This article is more than 1 year old

Intel, Microsoft confess: Meltdown, Spectre may slow your servers

It's getting hard to deny all the new and sluggish benchmarks

Analysis After spending last week insisting that the performance impact of fixing the Meltdown and Spectre CPU vulnerabilities "should not be significant," Intel on Tuesday tried to maintain that stance even as it acknowledged SYSmark tests assessing post-patch slowdowns ranging from two per cent to 14 per cent.

Reiterating that typical consumer and business usage – reading email, opening documents, and accessing digital photos – should not exhibit any performance hit from remediation, Intel said, "8th Generation Core platforms with solid state storage will see a performance impact of six per cent or less."

That's a dubious carve-out because so much consumer and business computing relies on cloud-based servers, which, as The Register reported on Monday, have exhibited slower response times and increased CPU utilization arising from the fixes rolled out by affected vendors.

Intel's effort to minimize the consequences of the two flaws looks a lot like a preemptive defense against litigation.

It's too late for that. At least eight lawsuits against Intel have been filed since The Register first reported the flaws on January 2.

Chipzilla may also be concerned about scrutiny from the Securities and Exchange Commission: CEO Brian Krzanich sold of most of his company stock in November, several months after Intel was made aware of the Meltdown and Spectre vulnerabilities. Even if the sale was made as part of a pre-established plan, the timing of the sale looks terrible.

Too blunt, time to punt

Also hard on the eye is the decision by Carnegie Mellon University's (CMU) Software Engineering Institute to water down CERT/CC's initial Meltdown/Spectre vulnerability notice, as it is easily interpreted as an attempt to dampen concerns.

CMU's initial advice, issued on January 3, advised replacing CPUs because the "underlying vulnerability is primarily caused by CPU architecture design choices."

A revision that appeared the following day removed that recommendation even though others have said as much. For instance, Daniel Genkin, a postdoctoral researcher who helped uncover the flaws, told The Register that a lasting fix requires hardware redesign.

In a phone interview, The Register asked Art Manion, vulnerability analysis technical manager at the CERT division of CMU's Software Engineering Institute and the author of Vulnerability Note VU#584653, whether Intel had pressured CERT to revise its language.

Manion acknowledged that vendors including Intel had been in contact as part of the disclosure process, but he insisted the initial wording and the revision came from the CERT Coordination Center rather than elsewhere.

In this particular instance, he said, CERT was not involved in the pre-public coordination of the disclosure. And once the story broke, "we were scrambling," he said.

Initially, he said, it looked like a problem tied to hardware. Upon further analysis and communication with vendors, he said, "We decided the language was too blunt."

Hardware plays a role, he said, "but one of the tenets of our advice is to provide actionable information."

In other words, telling the world to toss the bulk of the processors produced in the past decade just wasn't a realistic response.

The Register asked Intel whether it had requested more moderate language.

In an email, an Intel spokesperson said, "I can confirm that we were in touch with CERT. I don’t have anything to add to that."

Chipzilla's terrifying response: a new branch on the org chart

While Intel would have the outside world overlook the whole affair, the chipmaker has reportedly reorganized internally to focus more on security. On Monday, The Oregonian reported that Krzanich has shuffled top executives to create a new internal security group called Intel Product Assurance and Security, headed by human resources head Leslie Culbertson.

In a related, belated recognition of the value of security, Intel introduced its first bug bounty program for its own products in March last year.

In any event, Intel's downplaying of meaningful consequences from Meltdown and Spectre appears to have become unsustainable after Red Hat last week said the impact of patches ranged from 1 to 20 per cent in its benchmarks and Microsoft on Tuesday said something similar.

Microsoft did not release specific benchmark numbers and declined to provide them to The Register, through it said it would release results once the tests are complete.

However, in a blog post Tuesday, Terry Myerson, president of Microsoft's Windows and device group, did confirm varied degrees of delay, depending on the hardware and software involved.

On Windows 10 PCs with Skylake, Kabylake or newer CPUs, the effect of vulnerability mitigation is minimal. But with Windows 10 running on older hardware, Myerson said, "we expect that some users will notice a decrease in system performance."

For users of Windows 8 and Windows 7, Myerson said, "we expect most users to notice a decrease in system performance."

For Windows Server, Myerson suggested, it could be worse still, with IO-intensive applications showing "a more significant performance impact when you enable the mitigations to isolate untrusted code within a Windows Server instance."

In fact, the impact is significant enough in Windows Server customers that Myerson suggests dropping shields for speed. He advises those running Windows Server "to evaluate the risk of untrusted code for each Windows Server instance, and balance the security versus performance tradeoff for your environment."

There you have it: security or performance. Choose one. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like