Up to 35% lower performance on Intel CPUs after patches for the new Specter exploit

Up to 35% lower performance on Intel CPUs after patches for the new Specter exploit

Last Friday we told you about the discovery, by the research group VUSec, of a new important speculative execution vulnerability of the Specter class, called Branch History Injection (BHI), which would be able to affect all Intel processors in recent years , including Alder Lakes, as well as some ARM cores. Among the processors affected by this vulnerability, we find all Intel ones from Haswell onwards (although Intel is already preparing the appropriate patches), as well as numerous ARM cores, such as Cortex A15, A57, A72 and Neoverse V1, N1 and N2.



Photo Credit: Phoronix The Linux community has already distributed some patches that allow to mitigate the problem, but apparently the performance impact, according to the tests carried out by Phoronix colleagues, seems all other than negligible. VUSec recommends enabling Retpoline to mitigate BHI, specifically Enhanced Indirect Branch Restricted Speculation (eIBRS) and additional Retpoline on Intel processors already protected with Specter V2 critical hardware mitigations. Once the Retpoline were enabled, as can be seen from the table below, there was a significant decrease in performance on a Core i9-12900K, especially if we take into account the I / O operations, while other tasks, such as the manipulation of images with GIMP or Internet browsing were not particularly affected.


Photo Credit: Phoronix Moving to the Core i7-1185G7 (Tiger Lake), there was a reduction in performance of up to 35.6% in OSBench and once again the processes that do not depend heavily on 'I / O showed no particular losses. Surely, protecting Intel chips from this new vulnerability could be seriously problematic on servers, which perform a lot of I / O operations that would inevitably be slowed down by mitigations. Surely Intel engineers will have to work hard to find a way to minimize these drawbacks.