Intel CPU Bug Performance Loss Reports Are Premature

Status
Not open for further replies.

bloodroses

Distinguished


If it does though, it gives an excuse to sell new hardware. Tech is unfortunately a double edged sword like that. :(
 

oscurokeyz

Prominent
Jan 3, 2018
1
0
510
Can someone explain why if it's a hardware CPU issue that they can not patch the firmware to fix it? Doesn't the firmware basically have the driver that talks to OS?
 

eathdemon

Reputable
Oct 11, 2015
48
0
4,530
early benchmarks seem to show no gaming impact, but I do wounder about emulation. ether way I pity benchmarkers who now will have to redo a ton of benchmarks when this patch hits.
 

danwat1234

Distinguished
Jun 13, 2008
1,395
0
19,310
If it does turn out to give a big performance impact, I will not be installing it. Just keep away from malicious software! Supposedly impacts Intel CPUs 10 years old, which would include Core 2 Duos! No thanks I don't need an excuse for my nine-year-old Asus G50VT Core 2 Duo extreme laptop to slow down. Especially because older CPS or probably have a higher percentage of impact than newer ones because of lack of certain instruction sets.

Finally, consider the impact of power consumption and increased e-junk because of this and most will let the patch install! Horrible!

Will security Suites such as Norton Internet Security, Kaspersky, e t c, do the job also? Doesn't look like it.
 

steve23063

Prominent
Jan 3, 2018
1
0
510
"Currently, there are no major shifts in Intel's stock that would indicate a mass sell-off by investors. "

Intel's stock today is experiencing the worst sell off since Oct 2016
 
If it turns out to impact the performance by lets say 25%.

Intel will just spin this around when they release the new CPU line with this:

" Our new CPU is minimum 25% faster than the old one!!! Now run and buy!!!" :D
 

InvalidError

Titan
Moderator

The CPU microcode regulates only parts of how instructions are executed and can only be used to fix or work around bugs that are within what the microcode can act upon. If a flaw concerns parts of the CPU's operation that are hard-wired, then the microcode can only address part of the bug at most and a software trap needs to be used to restore the CPU to the state it should be in after the problematic instruction(s).

Not all CPU bugs can be fixed with microcode and many of them aren't severe enough for Intel to do anything about, which is why Intel's errata contains about a hundred active bugs for Kaby Lake (and just about any other CPU Intel ever made, I just happened to land on Kaby's "Specifications Update" first) with no fixes planned.
 

PaulAlcorn

Managing Editor: News and Emerging Technology
Editor
Feb 24, 2015
858
315
19,360


"Currently" was at the time of writing. Intel was at -1.4%, now it is down 5%, which still isn't as low as it was two weeks ago. We do see the slump, and now AMD is up much more. We will cover the developments after the picture settles a bit.
 

Integr8d

Distinguished
May 28, 2011
162
66
18,760
From The Verge: "One researcher speculates that virtual machines and cloud providers will be most affected by the security problem and resulting performance hits. Microsoft’s Azure cloud will experience maintenance next week, and Amazon Web Services has warned that a big security update is coming on Friday."

This is why Intel is down 6% and dropping like a rock.
 

toyo

Distinguished
Sep 24, 2011
36
0
18,530
If performance will drop 30% Intel will simply have to replace the CPUs affected or pay some form of settlement (after some lawsuit such as the GTX 970 case), as all these cases end up in one basically. I can see lawsuits happen even for a 5% drop.
As a recent 8700K buyer these news make me somewhat sad and bitter. Regardless, I'll patiently wait and see what happens.
 
I think one of the biggest unanswered questions in this whole thing should be, how does this affect going forward with architectures that are already in development or planning stages? Do they keep the "fix" as is, and all future releases begin with a baseline already reduced due to the impact of the fix (Which is doubtful because THAT would likely put all of the desktop skus performance levels below that of competing AMD chips. So far being able to offer higher IPC/performance ratios per core than AMD has been the only saving grace for Intel since AMD released Zen cpus) OR do they shelf current designs and either start over or implement major rework of the underlying architecture to eliminate the vulnerability to begin with?

Clearly HAVING this vulnerability is not something which must be inherently present in these processors since AMD apparently doesn't have this problem, at least not that we've heard so far, so I'd think that might be something they are likely to do which would mean a significant delay in the releases of all impending Intel architectures and possibly a complete revision of the entire process.
 

DerekA_C

Prominent
Mar 1, 2017
177
0
690
lol as AMD is about to release a Ryzen refresh with higher clocks and faster IPC, this is about to get really good for AMD.
 


You don't even have to be an AMD fanboy (I'm not one) to see that. And even though this will likely blow up into a much bigger hype than the reality is, the reality is bad enough. And speaking to the earlier comments that it's just AMD fanboys pumping hot air into the rumor mill, while I agree that things along those lines have happened in the past, that does NOT seem to be the case this time.

Getting sued by nearly all branches of the US government is the last thing Intel wants to have to look at. I'd be a lot more worried about how this affects organizations like that, power grids, national security, NASA, others, than just Amazon and Google cloud services.
 
Looks like it's NOT just Intel that's in for a rough ride. AMD and ARM processors are affected as well. AMD can say "Well, OUR processors have near zero risk" all they want, but risk is risk. Intel could say the exact same thing since a lot of things have to come together for this exploit to be executed in the first place, so "near zero risk" is like Takata corporation saying "Our airbags are safe" until enough people were hurt that they couldn't deny it anymore.

I think ALL these guys are going to be paying the fiddler, probably at OUR expense.

The flaws could potentially affect almost all computers built in the past decade. Exactly how difficult such attacks might be to pull off, and how much information could be gained, was not initially clear.

The newly-revealed design flaw allows potential attackers to read secure memory on the chip. According to the Google researchers, the vulnerability affects central processing units made by Advanced Micro Devices, ARM and Intel, and therefore the devices and operating systems that run on them.

Wednesday afternoon chip-maker Advanced Micro Devices said in a statement that the research "was performed in a controlled, dedicated lab environment by a highly knowledgeable team with detailed, non-public information about the processors targeted."

AMD, meanwhile, issued a press release of its own noting that its own chips are, in fact, also impacted by the exploit.
 

raycrayz

Reputable
Oct 12, 2017
12
5
4,515
Paul, your last article was fine, this one has some flaws. You have facts mixed with some assumptions.

"We also know that Microsoft has already deployed patches in the fast ring Windows Insider builds. Those patches rolled out in November. Notably, there haven't been any reports of massive performance degradation from participants of the Insider Ring."

Would you expect to be hearing about any slowdowns from a patch designed to fix something that there is a NDA for? I'm guessing you wouldn't hear much. And what you heard wouldn't have been tabulated, benchmarked and compared so it really means nothing. No. We'll find out what the damage is when the patch goes live.


"The vulnerability appears to be most dangerous to data center workloads and virtualization. However, it is irrational to assume that the overwhelming majority of data centers will see a 30% reduction in performance. Losing even 15% of the computational horsepower from a data center would be a major blow, and that compute would have to be replaced almost immediately. The patch has been in development for several months, so if Intel and the major data center operators were expecting massive performance reductions, there would have been an incredible spike in data center equipment purchases."

Would there? Is this based on the last time Intel revealed a bug that lets anyone steal sensitive data? The last time there was a security flaw Intel sat on it for 2 years.
Did they put any money aside in the past when they had to refund customers for bad CPU's? I don't think so.
Or perhaps you're basing your assumption on the last time the industry worked together like this to fix a bug? I don't recall this happening ever on this scale.


"Also, we would have likely already seen signs of a pending financial disaster for Intel if there was a serious threat of hardware replacements to a wide swath of the data center."
So having two executives flee the company in the last year and the CEO liquidate his shares, isn't indication enough? He applied to sell those shares in October, he knew about this flaw since June. It really looks like an insider sale, I think he's toast. This flaw affects Intel's core business with the highest margin (servers and data centers), their competitor is unaffected. How do you think this will affect sales? Negatively is a good guess.


"Currently, there are no major shifts in Intel's stock that would indicate a mass sell-off by investors. "
intel confused a lot of people by releasing a Trump-like news release. The stock will fall as soon as people realize that Intel is selling vastly-overpriced and vastly inferior CPU's than the competition, which is AMD.

I can't for the life of me think of anyone who manages servers would want to deal with buying an Intel CPU which has a back door, suffers from up to 30% performance hit due to this security flaw, and is twice as expensive with about 1/4 the functionality as a comparable Epyc CPU. Who's Intel going to sell these things too? Nobody going to pay double for a slower security-hole riddled CPU.

It's almost as if in 2017 Intel turned into AMD.
Intel now builds hot, slow, and expensive CPU's compared to AMD.
AMD is to Intel as nVidia is to AMD. Weird but it's the truth.

The only thing that still works for Intel are games, but you know, their bread and butter is servers and the datacenter. So I really don't see their stock maintaining it's current levels after each quarter.. as they are unable to sell any CPU's this year that aren't affected by this flaw. And we've both heard about those rumors regarding their 10nm fabrication process. This year isn't looking good for Intel. No wonder they're taking chances.
 

bit_user

Polypheme
Ambassador

I think the public has become pretty numb to all the hacks, so I doubt Intel will take much reputational damage, from this.

As for AMD, it will simply come down to how the various processors perform after the patches are applied. If the patch for AMD has as little performance impact as they claim, then it'll give datacenter operators that much more incentive to buy AMD processors. It's really as simple as that.
 

PaulAlcorn

Managing Editor: News and Emerging Technology
Editor
Feb 24, 2015
858
315
19,360


A few points here.

Windows Insiders are not bound by NDA, so the NDA on the patch installed in their operating system is of no consequence.

Intel has established funds for CPU replacements. In fact, the last time they did it they mentioned it in the tail end of their financial disclosures. I broke that news, the link to that is in the article.

The two executives that 'fled,' you would have to provide names. I assume you are refering to:
1.) Steach, who is ~65 years old and retired
2.) Bryant (we covered her departure, btw), who by many insider accounts was effectively asked to leave nicely.

Krzanich's stock sell-off is more interesting given the dates when:
1,) The company knew of the bug
2.) Krzanich initiated the sale

We did not have either of those pieces of information prior to the publication of this piece. If you check our follow-up (linked at the top of this piece) we cover those developments.
 
Status
Not open for further replies.

TRENDING THREADS