Тёмный

Meltdown and Spectre in 3 Minutes 

Red Hat
Подписаться 102 тыс.
Просмотров 202 тыс.
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 174   
@xiaoleichen3694
@xiaoleichen3694 6 лет назад
I like the restaurant analogy. It greatly helps get the idea across.
@professorramos
@professorramos 6 лет назад
Excellent video, I wonder if I can dub in Portugues do Brasil and post on my technology channel ??? I will not change the contents of it ...
@williamferreira20
@williamferreira20 4 года назад
conseguiu?
@guitardude95cool
@guitardude95cool 6 лет назад
Beautiful graphics.
@SurenEnfiajyan
@SurenEnfiajyan 6 лет назад
Yeah. I wonder what program was used to create it.
@BAdventures
@BAdventures 5 лет назад
Very good presentation. AMD processors aren’t affected by the Meltdown bug. Chips from Intel, AMD, and ARM are susceptible to Spectre attacks. Run your OS, security, and internet browser updates regularly. Developers are rushing to patch them.
@transient_
@transient_ 6 лет назад
To extend the analogy used in the video. The unwanted meal is left on the counter before it is thrown away, and can be picked up for free by another customer.
@jacksonshelton8055
@jacksonshelton8055 6 лет назад
why doesnt the data being thrown out just get wiped from any memory completely
@Vezon-7
@Vezon-7 6 лет назад
Jackson Shelton speed, if you flush the entire cache that would so much time to re-add everything else now if you wanted to somehow tag the execution that wasn't suppose to happen and clear part of the cache then maybe idk though main thing here is speed
@animedrawer69
@animedrawer69 6 лет назад
I still don't understand why the data being thrown away isn't secured. Considering how connected everything is that seems like a very strange oversight.
@softy8088
@softy8088 6 лет назад
The data can't be accessed directly. It's already "in the trash". No one thought it needed to be secured. Reading this data isn't just something you can do as if it were normal data. You have to ask the CPU to perform some operation, and time it to see if it's hitting the cache or not.
@olivesantos1840
@olivesantos1840 6 лет назад
Adrian Smith the data is secured, this video is horrible, but not for that kind of attack, that attack is very very innovative.
@olivesantos1840
@olivesantos1840 6 лет назад
softy8088 Actually you have to have superuser privileges to get the data.
@realanimationpro3043
@realanimationpro3043 6 лет назад
Sad that this makes like the slow down will affect all computers, which is a hidden lie. Only Intel PC's will be slowed down. Why is it so difficult to be honest????
@johnm2012
@johnm2012 6 лет назад
+Real Animation Pro Vested interests.
@1pcfred
@1pcfred 6 лет назад
All modern CPUs perform speculative branch prediction.
@johnm2012
@johnm2012 6 лет назад
+Paul Frederick But Intel ones do it in a particularly aggressive way and are vulnerable to all three types of attack. Other ones are not so badly affected. This article fails to make the distinction, which is disappointing for a Red Hat video.
@1pcfred
@1pcfred 6 лет назад
The bottom line is a proof of concept is still not proof that a genuine threat exists. As there is no known exploit to take advantage of this vector. Besides that there is nothing on my PC that someone can't download off github anyways. So I just don't care. No one is going to steal the launch codes out of any of my PCs.
@realanimationpro3043
@realanimationpro3043 6 лет назад
Paul Frederick you miss that only Intel is affected by Meltdown, not any other CPU maker. It is the most serious of the bugs, also causes the most performance loss with the patch. That is the issue. Just do some research on it.
@timothyjholloway
@timothyjholloway 2 года назад
1:37 You just said speculative execution was created in the 1960s. Odd that you'd not only suggest that but implicitly compare it to Intel's adoption of it in the late 90s. This video makes me doubt the reliability of Red Hat. Good thing I have absolutely nothing to do with servers or enterprise use of computers and processors. Maybe you should be a bit more careful what you say and how you say it. Otherwise people who have some knowledge of computers, such as myself, might think you're a little cuckoo for comparing mainframe computers in the 1960s to the Meltdown/Spectre security vulnerabilities in modern computers or computers just five years ago.
@sylvestersanchez3319
@sylvestersanchez3319 6 лет назад
WOW! Am gonna Subscribe
@virgobro2025
@virgobro2025 6 лет назад
_"Cyber criminals"_
@1pcfred
@1pcfred 6 лет назад
The real cyber criminals here are the tech industry. They're the incompetents that allowed this in the first place.
@timothyjholloway
@timothyjholloway 2 года назад
I think this video was done cheaply and without much thought as a kind of wimpy placebo to ignorant people so they don't panic. Instead of coming from a place of understanding, it comes from a place of wanting to comfort others as with a teddy bear or a thick comforter. Google's ads for Chromebooks are more honest and straightforward than this ad suggesting we should relax and do what technology companies tell us. At least this is far enough in the past that it's already been dealt with. Because if it were up to Red Hat, we'd all be told fairy tales and sung lullabies while a mainstream and critical vulnerability puts our computers and data at constant risk of theft and corruption.
@herofahed8365
@herofahed8365 6 лет назад
As long as you eat pancakes everyday you'll be fined. Nothing to worry about.
@syedshahidali1325
@syedshahidali1325 3 года назад
I'm Red Hat Certified System Administrator Red Hat Enterprise Linux 7.
@notabene9630
@notabene9630 6 лет назад
I just discovered your channel with this video and I think its just incredible, very easy to understand and beautiful, but there is not enough other vidéo of this kind on the channel. Your work is so good !
@randomgaming5332
@randomgaming5332 6 лет назад
gona block any windows update, fuck them.
@grahammj
@grahammj 6 лет назад
...and the updates are practically bricking some machines. I'm running amd/win7 and intel/win10. No idea which updates are safe.
@braindeveloperdimensional5579
@braindeveloperdimensional5579 6 лет назад
both are safe against meltdown but not against spectre.
@1pcfred
@1pcfred 6 лет назад
Just because you say it can be done does not mean it can be done. If you want me to believe it you're going to have to tell me how it is done. Otherwise it is just words. Plus who thought it was a good idea to cache flushed out branch data anyways? Why was that done? Also if I have no sensitive data on a system why should I care? If someone wants anything on any of my systems they can download most of it from github pretty easily now. Why should they go through the trouble of cracking my system to get it? A lot of this is striking me as an elaborate scheme to get people to upgrade. Oh bogieman you'd better get the latest whizbang so and so to protect yourself.
@MVVblog
@MVVblog 6 лет назад
I agree with you 100% this is only to get people to upgrade!
@TheVelvetTV_Riesenglied
@TheVelvetTV_Riesenglied 6 лет назад
okay as long as you dont have any passwords saved and nothing else sensitive you shouldn't be worried
@nuclearfootball1943
@nuclearfootball1943 6 лет назад
now you shared it, you'll shit bricks. jk. 👾👾
@688perry8
@688perry8 6 лет назад
Great video. Thank you!
@syedshahidali1325
@syedshahidali1325 3 года назад
2015-09-20 Certificate Number is 150-111-516.
@MOSMASTERING
@MOSMASTERING 6 лет назад
If the data is discarded because its un-used/un-needed. Why is it saved in cache? Why not just periodically purge the cache if it for-some-reason needs to be saved.
@FrickenHamster
@FrickenHamster 6 лет назад
Cache will be overwritten when new memory is read so it is unnecessary to ever clear the cache. To purge for security purposes, requires writing over that portion of the cache which impacts performance
@matrixate
@matrixate 6 лет назад
How do you think the FBI found Hillary's emails? (j/k...or maybe not)
@alcar32sharif
@alcar32sharif 6 лет назад
That is happening, but vulnerable program can read this data before a purge can be applied.
@jhonysp
@jhonysp 6 лет назад
Nice work! excelent explanation of the problem.
@johnm2012
@johnm2012 6 лет назад
A nice scary cartoon to frighten the children but grossly oversimplified with no attempt to differentiate between Meltdown and the two different variants of Spectre. No mention that some architectures are less vulnerable than others. This is muddying the water, just like Intel's press release.
@Vezon-7
@Vezon-7 6 лет назад
johnm2012 ya but this is more geared towards the average user not someone familiar with the craft. You can argue we've been muddying the sophistication of computers for a while now but that's how it's always been make it simple for the average person to use one.
@johnm2012
@johnm2012 6 лет назад
Vezon-7 I'm not against clear explanations for non-technical people but what this video says is only partly true. On the one hand, Meltdown only affects Intel and some ARM processors but can be mitigated by a patch. On the other hand, Spectre affects pretty much all current processors but has no patch. The video ought to have said that.
@Byerly92
@Byerly92 6 лет назад
"in 3 minutes".... so what did you expect. Also try to tell my grandpa what chip his iPad is using etc.
@johnm2012
@johnm2012 6 лет назад
nils From someone with Red Hat in their title I expected better.
@johansteyn3756
@johansteyn3756 6 лет назад
A lie is still a lie, whether you tell it to the learned in a complicated way or the general public in a simple way. This is clearly Intel propaganda machine at work.
@JonMasters
@JonMasters 6 лет назад
For those interested, I gave a keynote about the technical specifics of these vulnerabilities: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-2kCDPCgjlJ4.html
@tyray3p
@tyray3p 6 лет назад
Just as an expansion on the Diner reference: What was/is supposedly happening is that Speculative Execution was/is causing *sensitive information* to be processed before the command that the processor shouldn't be processing that information for security reasons. *Since the processor doesn't need the sensitive info it's already processed, it was thrown away into the cache he talked about above.*
@Platformus
@Platformus 6 лет назад
Well, in the whole video I did not hear the words Meltdown and Spectre. Video is a bunch of misinformation. RedHat, advice: "Hi, all, Spectre is......... and Meltdown is.......". that what I expect when I read such titles...
@rodjerdankist1125
@rodjerdankist1125 2 года назад
I'm curious... I wonder who discovered speculative execution exploit. Pretty smart; it's been overlooked for many years. If they would of kept it secret, they coulda did quite a bit.
@tuanadidas3695
@tuanadidas3695 4 года назад
Q.com B.com Internet.com 01
@TheJus2121
@TheJus2121 6 лет назад
is this video made by intel? the info is indeed right but not everything is told. Since this is a hardware problem, all those patches are useless, they cant change hardware and hackers will find a way to reeingineer the patch and do harm to computers. So es, patches are temporary solutions, but they WILL NEVER fix the problem.
@dwbsovran
@dwbsovran 6 лет назад
Was this a CNN report? Why do I believe nothing and feel empty? Of course my neighbor will eat this up - she has cable!!
@Illasera
@Illasera 6 лет назад
there is no patch for it, do not mislead people, not software wise, you blacklist one version of it, a programmer will just change one small thing, and it will become a different thing.
@meenakshisundarams1015
@meenakshisundarams1015 6 лет назад
Simple one!!
@adminos15
@adminos15 6 лет назад
i like the part with the breakfast
@SiddharthKulkarniN
@SiddharthKulkarniN 6 лет назад
How is this exploited?
@elijah_9392
@elijah_9392 6 лет назад
Siddharth Kulkarni A javaScript file through your browser
@Vezon-7
@Vezon-7 6 лет назад
So. Many. Ways....
@1pcfred
@1pcfred 6 лет назад
It is pretty easy to disable javascript. If that is the only attack vector I think we can all do that. Then the dumb ass web developers will just have to figure out another way to collectively annoy us.
@MrBlackspoon
@MrBlackspoon 6 лет назад
Paul Frederick disabling JavaScript means you can't watch RU-vid. As it relies on Ajax calls
@1pcfred
@1pcfred 6 лет назад
Then they should fix that.
@kibagami25
@kibagami25 6 лет назад
As an IT Security Analyst i find that most videos tell us that an issue exist but it doesn't say on how to fix it. Image how people feel when they find out that someone can come and take your shit. Try it out. Talk to non tech people and fear them with all the shit that could happen and just walk away. It will be funny for sure because they are super paranoid and have no idea on how to protect themselves. I wish this video explained more on how to patch with software, firmware or things to look for.
@assada
@assada 6 лет назад
I would have thought caches are flushed straight away.
@doppiat2332
@doppiat2332 3 года назад
what is the difference?
@lorenzogarcia4779
@lorenzogarcia4779 6 лет назад
before, It was just in my imagination that someone may highjack data that are passing thru cpu and memory.
@Jeremy-su3xy
@Jeremy-su3xy 6 лет назад
no no no . companies never solve problems. They only take the advantage.
@hit7090
@hit7090 5 лет назад
Why to patch on OS when it's a hardware issue😂😂
@ferroustang3650
@ferroustang3650 5 лет назад
Because hardware can't be patched #technicallythetruth
@hit7090
@hit7090 5 лет назад
@@ferroustang3650 see bruh.. u can't fix it with patching the OS.
@ferroustang3650
@ferroustang3650 5 лет назад
@@hit7090 It's actually not a "fix". It's a "workaround" or "mitigation", to avoid using the flawed hardware parts.
6 лет назад
the way you explained it was fukin good man!!! wow!!!!!
@RamKumar-tk2cb
@RamKumar-tk2cb 6 лет назад
Since this is not a remote execution issue and not rated as critical one. Why should we patch serves ?
@whistletoe
@whistletoe 7 месяцев назад
this is cool!
@kvelez
@kvelez 5 месяцев назад
Excellent.
@alcar32sharif
@alcar32sharif 6 лет назад
Not such bad explanation of the problem.
@jarisipilainen3875
@jarisipilainen3875 6 лет назад
well everything come out after leak, but if you good hacker you never tell share your knowlegde.there is allways way get in system and grab data. it should work like that lol. and why it throw unused data away! password all thing lol. why NOT DELETE it LOL. why password is unnessessary data. just keep it there VOLA fixed
@blackham7
@blackham7 6 лет назад
Jari Sipilainen No data is truly "deleted" on a computer the computer just flags it up to be overwritten. If another program needs it. But the data technically is still there till overwritten
@lacitagame9011
@lacitagame9011 6 лет назад
Ich think you are talking about NSA!
@mattirwinn
@mattirwinn 6 лет назад
I’m not totally getting this point. I thought that the CPU just did the processes commanded by the operating system and then once processed, the operating system would carry out the rest of the task. I’m knowledgeable with computers but not with more in-depth topics like this.
@volleyballschlaeger
@volleyballschlaeger 6 лет назад
Luco Films the CPU also executes the commands of your programs directly.
@mathieul4303
@mathieul4303 6 лет назад
Still don't get it. How the "cyber criminal" enter my computer then? Is this flaw make it easy for hackers to get into my computer or they still need to make a virus to exploit it? If I use my computer "normally" I shouldn't have any issues or there is something I'm missing about?
@snaerz8297
@snaerz8297 6 лет назад
Current information indicates that you still have to get malicious code from somewhere for the exploits to be significant. That can be websites, programs, etc. Let's set up an example where you use your computer normally (don't pirate, don't go to malicious websites) and can still be affected if the design flaw doesn't get addressed: Say someone gets into Oracle's system - or any other software provider for that matter (recent example of this is CCleaner) - and sends out a software update with a virus in it based on one of the speculative execution exploits. You update the software (or it's set to automatically update) and thus get the malicious code with it. The program then starts to instruct your processor to send the data that it "trashed" into it's unprotected cache (aka. "very short term memory") partition to the hacker. This can be basically any type of data including the user's password, credit card numbers, etc. The reason the data is dumped into that unprotected part is because the program that the processor "pre-calculated" it for didn't end up using it.
@justrandom1145
@justrandom1145 6 лет назад
so amd is safe?
@ZoMbZascension
@ZoMbZascension 6 лет назад
justrandom1 amd is affected by Spectre but not meltdown
@SurenEnfiajyan
@SurenEnfiajyan 6 лет назад
No, but AMD doesn't have the privileged memory leak that Intel has (Meltdown and one type of Spectre). So AMD is just slightly better in this regard.
@sandraemily9492
@sandraemily9492 6 лет назад
Nice Video Presentation...
@CHOP181095
@CHOP181095 6 лет назад
Should I buy a new i7 8700k now or not? Does meltdown and spectre mean I should stay away from INTEL cpu's?
@Derek_The_Magnificent_Bastard
@Derek_The_Magnificent_Bastard 6 лет назад
AMD is the way to go.
@LEGENDofRASHED
@LEGENDofRASHED 6 лет назад
NIDUS Stay away from buying ANY CPU for the time being!
@MelroyvandenBerg
@MelroyvandenBerg 6 лет назад
Uhh.. Spectre can't be solved by software right?
@Derek_The_Magnificent_Bastard
@Derek_The_Magnificent_Bastard 6 лет назад
Yes, Spectre can be solved by software. Meltdown cannot.
@djprakash123
@djprakash123 6 лет назад
What does AMD processors do so different that they aren't exposed?
@johnm2012
@johnm2012 6 лет назад
+Deb J Intel's branch prediction is more aggressive than AMD's - an architectural difference that increases performance but, as an unforeseen side effect, also compromises security. The Meltdown patch will restore security to Intel PCs but there is a performance hit. For most home users this will probably not be noticed but server admins in data centres will notice a measurable loss of performance on Intel systems. AMD systems do not need the patch. Spectre is a different but related set of vulnerabilities that affect all modern processors to a greater or lesser degree. It's rather more obscure and there is no patch for it. Intel is affected and so is AMD, but to a lesser extent due again to differences of architecture.
@akiexlir7734
@akiexlir7734 6 лет назад
2018: In the future we are going to elimate all these problems 2020:
@aleksandera75
@aleksandera75 4 года назад
Nope
@sklgromek
@sklgromek 6 лет назад
Yeah, however this is a Intel fuckup, and we should remind that.
@olivesantos1840
@olivesantos1840 6 лет назад
sklgromek AMD aren't affected because they don't implement the optimization function that makes the exploit possible, but they didn't knew about that, they just didn't optimized their models.
@TheChrist559
@TheChrist559 6 лет назад
sklgromek you ppl need to be thankful for Intel, they’re the ones trying to protect your ass, it’s a good thing it was discovered now it’s time to work on it
@Mikri90
@Mikri90 6 лет назад
Nope, far from it, Intel knew about it long ago, the word is that they were aware of it as back as a decade ago, yet ignored it. Some experts even warned the public decades ago that it might become a serious issue later on, which now it is.
@1pcfred
@1pcfred 6 лет назад
Actually any CPU that does speculative execution is supposedly vulnerable. That includes AMD and ARM.
@johansteyn3756
@johansteyn3756 6 лет назад
Unfortunately most people are clueless and gullible for this kind of Intel lies being spread. They'll keep on buying Intel's garbage and eat up the lies. The world is in a bad place!
@FFxO
@FFxO 6 лет назад
now.. how to fix it?
@FFxO
@FFxO 6 лет назад
+Chris oh, thanks!
@GeorgeTsiros
@GeorgeTsiros 5 лет назад
"nobody expected" my ass, this has been known for at least 10 years.
@optimalbass
@optimalbass 5 лет назад
"nobody expects the Spanish inquisition" sketch fits like a glove
@davidangerea
@davidangerea 6 лет назад
Marked
@ליעדגולן-ז3ע
@ליעדגולן-ז3ע 6 лет назад
ubuntu better..
@ygjt76v0-----
@ygjt76v0----- Год назад
no matter what os do u use , it still can be exploit by meltdown & spectre. solution change cpu
@Josh-gm3be
@Josh-gm3be 6 лет назад
Seriously good quality video, this answered all my questions and was short :) thank you for making this video (liked and subbed)
@DHARMA252
@DHARMA252 6 лет назад
It didn't really only 1/3 I think but the issue is much deeper.
@TheChrist559
@TheChrist559 6 лет назад
You ppl should be thankful for intel
@ArunG273
@ArunG273 6 лет назад
Investor Jess you should be working for Intel.
@johnm2012
@johnm2012 6 лет назад
+Investor Jess Would you mind telling us why you think that?
@bliVYT
@bliVYT 6 лет назад
Ryzen is way better for its price
@johansteyn3756
@johansteyn3756 6 лет назад
It is like saying we should be thankful for the devil...
@WhyteLis21
@WhyteLis21 6 лет назад
back in the 1960s it wasn't a issue? shouldn't you plan and future proof anything as much as possible? looks to me they got lazy and wasn't really thinking ahead with their engineering.
@redjr242
@redjr242 6 лет назад
No one knew it was a problem until recently. They weren't simply looking the other way to avoid slowing down computers; they just didn't know.
@WhyteLis21
@WhyteLis21 6 лет назад
no one knew? i highly doubt it that. it was said that it effect certain or most cpu in the last 15 years or so. i'm sure someone knew for a long time now and just did not say to the public. who to say it was not known til recently?
@snaerz8297
@snaerz8297 6 лет назад
I'm sure you would've thought of that problem if you were a microarchitecture designer in the 60's instead of "getting lazy and not thinking ahead with your engineering"
@WhyteLis21
@WhyteLis21 6 лет назад
if it had back door access then yes. you might not able to plug every hole but the not checking the important one throughout its research and development cycle over the decades is not helping.
@WhyteLis21
@WhyteLis21 6 лет назад
+miLk2k no one? there's 7.6 billion people around the world. computer technology got bigger and bigger in the 1980's and 1990's. the internet didn't get better til after early 2000's. so don't say no one knew. bullshit!
@Skatox
@Skatox 6 лет назад
Great video!
@chargersfan1111
@chargersfan1111 6 лет назад
Thanks! Great video!
@neXus200xx
@neXus200xx 6 лет назад
This is something that lasted for years. And it is done on purpose. When someone found out, it suddenly came out in broad daylight. So, hackers didn't used it, someone else did. Now I wonder who. I can presume, but someone used this.
@tapptom
@tapptom 5 лет назад
Israel inside! Ha!
@u2ooberboober
@u2ooberboober 6 лет назад
Could they just make a patch where certain function calls are to never be speculated thus never hitting the cache?
@robertforster8984
@robertforster8984 3 года назад
No, how would the computer know ahead of time what parts of code or function calls not to execute without a serious performance hit? Maybe, they could pass a token to indicate these blocks, but I think I that would require a hardware revision and definitely an OS patch. That is probably a bad idea too because you might still get a performance hit with that too. i am sure they have thought of something better by now.
Далее
Spectre & Meltdown - Computerphile
13:45
Просмотров 347 тыс.
КВН 2024 Встреча выпускников
2:00:41
Why VPNs are a WASTE of Your Money (usually…)
14:40
Why are Spectre and Meltdown So Dangerous?
7:43
Просмотров 1,1 млн
When you Accidentally Compromise every CPU on Earth
15:59
Meltdown & Spectre - The Worst CPU Bug Ever?
11:59
Просмотров 171 тыс.
Meltdown Attack explained
13:14
Просмотров 298
Why Cybersecurity Training is a SCAM
10:37
Просмотров 181 тыс.
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31