Just How Screwed is Intel without Hyper-Threading?

I think you should read the MDS attack articles again. When a javascript running on some website or malicious ad can access your passwords, then you really do need to take action even if you are "just" a gamer running a windows machine with a regular firewall.
I read it again. If the threat is from JavaScript, then which sounds the more common sense fix to you : 1. Cripple your PC's performance even for unrelated tasks (gaming, video compression, etc), whilst still continuing to let your browser execute those (and other) hostile scripts that target hundreds of other vectors or browser weaknesses in addition, or 2. Use uBlock Origin / NoScript, and block thousands of them at the source from running in the first place, speeding up web page load times 5x, reducing web-page clutter, etc?

I totally agree that vulnerabilities need fixing ideally on a hardware level, in the mean-time however for existing owners common sense is also a wonderful thing...

And just after how many issues that keep popping up on intel CPUs should Microsoft/Linux just decide that enough is enough and it's easier and more secure for users to disable HT? ChromeOS has already taken that step, if another serious vulnerabily comes up, which at this point seems inevitable, then it would not surprise me if Microsoft does the same.
 
How much damage to our privacy, to our computing future will we abide before we techies demand swift, brutal action against these brutal criminals? These are not cute kids who are bored with playing video games -- they are international criminals who must not be allowed sanctuary in any country any more than we would mass killers or swindlers.
 
So, why do you even bother doing an article where HT is removed? I mean you don´t need to disable HT to be secure as long as you install the security patches right? Or am I missing something here?

I feel that internet is over reacting to a flaw that was never exploited by anyone and most likely never will, home users wise. People been saying the patches reduce performance a lot, yet for my use case (gaming, audio) I didn´t lose a single fps. I think nowadays internet doesn´t miss a chance to bash Intel. I understand we are all angry about Intel prices in the last years, but we should calm down a bit. If you want pure raw performance, Intel still delivers. Just like Nvidia is expensive, but they have the performance. While people prefer to glorify AMD and their inferior products, altho with better prices, but less revolutionary performance wise.

I want Zen 2 and Navi to be good, but at the same time, I wouldn´t mind it failed hard so ppl would calm down. I have nothing against AMD; but man, AMD fans these days are too annoying. AMD had nothing for 10 years and now just because they have similar products to Haswell, they are incredible all of a sudden. Annoying.
 
Bla bla intel bla bla...guess some ppl got paid to develop and post whatever exploits they find for intel processors, and then test them to see if it's the same for amd. From a logical standpoint, if you develop an exploit specifically for some type of CPU, it's almost normal that it won't be the same for the other one. But if they would be paid to do the same for amd, perhaps they will find some exploits there aswell.

What confidential data can anybody leak from this ? most cpu's have an almost unimaginable ipc count. Good luck trying to find anything there in all that data; and how will you acomplish this if the computer is behind a router with closed ports and a hardware firewall, or if it's a network node with hundreds of computers?
 
I like to see all the Intel fan lovers XD.... Whatever get a good antivirus why do you have to care about those stupid vulnerabilities?

Antivirus software has only limited effectiveness mostly against widely known malware and itself is a possible door to the system, since it's running at system level privileges and has vulnerabilities of it's own (for example this one https://bugs.chromium.org/p/project-zero/issues/detail?id=1252&desc=5).

Just wait for exploits of various AV soft using those hardware vulnerabilities to come out to light.
 
...The only people who have to worry about exploits like this are large companies such as Amazon, Alphabet, Apple, Microsoft, Facebook, Oracle, etc....

You sound like an INTEL share holder or employee. If this isn't a big deal then why is this plastered all over the news for the last year or so and go look at the results with benchmarks. The point is there is no excuse for this to happen and many more exploits will be published as time goes on. What's tomorrow gonna bring?

Yes an intel shareholder employee posting this on a R7 1700X system. That's funny. I see you failed to educate yourself on this exploit and the others. Go research what it actually takes to successfully get useful data from these exploits. For home PC users its nothing to worry about. Nobody is going to take the time and effort to get the data off a home PC using this exploit.


...The only people who have to worry about exploits like this are large companies such as Amazon, Alphabet, Apple, Microsoft, Facebook, Oracle, etc....

Sooo.. You're saying the home Intel user should not update, including bios to avoid the overkill patches??

I'm saying that if a home user avoided the OS patches and BIOS updates, 99.9999% of the time they would not have to worry about this exploit or similar ones affecting them. THe OS patches are basically forced on home users with OS updates.

The amount of effort and time it takes to use the above mentioned exploit and similar ones doesn't make it worth it for home users to worry about it. Due to the time and effort required to get any meaningful data from the exploit, and similar ones, its not worth even attempting it unless you are doing it to get data from a large business as I mentioned before. In almost all cases its actually easier to break into a home or small business and steal the PC or laptop to get data from or use social engineering to get access to the data than it is to use this exploit.
 
This article made me wince all the way through it. Awhile back I upgraded my system, motherboard, cpu, ram, video card. I went up from a GTX 770 to a GTX 1070, and from a I7 3770k to an I5 8600k. I have regretted the cpu choice ever since. Video game improvement was very nice and noticeable but that's where it stopped. In just about everything else I do, I now have a decrease in performance than I did with the I7 3770k. It's all in the hyper threading. Winrar, or converting a video and even copying files from one drive to another are all noticeably slower since my upgrade. Even stuff like having a video displaying in a player and then doing something else on the screen. I notice lag now in situations that I had never before. Makes me want to bite bullet and buy an I7 8700 just to get my hyper threading back and chalk it down to an expensive learning experience. I never realized how much affect it had on my daily computing until I made this change. This article told me what I had been suspecting for awhile now.
 
That isn't going to work in modern browsers for multiple reasons. It would take a specially crafted piece of javascript to do such and it will be only a few days before everyone updates their browser to block such an exploit. This is a non-issue for most end user machines. Disabling HT is a knee-jerk reaction to a problem that is being blown out of proportion.

FYI there are plenty of ways to deliver malware beside Javascript. And mind you, a few days is likely the most optimistic outlook on a security fix I've ever seen. Fixes rarely come that quickly.
 
Except for these vulnerabilities, that is the only viable remote deployment method. Everything else requires direct physical access to the target system.

No, none of the other Intel vulnerabilities require physical access to the machine nor do they require administrator privileges to execute.

Try it for yourself: https://www.grc.com/inspectre.htm

And GamersNexus did an interview with a leading computer researcher studying the vulnerabilities, here's what they said

"“Neither Spectre or Meltdown require physical access. They are purely software, that just utilize how hardware works.”"

"Other timing attacks has been shown to be launchable over the network even without javascript."

https://www.gamersnexus.net/guides/...tdown-and-spectre-discoverers-one-month-later

This information has been out there for months now. I really wish people would look these things up before posting inaccurate comments.

The only vulnerabilities that required physical access are the 3 AMD ones that were found and it's the reason they aren't a big deal. They were extremely difficult to exploit and chipset dependent.
 
Sorry mate, you need to read the white-papers directly as your understanding of the problems seems very flawed. The latest vulnerability has a javascript attack vector potential. ALL of the others are near impossible to effect remotely and you need, in all practical terms, direct physical access.

I directly quoted one of the researchers who helped discover the vulnerabilities. I'm going to re quote them here for posterity

“Neither Spectre or Meltdown require physical access. They are purely software, that just utilize how hardware works.”"

"Other timing attacks has been shown to be launchable over the network even without javascript."

https://www.gamersnexus.net/guides/...tdown-and-spectre-discoverers-one-month-later

There isn't any ambiguity in these statements, not only can the attacks be launched remotely with something as simple as Javescript, there are multiple remote attack vectors.

How about this, you actually quote the part of the white paper that you are referring to. I've backed up my argument yet you have not.
 
No, go read it yourself and be enlightened.

Exactly as I thought, you can't quote what doesn't exist.

That which is admitted without evidence can be dismissed without evidence.

I'll link it here since you are clearly unwilling.

https://meltdownattack.com/meltdown.pdf

"In this paper, we presented Meltdown, a novel software-based attack exploiting out-of-order execution and sidechannels on modern processors to read arbitrary ker-nel memory from an unprivileged user space program."

Which means that any attack vector that delivers software to execute code on your machine can execute an attack. This could be anything from viewing an infected image with malicious code stored in the metadata to a script running on the page.

Quit quoting GamersNexus, Steve is not an authority on the intricate workings of these vulnerabilities.

FYI I wasn't quoting GamersNexus, I was quoting the security researcher.
 
Itanium has one or two other slight problems. I have 2500k, 8600k and an n3450 none of which have HT .. so I'm only down by 10-15%, whoopee!. how much discount will Intel have to give big buyers to stop them defecting to AMD...big hit to profits on CPUs. is HT dead for ever? will physical cores rule the roost ... watch ths space ....
 
So now without HT the only difference between 9900k and 9700k are 4MB of cache and extra 100MHz of Turbo Boost? And intel want extra 95$ (+25%) for that?
 

As an 8700K user I have to admit while watching the video that goes with this article I cringed quite a bit. And then at the end with the mention that there could be a 16% reduction in performance with the fixes to come, my jaw dropped. Great, so now my 8700K is going to be soon no faster than the 3570K I left behind. Thanks a lot Intel!!!
Sounds like time for a Class Action
 
Back