Intel: Updates Will Make Chips “Immune” From New Security Vulnerabilities

Intel: Updates Will Make Chips "Immune" From New Security Vulnerabilities

Following up on this week’s debacle, Intel said tonight that it is “rapidly issuing updates” for its chipsets that will render those systems “immune” from both recently-reported exploits.

Intel addressed a number of issues in today’s statement, and it continues to claim that the impact from the two major vulnerabilities—called “Spectre” and “Meltdown”—has been exaggerated and will be fully mitigated over time.

Windows Intelligence In Your Inbox

Sign up for our new free newsletter to get three time-saving tips each Friday — and get free copies of Paul Thurrott's Windows 11 and Windows 10 Field Guides (normally $9.99) as a special welcome gift!

"*" indicates required fields

This field is for validation purposes and should be left unchanged.

And this is true on all of the Intel-based systems out there, not just PCs. Intel says that it and its partners—like Microsoft—have “made significant progress in deploying updates as both software patches and firmware updates” on personal computers and servers.

“Intel has already issued updates for the majority of processor products introduced within the past five years,” the Intel statement reveals. “By the end of next week, Intel expects to have issued updates for more than 90 percent of processor products introduced within the past five years. In addition, many operating system vendors, public cloud service providers, device manufacturers and others have indicated that they have already updated their products and services.”

With regards to the performance impact of the fixes for these vulnerabilities, again Intel is citing what it believes are exaggerated reports.

“The performance impact of these updates is highly workload-dependent and, for the average computer user, should not be significant and will be mitigated over time,” the firm notes. “While on some discrete workloads the performance impact from the software updates may initially be higher, additional post-deployment identification, testing and improvement of the software updates should mitigate that impact.”

But Intel continues to claim, alarmingly, that the flaws that led to these exploits are not “bugs” in its processors.

“This is not a bug or a flaw in Intel products,” the company writes. “These new exploits leverage data about the proper operation of processing techniques common to modern computing platforms, potentially compromising security even though a system is operating exactly as it is designed to. Based on the analysis to date, many types of computing devices — with many different vendors’ processors and operating systems — are susceptible to these exploits.”

I take exception to that claim: The systems may be working as designed, and they may work similarly to other processors from other companies. But this is very much the result of one or more design bugs, or flaws. And stating otherwise reeks of legal double-talk, an attempt to avoid a class-action lawsuit or similar.

Anyway, Intel says that it will continue working with its partners to address the recently-revealed problems. The assumption here is that further updates may be needed, and that things will only improve over time. But the firm says it is not aware of any real-world malware based on these exploits. Surely, that is only a matter of time.

 

Tagged with

Share post

Please check our Community Guidelines before commenting

Conversation 19 comments

  • lvthunder

    Premium Member
    04 January, 2018 - 5:13 pm

    <p>So what is getting patched? Is it Motherboard firmware, Windows, Chipset drivers, etc? Does anyone know?</p>

    • NoFlames

      04 January, 2018 - 5:57 pm

      <blockquote><a href="#235178"><em>In reply to lvthunder:</em></a> For now it appears to be patching the OS to workaround the issue.</blockquote><p><br></p>

  • ncn

    04 January, 2018 - 5:32 pm

    <p>No … it's not a flaw or a bug. What they are doing is reacting to an unanticipated advance in malware technology. And by the way, Paul, I believe you are wrong when you surmised this technique could be used to gather data from one user address space to another. My understanding is that it works only in the host address space and potentially parts of the kernel address space. This is because the active page tables and translation lookaside buffer only hold entries for those two spaces at any one time. You'd have to find where the kernel itself was cooperating by bringing someone else's data into the kernel space for you. The current exploits only gather data from the infected address space … as it may become a little obvious when all of a suddent you start getting hundreds of read-protect hits against the kernel space. </p>

    • wright_is

      Premium Member
      05 January, 2018 - 10:06 am

      <blockquote><a href="#235189"><em>In reply to ncn:</em></a></blockquote><p>Meltdown is the Kernel memory problem, Spectre allows inter and intra process data nabbing, although restricted to something like 1500 bytes a second. I believe though, that it is limited to a 4GB address range.</p>

  • Jhambi

    04 January, 2018 - 5:43 pm

    <p>KB4056892&nbsp; – Windows update just installed it, pending restart. Hopefully doesn't slow down too much</p>

    • JimP

      05 January, 2018 - 11:20 am

      <blockquote><a href="#235191"><em>In reply to Jhambi:</em></a></blockquote><p><br></p><p>You should be able to run this utility from Intel to determine whether or not the fix actually fixed the vulnerability:</p><p><br></p><p>downloadcenter.intel.com/download/27150</p>

    • mikiem

      05 January, 2018 - 12:30 pm

      <blockquote><a href="#235191"><em>In reply to Jhambi:</em></a></blockquote><p><em>"Hopefully doesn't slow down too much"</em></p><p><br></p><p>We've got some lower powered Windows devices I'm a bit worried about in that regard, e.g. a miniPC running a Celeron as a HTPC. From what I've read it shouldn't effect media playback too much, but just in case I'm thinking about making sure the registry key for AV compatibility never gets added.</p><p><br></p><p>support[.]microsoft[.]com/en-us/help/4072699/important-information-regarding-the-windows-security-updates-released</p>

  • pderosa

    04 January, 2018 - 6:35 pm

    <p>Spectre has from now until forever to be improved. I do not think they have entirely fixed what already exists with this, but even if they have this is definitely going to evolve into a more specialized and refined attack.</p><p><br></p><p>Paul, this is just a random idea, but have you considered writing about Project Midori and Sing# with respect to this issue?</p>

    • mikiem

      05 January, 2018 - 12:23 pm

      <blockquote><a href="#235199"><em>In reply to pderosa:</em></a></blockquote><p><em>"…but even if they have this is definitely going to evolve into a more specialized and refined attack."</em></p><p><br></p><p>But will this evolving happen in the hands of cyber criminals or spies, or under the auspices of the security industry? Humans most likely will remain the weakest link — why do more work than you have to — and it's doubtful any advancements re: Spectre &amp;/or Meltdown will see a decline in phishing, spam etc.</p>

  • davidblouin

    04 January, 2018 - 7:28 pm

    <p>Maybe if some people weren't that eager to share new vulnerability with plenty of details every time they find one we wouldn't be in this mess every six months are so… just saying.</p>

    • mikiem

      05 January, 2018 - 12:13 pm

      <blockquote><a href="#235223"><em>In reply to davidblouin:</em></a></blockquote><p>That's how security researchers get noticed, &amp; they hope get job offers etc. that lead to fatter bank accounts. At the same time, the security industry as a whole benefits, because news of new exploits is essentially free advertising. Spectre &amp; Meltdown don't fit that biz plan — it's not something security software can claim to cure — but it's an example their habitual mindset… the more we focus on potential threats, the better their biz &amp; profits.</p>

      • davidblouin

        08 January, 2018 - 8:14 pm

        <blockquote><a href="#235388"><em>In reply to mikiem:</em></a></blockquote><p>A very painful truth, but still people should learn better than to read the reporter in the first place.</p>

  • Polycrastinator

    04 January, 2018 - 10:07 pm

    <p>Last BIOS update that was released for my Intel desktop board was in 2013 (Ivy Bridge generation). It'll be interesting, I guess, to see if they'll release an update for something so old.</p>

  • annashetty

    05 January, 2018 - 4:30 am

    <p>This is sooooo irritating.&nbsp;I can find anything on this website. No fan-club registration info anywhere.&nbsp;</p><p><a href="https://www.123moviesdata.com/&quot; target="_blank">watch full movies online</a></p>

  • Roger Ramjet

    05 January, 2018 - 5:10 am

    <p><em style="color: rgb(0, 0, 0);">But Intel continues to claim, alarmingly, that the flaws that led to these exploits are not “bugs” in its processors.</em></p><p><br></p><p>I think this is just a semantic thing. Intel will not win because the feeding frenzy has changed the language long before now, and rest assured there is another feeding frenzy right now. An analogy is you have a well designed lock on your front door. But if a skilled locksmith, as well trained as the designer, is given an indefinite amount of time to find a way to open it, he would do it. Is this a bug, or flaw in the design, or just the nature of humans, how we got from spears and shields to whatever the militaries have now? </p><p>Essentially the language, in the tech industry, has evolved to call it a bug, and Intel is now belatedly saying they don't agree; a bug or flaw would be something more like if someone had a similar key and turned it just right the door would open (in their interpretation) contrary to the manufacturer's expectations. </p><p><em><br></em></p><p><br></p>

  • William Kempf

    05 January, 2018 - 8:46 am

    <p>It's word play, but you can't blame Intel for not wanting to call this a bug. The general attitude towards "bugs" is that they are mistakes made in software that's the fault of the developers. If this "bug" exists for Intel, AMD and ARM chips it's very hard to blame anyone specific, is it not? The chips were designed to work a certain way, and they function just fine in that manner. Someone just found a way to use the chips in a way not intended. Is this serious? You bet. Do they need to address the problem? Absolutely. But you can sort of see the case for this not being labelled as a bug, and you certainly shouldn't be singling out any individuals for negligence here. It sucks, and we want to lay blame somewhere, but the reality is there isn't really anyway to prevent things like this from happening.</p>

  • TomKer

    Premium Member
    05 January, 2018 - 8:48 am

    <p>"But the firm says it is not aware of any real-world malware based on these exploits." </p><p><br></p><p>Let's ask the NSA. Bet they have something.</p>

  • mikiem

    05 January, 2018 - 12:02 pm

    <p>"Intel said tonight that it is “rapidly issuing updates” for its chipsets that will render those systems “immune” from both recently-reported exploits."…</p><p>"Anyway, Intel says that it will continue working with its partners to address the recently-revealed problems. The assumption here is that further updates may be needed, and that things will only improve over time."</p><p><br></p><p>Problem is, Intel makes chip/chipset updates available to manufacturers, not end users — how many manufacturers are going to actually issue updates on hardware, especially last year's models &amp; older?</p><p><br></p><p>"But the firm says it is not aware of any real-world malware based on these exploits. Surely, that is only a matter of time."</p><p><br></p><p>It's only a matter of time because part of the way the security industry works is a scam… Imagine if the DEA also ran R&amp;D for illegal drug suppliers. Same thing really. Yes, security researchers collecting bug bounties &amp; such is cool — it helps everyone because software gets better because of it. But Spectre &amp; Meltdown should be a wake up call — it's time to take a better look at how the security industry pushes extremes. Yes, exploits based on the two are possible, but would anyone have ever pursued them real world? Would anyone ever have pursued them real world?</p><p><br></p><p>As info becomes available, it appears that where Intel &amp; AMD differ in this case is that Intel left out safety checks in pursuit of better performance, IMHO likely because their engineers felt [perhaps rightly] that developing &amp; using exploits taking advantage of the absence of those checks was extremely impractical. At least in 2015… over the next year increasingly advanced How-To manuals &amp; ever more efficient proof-of-concepts will no doubt be published by security folks, based on their work starting mid-2016 — the continual advancement of cyber crime after all is necessary for their industry's growth, job security, &amp; profits.</p>

Windows Intelligence In Your Inbox

Sign up for our new free newsletter to get three time-saving tips each Friday

"*" indicates required fields

This field is for validation purposes and should be left unchanged.

Thurrott © 2024 Thurrott LLC