• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

Intel CPUs Since Haswell Vulnerable to "Zombieload v2" Attacks, "Cascade Lake" Included

btarunr

Editor & Senior Moderator
Staff member
Joined
Oct 9, 2007
Messages
46,277 (7.69/day)
Location
Hyderabad, India
System Name RBMK-1000
Processor AMD Ryzen 7 5700G
Motherboard ASUS ROG Strix B450-E Gaming
Cooling DeepCool Gammax L240 V2
Memory 2x 8GB G.Skill Sniper X
Video Card(s) Palit GeForce RTX 2080 SUPER GameRock
Storage Western Digital Black NVMe 512GB
Display(s) BenQ 1440p 60 Hz 27-inch
Case Corsair Carbide 100R
Audio Device(s) ASUS SupremeFX S1220A
Power Supply Cooler Master MWE Gold 650W
Mouse ASUS ROG Strix Impact
Keyboard Gamdias Hermes E2
Software Windows 11 Pro
All Intel CPU microarchitectures since 2013 are vulnerable to a new class of "Zombieload," attacks, chronicled under "Zombieload v2" (CVE-2019-11135). This is the fifth kind of microarchitectural data sampling (MDS) vulnerability, besides the four already disclosed and patched against in Q2-2019. The vulnerability was kept secret by the people who discovered it, as Intel was yet to develop a mitigation against it. There is no silicon-level hardening against it, and Intel has released a firmware-level mitigation that will be distributed by motherboard manufacturers as BIOS updates, or perhaps even OS vendors. While Intel's latest enterprise and HEDT microarchitecture, "Cascade Lake" was thought to be immune to "Zombieload," it's being reported that "Zombieload v2" attacks can still compromise a "Cascade Lake" based server or HEDT that isn't patched.

"Zombieload v2" is an exploitation of the Asynchronous Abort operation of Transactional Synchronization Extensions (TSX), which occurs when malware creates read operation conflicts within the CPU. This reportedly leaks data about what else is being processed. "The main advantage of this approach is that it also works on machines with hardware fixes for Meltdown, which we verified on an i9-9900K and Xeon Gold 5218," reads the latest version of the Zombieload whitepaper that's been updated with "Zombieload v2" information. TSX is a requisite for "Zombieload v2," and all Intel microarchitectures since "Haswell" feature it. AMD processors are inherently immune to "Zombieload v2" as they lack TSX. Intel downplayed the severity or prevalence of "Zombieload v2," but dispatched microcode updates flagged "critical" nevertheless.



View at TechPowerUp Main Site
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
AMD processors are inherently immune to "Zombieload v2" as they lack TSX, but come with an analogous (though incompatible) feature called Advanced Sync Facility (ASF).
Sidenote - no they don't. ASF has been developed but no CPUs come with it.

Zombieload v2 is kind of a curious case. When Zombieload was announced/revealed researchers did say Cascade Lake and co were also affected and pointed at TSX at enabling that. Intel vehemently denied this which was expected but there was little revealed in way of details. Apparently, now that Intel got some type of mitigation the time for details is here.

TSX has been recommended to be disabled in any security-conscious environment for a while and even more so since Zombieland thing.
 

btarunr

Editor & Senior Moderator
Staff member
Joined
Oct 9, 2007
Messages
46,277 (7.69/day)
Location
Hyderabad, India
System Name RBMK-1000
Processor AMD Ryzen 7 5700G
Motherboard ASUS ROG Strix B450-E Gaming
Cooling DeepCool Gammax L240 V2
Memory 2x 8GB G.Skill Sniper X
Video Card(s) Palit GeForce RTX 2080 SUPER GameRock
Storage Western Digital Black NVMe 512GB
Display(s) BenQ 1440p 60 Hz 27-inch
Case Corsair Carbide 100R
Audio Device(s) ASUS SupremeFX S1220A
Power Supply Cooler Master MWE Gold 650W
Mouse ASUS ROG Strix Impact
Keyboard Gamdias Hermes E2
Software Windows 11 Pro
Joined
Sep 6, 2013
Messages
2,973 (0.77/day)
Location
Athens, Greece
System Name 3 desktop systems: Gaming / Internet / HTPC
Processor Ryzen 5 5500 / Ryzen 5 4600G / FX 6300 (12 years latter got to see how bad Bulldozer is)
Motherboard MSI X470 Gaming Plus Max (1) / MSI X470 Gaming Plus Max (2) / Gigabyte GA-990XA-UD3
Cooling Νoctua U12S / Segotep T4 / Snowman M-T6
Memory 16GB G.Skill RIPJAWS 3600 / 16GB G.Skill Aegis 3200 / 16GB Kingston 2400MHz (DDR3)
Video Card(s) ASRock RX 6600 + GT 710 (PhysX)/ Vega 7 integrated / Radeon RX 580
Storage NVMes, NVMes everywhere / NVMes, more NVMes / Various storage, SATA SSD mostly
Display(s) Philips 43PUS8857/12 UHD TV (120Hz, HDR, FreeSync Premium) ---- 19'' HP monitor + BlitzWolf BW-V5
Case Sharkoon Rebel 12 / Sharkoon Rebel 9 / Xigmatek Midguard
Audio Device(s) onboard
Power Supply Chieftec 850W / Silver Power 400W / Sharkoon 650W
Mouse CoolerMaster Devastator III Plus / Coolermaster Devastator / Logitech
Keyboard CoolerMaster Devastator III Plus / Coolermaster Devastator / Logitech
Software Windows 10 / Windows 10 / Windows 7
New vulnerability for Intel CPUs? So what? Intel is throwing $$$$$ all over the Internet to inform us that their 6 core i5 dropped under $200(there are a number of articles all over the internet from multiple sites with almost identical title, informing about that). We should focus on that people, not that intel's CPUs are like swiss cheese.
 

dorsetknob

"YOUR RMA REQUEST IS CON-REFUSED"
Joined
Mar 17, 2005
Messages
9,105 (1.31/day)
Location
Dorset where else eh? >>> Thats ENGLAND<<<
There is no silicon-level hardening against it,
another Security Failure from intel they sure cascade from Intel or is that domino roll.
 
Joined
May 31, 2016
Messages
4,323 (1.51/day)
Location
Currently Norway
System Name Bro2
Processor Ryzen 5800X
Motherboard Gigabyte X570 Aorus Elite
Cooling Corsair h115i pro rgb
Memory 16GB G.Skill Flare X 3200 CL14 @3800Mhz CL16
Video Card(s) Powercolor 6900 XT Red Devil 1.1v@2400Mhz
Storage M.2 Samsung 970 Evo Plus 500MB/ Samsung 860 Evo 1TB
Display(s) LG 27UD69 UHD / LG 27GN950
Case Fractal Design G
Audio Device(s) Realtec 5.1
Power Supply Seasonic 750W GOLD
Mouse Logitech G402
Keyboard Logitech slim
Software Windows 10 64 bit
another Security Failure from intel they sure cascade from Intel or is that domino roll.
Well, with Intel's security these days is like a sleigh ride of the Guadalupe peek :)
 
Joined
Jun 29, 2018
Messages
444 (0.21/day)
This is not even the worst part of this month's Intel vulnerability disclosures. The Jump Conditional Code (JCC) erratum affects everything from Skylake and is mitigated in the microcode. There is a considerable performance penalty that is visible in every type of software. By their own admission it's going to have a 0-4% hit, but can of course go higher. Intel has developed a workaround for the compilers that can, but not always, bring the performance back. Phoronix has tested this and even with recompilation Firefox is now slower:

firefox.png

Gaming is also affected and the chances of fixing it by recompilation are slim:
gaming.png

Sources:
https://www.phoronix.com/scan.php?page=article&item=intel-jcc-microcode
https://www.phoronix.com/scan.php?page=article&item=intel-jcc-gaming
 
Joined
Jun 3, 2010
Messages
2,540 (0.50/day)
Thanks, updated.
They can't fix it. Intel needs a new TLB protocol.
PS: so good to be back - first post since ban lift. :)

Zombieload v2 is kind of a curious case. When Zombieload was announced/revealed researchers did say Cascade Lake and co were also affected and pointed at TSX at enabling that. Intel vehemently denied this which was expected but there was little revealed in way of details. Apparently, now that Intel got some type of mitigation the time for details is here.
I start thinking this is Intel's marketing HR playbook. 'NetCat'? - such a coy way to describe an intruder...

Who comes up with these mainstream gaming nomenclature.
 
Joined
Dec 3, 2014
Messages
338 (0.10/day)
Location
Marabá - Pará - Brazil
System Name KarymidoN TitaN
Processor AMD Ryzen 7 5700X
Motherboard ASUS TUF X570
Cooling Custom Watercooling Loop
Memory 2x Kingston FURY RGB 16gb @ 3200mhz 18-20-20-39
Video Card(s) MSI GTX 1070 GAMING X 8GB
Storage Kingston NV2 1TB| 4TB HDD
Display(s) 4X 1080P LG Monitors
Case Thermaltake Core V71
Power Supply Corsair TX 600
Mouse Logitech G300S
I'm pretty sure when tech sites are typing news everytime they type intel the next sugestion is vulnerability... :kookoo:
 

eidairaman1

The Exiled Airman
Joined
Jul 2, 2007
Messages
40,435 (6.61/day)
Location
Republic of Texas (True Patriot)
System Name PCGOD
Processor AMD FX 8350@ 5.0GHz
Motherboard Asus TUF 990FX Sabertooth R2 2901 Bios
Cooling Scythe Ashura, 2×BitFenix 230mm Spectre Pro LED (Blue,Green), 2x BitFenix 140mm Spectre Pro LED
Memory 16 GB Gskill Ripjaws X 2133 (2400 OC, 10-10-12-20-20, 1T, 1.65V)
Video Card(s) AMD Radeon 290 Sapphire Vapor-X
Storage Samsung 840 Pro 256GB, WD Velociraptor 1TB
Display(s) NEC Multisync LCD 1700V (Display Port Adapter)
Case AeroCool Xpredator Evil Blue Edition
Audio Device(s) Creative Labs Sound Blaster ZxR
Power Supply Seasonic 1250 XM2 Series (XP3)
Mouse Roccat Kone XTD
Keyboard Roccat Ryos MK Pro
Software Windows 7 Pro 64
When will intel learn?
 
Joined
Sep 11, 2019
Messages
184 (0.11/day)
Processor Intel 13700K
Motherboard Asus Z690 DDR4
Memory 32GB DDR4 3600Mhz CAS16
Video Card(s) Gigabyte 4070 Ti
Display(s) Samsung C32HG70 - 32" 1440p
Case Silverstone GD-07B
Audio Device(s) Schiit Modi+Magni 2 Uber - Sennheiser HD595
The question that always comes to mind for me: Are AMD processors really any more secure, or are we just not aware of their vulnerabilities because they're under substantially less scrutiny, and much less testing is geared towards them?
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
When will intel learn?
They learn constantly. Keep in mind that any problem that is discovered needs about a year or year and a half to fix in hardware. Software/Firmware changes are mitigations/workarounds and come with clear performance hits.

By the way, is Ice lake affected by these issues?

The question that always comes to mind for me: Are AMD processors really any more secure, or are we just not aware of their vulnerabilities because they're under substantially less scrutiny, and much less testing is geared towards them?
Both. The main Spectre issues do affect AMD mostly to a lesser degree.

Most research papers for these vulnerabilities have testing started from Ivy Bridge or Haswell. The parts of CPUs that vulnerabilities are discovered in have remained largely same for a long time. Vulnerabilities are not a single thing that is discovered. Intel CPUs have been picked apart in terms of how they work. The mechanics of TLB, caches etc have been researched and the knowledge is incrementally more detailed. Side-channel attack vectors and methods have been gradually improved and discovered/invented. Spectre was culmination of years of research. Most of newer vulnerabilities are Intel microarchitecture specific. A lot of this is new research directions that were opened by Spectre.

AMD's Zen is partially based on previous AMD CPUs but it is a new spin on things. Intel's last new spin on things type architecture was Core with Nehalem in 2010 (or perhaps Conroe back in 2006). Market share and CPUs that are out there also play a part. AMD's architecture is newer (less time to pick it apart in enough detail) and was less relevant in terms of market share.

This is not to say AMD is not secure. Zen definitely is more secure than Intel's Core at this point.
 
Last edited:
Joined
Jun 3, 2010
Messages
2,540 (0.50/day)
The question that always comes to mind for me: Are AMD processors really any more secure, or are we just not aware of their vulnerabilities because they're under substantially less scrutiny, and much less testing is geared towards them?
Intel's TLB is bugged. It needs replacement, too bad current generations have not touched its inner workings.
 
Joined
Jan 8, 2017
Messages
8,860 (3.36/day)
System Name Good enough
Processor AMD Ryzen R9 7900 - Alphacool Eisblock XPX Aurora Edge
Motherboard ASRock B650 Pro RS
Cooling 2x 360mm NexXxoS ST30 X-Flow, 1x 360mm NexXxoS ST30, 1x 240mm NexXxoS ST30
Memory 32GB - FURY Beast RGB 5600 Mhz
Video Card(s) Sapphire RX 7900 XT - Alphacool Eisblock Aurora
Storage 1x Kingston KC3000 1TB 1x Kingston A2000 1TB, 1x Samsung 850 EVO 250GB , 1x Samsung 860 EVO 500GB
Display(s) LG UltraGear 32GN650-B + 4K Samsung TV
Case Phanteks NV7
Power Supply GPS-750C
When will intel learn?

What can they even do, it's becoming more and more evident that they simply had no security considerations whatsoever all these years when all of these things have been implemented. Only thing that's going to put all of this to rest would be a clean new design otherwise this will never end.

The question that always comes to mind for me: Are AMD processors really any more secure, or are we just not aware of their vulnerabilities because they're under substantially less scrutiny, and much less testing is geared towards them?

I'd say AMD has been under the same spotlight for some time now and nothing major stood out yet.
 
Joined
Nov 4, 2005
Messages
11,654 (1.73/day)
System Name Compy 386
Processor 7800X3D
Motherboard Asus
Cooling Air for now.....
Memory 64 GB DDR5 6400Mhz
Video Card(s) 7900XTX 310 Merc
Storage Samsung 990 2TB, 2 SP 2TB SSDs and over 10TB spinning
Display(s) 56" Samsung 4K HDR
Audio Device(s) ATI HDMI
Mouse Logitech MX518
Keyboard Razer
Software A lot.
Benchmark Scores Its fast. Enough.
So Intel has had leaky architecture they allowed with huge security holes to get their performance crown. It's like finding someone cheated by taking steroids, or cheated in a car race, but with your private data.

Why don't they just come out and say, "we cut corners to make money, but if you don't mind the security we are still slightly faster at 720P gaming".
 
Joined
May 28, 2013
Messages
5 (0.00/day)
I look forward to forking over $600 for Intel 14NM+++++++++++ with extra software and BIOS mitigation's in 2020 That will just break even with 2018 pre meltdown performance. :banghead:
 
Joined
Aug 27, 2015
Messages
555 (0.18/day)
Location
In the middle of nowhere
System Name Scrapped Parts, Unite !
Processor Ryzen 5 3600 @4.0 Ghz
Motherboard MSI B450-A Pro MAX
Cooling Stock
Memory Team Group Elite 16 GB 3133Mhz
Video Card(s) Colorful iGame GeForce GTX1060 Vulcan U 6G
Storage Hitachi 500 GB, Sony 1TB, KINGSTON 400A 120GB // Samsung 160 GB
Display(s) HP 2009f
Case Xigmatek Asgard Pro // Cooler Master Centurion 5
Power Supply OCZ ModXStream Pro 500 W
Mouse Logitech G102
Software Windows 10 x64
Benchmark Scores Minesweeper 30fps, Tetris 40 fps, with overheated CPU and GPU
if you don't mind the security we are still slightly faster at 720P gaming

you can strolling around in r/intel thread, this is the most common excuse they will be using when giving build advice/guide
 
Joined
Jul 17, 2011
Messages
80 (0.02/day)
System Name Custom build, AMD/ATi powered.
Processor AMD FX™ 8350 [8x4.6 GHz]
Motherboard AsRock 970 Extreme3 R2.0
Cooling be quiet! Dark Rock Advanced C1
Memory Crucial, Ballistix Tactical, 16 GByte, 1866, CL9
Video Card(s) AMD Radeon HD 7850 Black Edition, 2 GByte GDDR5
Storage 250/500/1500/2000 GByte, SSD: 60 GByte
Display(s) Samsung SyncMaster 950p
Case CoolerMaster HAF 912 Pro
Audio Device(s) 7.1 Digital High Definition Surround
Power Supply be quiet! Straight Power E9 CM 580W
Software Windows 7 Ultimate x64, SP 1
Remember the best part, guys!
That very flaw Intel fixes (hopefully complete) now again is that very security flaw Intel said they got fixed/repaired already 6 months ago. Except that they didn't back then – but lied (sic!) about in doing so instead, despite they knew better. So if anyone may wonder who may have been come up with it, it was some university some people may remember now …

Yup, that is the very same Dutch Vrije Universiteit Amsterdam that Intel tried to bribe six month ago in offering money for de·lay·ing said informations for some additional six months (huge thanks @MAXLD for your quite insightful managing of putting together unknown pieces!). These very six months are up as of yesterday. It's just that we now know what exactly they tried to hide. The today's 77 new flaws.

So these $40K and $80K they tried them to swallow back then (after being legitimately paid the $100K bounty) were supposed to pay for the very silence the researchers were about to engage for another six months;
The Dutch researchers had remained quiet for eight months about the problems they had discovered while Intel worked on the fix it released in May. Then when Intel realized the patch didn’t fix everything and asked them to remain quiet six more months, it also requested that the researchers alter a paper they had planned to present at a security conference to remove any mention of the unpatched vulnerabilities, they said. The researchers said they reluctantly agreed to comply because they didn’t want the flaws to become public knowledge without a fix.
“We had to redact the paper to cover for them so the world would not see how vulnerable things are,” said Kaveh Razavi, also a professor of computer science at Vrije Universiteit Amsterdam and part of the group that reported the vulnerabilities. — Kim Zetter, editor New York Times · Intel Fixes a Security Flaw It Said Was Repaired 6 Months Ago

Makes one wonder when the next bunch is going to hit in we ain't aware of yet – but are kept secret for now.
Like the tight-lipped Bitdefender warning they issued in August. Today's new security-flaws seem to be mostly coming from that Dutch Vrije Universiteit Amsterdam in May.

Yeah, like many say since a while and like we all should know by now, the very day Meltdown & Spectre went public, Intel reflexively engaged into another (st)age of their infamous mode ›Cover-up‹. It seems to be some age of fraud actually.

I mean, if you consider how long they have had been informed about the issues back in the middle of 2017 well in advance before anyone else and how little they did. They kept shut about everything – and most likely they would've liked to keep everything under the rug. It's just that the Linux kernel-developer went public on January '18 as they got so darn fed up on how Intel handled all this that those leaked those anyway – after over half a year Intel did exactly no·thing, not even informing OEMs.

Funny enough, the Linux kernel-developer even vastly helped Intel to such an extent getting rid of those flaws without ANYONE noticing, that only a handful of kernel-developers (and only the most trusted ones) brought in given kernel-patches silently with·out ANY info on what exactly they were doing on it just around Christmas in 2017 (so when everyone is with their family and no-one would hopefully get notice of it) – which is a stark and the utmost extreme novum never happening before in the rather transparent open-source community. That being said, it escalated as Intel demanded more and more from them effectively doing their work hiding dirty laundry until it blew out publicly as even those few involved got just sick to the back teeth on how Intel was handling it.

It's actually ridiculous! Intel even failed to inform U.S. cyber security officials about the Meltdown's and Spectre's chip flaws ahead of when they leaked to the public even though Intel had advanced knowledge of the vulnerabilities! Let that just sink in for a minute or two… that not even U.S. authorities may have been aware of Meltdown and Spectre beforehand – but have been made so when those went public.

I really don't know what's going on at this company the last couple of years, but I firmly believe that a company's management which is honestly thinking they actually could get through with it when only trying to sweep all that under the table just hard enough and paying everyone involved to keeping their mouths shut about everything just long enough for being forgotten, can't be really driven by anything else than pure insanity. They surely have some mentality problem with their culture of concealment and their continuous obstructionism.

Nothing less than mindblowing already …

Oh, and just in case anyone wonders if there's more to come on this or why their stock-price doesn't really seem to be affected by any kind of those major flaws ever since;
That's just since they constantly backing up themselves by buying their own stocks en masse. For instance, last quarter they already bought up 107M shares being worth just about 5.6 billions (see page 6,11), according to their own numbers.

This recent quarter they just finished, they again bought back 209M shares and thus virtually twice as much over a worth of about +$10B (see page 10 on their official quarterly reports) – which adds up to roughly $15B on buybacks just on the last two quarters – and yet they just decided to even top that (as the board gave their green light) by spending even $20B on buybacks atop when their board just authorised an increased buyback-program over $20B (sic!) for repurchasing shares with given worth within the next 15-18 months (see p. 4 on link above). That's just about $35B spend on buybacks in such a short time-frame, which is just straight out insane! They literally just doubled the amount of money spend on buybacks each time as of now, just let that sink in for a while.

So they're actively using their own stock's sudden fall in prices after quarter-results going public to buy their own fallen stocks in large numbers. If that isn't already sketchy, I don't know what it is …

Then again, if we've learned something from the past, that's it, that if a company buys up their own shares in such a large amount, it mostly was a sure sign that something wasn't right at all with the company – and that the management often enough helplessly tried to hold up the masquerade as long as it's possible prior to end all this with a big, fundamental final bang. Do we have to be kinda worried here?

Good Lord, Intel. How you have fallen …

Smartcom
 
Joined
Apr 12, 2013
Messages
6,728 (1.68/day)
They'll continue doing this as long as they get away with it, me thinks a few more decades at the very least :ohwell:
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
So Intel has had leaky architecture they allowed with huge security holes to get their performance crown. It's like finding someone cheated by taking steroids, or cheated in a car race, but with your private data.
Where does this assumption come from that these vulnerabilities assist in performance? They don't.
 
Joined
Mar 6, 2017
Messages
3,204 (1.24/day)
Location
North East Ohio, USA
System Name My Ryzen 7 7700X Super Computer
Processor AMD Ryzen 7 7700X
Motherboard Gigabyte B650 Aorus Elite AX
Cooling DeepCool AK620 with Arctic Silver 5
Memory 2x16GB G.Skill Trident Z5 NEO DDR5 EXPO (CL30)
Video Card(s) XFX AMD Radeon RX 7900 GRE
Storage Samsung 980 EVO 1 TB NVMe SSD (System Drive), Samsung 970 EVO 500 GB NVMe SSD (Game Drive)
Display(s) Acer Nitro XV272U (DisplayPort) and Acer Nitro XV270U (DisplayPort)
Case Lian Li LANCOOL II MESH C
Audio Device(s) On-Board Sound / Sony WH-XB910N Bluetooth Headphones
Power Supply MSI A850GF
Mouse Logitech M705
Keyboard Steelseries
Software Windows 11 Pro 64-bit
Benchmark Scores https://valid.x86.fr/liwjs3
Intel inside now with 4% of the performance you paid for.
Add in all of the other various mitigations and patches and that number you quoted is much higher. I really have to wonder how much slower these chips are in actual real-world numbers with all of these mitigations in place.
Where does this assumption come from that these vulnerabilities assist in performance? They don't.
It comes from the idea that with every single mitigation we have to implement its resulted in a loss of performance. Why is that? Is it perhaps because the chip wasn't doing something it should have been doing in the first place but was ignoring it for the sake of performance? We'll never know for sure. It's a conspiracy.
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
It comes from the idea that with every single mitigation we have to implement its resulted in a loss of performance. Why is that? Is it perhaps because the chip wasn't doing something it should have been doing in the first place but was ignoring it for the sake of performance? We'll never know for sure. It's a conspiracy.
Anything that is done in software or firmware/microcode is inevitably expensive in terms of performance. Simply put, mitigations are using software ways to actively avoid certain vulnerable states.

In Cascade Lake there are hardware mitigations in place for Meltdown/L1TF/MDS and some assisting changes for Spectre V2 and SSB. As a result, software mitigations for these are turned off and there is no performance loss. Phoronix's mitigation performance hit testing for Cascade Lake showed performance hit for Intel CPUs to be in the same 4-6% range as AMD CPUs. Some performance decrease is still there because Spectre V1/V2 and SSB have mitigations in place across the board.

Of course, when a new vulnerability is discovered, there will be new mitigations and new performance hit. Fixing one of these vulnerabilities in hardware takes about year or year and a half. Not because the fix is that complex but in addition to doing the actual fix it needs to fit into CPU manufacturing cycle. By the way, this is an area where Intel has screwed up pretty bad because hardware changes are not in sync with CPU SKU-s. Intel's table about mitigations and fixes - for example you can get an i5-9400 with Stepping 11, 12 or 13 all of which have different level of hardware fixes in place.
 
Last edited:
Joined
Nov 27, 2010
Messages
924 (0.19/day)
System Name future xeon II
Processor DUAL SOCKET xeon e5 2686 v3 , 36c/72t, hacked all cores @3.5ghz, TDP limit hacked
Motherboard asrock rack ep2c612 ws
Cooling case fans,liquid corsair h100iv2 x2
Memory 96 gb ddr4 2133mhz gskill+corsair
Video Card(s) 2x 1080 sc acx3 SLI, @STOCK
Storage Hp ex950 2tb nvme+ adata xpg sx8200 pro 1tb nvme+ sata ssd's+ spinners
Display(s) philips 40" bdm4065uc 4k @60
Case silverstone temjin tj07-b
Audio Device(s) sb Z
Power Supply corsair hx1200i
Mouse corsair m95 16 buttons
Keyboard microsoft internet keyboard pro
Software windows 10 x64 1903 ,enterprise
Benchmark Scores fire strike ultra- 10k time spy- 15k cpu z- 400/15000
TSX has been awall since early microcode on haswell-ep, so I presume no issue in my system.
 
Top