AMD shareholders sue AMD

You guys are getting caught up in semantics and technicalities. The main point here is that AMD lied and they have finally been called out on it by someone with some authority over them. I hope the shareholders win, personally. Enough is enough of the BS from AMD.

Be specific, link me to where they lied initially and then where they retracted/updated/were caught out, etc.
 
I copy and paste from one of the lawsuits:



If the stock rebounded latter or if it will fall the next week is rather irrelevant, isn't?

Not at all. So you type this shit with a straight face?
A 1% drop, that recovered in 48hrs, where's the significant loss?

Everyone in here knows that your claims of impartiality are a joke, but even you must have a hard time with it sometimes.
 
Be specific, link me to where they lied initially and then where they retracted/updated/were caught out, etc.
Look here:

http://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/

In an email to the Linux kernel mailing list over Christmas, AMD said it is not affected. The wording of that message, though, rather gives the game away as to what the underlying cockup is:


AMD processors are not subject to the types of attacks that the kernel page table isolation feature protects against. The AMD microarchitecture does not allow memory references, including speculative references, that access higher privileged data when running in a lesser privileged mode when that access would result in a page fault.
AMD played innocent all along while they knew damn well that they were affected by Spectre, and that Spectre has by far the biggest performance impact.

Can I just ask why you guys are making excuses for AMD? Does this kind of BS from them not bother you? I don't quite understand the motivation to give them a free pass.
 
Look here:

http://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/


AMD played innocent all along while they knew damn well that they were affected by Spectre, and that Spectre has by far the biggest performance impact.

Can I just ask why you guys are making excuses for AMD? Does this kind of BS from them not bother you? I don't quite understand the motivation to give them a free pass.
isn't that meltdown not spectre? AMD is not affected by meltdown and that looks to be the bigger performance hit, again not spectre.
 
Look here:

http://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/


AMD played innocent all along while they knew damn well that they were affected by Spectre, and that Spectre has by far the biggest performance impact.

Can I just ask why you guys are making excuses for AMD? Does this kind of BS from them not bother you? I don't quite understand the motivation to give them a free pass.

It bothers me when people talk without having the facts.

The email you quoted was in reference to the incoming patch to fix meltdown, it had nothing to do with either of the Spectre variants. AMD maintains, and no evidence exists to the contrary, that they are...

1. Not susceptible to meltdown

2. Susceptible to Spectre variant 1, with mitigation available via OS update

3. Near zero chance of susceptibility to Spectre variant 2. Such that it would require physical access to the machine in order to implement.

Those positions haven't changed. The blip on the 11th was when AMD announced an update that would close that small hole for variant 2.

Nobody here is making excuses, but you're running around waving your hands in the air shrieking about something, that it seems, you don't really know all that much about.
 
isn't that meltdown not spectre? AMD is not affected by meltdown and that looks to be the bigger performance hit, again not spectre.
Yes, it is meltdown, and that patch has been pulled into the kernel tree. (accepted because "AMD is so sure" that it's not affected by meltdown.)
 
Not at all. So you type this shit with a straight face?
A 1% drop, that recovered in 48hrs, where's the significant loss?

Everyone in here knows that your claims of impartiality are a joke, but even you must have a hard time with it sometimes.

The trick is to not take him seriously, his abhorant lack of economics understanding was on display and his argument is to supplement real data with fictitious flawed data (passmark) as a baseline, his baselines also normally apply to 1 month, overlooking 7-8 other months.
 
AMD stocks back above what Kim paid for his shares now, so I guess I will go bet 20K on a poker table then sue the casino for not telling me that I stood a chance to lose everything. I like how this has become the Blinkered Blue Boys Brigades obsession to deter from the fact that Intel is being sued for defective products.
 
It bothers me when people talk without having the facts.

The email you quoted was in reference to the incoming patch to fix meltdown, it had nothing to do with either of the Spectre variants. AMD maintains, and no evidence exists to the contrary, that they are...

1. Not susceptible to meltdown

2. Susceptible to Spectre variant 1, with mitigation available via OS update

3. Near zero chance of susceptibility to Spectre variant 2. Such that it would require physical access to the machine in order to implement.

Those positions haven't changed. The blip on the 11th was when AMD announced an update that would close that small hole for variant 2.

Nobody here is making excuses, but you're running around waving your hands in the air shrieking about something, that it seems, you don't really know all that much about.
Great concise and accurate post. Somehow they will continue as if they never saw it.
 
isn't that meltdown not spectre? AMD is not affected by meltdown and that looks to be the bigger performance hit, again not spectre.
Please show me any type of reliable source that says Meltdown has a bigger performance impact compared to Spectre. You can't. This is all over the web at this point. Spectre has a much bigger performance impact, and it affects AMD. And yes, AMD was dishonest about it, as usual.
 
It bothers me when people talk without having the facts.

The email you quoted was in reference to the incoming patch to fix meltdown, it had nothing to do with either of the Spectre variants. AMD maintains, and no evidence exists to the contrary, that they are...

1. Not susceptible to meltdown

2. Susceptible to Spectre variant 1, with mitigation available via OS update

3. Near zero chance of susceptibility to Spectre variant 2. Such that it would require physical access to the machine in order to implement.

Those positions haven't changed. The blip on the 11th was when AMD announced an update that would close that small hole for variant 2.

Nobody here is making excuses, but you're running around waving your hands in the air shrieking about something, that it seems, you don't really know all that much about.
Did you even once hear AMD say that there would be a significant performance impact to their processors due to Spectre? I didn't. All I saw was them denying as much as possible. It was a big PR smokescreen. If you like it when companies spew out BS like that, good for you. I don't.

If you're still in denial about AMD being affected by Spectre, look here:

https://www.phoronix.com/scan.php?page=article&item=linux-retpoline-benchmarks&num=1
 
Last edited:
Not at all. So you type this shit with a straight face?
A 1% drop, that recovered in 48hrs, where's the significant loss?

Why don't ask them how much money they lost? They know that kind of data, not me.
 
It bothers me when people talk without having the facts.

The email you quoted was in reference to the incoming patch to fix meltdown, it had nothing to do with either of the Spectre variants. AMD maintains, and no evidence exists to the contrary, that they are...

1. Not susceptible to meltdown

2. Susceptible to Spectre variant 1, with mitigation available via OS update

3. Near zero chance of susceptibility to Spectre variant 2. Such that it would require physical access to the machine in order to implement.

Those positions haven't changed. The blip on the 11th was when AMD announced an update that would close that small hole for variant 2.

Nobody here is making excuses, but you're running around waving your hands in the air shrieking about something, that it seems, you don't really know all that much about.

Whereas you are right that patch is about Meltdown, it is worth to consider that the comment in the code did break the embargo, so people reading the comment then didn't know the existence of two flaws and initially believed that AMD was completely invulnerable to something was incorrectly named the "Intel bug" until Google, Microsoft, Intel and others started posting public statements about how AMD was also affected (by Spectre at least). That initial belief of invulnerability was clearly exploited by AMD in the next marketing moves when they posted the first public announcement about Meltdowns and Spectre in their website and surely all this played a role in the market reception of those issues.

But keep in mind the lawsuits are about what AMD said regarding Spectre. It is all in the link in the OP:

After initially stating that the flaws posed a “near zero risk to AMD products,” AMD on Jan. 11 issued an update that said some variants of the Spectre flaw were applicable to its chips, and that the company was working on updates and patches to its processors.
 
Last edited:
Did you even once hear AMD say that there would be a significant performance impact to their processors due to Spectre? I didn't. All I saw was them denying as much as possible. It was a big PR smokescreen. If you like it when companies spew out BS like that, good for you. I don't.

If you're still in denial about AMD being affected by Spectre, look here:

https://www.phoronix.com/scan.php?page=article&item=linux-retpoline-benchmarks&num=1

So, they did or didn't lie? Your initial claim was that they lied about being vulnerable, I asked you to verify, and now it's about the performance loss to fix the vulnerability they admitted to?

In addition, either you're capable of finding results that are more up to date and chose to ignore them, or you're comfortable with half-assed research.

AMD specific retpoline branch testing, also from phoronix, instead of the generic branch. Want to guess at the results? Hint, all but one are sub 2%, with the worst at 2.5%.

https://www.phoronix.com/scan.php?page=news_item&px=AMD-Retpoline-Linux-4.15-FX-Zen

Edit: with the exception of TR, but considering that both ryzen and epyc almost fully recover, I think it's reasonable to expect that TR will also with a bit more work.

If you could provide me with proof that AMD lied about they're vulnerability to either Spectre or meltdown, I'd be interested in seeing it.
 
Last edited:
Whereas you are right that patch is about Meltdown, it is worth to consider that the comment in the code did break the embargo, so people reading the comment then didn't know the existence of two flaws and initially believed that AMD was completely invulnerable to something was incorrectly named the "Intel bug" until Google, Microsoft, Intel and others started posting public statements about how AMD was also affected (by Spectre at least). That initial belief of invulnerability was clearly exploited by AMD in the next marketing moves when they posted the first public announcement about Meltdowns and Spectre in their website and surely all this played a role in the market reception of those issues.

But keep in mind the lawsuits are about what AMD said regarding Spectre. It is all in the link in the OP:

So, in an email about a specific topic, we're supposed to care that people who don't know anything continued to be ignorant??

The email was In a chain about the kernel fix specifically for meltdown, and the input from AMD was about that specific issue.

When it was announced publicly, their position has been the same all along. I posted it above, nothing has changed. They're offering a patch to close the near-zero path for variant 2, as had been said many times, zero and near zero aren't the same, and some customers would prefer that any potential exploit, no matter how small, be patched.

The fact that investors aren't always tech savvy, and don't always understand what's going on in every situation should come as no surprise, and considering the ups and downs of AMD stock over the last year, I find it hard to see a 1% temp drop in stock price as an event worthy of class action, but lawyers be lawyers.
 
I find it hard to see a 1% temp drop in stock price as an event worthy of class action, but lawyers be lawyers.
To be fair, they probably have more than the couple thousand dollars in shares that I have, but 1% is small compared to the swings that have been happening of late.
 
So, they did or didn't lie? Your initial claim was that they lied about being vulnerable, I asked you to verify, and now it's about the performance loss to fix the vulnerability they admitted to?

In addition, either you're capable of finding results that are more up to date and chose to ignore them, or you're comfortable with half-assed research.

AMD specific retpoline branch testing, also from phoronix, instead of the generic branch. Want to guess at the results? Hint, all but one are sub 2%, with the worst at 2.5%.

https://www.phoronix.com/scan.php?page=news_item&px=AMD-Retpoline-Linux-4.15-FX-Zen

Edit: with the exception of TR, but considering that both ryzen and epyc almost fully recover, I think it's reasonable to expect that TR will also with a bit more work.

If you could provide me with proof that AMD lied about they're vulnerability to either Spectre or meltdown, I'd be interested in seeing it.
I have shown you multiple times now. You are either willfully ignorant or extremely biased. Perhaps both.
 
I have shown you multiple times now. You are either willfully ignorant or extremely biased. Perhaps both.

No you didn't, you didn't understand what you read, and I addressed that in my posts.

The SINGLE link you provided as proof, in this post quoted below, was about meltdown, not about specter. You haven't posted multiple links (excluding the news link in the OP) much less proved your point multiple times.

So far you've addressed nothing, and then tried to move goals from AMD lying about being vulnerable, to them not saying how bad the performance impact would be, and tried using old benches to prove your "point".

It's really, really simple. Link to where AMD lied. If you've proved it already in this thread, just quote yourself with the posts.

look here:

http://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/


AMD played innocent all along while they knew damn well that they were affected by Spectre, and that Spectre has by far the biggest performance impact.

Can I just ask why you guys are making excuses for AMD? Does this kind of BS from them not bother you? I don't quite understand the motivation to give them a free pass.
 
  • Like
Reactions: Meeho
like this
No you didn't, you didn't understand what you read, and I addressed that in my posts.

The SINGLE link you provided as proof, in this post quoted below, was about meltdown, not about specter. You haven't posted multiple links (excluding the news link in the OP) much less proved your point multiple times.

So far you've addressed nothing, and then tried to move goals from AMD lying about being vulnerable, to them not saying how bad the performance impact would be, and tried using old benches to prove your "point".

It's really, really simple. Link to where AMD lied. If you've proved it already in this thread, just quote yourself with the posts.
Here is what AMD said:

Variant 1 (Spectre): Resolved by software / OS updates to be made available by system vendors and manufacturers. Negligible performance impact expected.
Variant 2 (Spectre): Differences in AMD architecture mean there is a near zero risk of exploitation of this variant. Vulnerability to Variant 2 has not been demonstrated on AMD processors to date.
Variant 3 (Meltdown): Zero AMD vulnerability due to AMD architecture differences.

From here:

https://wccftech.com/amd-class-action-law-suits-for-spectre-vulnerabilities-intel-four-meltdown/

Keep on pretending and making things up if you want. The lawyers aren't going to waste their time on this if there are not grounds. There are two lawsuits.
 
Here is what AMD said:



From here:

https://wccftech.com/amd-class-action-law-suits-for-spectre-vulnerabilities-intel-four-meltdown/

Keep on pretending and making things up if you want. The lawyers aren't going to waste their time on this if there are not grounds. There are two lawsuits.
Sounds right. Your issue I assume is with variant 2? They never said they were immune, just that it's unlikely and had not been demonstrated yet to be vulnerable. At that point in time, that was the case. Is there some other issue I'm missing?
 
Here is what AMD said:



From here:

https://wccftech.com/amd-class-action-law-suits-for-spectre-vulnerabilities-intel-four-meltdown/

Keep on pretending and making things up if you want. The lawyers aren't going to waste their time on this if there are not grounds. There are two lawsuits.

Are you kidding?

First, there are loads of frivolous lawsuits in America.

Second, a quote from the very article you just linked.

"So in this updated statement, AMD is still vulnerable to Variant 1 like before and still immune to Meltdown like before. However, there is a change of wording regarding Variant 2. It went from ‘near zero risk’ to rolling out optional patches for mitigating risk. So the question is, did AMD materially misstate the situation? Well no, it didn’t change its statement at all, even though it might appear they did.

As far as I can tell, there hasn’t been any change to the near-zero risk statement since it was based on the fact that this specific vulnerability hasn’t been demonstrated on AMD systems to date. This is still true which means no escalation of risk took place between the first statement and the second.

That said, some enterprise and consumer clients quite understandably wanted a mitigating patch regardless, preemptively and not waiting for an attack vector to be developed. This is why AMD is providing optional microcode updates to consumer and enterprise partners. The statement might seem confusing and I can see why lawyers would pounce on it, but an optional patch to mitigate a future potential attack vector is not the same thing as accepting the vulnerability exists right now. The key word here is optional. If there was actually a material re-statement or an escalation of risk, such a patch would not be optional – as is the case with Spectre Variant 1."

Edit: missed word on mobile
 
Last edited:
  • Like
Reactions: Meeho
like this
I dont understand why folks who seem mad at AMD are mad? What did they do wrong that is central to all CPU's made over the last 15 years that are trying to give the folks that use them the performance increases that they want?

15 years ago (AMD, Intel....other manuf's): Here's a way that we can get better performance out of our CPU's. Lets make our cpus theorize and hypothesize where the next set of data is coming from. If we guess right, we gain speed since clock cycles have been used to fetch more data instead of laying idle and waiting. Its a way that was used to increase performance.

15 years now, we find out that these guesstimations leave breadcrumbs that an enterprising hacker can use to figure out where the actual data came from.

Is this really an engineering "bug"?

If someone lifts fingerprints from a glass that I just used, can I sue the glass manuf?

Did any of the CPU manuf, guarantee or ever say that it was impossible to ever get info about the kernel using hacking techniques, or did they say something like we actively protect against someone getting into kernel memory?

I am just asking because it seems like the type of thing that took 15 years to figure out. Unfortunately, it affects 15 years of manufacturing. Im on the fence about if this is an oversight or just someone finally figured out a way to get in.

A safe manufacturer would say that our safes are very good, but against a determined crook and enough time and the correct tools, they can be broken.

This hack is almost an inside job.
 
I dont understand why folks who seem mad at AMD are mad? What did they do wrong that is central to all CPU's made over the last 15 years that are trying to give the folks that use them the performance increases that they want?

15 years ago (AMD, Intel....other manuf's): Here's a way that we can get better performance out of our CPU's. Lets make our cpus theorize and hypothesize where the next set of data is coming from. If we guess right, we gain speed since clock cycles have been used to fetch more data instead of laying idle and waiting. Its a way that was used to increase performance.

15 years now, we find out that these guesstimations leave breadcrumbs that an enterprising hacker can use to figure out where the actual data came from.

Is this really an engineering "bug"?

If someone lifts fingerprints from a glass that I just used, can I sue the glass manuf?

Did any of the CPU manuf, guarantee or ever say that it was impossible to ever get info about the kernel using hacking techniques, or did they say something like we actively protect against someone getting into kernel memory?

I am just asking because it seems like the type of thing that took 15 years to figure out. Unfortunately, it affects 15 years of manufacturing. Im on the fence about if this is an oversight or just someone finally figured out a way to get in.

A safe manufacturer would say that our safes are very good, but against a determined crook and enough time and the correct tools, they can be broken.

This hack is almost an inside job.
I don't think anyone is mad that this vulnerability exists, really (except for the people going after intel, for whatever reason, and actually I don't think they are either). The people going after AMD are mad because statements they made which had an impact on stock prices, may have been misleading or wrong. I think the people going after intel are doing so for the same reasons.
 
A loss on your shares is only a loss if you actually sell them at the lower price. IF by £100 of shares and sell them at £50 then I've lost £50. If they drop from £100 to £50 but I keep them until the price climbs back to £100 I never lost anything.

This whole thread is more trolling by people that can't actually read and comprehend a post and are incapable of posting an unbiased argument either in words or by linking a screenshot/image/graph etc.

Its bollocks and I suspect the case will go nowhere. But then perhaps the intel shills would like to see AMD go under and then gloat, right up until the moment they realise that competition in a market is a good thing.
 
A loss on your shares is only a loss if you actually sell them at the lower price. IF by £100 of shares and sell them at £50 then I've lost £50. If they drop from £100 to £50 but I keep them until the price climbs back to £100 I never lost anything.

This whole thread is more trolling by people that can't actually read and comprehend a post and are incapable of posting an unbiased argument either in words or by linking a screenshot/image/graph etc.

Its bollocks and I suspect the case will go nowhere. But then perhaps the intel shills would like to see AMD go under and then gloat, right up until the moment they realise that competition in a market is a good thing.

....but dont forget that folks 'value' is also paper worth. Along the lines of Zuckerberg lost 3 billion when someone coughed. Zuckerberg would blink on a 3 billion paper loss. Regular folks get pissed when their net worth fell overnight while they were sleeping. Who knows, maybe a lot of them were planning to put their worth on real paper to get a loan - then this s**t happened.

Just speculation <word is getting a lot of use lately>, but its the paper value that folks are upset about. Some folks see it as an unauthorized charge. I didnt buy anything worth x amount of money. Who did this? AMD? Because they lied? Is this related to some spectre?

Im gonna Make them pay <me back>.
 
https://www.theregister.co.uk/2018/01/17/amd_investors_sue_over_chip_flaw_silence/

Doyun Kim and his class action is going to look very stupid very fast and lose more money with costs of suite.

Actually both AMD and Intel knew of the possibility of this flaw for years. It was part of the trade off in the design in the first place. But possibility is not the same as probability. The probability that anyone could use an exploit to take advantage of the flaw was deemed to be negligible at the time. Basically in June, GPZ informed them they found a way to use the flaw.

To be fair, there are many potential flaws out there that companies are aware of, but take no action on for various reasons. Predominately it is because there are no known exploits that can take advantage of the flaw.
 
this is what happens when you give people information and try to get them to understand it,

it's like a big sad game of telephone.

should have been 2 different articles.

one on meltdown and one on spectre.

now you get lamens conflating the 2.
 
this is what happens when you give people information and try to get them to understand it,

it's like a big sad game of telephone.

should have been 2 different articles.

one on meltdown and one on spectre.

now you get lamens conflating the 2.

Really? They are linked because Meltdown is part of Spectre. It is right in the GPZ report. Meltdown is Spectre Variant 3.
 
Really? They are linked because Meltdown is part of Spectre. It is right in the GPZ report. Meltdown is Spectre Variant 3.

yeah really.

an article on meltdown and a list of affected cpus and an article on spectre with a list of affected cpus..

you know what we got?

news sites that are saying everyone is affected which wasn't true.

it was a select number of ARM only AMD was affected by spectre 1 sort of and spectre 2 if you had physical access then you're screwed anyway but that's not how it was reported was it?
 
yeah really.

an article on meltdown and a list of affected cpus and an article on spectre with a list of affected cpus..

you know what we got?

news sites that are saying everyone is affected which wasn't true.

it was a select number of ARM only AMD was affected by spectre 1 sort of and spectre 2 if you had physical access then you're screwed anyway but that's not how it was reported was it?

What does that have to do with Meltdown and Spectre being reported together? Meltdown is part of Spectre, so why should it not be reported along with it? Why do you need 2 articles to report on it? We can talk about accuracy, but that wasn't what you said, you specifically said 2 articles, one on Meltdown and one on Spectre. Well the one on Spectre would invariably include Meltdown, because Meltdown is Spectre varient 3...thus part of Spectre...
 
What does that have to do with Meltdown and Spectre being reported together? Meltdown is part of Spectre, so why should it not be reported along with it? Why do you need 2 articles to report on it? We can talk about accuracy, but that wasn't what you said, you specifically said 2 articles, one on Meltdown and one on Spectre. Well the one on Spectre would invariably include Meltdown, because Meltdown is Spectre varient 3...thus part of Spectre...

it doesn't matter how they are a part of each other.

when you report to the general populace you have to speak slowly and clearly or else you get what we have now.

a mess where no one is sure what is happening and we can see it from this thread that exact thing.

think of the regular people who read it on the news and how screwed they'd be.

then the lawsuits start.
 
it doesn't matter how they are a part of each other.

when you report to the general populace you have to speak slowly and clearly or else you get what we have now.

a mess where no one is sure what is happening and we can see it from this thread that exact thing.

think of the regular people who read it on the news and how screwed they'd be.

then the lawsuits start.

And this is different than anything else going on in the news how? At some point, people just need to learn to sift through the news to get the right information.
 
I like this thread, as stupid as it is, because it gives the blatant shills a shining spot to clearly document what they are.

Sadly, I think most are just blind corporate fanboys protecting their mental state and not actually protecting their own signfigant stock holdings or working for a paying client. The latter are scum of low moral caliber but don't need therapy.
 
And this is different than anything else going on in the news how? At some point, people just need to learn to sift through the news to get the right information.

but that's what the news is for.

used to be for.
 
Sounds right. Your issue I assume is with variant 2? They never said they were immune, just that it's unlikely and had not been demonstrated yet to be vulnerable. At that point in time, that was the case. Is there some other issue I'm missing?
My issue is with Spectre in general. AMD either outright denied that they were affected, or downplayed it big time, while it was the most serous bug in terms of performance loss. Their spin doctors were out in full force and they deserve to be sued. What's really shocking is that Lisa Su herself made a lot of these comments.

I don't know how you can claim AMD didn't know they were affected. They have been working on patching this since the summer.
 
I like this thread, as stupid as it is, because it gives the blatant shills a shining spot to clearly document what they are.

Sadly, I think most are just blind corporate fanboys protecting their mental state and not actually protecting their own signfigant stock holdings or working for a paying client. The latter are scum of low moral caliber but don't need therapy.
:confused: o_O (y)
 
My issue is with Spectre in general. AMD either outright denied that they were affected, or downplayed it big time, while it was the most serous bug in terms of performance loss. Their spin doctors were out in full force and they deserve to be sued. What's really shocking is that Lisa Su herself made a lot of these comments.

I don't know how you can claim AMD didn't know they were affected. They have been working on patching this since the summer.

You're flat out lying at this point.

Even the two links that you posted, as well as the ones I posted, show that you're a liar, ignorant, or both.

AMD has never changed their stance on how they're affected by meltdown or either Spectre variant.

The massive performance loss you claim is refuted by phoronix's testing.

The patch that is being released, the one you point to as being proof of their lies, is an optional update. It's being rolled out to close the exploit that requires physical access to the system to exploit.

All of this has been posted and explained to you. Even your own links don't support your claims.
 
  • Like
Reactions: Meeho
like this
Back
Top