• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

New "Plundervolt" Intel CPU Vulnerability Exploits vCore to Fault SGX and Steal Protected Data

Joined
Sep 15, 2007
Messages
3,946 (0.63/day)
Location
Police/Nanny State of America
Processor OCed 5800X3D
Motherboard Asucks C6H
Cooling Air
Memory 32GB
Video Card(s) OCed 6800XT
Storage NVMees
Display(s) 32" Dull curved 1440
Case Freebie glass idk
Audio Device(s) Sennheiser
Power Supply Don't even remember
I already addressed this. They literally pay people to find vulnerabilities, that's why vulnerabilities keep getting found. I believe the bounty can be as much as $100,000.

No, if they pay you, then you cannot talk about it.
How many have been found that we don't know about is the question. That also means Intel doesn't have to fix it...
 
D

Deleted member 158293

Guest
Running Intel servers is getting riskier and riskier by the day apparently.

... Or just that the general public is being made more aware of it and it was always risky.
 
Joined
Jul 5, 2013
Messages
26,675 (6.50/day)
There seems to be a simple, yet very effective way to defeat this; Disable C-States. If the OS can not regulate clock speed and voltage, there is no attack vector. This assumes the user is dumb enough to download the package and run it.
 
Joined
May 3, 2018
Messages
2,802 (1.20/day)
It seems Intel R&D department took extraordinary steps to make the CPU’s as insecure as possible. This is beyond a joke. Talk about needing a ground-up rebuild.
 
Joined
Jul 5, 2013
Messages
26,675 (6.50/day)
It seems Intel R&D department took extraordinary steps to make the CPU’s as insecure as possible. This is beyond a joke. Talk about needing a ground-up rebuild.
And if you really believe that, I have a bridge in Brooklyn I'd like to sell you.

In all seriousness, NO ONE engineers vulnerabilities into their technology because everyone knows hackers/researchers have and will find them.
 
Joined
Sep 15, 2007
Messages
3,946 (0.63/day)
Location
Police/Nanny State of America
Processor OCed 5800X3D
Motherboard Asucks C6H
Cooling Air
Memory 32GB
Video Card(s) OCed 6800XT
Storage NVMees
Display(s) 32" Dull curved 1440
Case Freebie glass idk
Audio Device(s) Sennheiser
Power Supply Don't even remember
And if you really believe that, I have a bridge in Brooklyn I'd like to sell you.

In all seriousness, NO ONE engineers vulnerabilities into their technology because everyone knows hackers/researchers have and will find them.

But they ignore them for increased performance.
 

johnspack

Here For Good!
Joined
Oct 6, 2007
Messages
6,013 (0.97/day)
Location
Nelson B.C. Canada
System Name System2 Blacknet , System1 Blacknet2
Processor System2 Threadripper 1920x, System1 2699 v3
Motherboard System2 Asrock Fatality x399 Professional Gaming, System1 Asus X99-A
Cooling System2 Noctua NH-U14 TR4-SP3 Dual 140mm fans, System1 AIO
Memory System2 64GBS DDR4 3000, System1 32gbs DDR4 2400
Video Card(s) System2 GTX 980Ti System1 GTX 970
Storage System2 4x SSDs + NVme= 2.250TB 2xStorage Drives=8TB System1 3x SSDs=2TB
Display(s) 1x27" 1440 display 1x 24" 1080 display
Case System2 Some Nzxt case with soundproofing...
Audio Device(s) Asus Xonar U7 MKII
Power Supply System2 EVGA 750 Watt, System1 XFX XTR 750 Watt
Mouse Logitech G900 Chaos Spectrum
Keyboard Ducky
Software Archlinux, Manjaro, Win11 Ent 24h2
Benchmark Scores It's linux baby!
Since linux doesn't allow root access by default, what is the risk assessment of linux versus windows?
 
Joined
Feb 3, 2017
Messages
3,667 (1.31/day)
Processor Ryzen 7800X3D
Motherboard ROG STRIX B650E-F GAMING WIFI
Memory 2x16GB G.Skill Flare X5 DDR5-6000 CL36 (F5-6000J3636F16GX2-FX5)
Video Card(s) INNO3D GeForce RTX™ 4070 Ti SUPER TWIN X2
Storage 2TB Samsung 980 PRO, 4TB WD Black SN850X
Display(s) 42" LG C2 OLED, 27" ASUS PG279Q
Case Thermaltake Core P5
Power Supply Fractal Design Ion+ Platinum 760W
Mouse Corsair Dark Core RGB Pro SE
Keyboard Corsair K100 RGB
VR HMD HTC Vive Cosmos
But they ignore them for increased performance.
Intel is fixing the issues as they are discovered and when fixed in hardware there is no performance drop. This argument - that keeps being spouted - is bullshit.
 
Joined
Apr 12, 2013
Messages
7,424 (1.77/day)
when fixed in hardware there is no performance drop
Needs citation, heck more than just citation. Hardware mitigation doesn't imply there's no performance penalty, likely a lesser hit to performance but to say that hardware mitigation have no effect is highly disingenuous.
 
Joined
May 31, 2016
Messages
4,421 (1.45/day)
Location
Currently Norway
System Name Bro2
Processor Ryzen 5800X
Motherboard Gigabyte X570 Aorus Elite
Cooling Corsair h115i pro rgb
Memory 32GB G.Skill Flare X 3200 CL14 @3800Mhz CL16
Video Card(s) Powercolor 6900 XT Red Devil 1.1v@2400Mhz
Storage M.2 Samsung 970 Evo Plus 500MB/ Samsung 860 Evo 1TB
Display(s) LG 27UD69 UHD / LG 27GN950
Case Fractal Design G
Audio Device(s) Realtec 5.1
Power Supply Seasonic 750W GOLD
Mouse Logitech G402
Keyboard Logitech slim
Software Windows 10 64 bit
Intel is fixing the issues as they are discovered and when fixed in hardware there is no performance drop. This argument - that keeps being spouted - is bullshit.
This is not entirely correct. Intel has been informed about the vulnerabilities and can release a fix. That is, if the vulnerability can be fixed by a software or patch of some sort. Some of these vulnerabilities can only be fixed by hardware changes. For example, switching off the SMT for instance is not a fix it's a workaround. Mitigation also doesn't fix it but instead reduces the severity of the vulnerability.
So switching off SMT is a mitigation and it does reduce performance.
 
Last edited:
Joined
Feb 3, 2017
Messages
3,667 (1.31/day)
Processor Ryzen 7800X3D
Motherboard ROG STRIX B650E-F GAMING WIFI
Memory 2x16GB G.Skill Flare X5 DDR5-6000 CL36 (F5-6000J3636F16GX2-FX5)
Video Card(s) INNO3D GeForce RTX™ 4070 Ti SUPER TWIN X2
Storage 2TB Samsung 980 PRO, 4TB WD Black SN850X
Display(s) 42" LG C2 OLED, 27" ASUS PG279Q
Case Thermaltake Core P5
Power Supply Fractal Design Ion+ Platinum 760W
Mouse Corsair Dark Core RGB Pro SE
Keyboard Corsair K100 RGB
VR HMD HTC Vive Cosmos
This is not entirely correct. Intel has been informed about the vulnerabilities and can release a fix. That is if the vulnerability can be fixed by a software or patch of some sort. Some of these vulnerabilities can only be fixed by hardware changes. For example, switching off the SMT for instance is not a fix it's a workaround.
Stuff done in software (including firmware) almost in all of these recent vulnerabilities is called mitigations for a reason. These are not intended to be fixes and in many cases their primary intent is to limit attack surface to a point where exploiting it is not feasible. Switching off SMT, DDIO or TSX is clearly a workaround.

The point is, these vulnerabilities are being fixed by hardware changes. No, existing CPUs will not be fixed for obvious reasons but newer revisions of CPUs have (some of the the) issues fixed in hardware. On these CPUs with fixes, mitigations are no longer needed and there is no performance penalty compared to pre-mitigation state.
Needs citation, heck more than just citation. Hardware mitigation doesn't imply there's no performance penalty, likely a lesser hit to performance but to say that hardware mitigation have no effect is highly disingenuous.
Changes in hardware are mitigations for some of the overarching issues like Spectre (1/2) but the way other issues are addressed seem to be straight-up fixes. Phoronix' mitigation articles for Cascade Lake or newer should be a reputable enough source? Keep an eye on software mitigations that are enabled or disabled in these.
 
Last edited:
Joined
Feb 26, 2016
Messages
551 (0.18/day)
Location
Texas
System Name O-Clock
Processor Intel Core i9-9900K @ 52x/49x 8c8t
Motherboard ASUS Maximus XI Gene
Cooling EK Quantum Velocity C+A, EK Quantum Vector C+A, CE 280, Monsta 280, GTS 280 all w/ A14 IP67
Memory 2x16GB G.Skill TridentZ @3900 MHz CL16
Video Card(s) EVGA RTX 2080 Ti XC Black
Storage Samsung 983 ZET 960GB, 2x WD SN850X 4TB
Display(s) Asus VG259QM
Case Corsair 900D
Audio Device(s) beyerdynamic DT 990 600Ω, Asus SupremeFX Hi-Fi 5.25", Elgato Wave 3
Power Supply EVGA 1600 T2 w/ A14 IP67
Mouse Logitech G403 Wireless (PMW3366)
Keyboard Monsgeek M5W w/ Cherry MX Silent Black RGBs
Software Windows 10 Pro 64 bit
Benchmark Scores https://hwbot.org/search/submissions/permalink?userId=92615&cpuId=5773
So this adds to the already 250+ CPU Vulnerabilities. And those that did get patched need repatching which still don't work, because the issue is a design flaw.
And why are people still buying Intel CPU's? When AMD has the best processors on the planet. lol
Just look at the single threaded performance. 630. its a 5400 MHz i9-9900K w/o HT. By far would be the best gaming chip. Intel wasn't lying when they said their CPUs are better than AMD's for gaming *when overclocked*, and here is why. For comparison, a 4300 MHz 3600X only hits 522 on single threaded. So yes, Intel's CPUs are still the fastest for gaming. And that's it. Everything else, AMD wins. More cores, more efficiency, more IPC (not enough to make up for an overclocked Intel chip unfortunately), cheaper *decent* motherboards, you name it, AMD is better. But for gaming specifically, Intel is faster. Yes more expensive, but in competitive esports, it can make all the difference.
 
Joined
Feb 3, 2017
Messages
3,667 (1.31/day)
Processor Ryzen 7800X3D
Motherboard ROG STRIX B650E-F GAMING WIFI
Memory 2x16GB G.Skill Flare X5 DDR5-6000 CL36 (F5-6000J3636F16GX2-FX5)
Video Card(s) INNO3D GeForce RTX™ 4070 Ti SUPER TWIN X2
Storage 2TB Samsung 980 PRO, 4TB WD Black SN850X
Display(s) 42" LG C2 OLED, 27" ASUS PG279Q
Case Thermaltake Core P5
Power Supply Fractal Design Ion+ Platinum 760W
Mouse Corsair Dark Core RGB Pro SE
Keyboard Corsair K100 RGB
VR HMD HTC Vive Cosmos
@Berfs1, it's a skewed comparison. On one hand, 5.4GHz is a very (very) good result for 9900K (although no HT undoubtedly helps) and 3600X should boost to 4.4GHz, ideally. On the other hand Intel CPUs are showing better comparative performance in gaming compared even to Zen2 than Cinebench comparison would imply.
 
Joined
May 31, 2016
Messages
4,421 (1.45/day)
Location
Currently Norway
System Name Bro2
Processor Ryzen 5800X
Motherboard Gigabyte X570 Aorus Elite
Cooling Corsair h115i pro rgb
Memory 32GB G.Skill Flare X 3200 CL14 @3800Mhz CL16
Video Card(s) Powercolor 6900 XT Red Devil 1.1v@2400Mhz
Storage M.2 Samsung 970 Evo Plus 500MB/ Samsung 860 Evo 1TB
Display(s) LG 27UD69 UHD / LG 27GN950
Case Fractal Design G
Audio Device(s) Realtec 5.1
Power Supply Seasonic 750W GOLD
Mouse Logitech G402
Keyboard Logitech slim
Software Windows 10 64 bit
Stuff done in software (including firmware) almost in all of these recent vulnerabilities is called mitigations for a reason. These are not intended to be fixes and in many cases their primary intent is to limit attack surface to a point where exploiting it is not feasible. Switching off SMT, DDIO or TSX is clearly a workaround.

The point is, these vulnerabilities are being fixed by hardware changes. No, existing CPUs will not be fixed for obvious reasons but newer revisions of CPUs have (some of the the) issues fixed in hardware. On these CPUs with fixes, mitigations are no longer needed and there is no performance penalty compared to pre-mitigation state.
10 gen is out and even if Intel had know about the vulnerabilities not all of them been fixed. I think the vulnerabilities and fixes can cause performance penalty. Maybe that depends what the vulnerability concerns exactly. Intel chose what vulnerabilities will be fixed and seeing that AMD is really competitive now Intel's decision, not to fix all of them, might be due to the fact Intel want's to stay competitive against AMD because some vulnerabilities are lowering the CPU performance . Could that be correct?
This is as correct as your statement that the fixes don't impact the performance.
 
D

Deleted member 158293

Guest
Broken Silicon interview with a network engineer on what is happening with all the Intel vulnerabilities and their repercussions on data center servers.

 
Joined
Feb 3, 2017
Messages
3,667 (1.31/day)
Processor Ryzen 7800X3D
Motherboard ROG STRIX B650E-F GAMING WIFI
Memory 2x16GB G.Skill Flare X5 DDR5-6000 CL36 (F5-6000J3636F16GX2-FX5)
Video Card(s) INNO3D GeForce RTX™ 4070 Ti SUPER TWIN X2
Storage 2TB Samsung 980 PRO, 4TB WD Black SN850X
Display(s) 42" LG C2 OLED, 27" ASUS PG279Q
Case Thermaltake Core P5
Power Supply Fractal Design Ion+ Platinum 760W
Mouse Corsair Dark Core RGB Pro SE
Keyboard Corsair K100 RGB
VR HMD HTC Vive Cosmos
10 gen is out and even if Intel had know about the vulnerabilities not all of them been fixed. I think the vulnerabilities and fixes can cause performance penalty. Maybe that depends what the vulnerability concerns exactly. Intel chose what vulnerabilities will be fixed and seeing that AMD is really competitive now Intel's decision, not to fix all of them, might be due to the fact Intel want's to stay competitive against AMD because some vulnerabilities are lowering the CPU performance . Could that be correct?
This is as correct as your statement that the fixes don't impact the performance.
10th gen (only on mobile at this point though) is an interesting point. 14nm models of 10th gen is Comet Lake, descendant of Whiskey Lake and kind of on par with Cascade Lake on Xeon side of things. These are in the same boat as Cascade Lake, basically remaining vulnerabilities are SWAPGS and Zombieload V2 (in addition to Spectre V1/2 that are more generic problems).

Ice Lake, the 10nm models of 10th gen are a bit of unknown. These do not seem to have the same vulnerabilities but the information on these is not very easily found. For example the latest Zombieload V2 list of affected CPUs includes Comet Lake 10th gen but not Ice Lake 10th gen. According to what mitigations are enabled by OSs (based on various screenshots and details from the net) as well as Phoronix' mitigation testing articles Ice Lakes do not seem to have most of the speculative execution vulnerabilities.

Again, performance penalty comes largely or entirely due to how mitigations work - these are done is software or firmware to avoid certain vulnerable microarchitectural states as much as possible. When this is ensured to not happen with changes in hardware, software mitigations (and their performance penalty) will not be applied. So far, there does not appear to be a discernible performance difference from fixed vulnerabilities when the fix is in hardware.

When we talk about performance and leave other aspects aside it is very much in Intel's interests to fix as many of these issues as quickly as possible. This does appear to be exactly what they are doing with caveat that the timeframe in question is a year or more. A vulnerability is reported, usually put under embargo for 6 months, then it is published along with some type of mitigations (software, firmware) and next model or revision of CPUs will include a fix for the vulnerability in hardware. In broad strokes this is how all of the issues since Spectre/Meltdown have been handled.
 
Last edited:
Joined
Jul 10, 2018
Messages
236 (0.10/day)
I hate SGX with a passion. It has been the downfall of 4K blu ray players on PC. Basically if you have 4K optical drive, a 4K monitor and components powerful enough to run the content + cyberlink powerdvd software, you are still not allowed to watch 4K blu ray discs on your PC unless you have an Intel iGPU that supports the SGX DRM handover. What is even more retarded is that only Intel’s mainstream processors support this DRM. Their flagship X299 chips do not...
 
Last edited:
Joined
Jul 5, 2013
Messages
26,675 (6.50/day)
But they ignore them for increased performance.
No they don't. IC engineers look for ways to do computing work with maximum efficiently, they don't create or ignore problems.

Since linux doesn't allow root access by default, what is the risk assessment of linux versus windows?
Exactly the same. There seems to be a misunderstanding about how this vulnerability works. Once the software package is onboard the target system, whether Windows Admin account or Linux account root status, the package can render it's attack. The key to prevention, is removing the ability of the OS control of the system clocks and voltage levels.
 
Last edited:
Joined
Aug 20, 2007
Messages
21,245 (3.40/day)
System Name Pioneer
Processor Ryzen R9 9950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage Intel 905p Optane 960GB boot, +2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64 / Windows 11 Enterprise IoT 2024
Well, even though none of use are cloud service providers with dumb customer policies, those exploits still get OS and microcode patches that hamper the performance of ordinary things like web-browsing, gaming, photo-editing.

It doesn't matter what the vulnerability is, only whether it needs patching. If it needs patching, everyone suffers the performance hit whether the vulnerability is relevant to them or not.

We don't even know the impact of the fix yet, so let's not borrow trouble.
 
Joined
Oct 10, 2009
Messages
791 (0.14/day)
Location
Madrid, Spain
System Name Rectangulote
Processor Core I9-9900KF
Motherboard Asus TUF Z390M
Cooling Alphacool Eisbaer Aurora 280 + Eisblock RTX 3090 RE + 2 x 240 ST30
Memory 32 GB DDR4 3600mhz CL16 Crucial Ballistix
Video Card(s) KFA2 RTX 3090 SG
Storage WD Blue 3D 2TB + 2 x WD Black SN750 1TB
Display(s) 2 x Asus ROG Swift PG278QR / Samsung Q60R
Case Corsair 5000D Airflow
Audio Device(s) Evga Nu Audio + Sennheiser HD599SE + Trust GTX 258
Power Supply Corsair RMX850
Mouse Razer Naga Wireless Pro / Logitech MX Master
Keyboard Keychron K4 / Dierya DK61 Pro
Software Windows 11 Pro
Is quite astounding people still keep falling from these headers but not reading the actual pieces. Basically you have to hand down the computer to let the attacker do the exploit xD.

As for why companies do still buy Intel, it's not only about market and agreements, it's the complete package. Intel offers the entire platform since the centrino days and have been unmatched since opteron fell behind, it's not like companies will switch to a different platform in the first vulnerability found, things cost money. Reading comments here is like when someone laughs when they find out lots of goverment or big company equipment run on windows xp, like things like hardening or exclusive special contracts with microsoft to keep patching vulnerabilities doesn't exist. Come on guys.
 
Joined
Feb 26, 2016
Messages
551 (0.18/day)
Location
Texas
System Name O-Clock
Processor Intel Core i9-9900K @ 52x/49x 8c8t
Motherboard ASUS Maximus XI Gene
Cooling EK Quantum Velocity C+A, EK Quantum Vector C+A, CE 280, Monsta 280, GTS 280 all w/ A14 IP67
Memory 2x16GB G.Skill TridentZ @3900 MHz CL16
Video Card(s) EVGA RTX 2080 Ti XC Black
Storage Samsung 983 ZET 960GB, 2x WD SN850X 4TB
Display(s) Asus VG259QM
Case Corsair 900D
Audio Device(s) beyerdynamic DT 990 600Ω, Asus SupremeFX Hi-Fi 5.25", Elgato Wave 3
Power Supply EVGA 1600 T2 w/ A14 IP67
Mouse Logitech G403 Wireless (PMW3366)
Keyboard Monsgeek M5W w/ Cherry MX Silent Black RGBs
Software Windows 10 Pro 64 bit
Benchmark Scores https://hwbot.org/search/submissions/permalink?userId=92615&cpuId=5773
Is quite astounding people still keep falling from these headers but not reading the actual pieces. Basically you have to hand down the computer to let the attacker do the exploit xD.

As for why companies do still buy Intel, it's not only about market and agreements, it's the complete package. Intel offers the entire platform since the centrino days and have been unmatched since opteron fell behind, it's not like companies will switch to a different platform in the first vulnerability found, things cost money. Reading comments here is like when someone laughs when they find out lots of goverment or big company equipment run on windows xp, like things like hardening or exclusive special contracts with microsoft to keep patching vulnerabilities doesn't exist. Come on guys.
Like I said, if these vulnerabilities require you to have physical access, I could do something really cool to a computer if I have physical access to it. It is called STEALING the computer. Wow, takes much less effort than hacking. Oh and money comes from the hardware. ez pz.
 
Joined
Feb 3, 2017
Messages
3,667 (1.31/day)
Processor Ryzen 7800X3D
Motherboard ROG STRIX B650E-F GAMING WIFI
Memory 2x16GB G.Skill Flare X5 DDR5-6000 CL36 (F5-6000J3636F16GX2-FX5)
Video Card(s) INNO3D GeForce RTX™ 4070 Ti SUPER TWIN X2
Storage 2TB Samsung 980 PRO, 4TB WD Black SN850X
Display(s) 42" LG C2 OLED, 27" ASUS PG279Q
Case Thermaltake Core P5
Power Supply Fractal Design Ion+ Platinum 760W
Mouse Corsair Dark Core RGB Pro SE
Keyboard Corsair K100 RGB
VR HMD HTC Vive Cosmos
The deal with vulnerability requiring root/ring0 (not physical) access is similar to the what was mentioned in the video @yakk posted above with regards to NetCAT. For the security oriented specialists it is not the described attack itself that makes the hair stand up on the back of their necks. Both Plundervolt and NetCAT are quite useless in what you can do with the particular attack. It is the attack vector or attack surface that is concerning - researchers or attackers are bound to come up with new methods and likely enough some of these may apply to this vulnerability.
 
Joined
Aug 24, 2018
Messages
818 (0.37/day)
System Name Dell Inspiron 7375
Processor AMD Ryzen™ 7 2700U Mobile Processor with Radeon™ RX Vega 10 Graphics
Memory 16GB (total) 2400MHz DDR4 SODIMM
Video Card(s) Radeon™ RX Vega 10 Graphics
Storage SanDisk X600 SATA SSD 512GB
Display(s) BOE NV13FHM
Audio Device(s) Realtek ALC3253 (Dell Labelling) ALC255 (Real name)
Like I said, if these vulnerabilities require you to have physical access, I could do something really cool to a computer if I have physical access to it. It is called STEALING the computer. Wow, takes much less effort than hacking. Oh and money comes from the hardware. ez pz.
This is a cloud problem, where sensitive cloud client information may be affected by industrial espionage.
10 years ago that might be as dumb as you described, but today's tech is not the same.
 
Joined
Feb 20, 2019
Messages
7,977 (3.90/day)
System Name Bragging Rights
Processor Atom Z3735F 1.33GHz
Motherboard It has no markings but it's green
Cooling No, it's a 2.2W processor
Memory 2GB DDR3L-1333
Video Card(s) Gen7 Intel HD (4EU @ 311MHz)
Storage 32GB eMMC and 128GB Sandisk Extreme U3
Display(s) 10" IPS 1280x800 60Hz
Case Veddha T2
Audio Device(s) Apparently, yes
Power Supply Samsung 18W 5V fast-charger
Mouse MX Anywhere 2
Keyboard Logitech MX Keys (not Cherry MX at all)
VR HMD Samsung Oddyssey, not that I'd plug it into this though....
Software W10 21H1, barely
Benchmark Scores I once clocked a Celeron-300A to 564MHz on an Abit BE6 and it scored over 9000.
This is a cloud problem, where sensitive cloud client information may be affected by industrial espionage.
10 years ago that might be as dumb as you described, but today's tech is not the same.
Exactly. Someone gets it.

I wouldn't be surprised if everyone on these forums has been affected by at least one data breach (haveibeenpwned.com). Yes, some of those breaches will be careless handing of data, but there are plenty of data breaches where the data holder has done everything right but been hit by an unpatched exploit.

These exploits need to be patched. They will be patched, eventually. There will almost certainly be a small performance penalty and on its own the impact will be negligible, but there have been so many of these patches for the ancient Intel architecture that they're cumulatively a significant performance penalty.
 
  • Like
Reactions: hat
Joined
Jun 25, 2013
Messages
38 (0.01/day)
System Name Rayzen
Processor 2700x
Motherboard asus prime x370-pro
Cooling NH-U12SSE-AM4
Memory G.SKILL TRIDENTZ F4-3200c14D-32G @3000
Video Card(s) RTX 2080 TI
Storage Force MP510
Display(s) SAMSUNG 40" TV
Case CORSAIR CARBIDE series 100R
Power Supply CORSAIR RM 650x
I already addressed this. They literally pay people to find vulnerabilities, that's why vulnerabilities keep getting found. I believe the bounty can be as much as $100,000.

But again, for every vulnerability discovered, they also test to check on AMD's. So it is a moot point:kookoo:
 
Top