden web server owns your PC and there's nothing you can do about it, except switch to another processor that doesn't have this Intel Management engine with the secret hidden web server.



posted on Jan, 3 2018 @ 10:26 PM
link   
Average folks probably won't really notice the estimated 30% performance hit on their personal computers directly, where they will feel it is in transactions and prices of services as companies adjust their infrastructure to cope with performance after patching. If you were running with lots of spare power in your environment you might not notice any hit at all however if you are running smart and keeping things trimmed down and not having a lot of excess underutilized resources then you will probably need to look at scaling up especially in very resource intensive areas like database servers, caches and load balanced applications.



posted on Jan, 4 2018 @ 12:25 AM
link   
a reply to: AMPTAH

Pretty much says it all



posted on Jan, 4 2018 @ 12:36 AM
link   
a reply to: AMPTAH

I operate under the assumption that every word i type,whether here,on Whatsapp or SMS,every photo i take with my phone,every phonecall i make or receive,and every camera file and all pics on my pc,plus all incoming and outgoing comms are compromised.So i just carry on as always.I refuse to limit my life because of their spying.They have bigger fish to fry,i should think.I never assume privacy or security,not even using Kaspersky as we do.Was a relative of Eugene Kaspersky not kidnapped some years ago,btw?




top topics



 
20
<< 1    3  4  5 >>

log in

join