All Intel Chips Fucked

>>>Holla Forums846180

theregister.co.uk/2018/01/02/intel_cpu_design_flaw/

archive.is/S40xK


tl;dr intel is fucked, enjoy an assfucking if you bought intel in the last 10 years.

Other urls found in this thread:

twitter.com/nicoleperlroth/status/948684376249962496
zerohedge.com/news/2018-01-03/everyone-affected-why-implications-intel-bug-are-staggering
spectreattack.com/spectre.pdf
news.ycombinator.com/item?id=16065845
archive.is/S40xK
amd.com/en/corporate/speculative-execution
twitter.com/getongab/status/948744465484734464
apple.com/mac-mini/specs/
googleprojectzero.blogspot.no/2018/01/reading-privileged-memory-with-side.html
archive.fo/ceCpQ
fool.com/investing/2017/12/19/intels-ceo-just-sold-a-lot-of-stock.aspx
infowars.com/91497/
archive.fo/rwC7y
businessinsider.com/intel-ceo-krzanich-sold-shares-after-company-was-informed-of-chip-flaw-2018-1
xenbits.xen.org/xsa/advisory-254.html
blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
archive.fo/n7JXR
amd.com/en/corporate/speculative-execution
wiki.winehq.org/MacOS_FAQ#Will_there_be_a_PowerPC_version_.28or_will_there_be_a_way_to_run_Wine_on_a_PowerPC_processor.29.3F
tenfourfox.blogspot.com/2018/01/is-powerpc-susceptible-to-spectre-yep.html
magic-1.org/
libreboot.org/faq.html#amd
archive.is/AHwaq
twitter.com/thegrugq
phoronix.com/scan.php?page=news_item&px=AMD-PSP-Disable-Option
archive.fo/hyF2c
amd.com/en-us/innovations/software-technologies/security
archive.is/3Wjks
eetimes.com/document.asp?doc_id=1323649
isolatebutpreserve.blogspot.com/2016/11/israel-greatest-spy-machine-of-all-time.html
timesofisrael.com/how-intel-came-to-be-israels-best-tech-friend/
knowledge.wharton.upenn.edu/article/intel-israel-old-relationship-faces-new-criticism/
twitter.com/SFWRedditImages

(((Intel)))
We know this information already.

Faggot. Stay on your containment board for tech plebs.

50% PERFORMANCE PENALTY

Lol when it turns out its actually a clever ruse to install bitcoin mining cluster software at the CPU level accross the planet netting intel billions in bitcoins

Intel chips have publicly known to be fucked since wikileaks said since 2009 they started integrating microscopic 3g modems on die to spy on iran.

Also
pick one. you can glitch your way to ring 0, and it's been known for decades.

Anyone who has ever thought popular use tech to be secure is retarded. This is why Russia is working on MIPS based routers and computers to avoid jewtel and jew-cisco

How much of the embedded crap runs on intel shit?

Might be worth convincing normalfags that it's a con to get them to buy new CPUs.

(checked)
It's either something like this or a cover for massively ramping up the use of embedded surveillance features.

...

It isn't just Intel OP. It is all modern microprocessors.

twitter.com/nicoleperlroth/status/948684376249962496

zerohedge.com/news/2018-01-03/everyone-affected-why-implications-intel-bug-are-staggering

That's Intel trying to spin damage control to avoid taking major losses.

The latter is more likely tbh.

Who's really fucked isn't Intel (who will keep selling anyway) but Amazon and other cloud providers, if those 30% slowdowns really are common.
For those wanting to test it: >>>Holla Forums847282

From what I understood it could affect other processors, but that isn't confirmed.

It is actually called spectre and it also fucks Intel chips so unlikely.


spectreattack.com/spectre.pdf
news.ycombinator.com/item?id=16065845

All modern microprocessors are vulnerable to "Spectre", which is much harder to carry out and only gives access to userspace memory (still bad).
The Intel "Meltdown" bug allows access to kernel memory and Google's security researchers demonstrated using it to escape a VM, meaning all cloud services are extremely exposed, you could run an Amazon EC2 instance, and steal data from another instance running on the same machine, like a cryptocoin exchange for example.
Luckily Meltdown is fixable in software (with a performance penalty) while Spectre is not.

sage for double post

This is directly of interest to everyone on this site by the way. Even with being behind seven proxies and such and such.

(((Intel's))) HQ has a glowinthedark field office in the R&D wing. The place has been under contact ant construction for about a decade making updates and additions. I know several electritions that have had guns drawn on them for going through the wrong door.

Anyway to opt out of this "update" and not take the performance hit?

If you're win7 or Linux just turn off updates and don't install any distros for it
If you're using 10 you're fucked.

Build AMD.

Nobody cares. AMD and Intel are both kike shit.

Serves you niggers right for using the Devil's typewriters.

Apparently Terry is in jail again.

>archive.is/S40xK
I figured Win 10 users are fucked.
As far as AMD builds, I was planning on a new Threadripper based PC anyway. I was just thinking of all my clients bitching and moaning because their pc's are slow.

Based Terry saving us from the glow in the dark cianiggers yet again.

ARM, Intel, and AMD are all known to be vulnerable to Spectre

For basic tasks that do not need to write directly to kernel memory, PTI shouldn't result in any performance hit. This will really only server software, Jim is no doubt shitting himself right now

Basically either leave an entire websites database wide open and insecure, or take a 5 to 30 percent performance hit because now Usermode access to kernel memory has to be gated. Before a usermode application could simply use virtual memory to access kernel memory because it was safe to assume the kernel was sufficient to block RW requests from usermode in certain parts of kernel memory. Not anymore

Both Microsoft and mainstream GNU/Linux distros are already rolling out patches such as PTI support enabled by default and FUCKWIT

Your precious vidya games and shitposting software are safe from performance penalty since they do not require direct access to kernel memory millions of times a day like web servers do

You're both retarded as this effects them as well.

amd.com/en/corporate/speculative-execution

...

Epyc Processors affected as well, from what I saw on Gab's twitter.
Data centers are in "Holy shit!" mode.
twitter.com/getongab/status/948744465484734464
So, you're fucked either way… might as well have 32 threads in a threadripper, than a dual core i7 in a mac mini.

Conjecture is easier than using your brain I know, but next time try not trusting Reddit as a primary source of information. This isn't about system calls, this is about usermode applications needing to access kernel memory. If a system API is exposed in user space it shouldn't make a difference. This is why we aren't seeing performance hits with video games, because GL API calls are handled by the usermode GPU drivers

apple.com/mac-mini/specs/

System calls are run by the kernel, not by the user. When you ask to read a file your program doesn't read the file, since it can't, it asks the kernel to. They aren't a security risk because if the kernel is compromised you're fucked already. The problem is a usermode program being able to fuck around with memory it has no business in touching.

weird, I really thought the crackwhore would get him out of this jam.


So what updates should I avoid on debian to prevent this "fix"?

In theory you shouldn't need to prevent any updates, simply disable PTI as a kernel boot parameter in GRUB

(checked)
Thanks

Please tell me SOMETHING is safe? PowerPC? TALOS, OpenRISC, RISC-V, POWER9?

...

Unlikely, although no publicly released demonstration of the exploits have been made available for those architectures, it's likely as vulnerable and will be receiving the same security patches as everyone else as we now must assume no processor is safe

The slowdowns are caused by the fact usermode applications now need gated access to kernel memory through PTI and FUCKWIT because the kernel cannot be trusted anymore to protect important data from being exposed in virtual memory

Now please go away retard

stay retarded user

Not all API calls require kernel memory access

Total fucking nightmare for the economy.

You seem to be mixing up Spectre and Meltdown.
Meltdown is Intel only and is far worse than Spectre.

Quick rundown on what makes Meltdown so much worse than Spectre?
Wouldn't spectre functionally be worse because it is a hole that can't be closed (because of it's fundamental nature) and can't be escaped (affects Intel, AMD, and ARM)?

Meltdown and Spectre are both unfixable, but AFAIK only Meltdown comes with the performance penalty

A great way to force upgrades to newer technology to the benefit of (((someone))) as well. While the patches temporarily solve the issue, the hardware is still compromised and new exploits will eventually be found and made. Probably can guess who specifically by watching the stock market.

...

Spectre only exposes userspace memory and is much harder to take advantage of.
Meltdown allows for access to kernel memory (I explained this in a previous post in this thread), and Intel's team demonstrated using it to escape a VM, making all cloud services vulnerable. This is apocalyptic for Amazon, Microsoft Azure, Google, and the like, services which run everything from Netflix to Bank back ends and cryptocurrency exchanges.
I think at least Amazon are rebooting with the patched software tomorrow. Before then, some hacker could start and instance and escape the VM.
Do it many times until you discover a machine you are sharing is one being used by your target, and you can access EVERYTHING in their instance, passwords, cyrptographic keys, you name it.
googleprojectzero.blogspot.no/2018/01/reading-privileged-memory-with-side.html

Meant Google's security team, not Intel's.

Could this be the 10 days of darkness #qanon referred to?

Probably not. Q user is most likely just some LARPing faggot who keeps things so vague that people pin shit he's said to random occurances, just like fortune tellers do.

It's worse than that. The only way to avoid Spectre is to get a new processor. New AMD and Intel processors will only run Windows 10. To avoid Spectre everyone running previous versions of Windows will have to upgrade or switch.

Running something like Qubes as your main OS would make something like Spectre inconsequential AFAIK. It needs to be fixed but companies arn't shitting their pants over it.

AMD provides windows 7 drivers for their mother boards, in case you want to use windows 7.

I'm gonna dual boot Win 7 + 10 on a Ryzen 5 CPU

That's ASRock Mother boards :p

Doesn't al this go back to the Telecommunications Act, that forces everyone to install microphones and backdoors? I might be out of the loop as to the origins.

class action lawsuit?

There's no danger of breaking into a different ring with in his OS because he runs everything in the same ring/with no protection already.

Like a goy could sue (((Intel)))
That'd be antisemitic!

retard

this

ok cuck. First up all x86 is vulnerable up to ring 0. second, they all have integrated 3g modems and can operate while not powered.

honestly the abstraction between files and programs is god tier

Yup, He's too redpilled for his parents. They just can't stop defending CIA Niggers.

none of this shit matters you retarded kikes. x86 has been fucked for decades and now on-die modems just make it worse.

Isn't Bulldozer/FX series the last one not to have AMD's version of Intel ME, I think it's called the PSP? Not entirely sure if that's relevant to this particular discussion, however.

From what I see the broader idea would be to do more than implement further botnetted restrictive processors. AI optimized chips are becoming essential for future technology, and frankly the timing of this exploit presents a major opportunity to accelerate research, field testing and roll outs of these kind of chips over the course of 5-10 years. So I speculate those manufacturing them and accompanying software to use them, are going to make a lot of money from this hardware upgrading process, most notably Alphabet.

PSP apparently doesn't have as many "abilities" as ME, but it's still unacceptable that it exists, and there is no workaround at present.

...

Get a TalosII workstation.

INTEL CEO SOLD ALL HIS STOCK BEFORE THIS VULNERABILITY WAS RELEASED
archive.fo/ceCpQ
fool.com/investing/2017/12/19/intels-ceo-just-sold-a-lot-of-stock.aspx

infowars.com/91497/

It would be funny if the Meltdown bug was introduced by Intel's Israeli design division, but I suspect it was just cutting corners to win the performance benchmarks.

Christ it's like the (((Equifax))) kikery all over again

...

...

>Like a goy could sue (((Intel)))
I was hoping maybe we could dupe the (((ACLU))) into doing it for us

the average goy agreed to terms when they purchased or unboxed the processor or something agreeing that they can't sue i'm sure. this doesn't apply to all the cloudkikes that are going to get totally fucked when their $500 million dollar server bill goes up 35%, and/or they have to trash all their hardware and buy new cpu's when they eventually fix this. the cloudkikes have lawyers so they can't get away with the typical "you sign your whole life away by even looking at these terms".

i hope they get sued into oblivion but of course it won't happen because they're too big to fail, just like nothing happened to the equifax kikes. i'll bet there's all kinds of under the table deals going on between intel and the major players to avoid a lawsuit.

of course the small business or host or whatever who just recently dropped a couple grand on a new server is getting no refunds. maybe the FTC can wreck them for false advertising like they did the scam colleges.

yeah, but that would mean a class-action lawsuit. which, presumably, anyone who bought an intel chip could get in on

what happened with equifax? i'm not privy


you'd have a better chance with a class-action. the FTC is notoriously corrupt

reminder

Not a fucking thing. They blew smoke up everyone's asses and that's it.

no, but what was the scandal?

equifax got hacked and they lost their database of everyone in america's SSN, address, name, phone number, previous addresses of everywhere you lived, basically all your security questions.

then they didn't tell anyone about it for 6 months + after they knew about it, and didn't bother to improve security either. there was some drama when it happened then it got quickly memory holed, the CEOs still made millions and nothing happened.

(((too big to fail)))

They almost got a contract to make even more money by SECURING everyone's fucked data too. Fucking jews.

oh yeah, i vaguely remember that. they really memoryholed that one quick, eh?

For heavy io applications like databases and web servers.

They are in full damage control mode. Trying to shift focus from this issue and prevent people from going to competitor products. They have had plenty of time to construct a finely tuned pr response.

That is a separate issue that allows privelege escalation. A compromised system is required.

the goyim know

archive.fo/rwC7y
businessinsider.com/intel-ceo-krzanich-sold-shares-after-company-was-informed-of-chip-flaw-2018-1

...

I wouldn't bet on that, mate.
xenbits.xen.org/xsa/advisory-254.html

Good, these fucking jews deserve it after putting their noses on the scale getting all those bullshit doom and gloom articles written to sink AMDs stock.

That feel when AMD user

Tldr; they can't actually exploit this and the proposed solutions are pretty fucking retarded and won't actually work anyway

Nothing will happen if you don't install exploits on your machine. So… the solution is very simple. Do a clean install and install only trusted software.

pozzilla has already confirmed that this can be exploited via pozfox via javascript.
blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
archive.fo/n7JXR

IDK. I'm not a security expert but I don't think intel, MS, apple and the linux kernel devs would be moving so quickly and appropriating resources for something that "won't actually work anyway". The thing is anytime there is a compromised application it could allow this hardware exploit to be used.

really quick. What specs should we be using, processor, ram etc, in order to avoid the digital jew?

...

486 brick (with clay inside)

all is botnet

Both exploits are microprocessor dependent.
Meltdown appears to affect all Intel CPUs made from 1995 apart from the Itanium line and pre-2013 Atoms (the key feature being support for out-of-order execution).
Spectre appears to affect all Intel, AMD and ARM processors that support any speculative execution.

tl;dr never buy an (((Intel))) (literally made in Haifa) processor for any reason, apart from these exploits modern chips are wide open due to (((Management Engine))). AMD appears to be unaffected by the more readily exploited vulnerability at least but is still susceptible to Spectre for now. There are no good options really.

...

...

I'm reading conflicting reports - it seems there are two variations of Spectre, one doesn't affect AMD, the other one does but only if a feature is turned on that's off by default.

Also intel and others are trying to imply AMD is affected contradicting AMD's own claims to the contrary

Sorry, three variants not two. amd.com/en/corporate/speculative-execution

AMD not vulerable to 2/3 , the 1st variant is patchable with negligible overhead according to AMD.

Also don't forget that AMD chips have an equivalent to IME called PSP.

Only one option remains.
P O W E R

TFW TempleOS not affected

what the fuck are you supposed to do?
how do you get around that?

YOU NEVER BUY A HAIFA-MADE INTEL BOTNET-ON-A-CHIP

there are methods of disabling it but fuck only knows if they are 100% effective

They never learn their lesson.

that would be great if the cheapest option wasn't $2400 for just a single 4 core CPU and a motherboard.
if you want ram with that board it's $150/8GB

Jesus fucking Christ…

Those prices are unbelievable, if only for their sake of absolute tinfoil hattery. I get people want the Alphabet and Kikes to keep out of their shit, but that's just insane.

Can it run Crysis?

no, it's not going to run any games, or windows for that matter, because they were compiled for x86 not power. the only thing your going to be running on it is linux and open source games that you can compile yourself.

i'm sure you can emulate x86 in a virtualmachine but it's not going to be hardware virtualization, it's going to be software emulation, so it's going to be slow as fuck.

I know, I know… But for the sake of argument- could you run WINE? And what prevents a Graphics card being installed besides potential driver setup?

wiki.winehq.org/MacOS_FAQ#Will_there_be_a_PowerPC_version_.28or_will_there_be_a_way_to_run_Wine_on_a_PowerPC_processor.29.3F
apparantly the answer is no. they tried to port somethings a few years ago and said fuck it.

graphics cards work fine though. the workstation they're trying to sell for $5000 comes with an $800 radeon.

Oh well, could have been interesting to see.

Thanks for your effort in answering my queries dude.

Is there a legitimate reason for this? Sounds suspicious as fuck like
said.

these cpu's are verified fucked though. the proof of concept code works and it shouldn't. the performance drop is also caused be windows/linux trying to unfuck this mess, it's software causing the performance drop not the hardware. you can disable the new KPTI to get your performance back on linux atleast if you don't care about the vulnerability

What is the fastest ibm thinkpad that isn't affected by spectre?

your going to have to go all the way back to pentium II.

prices aren't looking too bad

Aren't pentium II's vulnerable to this spectre hack?

itt: people thinking it's exclusively intel that is fucked

AMD is the Chinese version of Intel. By that I mean AMD waits for new chipsets to come out, buys the designs and tweaks them, then puts their own on version on the market.That's why AMD's chips, even their flagship models, are always one generation behind.

We're all screwed.

...

checked

>>TempleOS is compiled for (((8086)))

This might sound a bit too "tin foil" but…
Wouldn't this be the perfect pretext to replace all "Bad" CPU's with "Good" CPU's…

I'm basically saying that this whole story is a (((LIE))) cooked up to get everyone scared into replacing their CPU's with the; (((purely good cant be hacked))) CPU's.

Any thoughts?

No Lie, could be half truth. Playing with the idea perhaps its as you say to replace hardware and reinvigorate the economy with some well placed destruction. However a compromised system is still compromised. If you want evidence, check out the code, compile it, and test on a system. Many have done so already.

GOOD LUCK, MELTDOWN-CHAN!!

getting into some real shitposting hardware then

Just realized something, could these exploits be used to target DRM schemes to quickly identify ways to crack them, or would there be more to it?

Because if it's practical, I can imagine a cracker using vulnerable systems on purpose to capitalize on these exploits for reverse engineering.

all these exploits do is shit you could already do with root in software. everything in memory can be read. you can already do that with root. the issue here is userland non-root programs getting access to kernel land / root memory.

well shit, now I'm glad I decided to go with AMD years ago.

find*

What if we all gave up PC's as a whole and all decided to arm ourselves and form a territory somewhere in a 3rd world country.

I was under the impression that coffee lake can be duped into using windows 7 provided you use the bypass?

THE POINT IS THAT NOW INTEL CPU HAVE TO BE SLOWED DOWN, BECAUSE NOW ANY INDIAN WITH A RIGHT MOUSE BUTTON CAN DO THIS, NOT JUST THE CIA-NSA-GCHQ-ASIO

Install Ubuntu, and quit playing games. Here's a graphic illustration of your brain on Windows, embeded.

I was under the impression that an ordinary exploit would have to be used first - and then this vulnerability is more like a privilege escalation vuln.
Obviously, for Cloud Services, this would completely fuck their shit up as they can already run code on the server and this would allow them to snoop memory on not only their VM, but everyone else's on that same server.

almost zero, it's all ARM

It's not all VMs either. I just checked the proof of concept on one of the one's I work on and talked to the host, apparently KVM is not affected. I think Xen and OpenVZ are the one's fucked.

That makes literally no sense. Electronics require power. Period. Do you mean that it can run off the standby rail while the PC is "off" but still plugged in, or are you saying that Intel's bypassing the laws of physics?

WRONG, WRONG, WRONG, WRONG, WRONG
Spectre affects…
EVERYONE WHO USES WEBPAGES THAT HAVE JAVASCRIPT ON IT

PowerPC is vulnerable to Spectre.

tenfourfox.blogspot.com/2018/01/is-powerpc-susceptible-to-spectre-yep.html

The person who discovered the bug literally just said he was unable to use it as an attack vector.

Unless you can already run code as root, or manage to figure out how to rowhammer CPU buffers, you're not going to use this in an exploit.

If you're already root, there's no need to bother with this. If you can rowhammer CPU buffers with any amount of accuracy at all, you're God's gift to computers and deserve a medal.

In any event
Get what you deserve tbh.

user where the fuck did you find this and where can I get one

Spectre can walk across your browser's memory. Example, you load FB, catch up on your college bros, then log out, and load a malicious website. The malicious site can steal your password.

Why? It's backdoored by the Chinese government, and this means the US government can just as easily get in.

Could the performance "bug" be simply the biggest literal botnet in the world embedded?

Of course, Intel is owned by jewry and based in Israhell, so it would make sense. Intel Golem? Just speculation but…

BASED TERRY

terry is looking downright prophetic at this point

Using hardware that isnt kiked.

Does AMD supports a botnet too or headed by a kike?

magic-1.org/

...

Yes and yes, The 8 Goddess is a CIA operation throughout Asia and everyone knows who they actually answer to.

Hey 8ch, a while ago I've heard about some military laptops that ended up on the civilian market that were highly sought after because they have no surveilance backdoor; it has come to my mind again because of that intel scandal. I've forgot the model's name though, and I can't find anything on the internet. Did the info on these things already end up in the memory hole? A while ago I made some screenshots, but somehow they're gone now.

What were these things called?

It was a scam. This latest news proved it. These flaws go back to 1995, long before that laptop's CPU was made. Even since the 70's Israel has been designing Intel CPU. While, at present, we don't know (this level of) faults of the older ones, be assured they have them. They had fewer security features back then. This should help you understand how bad the situation is.

And what about the other chips? Do they have backdoors in them?

This isn't good enough. We need a ground-up PC that's open source, and designed with security in mind.

And here's the good news: I have a hunch it's coming.

And there will also be services - something better than web boards, without any censorship.

I found what I meant, its the TPW corp. Anyone here heard about it?

Checked.
"Intel's main competitor AMD has incorporated the equivalent AMD Secure Technology (formally called Platform Security Processor) in virtually all of its post-2013 CPUs."
"AMD EPYC Platform Security Processor Code Will Not Be Open Source"
THIS IS HOW OUR WILL WAS SUBVERTED

Yes, I answered you. It's vulnerable to Spectre, which is 2/3rds of the attack. The basic idea is seductive, though, but only to schizo kikes.

see

Why isn't this stickied? Spectre didn't go away. It cannot be fixed, only mitigated (read: over and over it will keep happening again).

There are countless millions of Intel machines in embedded applications out there, silently waiting to be exploited.

And AMD, once people figure out how to operate one of its back doors. See here:

Wait, why should I care? The worst that can happen is that I lose a few gigabytes of reaction images/infographs, if what I know of the situation is correct (and that's if someone decides to mess around).

AMD doesn't have nearly the problems Intel has now. Intel is fucked, AMD has a small issue which is difficult to exploit and which might be remedied in hardware.

What I have read is a

As far back as the end of 2015 there were rumors even in the fake news about how the "internet needs a security reboot" and the whole thing could go offline for a little while.

It's entirely workflow dependent. You can talk about average, but the average user never pegs more than a few percent of their CPU at any given time unless a browser tab's misbehaving.

So essentially it's, home users won't notice anything, unless they browse to a site where the datacenter is in 'holy shit we're fucked' mode. Pretty much most servers will be heavily affected unless they already switched to Ryzen.

The prognosis isn't good for Jewtel though.

(((workflow dependent)))
oy vey you don't use that last 30% of your cpu anyway goy don't worry about it.

AMD have a similar feature to the (((Management Engine))) called the Platform Security Processor (PSP), which is more or less equally horrifying.

libreboot.org/faq.html#amd
>it is our opinion that all performant x86 hardware newer than the AMD Family 15h CPUs (on AMD’s side) or anything post-2009 on Intel’s side is defective by design and cannot safely be used to store, transmit, or process sensitive data

… although it seems that the PSP might not be network accessible like the ME is.

It supports everything, in my opinion. They have refused to open source the code (which might not even be enough, because it could have secret features):

Gamers and people who edit video or computer music and stuff will be feeling pain because of this, as will certain gaymers and power user types, but most home users will only wonder why Netflix is so slow lately, until the lights go out.

If someone can get your account passwords they can impersonate you, and cause you to get thrown into prison.

where was the outcry about that when equifax literally lost their entire database that contained every piece of possible identification information about every single person in the country.

The media was doing its best to smooth that over, but it was still there and there is ongoing legal action against them.

Just because the fake news doesn't trumpet a happening from every hilltop don't assume that means actual people in the know don't feel that it isn't a big deal.

Don't worry, posts like yours encourage me.

It's 20% for faggot Photoshop users. The real point, though is…
THIS CONSTITUTES A FUNDAMENTAL DESTRUCTION OF COMPUTER SECURITY, AS WE KNEW IT!
All that fancy programming that went into separating apps from each other, with protected memory, that's out the window, because it relied upon the CPU not being shit. Non-geeks do not understand how incredibly important it is for it to be impossible for apps to cross the boundary into kernel memory space, or the memory space of other programs.

And it looks like it will take, at minimum, Intel 3 years to get performance back where it was. Meanwhile AMD Zen is early in the cycle, and will only keep getting more efficient, faster, more extensions.

It's the end for Intel. I won't miss them. Hopefully Samsung will step it up and become a player in the desktop CPU market, so there's competition. Thus far, Qualcomm has shown some interest, at the low end, thankfully!

You won't like my answer. It begins with "Bitch" and ends with "groin".


Checked.

It's pretty much true.

i wonder if you'll be able to pick up one of those $3000 xeon's for $50 in a few years after companies replace them all. a 30% performance cut off the top end is still mid-range.

Yeah, people are irrational. Picked you up a Ryzen yet?

homebrew CPUs are the way forward

It is indeed.

Now happening: archive.is/AHwaq

Yes, Coffee Lake came out AFTER Intel was informed of this. They should have thrown all those CPU in the trash and announced they won't be making CPU until whatever date they had a stopgap bare metal fix. Instead, they changed the way they sell CPU, switching to something more akin to "performance ratings" AMD used to use. Basically, the fine print only promises something like 75% of the performance people see in the tech press. And then there's that stock the Intel CEO recently sold off stock, well after Intel learned of this:

Apparently, AMD Athlons and Phenoms are not affected. Neither are consoles based of those architectures like Xbox one.

If Jaguar and Puma CPUs are not affected, then many AMD laptops with APUs would be safe from these attacks. Processors like A6-5200 and A8-6410.

There are two aspects to Spectre, aside from the fact Spectre is two, not one (this seems appropriate of an apparition, somehow).

First, they're incredibly complicated. It's something only digital logic experts understand.

Second, accordingly, I must take them at their word, when they claim that all CPU that use speculation in the design are compromised by this.

I take this to mean this is a whole category of attack.

It is my understand, again from others, that unless a certain flag is set (why is it there to begin with?!!! for special CIA purposes????!!), Ryzen and EPYC are immune to all attacks as presently demonstrated. Spectre was demonstrated on Ryzen, but only with the flag set. It's only something that could be set in Linux… …overtly. But covertly, Windows could be set this way, I believe.

I suspect that it would be wise to pick up a Ryzen at this time. Like, literally, this very moment. There will be more flaws in Intel chips discovered. It's like blood in the water here. The sharks are circling. And there's money involved. Kikes will be funding - at skinflint rates - research into the core features of Intel chips.

Look, AMD has long known they have had this problem. Intel funds "security" research against them.

So get out there and buy a Ryzen before they sell out, when every Tom Dick and Harry decides they need one (when they probably actually don't).

The reason you need a Ryzen (or Piledriver, or Ryzen PRO, or EPYC) is that it's going to be the CPU of choice for most next-gen privacy software.

Longer-term, perhaps later this year, I believe there is a computer project of some kind, some kind of secured hardware for the consumer. It's been years, and I believe that's Snowden's secret project. But it's just a guess.

Someone to keep an eye on:
twitter.com/thegrugq
As he points out some important things (for example, Snowden's "Haven" is basically just a pretty face on someone else's very hard work, and he didn't credit that hard work, which is fucking rude).

Does Ryzen have that PSP shit? Regardless, I really hope there is a massive consumer/business reaction to Intel and those fucking kikes pay for their crimes. Considering the power, influence and resources at their disposal, I'm not holding my breath. Intel has a lot of weight to throw around at every level of the ecosystem.

yes, but there's apparently an option to disable it in bios on some motherboards, it's not widespread, and no idea which motherboards give you this option. it's also not a guarantee at all that's it's off, but it's going in the right direction.
phoronix.com/scan.php?page=news_item&px=AMD-PSP-Disable-Option
archive.fo/hyF2c

Atleast with Intel ME there was some indication that it was on or off, and some limited documentation on it and what it could do. If you really wanted to use ME to remotely do shit on your computer you could.

With PSP, there's no documentation. This is all of the information AMD puts out
amd.com/en-us/innovations/software-technologies/security
and it's nothing.

There's no consumer facing option to even use the fucking PSP if you wanted to, so nobody knows what it does or what it's capable of.

Intel's dominance has more to do with their spectacularly illegal business practices. For example back in the original Athlon era, AMD was both faster and cheaper. Intel had gotten lazy raking in the shekels with speedbumps, culminating in the Prescott "more like PressHOT" Pentium 4. But this didn't effect the market nearly as much as it should have, because they engineered a conspiracy whereby all the big OEMs like Dell carried on using Intel anyway.

Also archive.is/3Wjks

user, how is that possible? Vega 64 is slower than the 1080Ti in just about every title on Windows.

Microsoft is giving NVIDIA the edge, in their proprietary "DirectX", a clone of OpenGL, their clone being the commonest in use by games.

...

Oy vey this is causing me such trauma, come on goys, saying that 3G can fit into a CPU is an Anti-Semitic canard:
eetimes.com/document.asp?doc_id=1323649
isolatebutpreserve.blogspot.com/2016/11/israel-greatest-spy-machine-of-all-time.html
Goyim can't compete, all Intel R&D is being done in Israel… give it up goy
timesofisrael.com/how-intel-came-to-be-israels-best-tech-friend/
knowledge.wharton.upenn.edu/article/intel-israel-old-relationship-faces-new-criticism/
5G is the future goy, give me all your data, you know you want to

>(((design flaw)))

ehem.

Look up F.A.K.E… Its an architecture design 'agreement' that came to be thanks to our pals over at the UN. It was for "regulating design so that we dont run into problems with systems being made differently" this was back in 1994 btw.

Lets see if you retards listen now

Remember LIBOR?

see

There was a fucking UN chip architecture resolution called F.A.K.E. Back in 1994.