It’s been all over the news, but I’m not yet convinced that there’s anything there, there. Dan Goodin at Ars Technica has a technical analysis: The fl
[See the full post at: AMD Ryzen processor vulnerability]
![]() |
Patch reliability is unclear. Unless you have an immediate, pressing need to install a specific patch, don't do it. |
SIGN IN | Not a member? | REGISTER | PLUS MEMBERSHIP |
-
AMD Ryzen processor vulnerability
Home » Forums » Newsletter and Homepage topics » AMD Ryzen processor vulnerability
- This topic has 13 replies, 9 voices, and was last updated 7 years, 1 month ago by
anonymous.
AuthorTopicViewing 9 reply threadsAuthorReplies-
AJNorth
AskWoody Plus -
AlexEiffel
AskWoody_MVPMarch 13, 2018 at 11:35 pm #175421My first thought when I read those people gave just a few hours to AMD instead of the normal 90days before disclosure was that they had bad motives. Why would you do that? So you can get publicity for those little names you gave those issues before researchers find them not important enough or have mitigated them? Or maybe you are sponsored by a competitor or someone who has an interest in seeing AMD not succeed with its new processors? That is really fishy and I applaud Woody for not contributing to the noise.
-
anonymous
GuestMarch 14, 2018 at 12:36 pm #175595Well put. I share similar feelings about this. Something is really fishy.
Some also have hypothesized it was a targeted “stock shock” towards AMD. Whoever is running and/or funding CTS behind the scenes has “shown his quality” (Faramir, from Lord of the Rings).
Part of me wouldn’t be surprised if Intel was behind this via many shell companies. But there are also a lot of so-called “security researchers” who want nothing more than to make a name for themselves. They’re not interested in things like responsible disclosure, industry courtesy, and customer protection.
-
-
anonymous
GuestMarch 14, 2018 at 3:22 am #175471So, WaaS new ! Intel ME/AMT/vPro/Minix is not secure. AMD Platform Security Processor is also not secure.
Keep in mind that both co-processors are sold as a business feature for Remote Computer Management where a Windows IT Admin can remotely power up the company’s computers at a remote location(eg at an overseas branch) to be able to even reinstall the OS remotely, as long as the remote and dormant computers are connected to the AC wall outlet and router.
Both the master and client/remote computers have to be properly setup to utilize this feature, eg enabled in BIOS firmware, password set, a specialized 3rd-party program installed, etc. Please refer to … https://www.howtogeek.com/56538/how-to-remotely-control-your-pc-even-when-it-crashes/So, if a hacker could steal the credentials/password of such a Windows IT Admin, he/she already has the key to the “kingdom” or the company’s “treasures”, eg plant persistent malware/ransomware in all the company’s computers locally and remotely – no need to hack Intel ME/AMT or AMD PSP.
-
anonymous
GuestMarch 15, 2018 at 1:48 am #175789… continue ….
http://www.zdnet.com/article/linus-torvalds-slams-cts-labs-over-amd-vulnerability-report/ (15 Mar 2018)
-
-
_Reassigned Account
AskWoody LoungerMarch 14, 2018 at 5:25 am #175496Were still waiting for the whole Meltdown/Spectre thing to fire up. So far much to do about nothing. Maybe we will see more with AMD maybe not, even a validated POC doesn’t mean imminent doom.
1 user thanked author for this post.
-
The Surfing Pensioner
AskWoody Plus -
jelson
AskWoody Lounger -
anonymous
GuestMarch 14, 2018 at 11:36 am #175578I actually do think this needs coverage but not in the regular way, but more along the lines of the “Streissand effect” against Viceroy and CTS Labs.
Viceroy are on their 3rd strike on launching a critical report to lower share values on the stock market, and are currently under investigation in Germany for one of their previous ones:
http://ewn.co.za/2018/02/01/eff-asks-parliament-to-investigate-capitec-after-viceroy-report
https://www.nytimes.com/reuters/2018/03/12/business/12reuters-prosieben-media-accounts.html
We know of many cases where software vulnerabilities are weaponized for various reasons, mostly espionage, but this seems to be the most blatant case of weaponizing software vulnerabilities to result in a tank at the stock market.
Malicious intent with previous “hit-jobs” following the same trend should ultimately result in enough bad publicity and legal consequences to render this current and future “hit-jobs” powerless.
3 users thanked author for this post.
-
abbodi86
AskWoody_MVP -
anonymous
GuestMarch 15, 2018 at 5:46 pm #175933Is this even news? Ryzen is first generation of a new processor architecture with only a year under its belt. Greater amount of firmware bugs should be expected for the next couple years, and the majority of these exploits are just that and fixable.
What I don’t see in the report is any mention of legitimate hardware errors. The one hardware problem (Chimera) affects the northbridge of the x370 chipset boards. It’s also unclear how they could affect this outside of having physical access to the motherboard to manipulate the Direct Memory Access (DMA) channel between bridge and cpu. Likewise their proof of concept hasn’t been capable of doing anything, only shown that they could upload arbitrary code.
This isn’t something like a 20 year flaw in architecture design, these are teething problems of a new system.
-
ViperJohn
AskWoody LoungerMarch 21, 2018 at 12:06 pm #177425It’s been all over the news, but I’m not yet convinced that there’s anything there.
Well AMD has finally come out and admitted it’s true.
That puts AMD well behind Intel in the Spectre mitigation curve. Intel has had it’s new Spectre mitigation Microcode out for ALL SandyBridge and later CPU’s since 03/12/18 and you do not have to wait for a bios update to try / apply them. They can be applied to your CPU by Windows 7, 8, 10 and Server easily (and just as easily not applied) at boot using VMware CPU Microcode Update Drivers.
My Sandy-E I7-3820, Haswell I3-4160 and Skylake I3-6100 have all been running 32 and 64 bit Meltdown / Spectre mitigated with the new Microcode since 03/13 without issue. The one exception to that is FarCry 4 running on the Sandy-E 4.6 GHz system MAY not be as stable.
Viper
-
anonymous
GuestMarch 21, 2018 at 4:35 pm #177466The company also noted the fact that these newly disclosed flaws aren’t related to the Meltdown and Spectre security vulnerabilities unearthed earlier this year by security researchers from Google Project Zero and various universities, nor the AMD “Zen” CPU architecture.
1 user thanked author for this post.
-
Viewing 9 reply threads - This topic has 13 replies, 9 voices, and was last updated 7 years, 1 month ago by
-

Plus Membership
Donations from Plus members keep this site going. You can identify the people who support AskWoody by the Plus badge on their avatars.
AskWoody Plus members not only get access to all of the contents of this site -- including Susan Bradley's frequently updated Patch Watch listing -- they also receive weekly AskWoody Plus Newsletters (formerly Windows Secrets Newsletter) and AskWoody Plus Alerts, emails when there are important breaking developments.
Get Plus!
Welcome to our unique respite from the madness.
It's easy to post questions about Windows 11, Windows 10, Win8.1, Win7, Surface, Office, or browse through our Forums. Post anonymously or register for greater privileges. Keep it civil, please: Decorous Lounge rules strictly enforced. Questions? Contact Customer Support.
Search Newsletters
Search Forums
View the Forum
Search for Topics
Recent Topics
-
Windows 10 might repeatedly display the BitLocker recovery screen at startup
by
Susan Bradley
58 seconds ago -
Windows 11 Insider Preview Build 22631.5409 (23H2) released to Release Preview
by
joep517
1 hour, 17 minutes ago -
Windows 10 Build 19045.5912 (22H2) to Release Preview Channel
by
joep517
1 hour, 18 minutes ago -
Kevin Beaumont on Microsoft Recall
by
Susan Bradley
8 hours, 20 minutes ago -
The Surface Laptop Studio 2 is no longer being manufactured
by
Alex5723
9 hours, 26 minutes ago -
0Patch, where to begin
by
cassel23
3 hours, 28 minutes ago -
CFPB Quietly Kills Rule to Shield Americans From Data Brokers
by
Alex5723
23 hours, 4 minutes ago -
89 million Steam account details just got leaked,
by
Alex5723
10 hours, 49 minutes ago -
KB5058405: Linux – Windows dual boot SBAT bug, resolved with May 2025 update
by
Alex5723
1 day, 7 hours ago -
A Validation (were one needed) of Prudent Patching
by
Nibbled To Death By Ducks
22 hours, 35 minutes ago -
Master Patch Listing for May 13, 2025
by
Susan Bradley
9 hours, 43 minutes ago -
Installer program can’t read my registry
by
Peobody
4 hours, 41 minutes ago -
How to keep Outlook (new) in off position for Windows 11
by
EspressoWillie
20 hours, 23 minutes ago -
Intel : CVE-2024-45332, CVE-2024-43420, CVE-2025-20623
by
Alex5723
1 day, 3 hours ago -
False error message from eMClient
by
WSSebastian42
1 day, 18 hours ago -
Awoke to a rebooted Mac (crashed?)
by
rebop2020
2 days, 3 hours ago -
Office 2021 Perpetual for Mac
by
rebop2020
2 days, 5 hours ago -
AutoSave is for Microsoft, not for you
by
Will Fastie
1 day, 1 hour ago -
Difface : Reconstruction of 3D Human Facial Images from DNA Sequence
by
Alex5723
2 days, 8 hours ago -
Seven things we learned from WhatsApp vs. NSO Group spyware lawsuit
by
Alex5723
1 day, 9 hours ago -
Outdated Laptop
by
jdamkeene
2 days, 13 hours ago -
Updating Keepass2Android
by
CBFPD-Chief115
2 days, 19 hours ago -
Another big Microsoft layoff
by
Charlie
2 days, 19 hours ago -
PowerShell to detect NPU – Testers Needed
by
RetiredGeek
16 hours, 27 minutes ago -
May 2025 updates are out
by
Susan Bradley
19 minutes ago -
Windows 11 Insider Preview build 26200.5600 released to DEV
by
joep517
3 days, 1 hour ago -
Windows 11 Insider Preview build 26120.3964 (24H2) released to BETA
by
joep517
3 days, 1 hour ago -
Drivers suggested via Windows Update
by
Tex265
3 days, 1 hour ago -
Thunderbird release notes for 128 esr have disappeared
by
EricB
21 hours, 3 minutes ago -
CISA mutes own website, shifts routine cyber alerts to X, RSS, email
by
Nibbled To Death By Ducks
3 days, 8 hours ago
Recent blog posts
Key Links
Want to Advertise in the free newsletter? How about a gift subscription in honor of a birthday? Send an email to sb@askwoody.com to ask how.
Mastodon profile for DefConPatch
Mastodon profile for AskWoody
Home • About • FAQ • Posts & Privacy • Forums • My Account
Register • Free Newsletter • Plus Membership • Gift Certificates • MS-DEFCON Alerts
Copyright ©2004-2025 by AskWoody Tech LLC. All Rights Reserved.