Meltdown and Spectre: CPU vulnerabilities patched

Microsoft go into more detail regarding performance deficits with the patching of Meltdown and spectre.

It would seem if your using a CPU which is pre 2016 then you may see a significant performance hit especially using Windows 7/8.1:

Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems
January 9, 2018
terry-myerson-150x150.png

TERRY MYERSON
Executive Vice President, Windows and Devices Group
in Security Development, Security Strategies, Industry Trends
Last week the technology industry and many of our customers learned of new vulnerabilities in the hardware chips that power phones, PCs and servers. We (and others in the industry) had learned of this vulnerability under nondisclosure agreement several months ago and immediately began developing engineering mitigations and updating our cloud infrastructure. In this blog, I’ll describe the discovered vulnerabilities as clearly as I can, discuss what customers can do to help keep themselves safe, and share what we’ve learned so far about performance impacts.
What Are the New Vulnerabilities?
On Wednesday, Jan. 3, security researchers publicly detailed three potential vulnerabilities named “Meltdown” and “Spectre.” Several blogs have tried to explain these vulnerabilities further — a clear description can be found via Stratechery.
On a phone or a PC, this means malicious software could exploit the silicon vulnerability to access information in one software program from another. These attacks extend into browsers where malicious JavaScript deployed through a webpage or advertisement could access information (such as a legal document or financial information) across the system in another running software program or browser tab. In an environment where multiple servers are sharing capabilities (such as exists in some cloud services configurations), these vulnerabilities could mean it is possible for someone to access information in one virtual machine from another.
What Steps Should I Take to Help Protect My System?
Currently three exploits have been demonstrated as technically possible. In partnership with our silicon partners, we have mitigated those through changes to Windows and silicon microcode.
Exploited VulnerabilityCVEExploit
NamePublic Vulnerability NameWindows ChangesSilicon Microcode Update ALSO Required on HostSpectre
2017-5753Variant 1Bounds Check BypassCompiler change; recompiled binaries now part of Windows Updates
Edge & IE11 hardened to prevent exploit from JavaScript
NoSpectre2017-5715Variant 2Branch Target InjectionCalling new CPU instructions to eliminate branch speculation in risky situationsYesMeltdown2017-5754Variant 3Rogue Data Cache LoadIsolate kernel and user mode page tablesNo


Because Windows clients interact with untrusted code in many ways, including browsing webpages with advertisements and downloading apps, our recommendation is to protect all systems with Windows Updates and silicon microcode updates.
For Windows Server, administrators should ensure they have mitigations in place at the physical server level to ensure they can isolate virtualized workloads running on the server. For on-premises servers, this can be done by applying the appropriate microcode update to the physical server, and if you are running using Hyper-V updating it using our recent Windows Update release. If you are running on Azure, you do not need to take any steps to achieve virtualized isolation as we have already applied infrastructure updates to all servers in Azure that ensure your workloads are isolated from other customers running in our cloud. This means that other customers running on Azure cannot attack your VMs or applications using these vulnerabilities.
Windows Server customers, running either on-premises or in the cloud, also need to evaluate whether to apply additional security mitigations within each of their Windows Server VM guest or physical instances. These mitigations are needed when you are running untrusted code within your Windows Server instances (for example, you allow one of your customers to upload a binary or code snippet that you then run within your Windows Server instance) and you want to isolate the application binary or code to ensure it can’t access memory within the Windows Server instance that it should not have access to. You do not need to apply these mitigations to isolate your Windows Server VMs from other VMs on a virtualized server, as they are instead only needed to isolate untrusted code running within a specific Windows Server instance.
We currently support 45 editions of Windows. Patches for 41 of them are available now through Windows Update. We expect the remaining editions to be patched soon. We are maintaining a table of editions and update schedule in our Windows customer guidance article.
Silicon microcode is distributed by the silicon vendor to the system OEM, which then decides to release it to customers. Some system OEMs use Windows Update to distribute such microcode, others use their own update systems. We are maintaining a table of system microcode update information here. Surface will be updated through Windows Update starting today.

Guidance on how to check and enable or disable these mitigations can be found here:
Performance
One of the questions for all these fixes is the impact they could have on the performance of both PCs and servers. It is important to note that many of the benchmarks published so far do not include both OS and silicon updates. We’re performing our own sets of benchmarks and will publish them when complete, but I also want to note that we are simultaneously working on further refining our work to tune performance. In general, our experience is that Variant 1 and Variant 3 mitigations have minimal performance impact, while Variant 2 remediation, including OS and microcode, has a performance impact.
Here is the summary of what we have found so far:
  • With Windows 10 on newer silicon (2016-era PCs with Skylake, Kabylake or newer CPU), benchmarks show single-digit slowdowns, but we don’t expect most users to notice a change because these percentages are reflected in milliseconds.
  • With Windows 10 on older silicon (2015-era PCs with Haswell or older CPU), some benchmarks show more significant slowdowns, and we expect that some users will notice a decrease in system performance.
  • With Windows 8 and Windows 7 on older silicon (2015-era PCs with Haswell or older CPU), we expect most users to notice a decrease in system performance.
  • Windows Server on any silicon, especially in any IO-intensive application, shows a more significant performance impact when you enable the mitigations to isolate untrusted code within a Windows Server instance. This is why you want to be careful to evaluate the risk of untrusted code for each Windows Server instance, and balance the security versus performance tradeoff for your environment.
For context, on newer CPUs such as on Skylake and beyond, Intel has refined the instructions used to disable branch speculation to be more specific to indirect branches, reducing the overall performance penalty of the Spectre mitigation. Older versions of Windows have a larger performance impact because Windows 7 and Windows 8 have more user-kernel transitions because of legacy design decisions, such as all font rendering taking place in the kernel. We will publish data on benchmark performance in the weeks ahead.
Conclusion
As you can tell, there is a lot to this topic of side-channel attack methods. A new exploit like this requires our entire industry to work together to find the best possible solutions for our customers. The security of the systems our customers depend upon and enjoy is a top priority for us. We’re also committed to being as transparent and factual as possible to help our customers make the best possible decisions for their devices and the systems that run organizations around the world. That’s why we’ve chosen to provide more context and information today and why we released updates and remediations as quickly as we could on Jan. 3. Our commitment to delivering the technology you depend upon, and in optimizing performance where we can, continues around the clock and we will continue to communicate as we learn more.
-Terry

Reference:
Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems
 
The chips have always had the ability to call home, the Intel Management Engine I think it's called. I know this is a vulnerability but let's be honest if you've been following the tech industry for a long time, especially security, this really isn't surprises. However, there's A TON of scary hype articles about this. I saw that Infowars link and yeah I'm not watching that. Any article/video that just supports one's bias should make one question the article/video.

I tend to look at tech journalists and security experts like the following for information about such topics.
Schneier on Security
Tavis Ormandy (@taviso) | Twitter
Krebs on Security
GRC | Gibson Research Corporation Home Page <----- lots of great resources on his website about locking down your computer here. And of course the SecurityNow! podcast
 
But they're not calling home, this is a flaw with speculative execution. As for Infowars best I keep my thoughts on them to myself.
 
AMD have posted a new blog detailing progression on how the chipmaker is addressing the Meltdown/Spectre situation. AMD is working closely with Microsoft to re release recent patches which bricked some AMD based systems as well as releasing new bios updates in the coming days/weeks.
An Update on AMD Processor Security
1/11/2018
The public disclosure on January 3rd that multiple research teams had discovered security issues related to how modern microprocessors handle speculative execution has brought to the forefront the constant vigilance needed to protect and secure data. These threats seek to circumvent the microprocessor architecture controls that preserve secure data.
At AMD, security is our top priority and we are continually working to ensure the safety of our users as new risks arise. As a part of that vigilance, I wanted to update the community on our actions to address the situation.
  • Google Project Zero (GPZ) Variant 1 (Bounds Check Bypass or Spectre) is applicable to AMD processors.
    • We believe this threat can be contained with an operating system (OS) patch and we have been working with OS providers to address this issue.
    • Microsoft is distributing patches for the majority of AMD systems now. We are working closely with them to correct an issue that paused the distribution of patches for some older AMD processors (AMD Opteron, Athlon and AMD Turion X2 Ultra families) earlier this week. We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week. For the latest details, please see Microsoft’s website.
    • Linux vendors are also rolling out patches across AMD products now.
  • GPZ Variant 2 (Branch Target Injection or Spectre) is applicable to AMD processors.
    • While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat.
    • AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week. We expect to make updates available for our previous generation products over the coming weeks. These software updates will be provided by system providers and OS vendors; please check with your supplier for the latest information on the available option for your configuration and requirements.
    • Linux vendors have begun to roll out OS patches for AMD systems, and we are working closely with Microsoft on the timing for distributing their patches. We are also engaging closely with the Linux community on development of “return trampoline” (Retpoline) software mitigations.
  • GPZ Variant 3 (Rogue Data Cache Load or Meltdown) is not applicable to AMD processors.
    • We believe AMD processors are not susceptible due to our use of privilege level protections within paging architecture and no mitigation is required.
There have also been questions about GPU architectures. AMD Radeon GPU architectures do not use speculative execution and thus are not susceptible to these threats.
We will provide further updates as appropriate on this site as AMD and the industry continue our collaborative work to develop mitigation solutions to protect users from these latest security threats.
Mark Papermaster,
Senior Vice President and Chief Technology Officer
Information Security is a Priority at AMD
1/03/2018
There has been recent press coverage regarding a potential security issue related to modern microprocessors and speculative execution. Information security is a priority at AMD, and our security architects follow the technology ecosystem closely for new threats.
It is important to understand how the speculative execution vulnerability described in the research relates to AMD products, but please keep in mind the following:
  • The research described was performed in a controlled, dedicated lab environment by a highly knowledgeable team with detailed, non-public information about the processors targeted.
  • The described threat has not been seen in the public domain.
When AMD learned that researchers had discovered a new CPU attack targeting the speculative execution functionality used by multiple chip companies’ products, we immediately engaged across the ecosystem to address the teams’ findings.
The research team identified three variants within the speculative execution research. The below grid details the specific variants detailed in the research and the AMD response details.
Variant / AMD Response Matrix
Google Project Zero (GPZ) Research TitleDetailsVariant OneBounds Check BypassResolved by software / OS updates to be made available by system vendors and manufacturers. Negligible performance impact expected.Variant TwoBranch Target InjectionDifferences in AMD architecture mean there is a near zero risk of exploitation of this variant. Vulnerability to Variant 2 has not been demonstrated on AMD processors to date.Variant ThreeRogue Data Cache LoadZero AMD vulnerability due to AMD architecture differences.

As the security landscape continues to evolve, a collaborative effort of information sharing in the industry represents the strongest defense.
Total protection from all possible attacks remains an elusive goal and this latest example shows how effective industry collaboration can be.
As always, AMD strongly encourages its customers to consistently undertake safe computing practices, examples of which include: not clicking on unrecognized hyperlinks, following strong password protocols, using secure networks, and accepting regular software updates.
 
Guru3D has been hard at it benching Windows 10 to see what the recent patch means in terms of performance loss:
Windows Vulnerability CPU Meltdown Patch Benchmarked
A lot of stuff has happened ever since hell pretty much opened up on the web yesterday. Two new vulnerabilitieson the processor level need to be patched up for security reasons, meanwhile, some media have claimed that the fix/bypasses would result into losses of anywhere from 5 to 30% of your performance. Initial benchmarks ran on the Linux platform indicated that there is little performance loss, aside from System IO (reading/writing on file access) as well as very specific workloads.
Fact is that all OSes will need to be patched, yours as well. For Windows, this will be done through an incremental software update, and very likely your motherboard will need to be upgraded with a new BIOS as well. On Tuesday that patch will automatically become available, and who knows perhaps it is propagating already. The new security patches for Windows 10, however, can be download as standalone already. I decided to grab it, install it and see what happens.
 
I went and got the patches too. I also went to Dell Support and got the available driver updates including the BIOS. My laptop was built in 2017 and came with Win10. Hopefully any performance hit won't be noticeable. I also updated my hosts file. Hopefully they can stay ahead of any malicious websites there.

Thanks for posting this info. I feel like I need to express how grateful I am to yall for helping me stay ahead of all the vulnerabilities they find. I'm such a bad internet junkie I could get into real trouble if it wasn't for yall.
 
Last edited:
Glad to hear your all patched up Stuey!

Still waiting on a bios release my end but the os is patched and currently running AMD so hopefully things are covered.
 
AMD released new microcode yesterday so if we go with the bios release schedule of Gigabyte and MSI we should get it sometime in the next 6 months or so.
 
Yall are being pessimistic. I'm sure something good will come soon.

Sent from my SM-N910T using Tapatalk
 
Meltdown and Spectre Check tool for Windows:

s and m.JPG
This InSpectre utility was designed to clarify every system's current situation so that appropriate measures can be taken to update the system's hardware and software for maximum security and performance.
Gibson warns that his tool is new and that conclusions on the output of the tool should be carefully considered as he writes, “it has been carefully tested under as many different scenarios as possible. But new is new, and it is new. We may well have missed something. So please use and enjoy InSpectre now.

Download

Reference:
Download: inSpectre Meltdown and Spectre Check tool for Windows
 
Back
Top