Why are Spectre and Meltdown So Dangerous?

Sdílet
Vložit
  • čas přidán 30. 04. 2018
  • Squarespace link: Visit squarespace.com/techquickie and use offer code TECHQUICKIE to save 10% off your first order.
    Spectre and Meltdown are security flaws that, between them, affect nearly all of the world's PCs and smartphones! How did this happen, and what makes these bugs so sinister?
    Techquickie Merch Store: www.designbyhumans.com/shop/L...
    Techquickie Movie Poster: shop.crowdmade.com/collection...
    Follow: / linustech
    Leave a reply with your requests for future episodes, or tweet them here: / jmart604
    Join the community: linustechtips.com
    Intro Theme: Showdown by F.O.O.L from Monstercat - Best of 2016
    Video Link: • Monstercat - Best of 2...
    iTunes Download Link: itunes.apple.com/us/album/mon...
    Listen on Spotify: open.spotify.com/album/5Zt1P3...
  • Věda a technologie

Komentáře • 1,6K

  • @tonydas999
    @tonydas999 Před 6 lety +2741

    Why do vulnerabilities always get such cool names?

    • @DerEwigeWanderer
      @DerEwigeWanderer Před 6 lety +261

      there was once a worm called "conficker". in german, "ficker" means "fucker" :)

    • @potatopobobot4231
      @potatopobobot4231 Před 6 lety +78

      Like aids?

    • @Wonky2
      @Wonky2 Před 6 lety +224

      And why did they get such pretty logos?

    • @TestiEsti123
      @TestiEsti123 Před 6 lety +84

      Probably the same reason as why storms get Human names. Easy to remember

    • @ref3665
      @ref3665 Před 6 lety +164

      Yeah, CVE-2018-7600 is a really cool name.

  • @1stfloorguy59
    @1stfloorguy59 Před 6 lety +5086

    It's a good thing my bank account is always empty

    • @IV_Cornec
      @IV_Cornec Před 6 lety +61

      1stfloorguy I feel ya

    • @drmegaman
      @drmegaman Před 6 lety +176

      fucking steam

    • @rdln4313
      @rdln4313 Před 6 lety +48

      Dr Megaman more like fucking mundaine life shit to buy

    • @drmegaman
      @drmegaman Před 6 lety +45

      Lou D yeah, I said Steam because I thought that'd be funnier but it really is amazing how much little random stuff adds up

    • @RettigJ
      @RettigJ Před 6 lety +12

      That is normal. (For ~8/10 Americans -Dave Ramsey)

  • @RmwPathricc
    @RmwPathricc Před 4 lety +375

    Meltdown and Spectre can also attack your phone processor
    Me : *laugh in nokia 3310*

    • @the_danksmith134
      @the_danksmith134 Před 4 lety +17

      I hope they wont attack it cause that would cause a megagalactic explosion!!! Nokia 3310 is a serious weapon!

    • @missingno2401
      @missingno2401 Před 3 lety +4

      nokia 3310 = the halo array
      dont do it, were all gonna die

    • @JohnSmith-xq1pz
      @JohnSmith-xq1pz Před 3 lety

      Plz don't drop it

    • @JohnSmith-xq1pz
      @JohnSmith-xq1pz Před 3 lety +1

      @@the_danksmith134 No kidding little known fact they powered both DeathStars

    • @michakrzyzanowski8554
      @michakrzyzanowski8554 Před 3 lety +1

      @@JohnSmith-xq1pz linus shouldn't carry it

  • @moth.monster
    @moth.monster Před 6 lety +189

    Wow, someone finally actually explained what the fucking bugs do. Thank you. I was getting tired of people just saying "Oh it's bad" and not actually caring about what it really does

    • @m3talgame20
      @m3talgame20 Před 6 lety +12

      you are more likely to encounter a dinosaur than a meltdown or spectre exploit

    • @Mik-kv8xx
      @Mik-kv8xx Před 3 lety +3

      @@m3talgame20 how do you know?

    • @justacasualgamer1957
      @justacasualgamer1957 Před 2 lety +1

      @@m3talgame20 can you explain how

    • @VeryBigExplosion
      @VeryBigExplosion Před 2 lety +5

      @@m3talgame20 *Last Online 3 years ago*

    • @m3talgame20
      @m3talgame20 Před 2 lety +1

      @@VeryBigExplosion hmm old video it seems. I'd be more worried about china

  • @Matthigast
    @Matthigast Před 6 lety +1690

    You didn't give enough ram to chrome, ffs Linus!

    • @JonatasAdoM
      @JonatasAdoM Před 6 lety +37

      He closed the tabs in chrome's task manager

    • @dagg497
      @dagg497 Před 6 lety +34

      Chrome 💕 RAM
      And the internet Tabs get super tiny with no text, so I'll never leave Firefox.

    • @Hydr8Man
      @Hydr8Man Před 6 lety +15

      Good thing my school uses MacBooks *AND CHROME* and the teachers are always wondering why the laptops are so slow

    • @Ferotiq
      @Ferotiq Před 5 lety

      matthigast that’s every teacher but they only have 2gigs of ram XD

    • @itsmetheherpes1750
      @itsmetheherpes1750 Před 5 lety

      what the heck is specter and meltdown ?

  • @pmmoj33kristoferromanvilla48

    TechQuickie: “These affect almost every Intel CPU”
    Me at around 1:00 : “ah good thing I use AMD”
    TechQuickie 5 seconds later: “It also affects AMD CPUs”
    Me: NOOOOOO

    • @giovannimaranzano292
      @giovannimaranzano292 Před 4 lety +1

      Progamerz 18 saaaaame

    • @cockatoo010
      @cockatoo010 Před 4 lety +32

      Meltdown doesn't affect AMD CPUs
      and 3000 series Ryzen CPUs include hardware mitigations against Spectre

    • @freevbucks8019
      @freevbucks8019 Před 4 lety +7

      Yes but it's spectre. You're safe from meltdown

    • @the_danksmith134
      @the_danksmith134 Před 4 lety +21

      Me: Haha Im on my phone!!!
      Techquickie 1 second later: ...and even Qualcomm CPUs
      Me: FUUUUUUUUU....

    • @markind_007protocol7
      @markind_007protocol7 Před 4 lety

      Good to update regularly if theres windows update available and read it first before update

  • @LBSiUK
    @LBSiUK Před 3 lety +101

    Fun fact!: Early Intel Atom processors (the ones in netbooks from 2008-2010, like the n270 and n450) don't support speculative execution and therefore aren't vulnerable to Spectre/Meltdown.

    • @Afif87123
      @Afif87123 Před 2 lety +3

      when its so bad that virus wont even bother to infect it

    • @ZaHandle
      @ZaHandle Před 2 lety +29

      Security through lack of features

    • @Ale-bj7nd
      @Ale-bj7nd Před 2 lety +8

      The best CPUs ever made

    • @ProcessedDigitally
      @ProcessedDigitally Před rokem +1

      @@ZaHandle lol good one

  • @PedroOjeda
    @PedroOjeda Před 6 lety +475

    This was probably the best Techquickie video. I actually learned something instead of just getting a lot superficial knowledge

    • @masoluboxD
      @masoluboxD Před 6 lety +31

      I think this is still superficial knowledge

    • @joesterling4299
      @joesterling4299 Před 6 lety +20

      I learned more about how the exploits work, but nothing to change my mind about how useless it is to obsess about them. Fact is we're screwed if anyone truly talented decides to come after our info. Vulnerabilities >>> Fixes for them

    • @jeffbrownstain
      @jeffbrownstain Před 6 lety

      Really, because this was the most useless video I've watched yet.
      What does knowing how these work do for anyone that isn't working to fix them?
      I'd much rather learn all the discrepancies between file types than how a bug that will never effect 99% of people works.

    • @mcrsit
      @mcrsit Před 5 lety +16

      ​@@jeffbrownstain You obviously didn't understand the video then.

    • @jeffbrownstain
      @jeffbrownstain Před 5 lety

      mcrsit Year old video dude gtfo

  • @aR0ttenBANANA
    @aR0ttenBANANA Před 6 lety +945

    i aint afraid of no ghost

    • @uhoy1488
      @uhoy1488 Před 6 lety +25

      aR0ttenBANANA96 GHOSTBUSTERS

    • @SimGunther
      @SimGunther Před 6 lety +30

      aR0ttenBANANA96 I ain't afraid of no sleep
      I ain't afraid of no bed

    • @MC2738
      @MC2738 Před 6 lety +8

      My server doesn't have this vulnerability, but my Gaming PC does :(

    • @samwansitdabet6630
      @samwansitdabet6630 Před 6 lety +10

      Banking on server
      Fapping on battlestation
      Not that hard

    • @simontay4851
      @simontay4851 Před 6 lety +1

      Who you gonna call...

  • @3420undertaker
    @3420undertaker Před 6 lety +109

    2:30 Google Chrome is inacurate it needs like THE WHOLE DAM BAR!

    • @alfredoreconco
      @alfredoreconco Před 3 lety +2

      I confirm as a Google Chrome user

    • @SnowyRVulpix
      @SnowyRVulpix Před 3 lety +1

      @Revali Which is a Chromium-based browser xD
      I think Firefox and Safari are the only ones that aren't Chromium now.

    • @reckobot
      @reckobot Před 2 lety

      For me, who is using google chrome *with two tabs open*, I have discovered that google chrome uses up around a fat 780 mb of ram.

    • @ms.magenta
      @ms.magenta Před 2 lety

      I cant relate to not having enough RAM for my browser, I use Edge.

    • @ms.magenta
      @ms.magenta Před 2 lety

      somehow Microsoft did something right

  • @cedricvelarde
    @cedricvelarde Před 4 lety +192

    CPU: I can predict your next move.
    Spectre, Meltdown: Omae wa mou shindeiru
    CPU: *NANI?!*

  • @AlexanderPavel
    @AlexanderPavel Před 6 lety +44

    One important thing that was not mentioned: Meltdown (Intel specific) allows a program to read memory from anywhere on the CPU, included protected system memory. The 2 main spectre vulnerabilities can only read from the currently executing program or another program running in userspace (not system).

  • @sidewinder3422
    @sidewinder3422 Před 6 lety +476

    As I expected Modern Technology is dangerous, nothing beats my old but realiable Abacus

    • @Dragon22999
      @Dragon22999 Před 6 lety +6

      Franz Tinuviel how bout them space probes orbiting jupiter?

    • @estoor4258
      @estoor4258 Před 6 lety +4

      Comet Streak
      Probably just trash we found in space

    • @taustyz5875
      @taustyz5875 Před 5 lety +27

      Yeah but can it run Crysis

    • @parasztj
      @parasztj Před 5 lety

      It is dangerous. Depends on acceleration.

    • @lennon8435
      @lennon8435 Před 4 lety +2

      Abacus is a bit advanced for me

  • @herrreinsch
    @herrreinsch Před 6 lety +1012

    *4:26** the barking cpu, I'm dead.* 😂

    • @blackhatvisions
      @blackhatvisions Před 6 lety +14

      normie

    • @ZargAtHome
      @ZargAtHome Před 6 lety +10

      BlackHat Visions REEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE

    • @seppmartti
      @seppmartti Před 6 lety +4

      I'm not sure what's going on, but: REEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEST IN PEACE.

    • @hypermangi8265
      @hypermangi8265 Před 6 lety +1

      BlackHat Visions REEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEST IN PEACE.

    • @kmical1564
      @kmical1564 Před 6 lety +2

      BlackHat Visions
      REEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE

  • @JorgetePanete
    @JorgetePanete Před 4 lety +24

    So, the CPUs are like:
    "Your next line will be..."

  • @musmuk5350
    @musmuk5350 Před 6 lety +163

    There's a hole in your T-shirt Linus :/

    • @JRobert111111
      @JRobert111111 Před 6 lety +14

      Or a stray piece of potato chip or some other food item.

    • @Jmandude5
      @Jmandude5 Před 6 lety +78

      Technically, all shirts have holes in them.

    • @K34nuT
      @K34nuT Před 6 lety +17

      mind blown

    • @Czarcasm.
      @Czarcasm. Před 6 lety +4

      I think that’s his microphone

    • @Deekk
      @Deekk Před 6 lety +7

      Well duh that’s where his head, arms and body go in

  • @virusboy07
    @virusboy07 Před 6 lety +693

    It’s not the same without tunnelbear

    • @ray3990
      @ray3990 Před 6 lety +7

      GerardoMjr what happened to tunnelbear

    • @drmagnusw1238
      @drmagnusw1238 Před 6 lety +20

      RayZr search we broke up.. linustechtips! he will tell you!

    • @PixelVogue
      @PixelVogue Před 6 lety +5

      fcukin old fukin news!

    • @yourick1953
      @yourick1953 Před 6 lety +55

      lets keep it here
      mcafee bought tunnelbear
      that should say enough

    • @psych0536
      @psych0536 Před 6 lety +16

      goddamn mcafee

  • @rustyshackleford5166
    @rustyshackleford5166 Před 6 lety +192

    6:01 Speaking of plugging holes.....buttplu.....ahem....tunnel bear!! Wanna plug the holes where your ISP can peek at your data? Use a vpn to plug your data holes.
    LMAO!

    • @burner887
      @burner887 Před 6 lety +7

      Russ Orler tunnelbear was bought by mcafee so no more tunnelbear ads lol

    • @rustyshackleford5166
      @rustyshackleford5166 Před 6 lety +6

      Dadda Purple speaking of no more ads..... ADVERTISEMENT HERE!

    • @thischannelwillselfdestruc4977
      @thischannelwillselfdestruc4977 Před 6 lety +1

      its all pia ads now.
      Although I've started using IPVanish and am comfy.

  • @Robo4720011
    @Robo4720011 Před 6 lety +4

    This is one of the best readers digest explanations of the Spectre and Meltdown exploits I've seen so far. Bravo, Linus and the Techquickie team!

  • @petarpartaloski8889
    @petarpartaloski8889 Před 3 lety +2

    As a guy who just had a subject dedicated to building processors from scratch, all of these terms seem very familiar to me, and I loved how well described the problems are in this video, just as always, Techquickie delivers!

  • @remirms2239
    @remirms2239 Před 6 lety +205

    Lol, my name really is Jeff and I live in N.Y. I own an i7 4770k though, not an i5 4670k.😋

  • @Jan-vv1zk
    @Jan-vv1zk Před 6 lety +42

    Hands down, this was pretty amazing. Great job, Linus.

    • @kenstoudamire7366
      @kenstoudamire7366 Před 4 lety +1

      Cant expect an assembly spectre exploit in a 10 min vid

  • @nicolasmunoz1847
    @nicolasmunoz1847 Před 6 lety +3

    The whole schematic to explain the vulnerabilities is very well put together. Nice work!

  • @Twatical
    @Twatical Před 6 lety +42

    Checked my steam like 10 times whilst watching this video

    • @EREMIT-DE
      @EREMIT-DE Před 4 lety

      Could you enlighten me? Also have Steam, just be online there once a month for new games.
      And then just single player rpg, as I am married 😂
      Have no clue why someone even would go online on steam once a day...

    • @NobbsAndVagene
      @NobbsAndVagene Před 4 lety +1

      ​@@EREMIT-DE Because they play a lot of games?

    • @EREMIT-DE
      @EREMIT-DE Před 4 lety

      @@NobbsAndVagene
      Cool answer, so they play a lot of games
      and that is why they checking steam 10 times a day instead of playing a lot of games...
      so... if someone has a real answer... still no clue ^^ are you watching comments on games or have some forums I still not know about...?

    • @Mugetsu_Gaming
      @Mugetsu_Gaming Před 3 lety +6

      @@EREMIT-DE because the video had a lot of sound effects similar to that of which steam uses.

    • @missingno2401
      @missingno2401 Před 3 lety

      bro i have no steam friends i dont have such weaknesses

  • @windCR
    @windCR Před 6 lety +31

    Solution: USE A INTEL i386 processor! (iT'S MADE BEFORE 1995 RIGHT? Or am I dumb? =/)

    • @KWatson1984
      @KWatson1984 Před 6 lety +9

      386 came out in late 1985. 1995 was Pentium Pro.

    • @DJMavis
      @DJMavis Před 6 lety +11

      Ah, 33Mhz.

    • @frozenturbo8623
      @frozenturbo8623 Před 2 lety

      @@DJMavis should be enough for the rtx 3070

  • @Techlifeandmore
    @Techlifeandmore Před 3 lety +6

    Since Spectre must ask the CPU repeatedly to execute the instructions, the CPU could take notice of this. It could then stop executing the instructions, investigate which program is doing so, and then delete Spectre.

  • @HectorDomino.
    @HectorDomino. Před 6 lety +1

    Thanks man, you have no idea how helpful your AFAP videos are. Cheers!

  • @doncosner2611
    @doncosner2611 Před 3 lety +1

    This is the best explanation of these vulnerabilities I have heard! Nice job!

  • @user-ok4pk2mp3e
    @user-ok4pk2mp3e Před 6 lety +7

    I was watching this on my newly bought Sceptre monitor and freaking out until I realized it's just an anagram.

  • @feketetv
    @feketetv Před 6 lety +505

    a bit late, Linus

    • @ReapeX
      @ReapeX Před 6 lety +61

      better than never

    • @PKGangsta18
      @PKGangsta18 Před 6 lety +7

      i think he is laying it out on Jump St for those who keep asking him what the exploits instead of googling it for themselves lol

    • @CaveyMoth
      @CaveyMoth Před 6 lety +29

      But at least his descriptions of the vulnerabilities are more detailed than in some other CZcamsrs' videos.

    • @NoNameAtAll2
      @NoNameAtAll2 Před 6 lety +5

      More like a byte

    • @ko-Daegu
      @ko-Daegu Před 6 lety

      Cavey Manta
      No one is better then ComputerPhile
      +
      There are mistakes in what CPU are vul ... go and read the sec paper or visit the website they layout the vul easily and you would know

  • @Elijah2
    @Elijah2 Před 5 lety +2

    At 4:22, “This guy really likes x+y” LOL! And the barking CPU

  • @shudidesai
    @shudidesai Před 6 lety +1

    Good job, can't imagine how hard this was to make, simplifying and compressing technical information like this is truly impressive. Give my regards to the script writer.

  • @gamboodle
    @gamboodle Před 6 lety +3

    "Knock knock!"
    *Branch prediction*
    "Who's there?"

  • @dvijbarot
    @dvijbarot Před 6 lety +3

    Great work guys....keep it up...
    Big fan!!!

  • @StefsEngineering
    @StefsEngineering Před 6 lety

    Excellent informative video! Thanks Linus (& Co)!

  • @MageThief
    @MageThief Před 6 lety

    Great video, it really breaks down the whole issue in a simple way.

  • @bas7545
    @bas7545 Před 6 lety +328

    Could you talk about the Cambridge analytica scandal?

    • @zyyyper2459
      @zyyyper2459 Před 6 lety +35

      Bas 7 its more a political topic than anything else

    • @TROONTRON
      @TROONTRON Před 6 lety +28

      We have all known about facebook selling our personal info for years, yet only now do people seem to care...

    • @Shuvojit69
      @Shuvojit69 Před 6 lety +1

      It's just Facebook, Twitter selling data to a company that then does shit.. Thats what I understood 🙂

    • @bas7545
      @bas7545 Před 6 lety

      nigga what yeah that's true

    • @SpartanDusk
      @SpartanDusk Před 6 lety +2

      T.S that’s not the issue, it’s the fact that Cambridge will also take your friends info and sell it. It’s like your friend had sex with a skank and you got their aids as well. It’s probably worth for them but not for you

  • @prowhiskey2678
    @prowhiskey2678 Před 6 lety +4

    Great explanation!

  • @zombl337og
    @zombl337og Před 6 lety

    I love these videos, they answer so many of my tech questions!

  • @elgsquilliam
    @elgsquilliam Před 6 lety

    The tech quickie intro is so good. I forgot about it, since I've been watching all vids in Floatplane

  • @sroku7673
    @sroku7673 Před 4 lety +5

    "Why are Spectre and Meltdown so dangerous?"
    Mindustry players: indeed they are

  • @larrylentini5688
    @larrylentini5688 Před 6 lety +3

    You say I'll notice when my bank account is empty, but that's my secret. My bank account is *always* empty.

  • @filmgbg
    @filmgbg Před 6 lety

    Really good video. Thanks for explaining in such a detailed way.

  • @gFamWeb
    @gFamWeb Před 6 lety

    Thank you for actually explaining what it does in detail.

  • @handymani4502
    @handymani4502 Před 6 lety +14

    The power of christ compels you - spectre the ghost flys out of pc -

  • @Matin_M
    @Matin_M Před 6 lety +32

    Who thought their *Steam* was going off during this video? xD

  • @kperkins1982
    @kperkins1982 Před 6 lety

    Great video, this is a perfect topic for tech quickie, complex but broken down easily and now I am both better for understanding it, (and sad that I do)

  • @ShanMichaelEscasio
    @ShanMichaelEscasio Před 5 lety

    Wow. Thanks for the info! Linus, didn't regret subscribing! Learned a lot from you. 😎

  • @brentsnocomgaming7813
    @brentsnocomgaming7813 Před 6 lety +6

    Thank you for developing meltdown and spectre, NSA

  • @V0TION
    @V0TION Před 6 lety +50

    4:21 Who else checked Steam??

    • @xXConsmariosXx
      @xXConsmariosXx Před 5 lety

      2:10 i checked steam xD

    • @danielediedrichs8478
      @danielediedrichs8478 Před 5 lety

      It's not really the same Sound

    • @DacLMK
      @DacLMK Před 4 lety

      Change your name asshole

    • @V0TION
      @V0TION Před 4 lety +1

      @@DacLMK no I don't think I will

    • @DacLMK
      @DacLMK Před 4 lety +1

      @@V0TION Change it, it disrupts scrolling on the page

  • @kaiwenyu6519
    @kaiwenyu6519 Před 6 lety

    It is so clever to figure this bug out. So much fun understanding Meltdown!

  • @sammorrow8420
    @sammorrow8420 Před 6 lety

    Wow that was a very complicated subject made simple, thank you Linus. 😄

  • @Kneedragon1962
    @Kneedragon1962 Před 6 lety +6

    One consolation about Spectre & Meltdown. We've been hearing (a lot) about these vulns that will end life as we know it, but so far, (as far as I know), there has not been a single malicious example used in the wild, anywhere, any time, by anyone against anyone. The Y2K bug was lot more real and present and easy to demonstrate...
    I'm not saying they can't be used in the wild, but we've heard a hell of a lot about them, but after 4 or 5 months, there's still not been a single case of anyone catching gonorrhoea off a toilet seat.

  • @tecker7454
    @tecker7454 Před 6 lety +21

    "[Spectre] will dump the information the attacker wants into cache"
    Cache as well as cash $$$ 😬

  • @MWLLxUnderTaker
    @MWLLxUnderTaker Před 6 lety +2

    My comp is protected by Drax! His reflexes are so fast nothing would go over his head!

  • @TeamTeddy666
    @TeamTeddy666 Před 6 lety +1

    4:20
    I think I've done this before. Right after my PC turns on, if i try to open explorer, it won't open immediately because it just turned on. But, if I try to open it again, it immediately opens 2 windows of it. I'm not sure if this would fall into this "pattern" category, but It's something I noticed.

    • @FireController1847
      @FireController1847 Před 6 lety +4

      that's just lag. you hit the button twice, so it will open two windows. if you hit it once, and wait, it will only open once.

    • @tiosatria9919
      @tiosatria9919 Před 6 lety +1

      after you turn on your pc. your disk usage will reach about 100% that's because windows memory management, cache, and all that stuff to keep your windows running. because of that, you cant access your windows explorer immediately, there's alot of data to process. here's a tip : Replace your current hdd with ssd, this will solve your problem.

  • @1stfloorguy59
    @1stfloorguy59 Před 6 lety +9

    Intel said the chips are working as designed though

    • @samwansitdabet6630
      @samwansitdabet6630 Před 6 lety +1

      It is ABOUT to be patched.

    • @m3talgame20
      @m3talgame20 Před 6 lety +3

      Yes, they are working perfectly to NSA's specifications...

    • @Teixas666
      @Teixas666 Před 6 lety

      in a sense they are
      the exploit is a result of a feature of all modern Cpu's, issue was that intel prefered ot leave ppl in the dark when they knew the issue was now exploitable

  • @nocturnalnights27
    @nocturnalnights27 Před 6 lety +4

    Welp, time to bust out the old 486!

  • @tzint56
    @tzint56 Před 6 lety

    glad i learned more about assembly and internal operations of a CPU. all of this makes a ton of sense. it's a way of deducting data at a memory address instead of asking for it directly (which will give a segmentation fault because the memory address it's asking for is outside of the program's "virtual memory", basically its partitioned area / sandbox that it plays in). seems to exploit cpu registers, wouldn't surprise me if this video explains it a little off just so that it's easier to explain. it'd be hard to write an assembly-level bug that utilizes any kind of inference of data, but then again it could probably be done in C, but i doubt it would be

  • @donny6003
    @donny6003 Před 4 lety

    Wow I'm impressed, this video actually got down into pretty technical subjects

  • @romulino
    @romulino Před 6 lety +21

    photoshop using less ram than chrome? 🤣

  • @Hunter_Bidens_Crackpipe_
    @Hunter_Bidens_Crackpipe_ Před 6 lety +232

    Intel failed hard, it was funny of them trying to pull AMD in when they were much less affected.

    • @minecraftmaster909
      @minecraftmaster909 Před 6 lety +15

      TomaCukor doesn’t matter there both dumbasses and bad companies for not protecting customers

    • @GreyBlackWolf
      @GreyBlackWolf Před 6 lety +49

      TomaCukor amd is much less affected because intel holds more than half the CPU market.

    • @JonatasAdoM
      @JonatasAdoM Před 6 lety +12

      They're still affected.

    • @Lightn0x
      @Lightn0x Před 6 lety +33

      dude you can't just magically "protect costumers".. sure, they can remove speculative execution from their CPUs, but that will slow down your processor (and implicitly your entire system) by I would guess somewhere around half

    • @GreyBlackWolf
      @GreyBlackWolf Před 6 lety +9

      Lightn0x Your right. They tried it at first on a handful of chips and the results were so drastic, some people couldnt run their systems for the purpose of what the built them for. Gamers found their systems having trouble running any games for instance.

  • @danielblack4190
    @danielblack4190 Před 3 lety +1

    Actual question here: how do specter and meltdown know how fast certain data from certain memory addresses get loaded in if they don't have access to the data in the first place, and so, don't know when they would otherwise get it?

  • @JohnSmith-nc9ep
    @JohnSmith-nc9ep Před 6 lety

    Thank you for this Linus. Very helpful.

  • @HShango
    @HShango Před 6 lety +218

    I am not vulnerable to meltdown, but I'm for sure vulnerable to spectre, despite me downloading the microcode updates to mitigate spectre. My CPU is a Haswell i7 4700hq btw.

    • @SnoutBaron
      @SnoutBaron Před 6 lety +18

      Moses Jonson IIRC there are 2 Spectre updates. The Microsoft microcode update is for variant 2. To patch Spectre fully, your motherboard manufacturer needs to release a patched BIOS.
      FYI If your laptop is MSI, then drop them a support ticket and they will work on a fix upon request.

    • @NoorquackerInd
      @NoorquackerInd Před 6 lety +23

      "microcode updates"
      Are you a Linux user?

    • @SweMisterB
      @SweMisterB Před 6 lety +8

      Support ticket to get patches.. Pfff. MSI straight up said they wont patch anything older then 2 gens back, and if they changed their policy, this has certainly not been communicated to the owners of motherboards, or laptops from them. Not that it's much different for anyone else, regardless of brand.

    • @HTR92
      @HTR92 Před 6 lety +13

      Second that you need BIOS update ^^^^ Happy that Asrock is on top of this for my z97 as I thought they were going to ignore me

    • @SweMisterB
      @SweMisterB Před 6 lety +4

      Impressive. Most other brands haven't updated that far back. And wont.

  • @gereral1_jackofalltrades
    @gereral1_jackofalltrades Před 6 lety +26

    Spectre meltdown fix. Remove Internet lol

  • @evers6214
    @evers6214 Před 5 lety

    This video was brilliantly easy to understand. Thx for clearly explaining how it works... ive read quite a few articles on these things still didn’t really “get it”. Tho you should have mentioned that in order to exploit amd needs local physical access to the machine

  • @StormyHotwolf88
    @StormyHotwolf88 Před 6 lety

    Very good explanation. The animation was good too ^_^. It's a shame the video kept stopping on me every few seconds, but I got through it!

  • @clorox9731
    @clorox9731 Před 6 lety +397

    Linussponspertips

    • @mattparsons2
      @mattparsons2 Před 6 lety +14

      sponsor*

    • @tonipejic2645
      @tonipejic2645 Před 6 lety +5

      Sponsored by who? Neither intel nor amd would brag about security holes in their cpu-s...

  • @PeteSinHouston
    @PeteSinHouston Před 5 lety +4

    Brought to you by the good folks at the NSA (and the University of Wisconsin). A feature, not a bug.

  • @anasmohamad86
    @anasmohamad86 Před 3 lety +1

    Linus during the video:😐🙂
    Linus during ads: 😄😁

  • @levifzephyr
    @levifzephyr Před 6 lety

    Thanks for those explanations !

  • @dylanoonk6456
    @dylanoonk6456 Před 4 lety +3

    2:26 this is totally unreasonable Linus! You're a tech person, I wouldn't thing that you of all people would make this mistake!!
    1 ram stick per google chrome tab

  • @jumpierwolf
    @jumpierwolf Před 6 lety +4

    Could those exploits be used on game consoles to run homebrew?

    • @Ardkun00
      @Ardkun00 Před 6 lety +1

      Yes, but it would require some customization.

    • @HP97user
      @HP97user Před 6 lety +2

      no... that's not how any of this works... this is reading memory, not running an os

    • @allanlansdowne340
      @allanlansdowne340 Před 6 lety

      Only if you are connected to the internet.

  • @syler7341
    @syler7341 Před 6 lety

    i love how he manages to squish add in the end :D

  • @MycoolGaming
    @MycoolGaming Před 5 lety +1

    Those noises from the viruses are enough to give me nightmares and make me not download anything off the web again...

  • @spectrefour2404
    @spectrefour2404 Před 6 lety +19

    I'm still wondering why my name was used for a security bug.

  • @EpochIsEpic
    @EpochIsEpic Před 6 lety +41

    Spectre and meltdown have never been used in the wild. They were discovered by three different cyber security research labs. Somebody might have taken advantage of it, but I doubt anybody made anything that complicated this fast.

    • @yourick1953
      @yourick1953 Před 6 lety

      or nobody wants to use these vulnerabilities because it could fuck up everyones computer.

    • @spencerbrown2583
      @spencerbrown2583 Před 6 lety

      Precisely. 3 different security researchers. And the possibility of Branching Exploits have been mentioned in the relevant literature for more than a decade. Its not that unlikely that these have been previously discovered by malicious individuals.

    • @BothHands1
      @BothHands1 Před 6 lety +15

      I think it's pretty likely that the exploit is being used in extreme international espionage applications, but it's unlikely that the hacker who just wants your bank info has developed a program yet. I wouldn't be surprised if spectre and meltdown were used by at least one government for years, even decades. Luckily that shouldn't affect us though lol

    • @infernaldaedra
      @infernaldaedra Před 6 lety +2

      EpicReplayMC I actually remember a article that mentioned there was a issue with the Xbox 360 around with this and used it for a bug fix or something. But didn't really know what that it could be done maliciously or didn't go to far into it.
      randomascii.wordpress.com/2018/01/07/finding-a-cpu-design-bug-in-the-xbox-360/

    • @lmaoroflcopter
      @lmaoroflcopter Před 6 lety

      Danielle Spargo there is now a proof of concept release for privileged writes to kernel memory resulting in privilege escalation on windows.
      blog.xpnsec.com/total-meltdown-cve-2018-1038/
      There were already pocs that read protected memory via JavaScript but thankfully Chrome and Firefox were swift to patch.

  • @RadioactiveBlueberry
    @RadioactiveBlueberry Před 6 lety

    Great visual presentation. Bravo!

  • @JohnCena-hu3jq
    @JohnCena-hu3jq Před 5 lety +1

    People who made these are literally mad genius.

  • @xavierssounds3232
    @xavierssounds3232 Před 6 lety +120

    Only one of you were first.

  • @prestonferry
    @prestonferry Před 6 lety +5

    This was kinda a late video.

  • @Flabbycakes
    @Flabbycakes Před 6 lety +1

    Well then... I guess I'll add this to the list of things that keep me up at night...

  • @Tushar_KN
    @Tushar_KN Před 6 lety

    That's scary and scarier AF after you explained it, thanks good way

  • @inidjilin
    @inidjilin Před 6 lety +15

    Who the hell cares about someone being the first of a video

  • @lunicatgaming2090
    @lunicatgaming2090 Před 6 lety +3

    [number]st/nd/rd/th

  • @as7river
    @as7river Před 4 lety

    6:41 you can see he's ridiculously proud of the segway he just came up with.

  • @hobomisanthropus2414
    @hobomisanthropus2414 Před 6 lety +1

    Spectre is incredibly impractical to exploit. It can really only be used effectively against task-specific machines since the standard home user machine has so much junk data. This supposedly makes it a very useful exploit to steal hashing addresses and wipe out crypto wallets though. Enterprise servers that process payments are ripe targets as well.

  • @dominikgoslawski627
    @dominikgoslawski627 Před 6 lety +3

    time to change my passwords to some 10 word sentences

    • @Ardkun00
      @Ardkun00 Před 6 lety

      Don't say that or attackers will know the method to crack you.

    • @markjacobs1086
      @markjacobs1086 Před 6 lety +1

      Dominik Goslawski Problem is they get cached anyway...

  • @marekvrbka
    @marekvrbka Před 6 lety +41

    *Laughs in AMD*

  • @hedlund
    @hedlund Před 6 lety

    You may have done this already, but if not: I'd really love to see a vlog or WAN Show segment regarding these vulns. Aside from wanting your personal opinion(s) on the whole spectacle, I want to know if you've any tips for us, because I'm sure I'm not alone in having less-than-savvy relatives and friends who are damn near guaranteed to achieve said meltdown in record time, and I really don't know how to begin explaining this to them.

  • @xGatoDelFuegox
    @xGatoDelFuegox Před 5 lety +1

    Watching this after taran said he gave the malwares their own "personalities"...great touch :)

  • @Supadude
    @Supadude Před 6 lety +5

    Wow thank goodness I don't have those!

  • @montykemp4057
    @montykemp4057 Před 6 lety +7

    First somehow the first viewer.

  • @antiseth3964
    @antiseth3964 Před 6 lety +1

    Wrote a paper on this, so it's interesting to understand what he's talking about in this case. These flaws are game-changing for microarchitecture design.

  • @matthewday7565
    @matthewday7565 Před 6 lety

    Wasn't quite sure of the scope, whether it meant fishing with half a chance, or if it could target particular data.
    One thing that seems clear, the two vulnerabilities will not help to gain access initially, but could be used by malware that has already entered, or by a malicious user on a shared system

  • @fredy000
    @fredy000 Před 6 lety +31

    First
    to like my comment

  • @Xeno_Bardock
    @Xeno_Bardock Před 6 lety +23

    Step 1: Use Linux for anything important and sensitive.
    Step 2: Stick to open source stuff as much as possible.
    Step 3: Keep OS and Browsers fully updated, and Bios too if manufacturer released patches.
    Don't use Windows, except for gaming.

    • @coolblackjack1
      @coolblackjack1 Před 6 lety +31

      This exploit is not windows only so just an os switch wont help

    • @Xeno_Bardock
      @Xeno_Bardock Před 6 lety +8

      Yes but with Linux you have almost no worries of getting meltdown/spectre malware. Windows on the other hand even if you are fully patched, it only takes modifying the setting in the registry to disable meltdown/spectre patches for a malware.

    • @TheRareGamer
      @TheRareGamer Před 6 lety +26

      "use Linux" bla bla bla... Just dont download shit or click stuff that looks fishy...

    • @Tonatsi
      @Tonatsi Před 6 lety +8

      TheRareGamer Most of the world’s dangerous virus’ are self propagating, and make use of hacks to enter your computer without you realising.
      You don’t need to click on a page to get a virus, as some of them just found your computer online and went essentially: “Look, computer! Let’s take a look at those files!”

    • @ref3665
      @ref3665 Před 6 lety +9

      Or, just use your common sense. How about not downloading fortnite ESPs? And also, Linux is not more secure. Do some CVE hunting and you will realise how there are WAY more vulns and exploits for linux than for windows.

  • @compuwise
    @compuwise Před 6 lety

    I couldn't stop staring at the shiny spec on Linus' shirt.

  • @trentonpaul6376
    @trentonpaul6376 Před 6 lety

    woah this video is far better than the rest on this channel (I want to see more videos like this)