• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

"Downfall" Intel CPU Vulnerability Can Impact Performance By 50%

AleksandarK

News Editor
Staff member
Joined
Aug 19, 2017
Messages
2,254 (0.92/day)
Intel has recently revealed a security vulnerability named Downfall (CVE-2022-40982) that impacts multiple generations of Intel processors. The vulnerability is linked to Intel's memory optimization feature, exploiting the Gather instruction, a function that accelerates data fetching from scattered memory locations. It inadvertently exposes internal hardware registers, allowing malicious software access to data held by other programs. The flaw affects Intel mainstream and server processors ranging from the Skylake to Rocket Lake microarchitecture. The entire list of affected CPUs is here. Intel has responded by releasing updated software-level microcode to fix the flaw. However, there's concern over the performance impact of the fix, potentially affecting AVX2 and AVX-512 workloads involving the Gather instruction by up to 50%.

Phoronix tested the Downfall mitigations and reported varying performance decreases on different processors. For instance, two Xeon Platinum 8380 processors were around 6% slower in certain tests, while the Core i7-1165G7 faced performance degradation ranging from 11% to 39% in specific benchmarks. While these reductions were less than Intel's forecasted 50% overhead, they remain significant, especially in High-Performance Computing (HPC) workloads. The ramifications of Downfall are not restricted to specialized tasks like AI or HPC but may extend to more common applications such as video encoding. Though the microcode update is not mandatory and Intel provides an opt-out mechanism, users are left with a challenging decision between security and performance. Executing a Downfall attack might seem complex, but the final choice between implementing the mitigation or retaining performance will likely vary depending on individual needs and risk assessments.



View at TechPowerUp Main Site | Source
 
Joined
Mar 7, 2013
Messages
31 (0.01/day)
Location
Australia
Processor AMD Ryzen 9 5900X
Motherboard ASUS Crosshair VIII Hero (WiFi)
Cooling EK-Nucleus AIO CR240
Memory G.Skill Trident Z Neo (F4-3600C16D-32GTZN) 3600MHz
Video Card(s) ASUS Strix 4090
Display(s) ASUS VG27AQL @ 144Hz, Acer XB271HU @ 144Hz
Case Corsair 4000D
Power Supply ROG Thor 1200W Platinum II
Mouse Logitech G703 Lightspeed w/ PowerPlay
Keyboard Logitech G915 TKL
Software Windows 11 Professional - X64
Ouch.

Though I must admit I was expecting worse from the title of the article, potential impact on AVX2 and AVX-512 workloads seems far more limited than say, any and all workloads at least.

But regardless, I'm not sure if this is an odd thought.. but I can't shake the feeling sometimes that Intel purposely cuts corners to increase performance while increasing security vulnerabilities...
 

freeagent

Moderator
Staff member
Joined
Sep 16, 2018
Messages
7,656 (3.70/day)
Location
Winnipeg, Canada
Processor AMD R9 5900X
Motherboard Asus Crosshair VIII Dark Hero
Cooling Thermalright Aqua Elite 360 V3 1x TL-B12, 2x TL-C12 Pro, 2x TL K12
Memory 2x8 G.Skill Trident Z Royal 3200C14, 2x8GB G.Skill Trident Z Black and White 3200 C14
Video Card(s) Zotac 4070 Ti Trinity OC
Storage WD SN850 1TB, SN850X 2TB, Asus Hyper M.2, 2x SN770 1TB
Display(s) LG 50UP7100
Case Fractal Torrent Compact RGB
Audio Device(s) JBL 2.1 Deep Bass
Power Supply Seasonic Vertex GX-1000, Monster HDP1800
Mouse Logitech G502 Hero
Keyboard Logitech G213
VR HMD Oculus 3
Software Yes
Benchmark Scores Yes
-1 for engineering shortcuts.

Booo.
 
Joined
Aug 20, 2007
Messages
20,819 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64 / Windows 11
Before someone points out the similar AMD bug discoverd in the same timeframe, that one only impacts performance on Zen 3/4 by about a fraction of a percent. It's not in the same class at all.

This is a variant of meltdown and quite bad.
 
Joined
Mar 7, 2011
Messages
3,973 (0.82/day)
Ouch.

Though I must admit I was expecting worse from the title of the article, potential impact on AVX2 and AVX-512 workloads seems far more limited than say, any and all workloads at least.

But regardless, I'm not sure if this is an odd thought.. but I can't shake the feeling sometimes that Intel purposely cuts corners to increase performance while increasing security vulnerabilities...
There are many many editing tools that heavily rely on AVX in some form, and there are whole range of applications for WS which will also will be impacted by the "fix".
 
Joined
Aug 10, 2023
Messages
263 (0.94/day)
Processor Ryzen 5800X3D (undervolted)
Memory 2x16 GB G.Skill DDR4 3600 CL16
Video Card(s) RTX 4090 Phantom (stock)
Display(s) 27" 1440p 144Hz VA main (HDR600), 55" LG OLED Evo secondary for controller based games
More and more security leaks are detected, that affect both Intel and AMD .. AMD to a somewhat lesser degree since Zen is a newer architecture.
 
Joined
Jan 18, 2020
Messages
690 (0.44/day)
Downfall requires admin access? and will only be relevant in use cases where multiple unconnected users share machines, ie shared server environments. So generally, it's not an issue.

There has been a trend towards security at hardware or other levels, when these are rarely (never?) exploited in the real world anyway. The best hacking tools are social engineering, user and configuration error and generally the human element. Not hardware!
 
Joined
Nov 26, 2021
Messages
1,372 (1.52/day)
Location
Mississauga, Canada
Processor Ryzen 7 5700X
Motherboard ASUS TUF Gaming X570-PRO (WiFi 6)
Cooling Noctua NH-C14S (two fans)
Memory 2x16GB DDR4 3200
Video Card(s) Reference Vega 64
Storage Intel 665p 1TB, WD Black SN850X 2TB, Crucial MX300 1TB SATA, Samsung 830 256 GB SATA
Display(s) Nixeus NX-EDG27, and Samsung S23A700
Case Fractal Design R5
Power Supply Seasonic PRIME TITANIUM 850W
Mouse Logitech
VR HMD Oculus Rift
Software Windows 11 Pro, and Ubuntu 20.04
...post removed

I wish the forum members would stop making this into a fanboy pissing contest. Both AMD and Intel need to handle the case of SMT even more carefully as SMT makes it easier for different processes to eavesdrop on each other. Given the typical behaviour of OS schedulers, this is unlikely to be a concern for home users, but cloud providers should take note and stop scheduling different customers' code on the same CPU.
 
Last edited by a moderator:
Joined
Jun 10, 2014
Messages
2,905 (0.80/day)
Processor AMD Ryzen 9 5900X ||| Intel Core i7-3930K
Motherboard ASUS ProArt B550-CREATOR ||| Asus P9X79 WS
Cooling Noctua NH-U14S ||| Be Quiet Pure Rock
Memory Crucial 2 x 16 GB 3200 MHz ||| Corsair 8 x 8 GB 1333 MHz
Video Card(s) MSI GTX 1060 3GB ||| MSI GTX 680 4GB
Storage Samsung 970 PRO 512 GB + 1 TB ||| Intel 545s 512 GB + 256 GB
Display(s) Asus ROG Swift PG278QR 27" ||| Eizo EV2416W 24"
Case Fractal Design Define 7 XL x 2
Audio Device(s) Cambridge Audio DacMagic Plus
Power Supply Seasonic Focus PX-850 x 2
Mouse Razer Abyssus
Keyboard CM Storm QuickFire XT
Software Ubuntu
Downfall requires admin access? and will only be relevant in use cases where multiple unconnected users share machines, ie shared server environments. So generally, it's not an issue.

There has been a trend towards security at hardware or other levels, when these are rarely (never?) exploited in the real world anyway. The best hacking tools are social engineering, user and configuration error and generally the human element. Not hardware!
If that is accurate, then such mitigations should not be rolled out for everyone.
Multiple admins connected to a server isn't a concern, as admins can do everything anyways.
But there is one major use case where it is; cloud providers.
This has been the case for most major bugs found in recent years, incl. Meltdown, Spectre and others, they have some potential in hypervisors (albeit often little effective), but elsewhere, like single computers and normal servers, it's not a real world problem as you said.

This is the exact reason why good security is implemented in layers. You should always expect that a single layer can be compromised at some point. And this is one of the reasons why I have said for >5 years that cloud computing is stupid, as it allows a single bug to potentially bypass all layers of security.

But I'm not saying Intel (and potentially others) shouldn't fix all such bugs in future designs, they certainly should, because if there is future bug in a different layer, e.g. OS, driver, etc., then such bugs become very dangerous.
 
Joined
Nov 26, 2021
Messages
1,372 (1.52/day)
Location
Mississauga, Canada
Processor Ryzen 7 5700X
Motherboard ASUS TUF Gaming X570-PRO (WiFi 6)
Cooling Noctua NH-C14S (two fans)
Memory 2x16GB DDR4 3200
Video Card(s) Reference Vega 64
Storage Intel 665p 1TB, WD Black SN850X 2TB, Crucial MX300 1TB SATA, Samsung 830 256 GB SATA
Display(s) Nixeus NX-EDG27, and Samsung S23A700
Case Fractal Design R5
Power Supply Seasonic PRIME TITANIUM 850W
Mouse Logitech
VR HMD Oculus Rift
Software Windows 11 Pro, and Ubuntu 20.04
Joined
Jun 29, 2018
Messages
467 (0.22/day)
Before someone points out the similar AMD bug discoverd in the same timeframe, that one only impacts performance on Zen 3/4 by about a fraction of a percent. It's not in the same class at all.
Just a small clarification: The AMD INCEPTION vulnerability affects every Zen generation, not only Zen 3/4. It requires mitigations in operating systems and in case of Zen 3/4 microcode updates.
In generations prior to Zen 3 the previous Indirect Branch Predictor Barrier (IBPB) mitigations for Spectre are being re-used for handling this issue.

Phoronix has not completed the AMD benchmarks yet, so the actual real world impact is unknown.

The Microsoft Windows patch article states:
In testing Microsoft has seen some performance impact with these mitigations, in particular when hyperthreading is disabled.
We'll have to wait for third party benchmarks.
 
Joined
Mar 10, 2010
Messages
11,878 (2.29/day)
Location
Manchester uk
System Name RyzenGtEvo/ Asus strix scar II
Processor Amd R5 5900X/ Intel 8750H
Motherboard Crosshair hero8 impact/Asus
Cooling 360EK extreme rad+ 360$EK slim all push, cpu ek suprim Gpu full cover all EK
Memory Corsair Vengeance Rgb pro 3600cas14 16Gb in four sticks./16Gb/16GB
Video Card(s) Powercolour RX7900XT Reference/Rtx 2060
Storage Silicon power 2TB nvme/8Tb external/1Tb samsung Evo nvme 2Tb sata ssd/1Tb nvme
Display(s) Samsung UAE28"850R 4k freesync.dell shiter
Case Lianli 011 dynamic/strix scar2
Audio Device(s) Xfi creative 7.1 on board ,Yamaha dts av setup, corsair void pro headset
Power Supply corsair 1200Hxi/Asus stock
Mouse Roccat Kova/ Logitech G wireless
Keyboard Roccat Aimo 120
VR HMD Oculus rift
Software Win 10 Pro
Benchmark Scores 8726 vega 3dmark timespy/ laptop Timespy 6506
Just a small clarification: The AMD INCEPTION vulnerability affects every Zen generation, not only Zen 3/4. It requires mitigations in operating systems and in case of Zen 3/4 microcode updates.
In generations prior to Zen 3 the previous Indirect Branch Predictor Barrier (IBPB) mitigations for Spectre are being re-used for handling this issue.
RTB was talking about Heartbleed that was reported earlier this week I think, Inception was the prequel :)
 
Joined
Nov 26, 2021
Messages
1,372 (1.52/day)
Location
Mississauga, Canada
Processor Ryzen 7 5700X
Motherboard ASUS TUF Gaming X570-PRO (WiFi 6)
Cooling Noctua NH-C14S (two fans)
Memory 2x16GB DDR4 3200
Video Card(s) Reference Vega 64
Storage Intel 665p 1TB, WD Black SN850X 2TB, Crucial MX300 1TB SATA, Samsung 830 256 GB SATA
Display(s) Nixeus NX-EDG27, and Samsung S23A700
Case Fractal Design R5
Power Supply Seasonic PRIME TITANIUM 850W
Mouse Logitech
VR HMD Oculus Rift
Software Windows 11 Pro, and Ubuntu 20.04
If that is accurate, then such mitigations should not be rolled out for everyone.
Multiple admins connected to a server isn't a concern, as admins can do everything anyways.
But there is one major use case where it is; cloud providers.
This has been the case for most major bugs found in recent years, incl. Meltdown, Spectre and others, they have some potential in hypervisors (albeit often little effective), but elsewhere, like single computers and normal servers, it's not a real world problem as you said.

This is the exact reason why good security is implemented in layers. You should always expect that a single layer can be compromised at some point. And this is one of the reasons why I have said for >5 years that cloud computing is stupid, as it allows a single bug to potentially bypass all layers of security.

But I'm not saying Intel (and potentially others) shouldn't fix all such bugs in future designs, they certainly should, because if there is future bug in a different layer, e.g. OS, driver, etc., then such bugs become very dangerous.
If the attacker has got local execution of code of their choice, the game is over, because either the compromised account already has what the attacker is after or otherwise privilege escalation exploits are a dime a dozen.

This sort of bug is more relevant for cloud servers where supposedly isolated VMs could eavesdrop on each other this way though as I said earlier, simply assigning whole cores to processes would make this eavesdropping more difficult.
 
Last edited:
Joined
Mar 10, 2010
Messages
11,878 (2.29/day)
Location
Manchester uk
System Name RyzenGtEvo/ Asus strix scar II
Processor Amd R5 5900X/ Intel 8750H
Motherboard Crosshair hero8 impact/Asus
Cooling 360EK extreme rad+ 360$EK slim all push, cpu ek suprim Gpu full cover all EK
Memory Corsair Vengeance Rgb pro 3600cas14 16Gb in four sticks./16Gb/16GB
Video Card(s) Powercolour RX7900XT Reference/Rtx 2060
Storage Silicon power 2TB nvme/8Tb external/1Tb samsung Evo nvme 2Tb sata ssd/1Tb nvme
Display(s) Samsung UAE28"850R 4k freesync.dell shiter
Case Lianli 011 dynamic/strix scar2
Audio Device(s) Xfi creative 7.1 on board ,Yamaha dts av setup, corsair void pro headset
Power Supply corsair 1200Hxi/Asus stock
Mouse Roccat Kova/ Logitech G wireless
Keyboard Roccat Aimo 120
VR HMD Oculus rift
Software Win 10 Pro
Benchmark Scores 8726 vega 3dmark timespy/ laptop Timespy 6506
Heartbleed is a 2014 OpenSSL vulnerability.

Maybe you meant Zenbleed? But that affects Zen 2, and not Zen 3/4 as R-T-B stated ;)
Your right, these names could be chosen better, yep Zenbleed I meant, but your also right on affected Zen's.

Researchers have been busy eh :)

Any rate this Is Intel's shitstorm, I'll leave them to it.
 
Joined
Feb 1, 2019
Messages
2,678 (1.39/day)
Location
UK, Leicester
System Name Main PC
Processor 13700k
Motherboard Asrock Z690 Steel Legend D4 - Bios 13.02
Cooling Noctua NH-D15S
Memory 32 Gig 3200CL14
Video Card(s) 3080 RTX FE 10G
Storage 1TB 980 PRO (OS, games), 2TB SN850X (games), 2TB DC P4600 (work), 2x 3TB WD Red, 2x 4TB WD Red
Display(s) LG 27GL850
Case Fractal Define R4
Audio Device(s) Asus Xonar D2X
Power Supply Antec HCG 750 Gold
Software Windows 10 21H2 LTSC
Some laziness on the part of CPU developers on the speculative branch stuff (which is where alot of the issues are), but almost all of the vulns so far are not very easy to pull off and most the risk is in shared usage of hardware between different users so like shared web hosting or VPS hosting type stuff.

Anyone who has disabled spectre/meltdown mitigations, will likely have this disabled as well as the same registry keys will probably be used.
 
Joined
Aug 20, 2007
Messages
20,819 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64 / Windows 11
Phoronix has not completed the AMD benchmarks yet, so the actual real world impact is unknown.
Yeah I was going with AMDs expected figures. There are not any hard benches yet and AMD also disputes that Zen 1/2 is affected so that portion is confusing. If they are the impact there is most likely worse.

It requires mitigations in operating systems
Not with the microcode patch, that I'm aware of. Linux doesn't even enable a kernel option for it for starters. It is a microcode only fix AFAIK.

Downfall requires admin access?
Architecturally, no. It could be used to grant a standard user admin privileges however.

Some laziness on the part of CPU developers on the speculative branch stuff (which is where alot of the issues are), but almost all of the vulns so far are not very easy to pull off and most the risk is in shared usage of hardware between different users so like shared web hosting or VPS hosting type stuff.

Anyone who has disabled spectre/meltdown mitigations, will likely have this disabled as well as the same registry keys will probably be used.
I'd be really careful disabling meltdown variants, personally. Javascript exploits for it are live in the wild. I guess you could always just "browse safe" but it only takes one mistake.

Fortunately AFAIK only two (the original and this) exist.
 
Last edited:
Joined
Jun 29, 2018
Messages
467 (0.22/day)
Yeah I was going with AMDs expected figures. There are not any hard benches yet and AMD also disputes that Zen 1/2 is affected so that portion is confusing. If they are the impact there is most likely worse.
I don't know what you mean with "AMD also disputes that Zen 1/2 is affected", AMD-SB-7005 lists every Zen generation but I agree it's not stated very clearly that they are all affected.
However from the OS changes it's clear that every generation is affected, see next part.
Not with the microcode patch, that I'm aware of. Linux doesn't even enable a kernel option for it for starters. It is a microcode only fix AFAIK.
It is not microcode only. Here's the Linux mitigation commit, and the AMD Whitepaper that describes mitigation strategies on previous generations.
The Linux code clearly states:
Affected processors
-------------------

AMD Zen, generations 1-4. That is, all families 0x17 and 0x19.
Not every mitigation has a configuration knob in the kernel.
The comments here also imply some performance impact, but again - we'll need to wait for Phoronix benchmarks.
 
Joined
Aug 20, 2007
Messages
20,819 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64 / Windows 11
I was going by some older info that was a day or two old, thanks for correcting me.
 
Joined
Jun 29, 2018
Messages
467 (0.22/day)
I was going by some older info that was a day or two old, thanks for correcting me.
You're welcome. I think this chain of misunderstanding (I've seen this replicated among many news sites) was caused by the inadequate wording in the original AMD statement. Fortunately due to magic of open-source we can see what the real deal is :)
 
Joined
Feb 1, 2019
Messages
2,678 (1.39/day)
Location
UK, Leicester
System Name Main PC
Processor 13700k
Motherboard Asrock Z690 Steel Legend D4 - Bios 13.02
Cooling Noctua NH-D15S
Memory 32 Gig 3200CL14
Video Card(s) 3080 RTX FE 10G
Storage 1TB 980 PRO (OS, games), 2TB SN850X (games), 2TB DC P4600 (work), 2x 3TB WD Red, 2x 4TB WD Red
Display(s) LG 27GL850
Case Fractal Define R4
Audio Device(s) Asus Xonar D2X
Power Supply Antec HCG 750 Gold
Software Windows 10 21H2 LTSC
I'd be really careful disabling meltdown variants, personally. Javascript exploits for it are live in the wild. I guess you could always just "browse safe" but it only takes one mistake.

Foryunately AFAIK only two (the original and this) exist.
Any example of these javascript meltdown exploits out in the wild?
 
Joined
Mar 18, 2023
Messages
610 (1.44/day)
System Name Never trust a socket with less than 2000 pins
Downfall requires admin access? and will only be relevant in use cases where multiple unconnected users share machines, ie shared server environments. So generally, it's not an issue.

There has been a trend towards security at hardware or other levels, when these are rarely (never?) exploited in the real world anyway. The best hacking tools are social engineering, user and configuration error and generally the human element. Not hardware!

Only a question of time until somebody triggers this from Javascript or Web assembly, so it is relevant to everybody surfing the web.
 
Top