Another month, another report of security vulnerabilities. Normally, we don’t share this kind of news as we focus on gaming news. However, it appears that some new security vulnerabilities have surfaced for both AMD’s and Intel’s CPUs.
Regarding AMD’s CPUs, two new “Take A Way” attacks have surfaced. The first one is Collide+Probe and the second is Load+Reload. Both of them can leak secret data from AMD processors by manipulating the L1D cache predictor.
As the researchers claimed:
“We reverse-engineered AMD’s L1D cache way predictor in microarchitectures from 2011 to 2019, resulting in two new attack techniques. With Collide+Probe, an attacker can monitor a victim’s memory accesses without knowledge of physical addresses or shared memory when time-sharing a logical core. With Load+ Reload, we exploit the way predictor to obtain highly-accurate memory-access traces of victims on the same physical core. While Load+Reload relies on shared memory, it does not invalidate the cache line, allowing stealthier attacks that do not induce any last level-cache evictions.”
On the other hand, researchers have discovered a new vulnerability inside Intel’s Converged Security and Management Engine. According to the report, this vulnerability lies inside the Read-Only Memory (ROM) of the CSME. Not only that, but it cannot be fixed via a software update.
As the researchers claimed:
“Like all security architectures, Intel’s had a weakness: the boot ROM, in this case. An early-stage vulnerability in ROM enables control over the reading of the Chipset Key and generation of all other encryption keys. One of these keys is for the Integrity Control Value Blob (ICVB). With this key, attackers can forge the code of any Intel CSME firmware module in a way that authenticity checks cannot detect.”
Kudos to our reader Metal Messiah for bringing this to our attention!

John is the founder and Editor in Chief at DSOGaming. He is a PC gaming fan and highly supports the modding and indie communities. Before creating DSOGaming, John worked on numerous gaming websites. While he is a die-hard PC gamer, his gaming roots can be found on consoles. John loved – and still does – the 16-bit consoles, and considers SNES to be one of the best consoles. Still, the PC platform won him over consoles. That was mainly due to 3DFX and its iconic dedicated 3D accelerator graphics card, Voodoo 2. John has also written a higher degree thesis on the “The Evolution of PC graphics cards.”
Contact: Email
Nothing is truly 100% secure, but it seems intel was aware of many of their flaws and did not bother fixing them due to greed
what greed are u talking about ? fixing any vulnerability has nothing to do with greed IMO….
Why will INTEL not patch the threat, if they don’t want to gain more CPU market share ??
Because the typical end user should not be afraid because nobody ever will do harm, so why would Intel worry. They will always be ahead of AMD.
what greed are u talking about ? fixing any vulnerability has nothing to do with greed IMO….
Why will INTEL not patch the threat, if they don’t want to gain more CPU market share ??
I will elaborate intel knew about some of those flaws for years but kept quiet about it because fixing those flaws meant reducing performances or changing that architectures which is a big investment.
Whats up with all you pointing out that its your opinion? We already know that from its smell.
I only see spoofing your hardware as a win. Intel wins again, buttlords.
dude, AMD wins.
Nobody wins or loses here.
Just us, the customers…
Thanks for the article John.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
IMO, it seems the next-gen AMD CPU architecture, ZEN3, ZEN4 and beyond, might have hardware-level mitigations against these and some of the previously found vulnerabilities.
But this remains to be seen, as no Hardware silicon CHIP can be 100% fool-proof.
Also, obviously these are not the first CPU attacks to impact AMD CPUs. We have seen attacks like Spectre v1 (CVE-2017-5753), Spectre v1.1 (CVE-2018-3693), Spectre v1.2, Spectre v2 (CVE-2017-5715), CVE-2018-3640, SpectreNG (CVE-2018-3639), SpectreRSB, NetSpectre, and 7 other side-channel attacks affecting AMD procs.
However, I inquired on Twitter if these NEW attacks are as bad as any of the above, and one of the researchers said they are not, at least not on the scale of how Meltdown and Zombieload impacted Intel CPUs. 😀
Actually, a vast majority of ‘speculative execution’ attacks don’t impact AMD, with a few exceptions such as Spectre variants 1, 1.1, and 4 ( Speculative Store Bypass).
But few months back AMD CPUs were also impacted by PortSmash, a vulnerability affecting its Simultaneous Multi-Threading (SMT) feature, which is similar to Intel’s Hyper-Threading/HT. This holds some serious ground though, IMO. More emphasis and research is being placed on this issue.
I think AMD’s CPUs, including the latest Ryzen consumer and EPYC server processors, are immune to these, as of now. This might change in near future though:
Meltdown (Spectre v3)
Spectre v3a
LazyFPU
TLBleed
Spectre v1.2
L1TF/Foreshadow
SPOILER
SpectreRSB
MDS attacks (ZombieLoad, Fallout, RIDL)
SWAPGS
But as u can see, AMD’s CPUs seem to have significantly HIGHER resiliency against speculative execution attacks compared to Intel.
However, flaws that are highly similar to Spectre v1 seem to continue to affect AMD’s processors, too. The good news is that in most cases, the original Spectre v1 firmware mitigation can also protect against some of these new flaws. Hopefully ?….
.
IMO, it seems the next-gen AMD CPU architecture, ZEN3, ZEN4 and beyond, might have hardware-level mitigations against these and some of the previously found vulnerabilities.
But this remains to be seen, as no Hardware silicon CHIP can be 100% fool-proof.
Also, obviously these are not the first CPU attacks to impact AMD CPUs. We have seen attacks like Spectre v1 (CVE-2017-5753), Spectre v1.1 (CVE-2018-3693), Spectre v1.2, Spectre v2 (CVE-2017-5715), CVE-2018-3640, SpectreNG (CVE-2018-3639), SpectreRSB, NetSpectre, and 7 other side-channel attacks affecting AMD procs.
However, I inquired on Twitter if these NEW attacks are as bad as any of the above, and one of the researchers said they are not, at least not on the scale of how Meltdown and Zombieload impacted Intel CPUs. 😀
Actually, a vast majority of ‘speculative execution’ attacks don’t impact AMD, with a few exceptions such as Spectre variants 1, 1.1, and 4 ( Speculative Store Bypass).
But few months back AMD CPUs were also impacted by PortSmash, a vulnerability affecting its Simultaneous Multi-Threading (SMT) feature, which is similar to Intel’s Hyper-Threading/HT. This holds some serious ground though, IMO. More emphasis and research is being placed on this issue.
I think AMD’s CPUs, including the latest Ryzen consumer and EPYC server processors, are immune to these, as of now. This might change in near future though:
Meltdown (Spectre v3)
Spectre v3a
LazyFPU
TLBleed
Spectre v1.2
L1TF/Foreshadow
SPOILER
SpectreRSB
MDS attacks (ZombieLoad, Fallout, RIDL)
SWAPGS
But as u can see, AMD’s CPUs seem to have significantly HIGHER resiliency against speculative execution attacks compared to Intel.
However, flaws that are highly similar to Spectre v1 seem to continue to affect AMD’s processors, too. The good news is that in most cases, the original Spectre v1 firmware mitigation can also protect against some of these new flaws. Hopefully ?….
.
Hey there ‘Metal Messiah’….thanks for the tech news heads-up..u should work for dsog honestly speaking…haha *winks*
anyway. surprised to hear AMD CPUs got another vulnerability discovered. past few years/months, all we have been hearing is only about INTEL flaws.
This sort of stuff is normal to expect as AMD gains market share.
IMO, it seems the next-gen AMD CPU architecture, ZEN3, ZEN4 and beyond, might have hardware-level mitigations against these and some of the previously found vulnerabilities.
But this remains to be seen, as no Hardware silicon CHIP can be 100% fool-proof.
Also, obviously these are not the first CPU attacks to impact AMD CPUs. We have seen attacks like Spectre v1 (CVE-2017-5753), Spectre v1.1 (CVE-2018-3693), Spectre v1.2, Spectre v2 (CVE-2017-5715), CVE-2018-3640, SpectreNG (CVE-2018-3639), SpectreRSB, NetSpectre, and 7 other side-channel attacks affecting AMD procs.
However, I inquired on Twitter if these NEW attacks are as bad as any of the above, and one of the researchers said they are not, at least not on the scale of how Meltdown and Zombieload impacted Intel CPUs. 😀
Actually, a vast majority of ‘speculative execution’ attacks don’t impact AMD, with a few exceptions such as Spectre variants 1, 1.1, and 4 ( Speculative Store Bypass).
But few months back AMD CPUs were also impacted by PortSmash, a vulnerability affecting its Simultaneous Multi-Threading (SMT) feature, which is similar to Intel’s Hyper-Threading/HT. This holds some serious ground though, IMO. More emphasis and research is being placed on this issue.
I think AMD’s CPUs, including the latest Ryzen consumer and EPYC server processors, are immune to these, as of now. This might change in near future though:
Meltdown (Spectre v3)
Spectre v3a
LazyFPU
TLBleed
Spectre v1.2
L1TF/Foreshadow
SPOILER
SpectreRSB
MDS attacks (ZombieLoad, Fallout, RIDL)
SWAPGS
But as u can see, AMD’s CPUs seem to have significantly HIGHER resiliency against speculative execution attacks compared to Intel.
However, flaws that are highly similar to Spectre v1 seem to continue to affect AMD’s processors, too. The good news is that in most cases, the original Spectre v1 firmware mitigation can also protect against some of these new flaws. Hopefully ?….
.
Better question, who are you that your opinion matters?
Someone smarter than you.
If so why is no one trying to tell me in a way that would get me to listen? He doesnt come off nearly as smart as the rest of you seem to think. His thinking is severely flawed here. Doesnt help that I walked into intel fandom it seems.
Because you are an entitled pr*ck.
He’s got a lot of tech knowledge and shares it here on this site.
so you say, but what are the qualifications?
Aww you bought Intel, didn’t you? 😀
i have four gaming rigs all AMD……….sorry what?
He’s a well known educated/informative forum member who posts regularly on some of the gaming/tech websites, and doesn’t troll, unlike others.
so asking for qualifications is trolling?
You can read these things on security blogs by security companies and researchers.
Good to know, hopefully amd puts out an update soon
Hello JOHN,
Sorry to bother you again….But another day, another major security flaw discovered inside INTEL CPUs. Consumer INTEL CPUs are also affected.
Just give it a read…TOM’s HW posted this……
Intel’s chips have faced an onslaught of new vulnerabilities discovered by crafty researchers, and today finds the company facing yet another new flaw, Load Value Injection (LVI), that a press release from Bitdefender describes as “particularly devastating” for servers in the data center. LVI impacts all Core families spanning from the third-generation Ivy Bridge chips to the 10th-generation Comet Lake processors.
According to statements from the researchers to ZDNet, the attack builds upon the Meltdown vulnerabilities that Intel already patched in software, but the LVI still works on systems with the requisite software fixes. As such, Intel will reportedly need to employ hardware fixes to fully block the LVI attack vector.
According to experimental fixes employed by the researchers, performance reductions from potential mitigations could vary from 2x to 19x based upon workload, but that could be offset with hardware-based fixes in new silicon.
https://www.tomshardware.com/news/load-value-injection-vulnerability-found-in-intel-chips
Notably, the vulnerability (CVE-2020-0551) is said to “allow attackers to inject rogue values into certain microarchitectural structures, which are then used by the victim, which may lead to revealing secrets.” This allows for data theft, but can purportedly reveal encryption or passwords kept in memory, which could then allow an attacker to assume control of the target machine.
Intel has published a full analysis of the LVI flaw, stating that “Due to the numerous, complex requirements that must be satisfied to implement the LVI method successfully, LVI is not a practical exploit in real-world environments where the OS and VMM are trusted[..] Accordingly, system administrators and application developers should carefully consider the particular threat model applicable to their systems when deciding whether and where to mitigate LVI.”
The flaw was discovered by Bitdefender and verified by a team of researchers that have exposed major flaws in Intel, AMD, ARM, and IBM architectures in the past. Bitdefender then created a synthetic proof of concept that it posted to GitHub.
https://www.tomshardware.com/news/load-value-injection-vulnerability-found-in-intel-chips
——————
More useful links….LVI Attacks: New Intel CPU Vulnerability Puts Data Centers At Risk...These attacks are also applicable on consumer CPUs.
https://thehackernews.com/2020/03/intel-load-value-injection.html
https://www.securityweek.com/load-value-injection-intel-cpus-vulnerable-reverse-meltdown-attack
https://www.zdnet.com/article/intel-cpus-vulnerable-to-new-lvi-attacks/
https://techxplore.com/news/2020-03-intel-processors-vulnerable.html
It appears there is no end in sight to the hardware level security vulnerabilities in Intel processors, as well as to the endless ‘performance killing’ patches that resolve them.
Modern Intel CPUs have now been found vulnerable to a new attack that involves reversely exploiting Meltdown-type data leak vulnerabilities to bypass existing defenses, two separate teams of researchers told The Hacker News.Tracked as CVE-2020-0551, dubbed “Load Value Injection in the Line Fill Buffers” or LVI-LFB for short, the new speculative-execution attack could let a less privileged attacker steal sensitive information—encryption keys or passwords—from the protected memory and subsequently, take significant control over a targeted system.
According to experts at Bitdefender and academic researchers from a couple of universities, the new attack is particularly devastating in multi-tenant environments such as enterprise workstations or cloud servers in the datacenter. And, that’s because a less-privileged rouge tenant could exploit this issue to leak sensitive information from a more privileged user or from a different virtualized environment on top of the hypervisor.
Another OFF TOPIC interesting read….I find this funny though..
Intel Refutes Decade-Old Fine for Anticompetitive Practices Against AMD
https://www.tomshardware.com/news/intel-vs-amd-eu-anticompetitve-fine-hearing
https://www.reuters.com/article/us-eu-intel-antitrust/intel-says-flawed-eu-antitrust-decision-underpins-1-2-billion-fine-idUSKBN20X1FV
Way back in 2009, the EU placed a €1.06 billion ($1.2 billion) fine on Intel for anti-competitive practices against AMD. For the years since, a back-and-forth battle has endured. Today, Intel claimed that the fine laid on by the EU’s antitrust regulators is flawed, as reported by Reuters.
The charges against Intel are that it attempted to block AMD’s growth in the market by offering PC makers, such as Dell and HP, incentives to purchase most of its CPUs from Intel. Intel paid the fine in full in 2009; however, in 2014, Intel challenged the EU General Court’s Commission on the decision. Following extensive assessment, the General Court upheld the fine.
Hello JOHN, some OFF TOPIC but interesting stuff…
It looks like another NVIDIA GPU might be in the works.. Seems LEGIT and new info…
If a recent Eurasian Economic Commission (EEC) submission (spotted by PCGamesN) is to be trusted, the GeForce RTX 2060 could be going under the knife very soon.
Asus’ EEC filing, which was submitted yesterday, mentions three variants of the ROG Strix GeForce RTX 2060 with 8GB of GDDR6 memory instead of the default 6GB configuration.
It looks like Asus is planning on updating the Nvidia RTX 2060 with a full 8GB of 14Gbps GDDR6 video memory. That will push it further ahead of the latest Radeon, the AMD RX 5600 XT, and could even potentially put it on par with the AMD RX 5700. It’s possible that this is coming directly from Nvidia, and there will be 8GB versions of the RTX 2060 coming from all of the green team’s graphics card partners, but so far we’ve only seen details of three different Asus Republic of Gamer cards
https://www.tomshardware.com/news/nvidia-geforce-rtx-2060-refresh
https://www.pcgamesn.com/nvidia/geforce-rtx-2060-8gb-asus-rog-refresh
The new versions of the RTX 2060 8GB have popped up in a new EEC listing posted to the database by Asus yesterday. It lists three different cards, all variations on the same ROG Strix RTX 2060 EVO theme. One is the standard EVO 8GB card, the next is a slightly overclocked EVO 8GB Advanced Edition, and the last one the full-fat EVO 8GB OC edition.
Another possibility is that Asus is just registering the part numbers in case Nvidia does decide to refresh the GeForce RTX 2060 with more memory in the future. Remember, you can submit as many products as you want to the EEC, and not every one of them will be produced or released to the market. Nonetheless, having 8GB of memory would make the GeForce RTX 2060 look good beside the Radeon RX 5600 XT, which only has 6GB of GDDR6 memory.
Hello JOHN,
This is OFF TOPIC, but some very interesting stuff IMO…Videocardz posted this interesting info…It is LEGIT…..Give it a read..
NVIDIA announces GeForce RTX support for DirectX 12 Ultimate.
VIDEOCARDZ received a slide from the upcoming NVIDIA announcement regarding yet unconfirmed DirectX 12 iteration.
NVIDIA GeForce RTX graphics card will support DirectX 12 Ultimate with ray tracing, variable-rate shading, mesh shader and sampler feedback. Ray tracing is currently only supported by NVIDIA Turing GPUs (Tier 1.1), while variable-rate shading is also supported by Intel HD Graphics Gen 11 (Tier 1). You can check the current state for DX12 tier support on this wiki page.
The announcement of DirectX 12 Ultimate is possibly a way to provide clearer information, what features will be supported by existing and upcoming PC hardware and also gaming consoles (such as XBOX) as a leaked slide mentions.
Today there’s a DirectX 12 Developer Day 2020 where NVIDIA will discuss ‘The New Standard for Next-Gen Games’. You can watch it here.
https://videocardz.com/newz/nvidia-geforce-rtx-graphics-card-to-support-directx-12-ultimate-api
Hello JOHN,
Some fresh OFF Topic news on tech worth sharing….It’s about INTEL’s upcoming DESKTOP CPUs. According to VIDEOCARDZ::
Intel Rocket Lake-S might provide the biggest upgrade to the mainstream desktop platform in years….. Intel Rocket Lake-S gets PCIe 4.0
The platform codenamed Rocket Lake-S is currently expected in late 2020. The rumors about the RLK-S platform have been floating around the web for a while now, but only now (thanks to our sources at Intel) we are able to provide some concrete information on a new platform.
The leaked diagram we are sharing today is a basic overview of the Rocket Lake-S features. The 500-series motherboards will benefit from many features currently not present on 300- and even the upcoming 400 series motherboards.
Based on the information we have, Rocket Lake-S is a feature update to Comet Lake-S.
https://videocardz.com/newz/exclusive-intel-rocket-lake-s-features-pci-express-4-0-xe-graphics
https://videocardz.com/newz/exclusive-intel-rocket-lake-s-features-pci-express-4-0-xe-graphics
Main features of Intel Rocket Lake-S
The new processor core architecture
The slide confirms that Rocket Lake-S will feature new core architecture, without stating any other details. What is rumored, however, is that Rocket Lake-S is rumored to be 14nm adoption of Tiger Lake, which is using Willow Cove cores.
20 lanes of PCI Express 4.0
The most important change for Rocket Lake-S is PCIe 4.0 support. Not only the CPU will have direct 4.0 lanes, but there will be 4 additional lanes for storage (x16 for GPU and x4 for NVME drive). This means that both the primary GPU and NVME storage will be attached directly to the CPU, not the PCH.
DMI 3.0 x8
Direct Media Interface will be upgraded to x8 link, which means doubled transfer speed compared to x4. Intel does not state the transfer speed for a new DMI connection, but the current x4 link has a transfer o 8 GT/s (3.93 GB/s).
Intel Xe Graphics and display updates
The slide confirms that Rocket Lake-S will benefit from Xe graphics architecture (further evidence that RKL is a Tiger Lake desktop clone?). The upgrade to Xe (presumably Gen12) will also bring HDMI 2.0b and DisplayPort 1.4a support.
Thunderbolt 4 and USB 3.2 20G
At CES 2020 Intel confirmed that the Tiger Lake platform will support Thunderbolt 4. This standard does not provide an upgrade over Thunderbolt 3 in terms of transfer speed (it is still 40 Gb/s). There has been a rumor that 4.0 might be using PCIe 4.0 but the slide clearly states that TB4.0 is still using PCIe 3.0.
SGX removed
Intel Software Guard Extensions have been removed for Rocket Lake-S.
Hello JOHN,
Just some heads-up..This is regarding an OS vulnerability…Seems serious and Important, IMO. Just read this….
Microsoft yesterday issued a warning that attackers are exploiting a previously undisclosed security vulnerability found in all supported versions of Windows.
The company said that “limited targeted attacks” observed could leverage un-patched vulnerabilities in the Adobe Type Manager Library. The company provided a guidance to help reduce customer risk until the security update is released. Microsoft is working on a fix. Updates that address security vulnerabilities in Microsoft software are typically released on Update Tuesday, the second Tuesday of each month. The operating system versions that are affected by this vulnerability include Windows 7, but only enterprise users with extended security support will receive patches.
Attackers are actively exploiting a Windows zero-day vulnerability that can execute malicious code on fully updated systems, Microsoft warned on Monday.
The font-parsing remote code-execution vulnerability is being used in “limited targeted attacks,” the software maker said in an advisory published on Monday morning. The security flaw exists in the Adobe Type Manager Library, a Windows DLL file that a wide variety of apps use to manage and render fonts available from Adobe Systems. The vulnerability consists of two code-execution flaws that can be triggered by the improper handling of maliciously crafted master fonts in the Adobe Type 1 Postscript format. Attackers can exploit them by convincing a target to open a booby-trapped document or viewing it in the Windows preview pane.
https://techcrunch.com/2020/03/23/windows-unpatched-zero-day-bug/
https://www.guru3d.com/news-story/microsoft-advisory-on-remote-code-execution-vulnerability.html
https://arstechnica.com/information-technology/2020/03/attackers-exploit-windows-zeroday-that-can-execute-malicious-code/
https://www.theverge.com/2020/3/23/21191611/microsoft-zero-day-windows-exploit-remote-code-execution
While Microsoft insures to work on a patch, affected users should initially protect themselves as follows:
Deactivation of the preview in Windows Explorer
Deactivation of the detail view in Windows Explorer
Deactivation of the WebClient service via Services.msc
Rename the library (atmfd.dll) of the Adobe Type Manager
In the meantime, the advisory offered a temporary workaround for affected Windows users to mitigate the flaw until a fix is available.
ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerability
Security Advisory
Microsoft is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following guidance to help reduce customer risk until the security update is released.
Two remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font – Adobe Type 1 PostScript format.
There are multiple ways an attacker could exploit the vulnerability, such as convincing a user to open a specially crafted document or viewing it in the Windows Preview pane.
Microsoft is aware of this vulnerability and working on a fix. Updates that address security vulnerabilities in Microsoft software are typically released on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers. The operating system versions that are affected by this vulnerability are listed below. Please see the mitigation and workarounds for guidance on how to reduce the risk.
https://www.guru3d.com/news-story/microsoft-advisory-on-remote-code-execution-vulnerability.html
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv200006#march-23-flaw
https://www.theverge.com/2020/3/23/21191611/microsoft-zero-day-windows-exploit-remote-code-execution
https://www.us-cert.gov/ncas/current-activity/2020/03/23/microsoft-rce-vulnerabilities-affecting-windows-windows-server
Some OFF TOPIC TECH news JOHN,
This is very different, but it’s a very strange news. A huge SCAM on AMD…This might affect BIG NAVI GPU as well.
https://www.tomshardware.com/news/amd-big-navi-xbox-series-x-gpu-arden-source-code-stolen-100-million-ransom
https://www.overclock3d.net/news/gpu_displays/amd_reports_theft_of_its_graphics_ip/1
https://www.techpowerup.com/265076/amd-reports-theft-of-graphics-ip-stolen-information-not-core-to-competitiveness
AMD posted a press release to its website today announcing that it had found stolen graphics IP posted online, followed quickly by news from Torrentfreakthat the information pertains to source code for Big Navi and Arden GPUs. Torrentfreak claims to have contacted the hacker responsible, who claims the information is worth $100 million and is seeking bidders.
AMD has filed ‘at least two DCMA notices’ against Github repos that contained the stolen source code for the company’s Navi 10, Navi 21, and Arden GPUs. The latter is arguably the most interesting as it powers Microsoft’s forthcoming Xbox Series X consoles, while Navi 21 is thought to be the design for the RDNA 2 ‘Big Navi’ GPUs.
Github has since removed the repositories, but there are other sources, including via a post on 4chan, hosting the leaked information. Torrentfreak purportedly contacted the hacker and she projects the information is worth $100 million. If she doesn’t get a buyer, she says she will just “leak everything.” The hacker claims she found the unencrypted information in a computer/server hacked via exploits.
AMD says the leaked information is not core to its competitiveness and is taking legal actions to remedy the situation, including working with law enforcement officials. We’ve reached out to AMD for further comment and will update as necessary. In the meantime, here’s AMD’s press release:
https://www.tomshardware.com/news/amd-big-navi-xbox-series-x-gpu-arden-source-code-stolen-100-million-ransom
AMD reports Theft of its Graphics IP…
AMD has confirmed that some of its graphics IP has been stolen by an unknown 3rd party, some of which were made available online, albeit temporarily. These files are said to be related to a subset of AMD’s current and future graphics products, though these files are said to not be core to AMD’s competitiveness.
In a public statement, AMD has confirmed that other files are in the possession of the thief, but that these files are not critical to the security of their Radeon lineup. That said, it is concerning that a thief was able to steal confidential AMD files in the first place.
The files are limited to AMD’s graphics IP, which means that AMD’s Ryzen and EPYC processors are unaffected by the theft. AMD has also confirmed that they are working with law enforcement to find the perpetrator of this IP theft.
At this time, it is unknown what files were stolen from AMD’s graphics division.
Hello JOHN,
Please read this article…As per TweakTown, we have some new info on Nvidi’a GPU roadmap. next-gen RTX 3000 series GPUs might launch at Computex.
Bloomberg’s Tai Kim has written a new article titled ‘NVIDIA’s Biggest Pleasant Surprise May Be Yet to Come’, where he goes into the fact that NVIDIA is kinda flourishing over the coronavirus outbreak. In positive news about coronavirus, more gamers are at home, and more games are being played right now than pretty much ever before in the history of gaming.
NVIDIA usually hosts an Editors Day for a big new GeForce graphics card launch, so if it did that it could use August 2020 as the month to reveal Turing to the tech media like myself. NVIDIA revealed Turing in August 2018 before a September 2018 launch, which makes sense again if they follow that plan with Ampere: August 2020 reveal, September 2020 launch.
https://www.bloomberg.com/opinion/articles/2020-03-25/nvidia-s-next-generation-chips-may-be-biggest-pleasant-surprise
https://www.tweaktown.com/news/71467/nvidia-geforce-rtx-3080-august-2020-reveal-launch-at-computex/index.html
NVIDIA’s gaming segment (GeForce graphics cards) represents close to half of its revenue, so with more gamers playing games at home that is only a good thing for NVIDIA. Kim writes that NVIDIA management said they’ve seen a 50% surge in “total gaming hours from its installed base as many students and workers were staying-at-home”.
But where are the next-gen GeForce RTX 3080 and GeForce RTX 3070 graphics cards? Well, they were delayed because of NVIDIA cancelling its GPU Technology Conference last week over the current coronavirus COVID-19 outbreak. This delayed the announcement, but things will get better as the months go on — right through to September.
According to my sources and own analysis of the market, NVIDIA was going to launch its next-gen Ampere GPU architecture at GTC 2020. It most likely would’ve had some higher-end Quadro RTX offerings, and then the GeForce RTX 3000 series later this year — the same game plan for its Turing launch in 2018, where the Turing-based Quadro RTX graphics cards launched before the GeForce RTX graphics cards.
I can see NVIDIA teasing the new Ampere GPU architecture in June-July in Quadro RTX form, before fully unveiling its new GeForce RTX 3000 series graphics cards shortly after that.
We should see a full ramp up through and into September 2020, just in time for Computex 2020. We normally see companies reveal a bunch of new PC hardware at Computex annually, which takes place in the last week of May/first week of June. But now ALL companies are forced to push it out by a few months because of the interruptions coronavirus COVID-19 is causing.
https://www.bloomberg.com/opinion/articles/2020-03-25/nvidia-s-next-generation-chips-may-be-biggest-pleasant-surprise
Read more: https://www.tweaktown.com/news/71467/nvidia-geforce-rtx-3080-august-2020-reveal-launch-at-computex/index.html
Hey, on some OTHER related GAMING news…...NVIDIA sees 50% surge in total gaming hours from its GeForce owners……..
NVIDIA’s next-gen GeForce RTX 3080 will be a force to be reckoned with, powered by Ampere…
Read more: https://www.tweaktown.com/news/71468/nvidia-sees-50-surge-in-total-gaming-hours-from-its-geforce-owners/index.html
Some off topic news, John..
The latest details surrounding Intel’s 11th Generation Tiger Lake & 12th Generation Rocket Lake CPUs have leaked out over at Chinese PTT forums. According to leaker Shark Bay, Intel’s next-gen families for desktop and mobility platforms will have vastly different specifications & core configs.
Intel’s Rocket Lake & Tiger Lake CPU Families Detailed – Rocket Lake-S With 8 Cores at 125W & Rocket Lake-H With 6 Cores at 45W – Intel GT1 Xe Graphics For Both Platforms
https://wccftech.com/intel-next-gen-tiger-lake-rocket-lake-cpu-platforms-configs-specs-detailed/