• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

Intel Deploys Microcode Update for Spectre Flaw on Skylake

Raevenlord

News Editor
Joined
Aug 12, 2016
Messages
3,755 (1.35/day)
Location
Portugal
System Name The Ryzening
Processor AMD Ryzen 9 5900X
Motherboard MSI X570 MAG TOMAHAWK
Cooling Lian Li Galahad 360mm AIO
Memory 32 GB G.Skill Trident Z F4-3733 (4x 8 GB)
Video Card(s) Gigabyte RTX 3070 Ti
Storage Boot: Transcend MTE220S 2TB, Kintson A2000 1TB, Seagate Firewolf Pro 14 TB
Display(s) Acer Nitro VG270UP (1440p 144 Hz IPS)
Case Lian Li O11DX Dynamic White
Audio Device(s) iFi Audio Zen DAC
Power Supply Seasonic Focus+ 750 W
Mouse Cooler Master Masterkeys Lite L
Keyboard Cooler Master Masterkeys Lite L
Software Windows 10 x64
In another step of our Spectre/Meltdown odyssey, Intel has started deployment of a fixed update for its Skylake processors, which aims to neuter chances of a malicious attacker exploiting the (now) known vulnerabilities. This update, which comes after a botched first update attempt that was causing widespread system reboots and prompted Intel to change its update guidelines, is only for the Skylake platform; other Intel CPUs' updates remain in Beta state, and there's no word on when they might see a final deployment.

The new microcode is being distributed to industry partners, so that they can include it in a new range of firmware updates that will, hopefully, end the instability and vulnerabilities present in current mobile and desktop Skylake implementations. Users of other Intel architectures will still have to wait a while longer before updates for their systems are certified by Intel, distributed to industry partners, and then trickle to end users via firmware updates.



View at TechPowerUp Main Site
 
Joined
Aug 29, 2005
Messages
7,062 (1.04/day)
Location
Asked my ISP.... 0.0
System Name Lynni PS \ Lenowo TwinkPad T480
Processor AMD Ryzen 7 7700 Raphael \ i7-8550U Kaby Lake-R
Motherboard ASRock B650M PG Riptide Bios v. 2.02 AMD AGESA 1.1.0.0 \ Lenowo 20L60036MX Bios 1.47
Cooling Noctua NH-D15 Chromax.Black (Only middle fan) \ Lenowo WN-2
Memory G.Skill Flare X5 2x16GB DDR5 6000MHZ CL36-36-36-96 AMD EXPO \ Willk Elektronik 2x16GB 2666MHZ CL17
Video Card(s) Asus GeForce RTX™ 4070 Dual OC GPU: 2325-2355 MEM: 1462| Nvidia GeForce MX™ 150 2GB GDDR5 Micron
Storage Gigabyte M30 1TB|Sabrent Rocket 2TB| HDD: 10TB|1TB \ SKHynix 256GB 2242 3x2
Display(s) LG UltraGear 27GP850-B 1440p@165Hz | LG 48CX OLED 4K HDR | AUO 14" 1440p IPS
Case Fractal Design Meshify 2 Tempered Glass White/Black | Lenowo T480 chassis
Audio Device(s) Steelseries Arctis Pro Wireless
Power Supply Be Quiet! Pure Power 12 M 750W Goldie | 65W
Mouse Logitech G305 Lightspeedy Wireless | Lenowo TouchPad & Logitech G305
Keyboard Akko 3108 DS Horizon V2 Cream Yellow | T480 UK Lumi
Software Win11 Pro 23H2 UK
Benchmark Scores 3DMARK: https://www.3dmark.com/3dm/89434432? GPU-Z: https://www.techpowerup.com/gpuz/details/v3zbr
I wish Gigabyte would get their heads out of their ****** and release a bios update for my Gigabyte Aorus GA-Z270X-Gaming 7 by now to fix this issue but the latest is the F9c from 2018/01/10 which contains "CPU Microcode" not even including a changelog of what the cpu microcode does.

I am strongly concidering going AsRock Taichi next time or Asus again even Gigabyte have some cool features like onboard Intel Thunderbolt others doesn't in the same price range.
 
Joined
Mar 6, 2017
Messages
3,204 (1.24/day)
Location
North East Ohio, USA
System Name My Ryzen 7 7700X Super Computer
Processor AMD Ryzen 7 7700X
Motherboard Gigabyte B650 Aorus Elite AX
Cooling DeepCool AK620 with Arctic Silver 5
Memory 2x16GB G.Skill Trident Z5 NEO DDR5 EXPO (CL30)
Video Card(s) XFX AMD Radeon RX 7900 GRE
Storage Samsung 980 EVO 1 TB NVMe SSD (System Drive), Samsung 970 EVO 500 GB NVMe SSD (Game Drive)
Display(s) Acer Nitro XV272U (DisplayPort) and Acer Nitro XV270U (DisplayPort)
Case Lian Li LANCOOL II MESH C
Audio Device(s) On-Board Sound / Sony WH-XB910N Bluetooth Headphones
Power Supply MSI A850GF
Mouse Logitech M705
Keyboard Steelseries
Software Windows 11 Pro 64-bit
Benchmark Scores https://valid.x86.fr/liwjs3
OK here's a really dumb question... If I build a new Intel system today and install this firmware update will I see the supposed performance penalty? Would I be better off waiting for the next series of Intel chips that has the fix baked into the silicon?
 
Joined
Jul 13, 2016
Messages
2,794 (0.99/day)
Processor Ryzen 7800X3D
Motherboard ASRock X670E Taichi
Cooling Noctua NH-D15 Chromax
Memory 32GB DDR5 6000 CL30
Video Card(s) MSI RTX 4090 Trio
Storage Too much
Display(s) Acer Predator XB3 27" 240 Hz
Case Thermaltake Core X9
Audio Device(s) Topping DX5, DCA Aeon II
Power Supply Seasonic Prime Titanium 850w
Mouse G305
Keyboard Wooting HE60
VR HMD Valve Index
Software Win 10
OK here's a really dumb question... If I build a new Intel system today and install this firmware update will I see the supposed performance penalty? Would I be better off waiting for the next series of Intel chips that has the fix baked into the silicon?

Yes, you will still see the performance penalty. Intel plans to implement mitigations into the hardware this year but these are only mitigations, not full fixes and may still carry a penalty. As the fix will require architectural changes, expect it to take at least 1 1/2 - 2 years.

If you want to avoid the issue entirely just buy AMD. Meltdown doesn't work on AMD processors and they are only vulnerable to 1 variant of spectre, of which has already been patched and doesn't carry a performance penalty. Heck, Zen+ is coming out next month.
 
Joined
May 24, 2011
Messages
6 (0.00/day)
I wish Gigabyte would get their heads out of their ****** and release a bios update for my Gigabyte Aorus GA-Z270X-Gaming 7 by now to fix this issue but the latest is the F9c from 2018/01/10 which contains "CPU Microcode" not even including a changelog of what the cpu microcode does.

Every Gigabyte Board with a BIOS Release after 2018/01/10 as the same "CPU Microcode" description AND includes the first buggy spectre microcode update.

In fact Gigabyte was pretty quick with the update, they just wrote a bad description.

Now let's see how much time before they realease the new microcode
 
Joined
Apr 30, 2012
Messages
3,881 (0.89/day)
OK here's a really dumb question... If I build a new Intel system today and install this firmware update will I see the supposed performance penalty? Would I be better off waiting for the next series of Intel chips that has the fix baked into the silicon?

The updates have to make their way to the consumer which will take time. How long who knows.

Every thing intel has announced will likely be minimized the same way for a few years firmware/microcode from the start. Consumer wont worry about patches and updates. As far as baked in to the chip that will be well down the road. Years at least you'll be waiting a handful of years minimal for that.
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
If you want to avoid the issue entirely just buy AMD. Meltdown doesn't work on AMD processors and they are only vulnerable to 1 variant of spectre, of which has already been patched and doesn't carry a performance penalty. Heck, Zen+ is coming out next month.
Well, Meltdown is irrelevant to this thread that is about Spectre patches. AMD says they are vulnerable to both Spectre variants and we have yet not seen AMDs promised microcode updates and whether these have performance penalty. Zen+ is as vulnerable as Zen when it comes to Spectre.
 
Joined
Aug 14, 2009
Messages
216 (0.04/day)
Location
Denmark
System Name Bongfjaes
Processor AMD 3700x
Motherboard Assus Crosshair VII Hero
Cooling Dark Rock Pro 4
Memory 2x8GB G.Skill FlareX 3200MT/s CL14
Video Card(s) GTX 970
Storage Adata SX8200 Pro 1TB + Lots of spinning rust
Display(s) Viewsonic VX2268wm
Case Fractal Design R6
Audio Device(s) Creative SoundBlaster AE-5
Power Supply Seasonic TTR-1000
Mouse Pro Intellimouse
Keyboard SteelKeys 6G
"Users of other Intel architectures will still have to wait a while longer before updates for their systems are certified by Intel, distributed to industry partners, and then trickle to end users via firmware updates."

Meaning. "Good luck, youre on your own, thanks for the money though."
 
Joined
Oct 11, 2006
Messages
1,052 (0.16/day)
System Name My Current Desktop
Processor i9 12900KF
Motherboard Asus ROG STRIX Z690-E GAMING WIFI
Cooling ARCTIC Liquid Freezer II 360
Memory G.Skill Trident Z5 RGB Series 32GB (2 x 16GB) DDR5 6400 F5-6400J3239G16GA2-TZ5RS
Video Card(s) RTX 3090 FE
Storage SAMSUNG 980 PRO SSD 1TB
Display(s) Dell S2716DGR 27" TN 1440p
Case Fractal Design Torrent White
Audio Device(s) Schiit Bifrost2
Power Supply Corsair HX850
Mouse Razer Basilisk
Keyboard Keychron Q6 (brown)
Software Win 11 Pro
Every Gigabyte Board with a BIOS Release after 2018/01/10 as the same "CPU Microcode" description AND includes the first buggy spectre microcode update.

In fact Gigabyte was pretty quick with the update, they just wrote a bad description.

Now let's see how much time before they realease the new microcode

I have it installed on my gigabyte board and didn't see much of a performance hit or reboots.

My hp folio 1040 g2 laptop on the other hand, reboots a few times a week after the patch.

Corporate IT security apps like DLP seem to suffer the most from it in my experience.
 
Joined
Aug 20, 2007
Messages
20,714 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches
Software Windows 11 Enterprise (legit), Gentoo Linux x64
of which has already been patched

Spectre needs microcode fixes. To my knowledge, this is the first bug-free complete fix for it. Yet to see AMDs promised microcode...
 
Last edited:
Joined
Jul 13, 2016
Messages
2,794 (0.99/day)
Processor Ryzen 7800X3D
Motherboard ASRock X670E Taichi
Cooling Noctua NH-D15 Chromax
Memory 32GB DDR5 6000 CL30
Video Card(s) MSI RTX 4090 Trio
Storage Too much
Display(s) Acer Predator XB3 27" 240 Hz
Case Thermaltake Core X9
Audio Device(s) Topping DX5, DCA Aeon II
Power Supply Seasonic Prime Titanium 850w
Mouse G305
Keyboard Wooting HE60
VR HMD Valve Index
Software Win 10
Well, Meltdown is irrelevant to this thread that is about Spectre patches. AMD says they are vulnerable to both Spectre variants and we have yet not seen AMDs promised microcode updates and whether these have performance penalty. Zen+ is as vulnerable as Zen when it comes to Spectre.

Spectre and Meltdown were founds as twins and this is a security patch post, it very well is relevant. If it wasn't relevant you wouldn't feel the need to take a swipe at my post, you could have safely ignored it.

AMD is only theoretically vulnerable to one of the two spectre variants and I say that because even AMD engineers have yet to exploit it on their processors.

https://www.amd.com/en/corporate/speculative-execution

"Differences in AMD architecture mean there is a near zero risk of exploitation of this variant. Vulnerability to Variant 2 has not been demonstrated on AMD processors to date."

Spectre needs microcode fixes. To my knowledge, this is the first bug-free complete fix for it. Yet to see AMDs promised microcode...


First, no, neither spectre requires a microcode fix

"We believe this threat can be contained with an operating system (OS) patch and we have been working with OS providers to address this issue. "

https://www.amd.com/en/corporate/speculative-execution

AMD has released OPTIONAL micro-code updates, and they are optional because AMD itself hasn't been able to show it is vulnerable to variant 2

"AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC"

Here's an official statement from ASRock

"Please refer to the AMD?�s announcement from following link.
https://www.amd.com/en/corporate/speculative-execution
The customer needs to software/OS update.
It does not affect the BIOS of the AMD motherboard.
Thank you
ASRock America Support Team"

Can't get any clearer than that. I really wish people will look this up before spreading misinformation.
 
Joined
Aug 20, 2007
Messages
20,714 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches
Software Windows 11 Enterprise (legit), Gentoo Linux x64
Can't get any clearer than that. I really wish people will look this up before spreading misinformation.

That's for AMD where they fully claim to be less vulnerable. This post is for Intel.

They are simply going to distribute the microcode patches via Windows Update, someday, at any rate. That's what they mean by "OS patch." The microcode is still needed. Run InSpectre on any AMD PC post meltdown patch if you do not believe me.
 
Joined
Feb 3, 2017
Messages
3,475 (1.33/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
Spectre and Meltdown were founds as twins and this is a security patch post, it very well is relevant. If it wasn't relevant you wouldn't feel the need to take a swipe at my post, you could have safely ignored it.
They were found as twins. When it comes to mitigation though, that is different for both of them as well as for Spectre variants. As you noted, AMD CPUs are not vulnerable to Meltdown and needs no patches for it. Intel CPUs do. These are the KPTI patches for Linux and similar patches for MacOS/Windows. Microcode updates (what this news/thread is about) have nothing to do with Meltdown. Microcode patches are for Spectre 2.

AMD is only theoretically vulnerable to one of the two spectre variants and I say that because even AMD engineers have yet to exploit it on their processors.
https://www.amd.com/en/corporate/speculative-execution
"Differences in AMD architecture mean there is a near zero risk of exploitation of this variant. Vulnerability to Variant 2 has not been demonstrated on AMD processors to date."
That was their initial statement. I would like to point out wording there. "Near zero risk" is quite an interesting phrase when it comes to security issues and there are examples from the past where this has come back to bite companies in their asses.

However, you might want to read the statement update from a week later - 11th. I copy-pasted this directly from your link:
  • Google Project Zero (GPZ) Variant 1 (Bounds Check Bypass or Spectre) is applicable to AMD processors.
    • We believe this threat can be contained with an operating system (OS) patch and we have been working with OS providers to address this issue.
    • Microsoft is distributing patches for the majority of AMD systems now. We are working closely with them to correct an issue that paused the distribution of patches for some older AMD processors (AMD Opteron, Athlon and AMD Turion X2 Ultra families) earlier this week. We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week. For the latest details, please see Microsoft’s website.
    • Linux vendors are also rolling out patches across AMD products now.
  • GPZ Variant 2 (Branch Target Injection or Spectre) is applicable to AMD processors.
    • While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat.
    • AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week. We expect to make updates available for our previous generation products over the coming weeks. These software updates will be provided by system providers and OS vendors; please check with your supplier for the latest information on the available option for your configuration and requirements.
    • Linux vendors have begun to roll out OS patches for AMD systems, and we are working closely with Microsoft on the timing for distributing their patches. We are also engaging closely with the Linux community on development of “return trampoline” (Retpoline) software mitigations.
First, no, neither spectre requires a microcode fix
Second one does. Intel's broken microcode updates saga has all been about this exact Spectre 2 mitigation. AMD states (in their statement quoted above from link you provided. also, you say it does yourself in the quote below) it will release microcode fixes for Spectre 2. I am not sure why you claim it is different.
AMD has released OPTIONAL micro-code updates, and they are optional because AMD itself hasn't been able to show it is vulnerable to variant 2
"AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC"
That optional part might be interesting. Linus was very annoyed with Intel when their patches had the apparent intent of defaulting Spectre mitigation to being turned off. Now AMD officially says their microcode updates are optional...
 
Joined
Jul 13, 2016
Messages
2,794 (0.99/day)
Processor Ryzen 7800X3D
Motherboard ASRock X670E Taichi
Cooling Noctua NH-D15 Chromax
Memory 32GB DDR5 6000 CL30
Video Card(s) MSI RTX 4090 Trio
Storage Too much
Display(s) Acer Predator XB3 27" 240 Hz
Case Thermaltake Core X9
Audio Device(s) Topping DX5, DCA Aeon II
Power Supply Seasonic Prime Titanium 850w
Mouse G305
Keyboard Wooting HE60
VR HMD Valve Index
Software Win 10
They were found as twins. When it comes to mitigation though, that is different for both of them as well as for Spectre variants. As you noted, AMD CPUs are not vulnerable to Meltdown and needs no patches for it. Intel CPUs do. These are the KPTI patches for Linux and similar patches for MacOS/Windows. Microcode updates (what this news/thread is about) have nothing to do with Meltdown. Microcode patches are for Spectre 2.

That was their initial statement. I would like to point out wording there. "Near zero risk" is quite an interesting phrase when it comes to security issues and there are examples from the past where this has come back to bite companies in their asses.

However, you might want to read the statement update from a week later - 11th. I copy-pasted this directly from your link:

Second one does. Intel's broken microcode updates saga has all been about this exact Spectre 2 mitigation. AMD states (in their statement quoted above from link you provided. also, you say it does yourself in the quote below) it will release microcode fixes for Spectre 2. I am not sure why you claim it is different.
That optional part might be interesting. Linus was very annoyed with Intel when their patches had the apparent intent of defaulting Spectre mitigation to being turned off. Now AMD officially says their microcode updates are optional...

AMD says the microcode patches are optional because there are no know exploits that can take advantage of it on AMD processor themselves, even when AMD tried to hack it's own processors. Those patches are merely insurance just in case more advanced methods are discovered in the future, in which case AMD would already be covered.

But in any case of the semantics of this whole security debacle, the performance impact on AMD processors are little to none (<1%).

"I am not sure why you claim it is different."

I'm not claiming anything different, I'm fricking quouting an official statement from one of AMD's motherboard vendors explicitly stating that BIOS updates are not needed.

That's for AMD where they fully claim to be less vulnerable. This post is for Intel.

They are simply going to distribute the microcode patches via Windows Update, someday, at any rate. That's what they mean by "OS patch." The microcode is still needed. Run InSpectre on any AMD PC post meltdown patch if you do not believe me.

I just did and guess what, my AMD test rig is protected. Once again, I wish people would stop spreading false information.
 

Attachments

  • Untitled.png
    Untitled.png
    88.1 KB · Views: 364
Joined
Aug 20, 2007
Messages
20,714 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches
Software Windows 11 Enterprise (legit), Gentoo Linux x64
I just did and guess what, my AMD test rig is protected. Once again, I wish people would stop spreading false information.

No offense, but you just screenshotted the website. Run the utility.

There are example exploits out for AMD spectre variant 2 right now, btw.

Once again, I wish people would stop spreading false information.

I think we all want the same thing then.
 
Last edited:
Top