AMD shareholders sue AMD

SickBeast

Limp Gawd
Joined
Jan 29, 2012
Messages
499
http://www.512tech.com/technology/l...d-over-security-flaws/BcAs80f0W8yrX4o59S1jmI/

Did you guys see this? It's quite scandalous.

AMD “made false and/or misleading statements and/or failed to disclose that: (i) a fundamental security flaw in AMD’s processor chips renders them susceptible to hacking,” the Rosen Law Firm’s filing says. “As a result, AMD’s public statements were materially false and misleading at all relevant times.”

The suits claim AMD made misleading statements through security filings and other public statements from Feb. 21, 2017 to Jan. 11 of this year.
I have known for years now that the PR department at AMD is corrupt and cannot be trusted. But to hear Lisa Su recently claiming that AMD's processors were unaffected by the Meltdown and Spectre bugs, it really made me feel that their company is corrupt right to the bone. Spectre has *always* been the more serious of the bugs in terms of performance loss, and AMD has *always* been affected by it.

I hope the shareholders nail their asses to the wall on this. It's high time that AMD's PR department gets a complete overhaul. They have been ruining hardware websites and forums just like this one for years now. They completely abuse the tech journalists and they infest tech forums with their viral scum. The last time I checked, AMD was the only company out there that actually encourages their own employees to post on social media, without disclosing their affiliation. I guess I shouldn't be surprised seeing as they didn't disclose the Spectre bug. :whistle:
 
http://www.512tech.com/technology/l...d-over-security-flaws/BcAs80f0W8yrX4o59S1jmI/

Did you guys see this? It's quite scandalous.


I have known for years now that the PR department at AMD is corrupt and cannot be trusted. But to hear Lisa Su recently claiming that AMD's processors were unaffected by the Meltdown and Spectre bugs, it really made me feel that their company is corrupt right to the bone. Spectre has *always* been the more serious of the bugs in terms of performance loss, and AMD has *always* been affected by it.

The funny part is that when the PR machine filled media with those misleading claims, the engineers were working with kernel developers to patch operative systems for Spectre.
 
If you actually read my post you would perhaps understand why I don't like AMD or their PR department.

I have been a PC hardware enthusiast for over 25 years now, a really long time. I have pretty much been a part of things from the beginning. I have seen unethical behavior from companies in the past, but what AMD is doing and has done takes the cake. If you want a clear example of a hardware forum that has been ruined by AMD, have a look at the AnandTech forums. That place is basically an AMD PR broadcasting station. The mods do nothing about it, I'm sure they are in AMD's back pocket.

It is not only the forums. It is the latter reviews also where magically Xeon hardware start running 40% slower (even more) when it was compared to EPYC

https://www.realworldtech.com/forum/?threadid=169894&curpostid=169970
https://www.realworldtech.com/forum/?threadid=169894&curpostid=169972
https://www.realworldtech.com/forum/?threadid=169894&curpostid=170012

The whole place is now humorously named AMDTech.

Hint: pay attention to the signatures of the Anandtech mods, and if you still have doubts PM me.
 
AMD is not affected by Meltdown. It is affected by spectre (like everything else). Everything online makes that clear already. And exactly which results of before and after spectre patches are you using to claim it has a larger performance impact on AMD? Lastly, if an AMD employee wants to share a photo of their kid or like a political photo on social media, why would it matter if they're employed by AMD?
 
It is not only the forums. It is the latter reviews also where magically Xeon hardware start running 40% slower (even more) when it was compared to EPYC

https://www.realworldtech.com/forum/?threadid=169894&curpostid=169970
https://www.realworldtech.com/forum/?threadid=169894&curpostid=169972
https://www.realworldtech.com/forum/?threadid=169894&curpostid=170012

The whole place is now humorously named AMDTech.

Hint: pay attention to the signatures of the Anandtech mods, and if you still have doubts PM me.
I have no doubts, thanks. It's just refreshing to find someone else that knows this also.
 
AMD is not affected by Meltdown. It is affected by spectre (like everything else). Everything online makes that clear already. And exactly which results of before and after spectre patches are you using to claim it has a larger performance impact on AMD? Lastly, if an AMD employee wants to share a photo of their kid or like a political photo on social media, why would it matter if they're employed by AMD?

That AMD is not affected by Meltdown is still "unclear".

https://meltdownattack.com/

But those lawsuits are about Spectre. I cannot talk by him, but I have already seen some preliminary benchmarks where ThreadRipper loses a considerable performance on IO benches.
 
They're under investigation. I hadn't heard anything about a lawsuit underway (and I'd hope they would notify their shareholders).
Edit: oh yeah, I had read a couple days ago about this. Guess I just forgot.
 
Last edited:
My sentiment on this is who is the evil here, the ones that are tying to achieve their own agenda of making money based on "opportunity" or a corporate that maintained enough transparency throughout?
  1. Type 1 - AMD claimed susceptibility and this position did not change.
  2. Type 2 - AMD claimed "near zero" and the update is susceptibility, on plain language "near zero" is ambiguous/vague and is not quantitative in anyway nor absolute, "near zero" implies remoteness but not absolute immunity.
  3. Type 3 - AMD says no susceptibility and no evidence to the contrary shows otherwise.
So these people are relying on misrepresentation, where one party by way of statement (intention to decieve) causes another party to act on that representation which causes loss to the acting party, further for misrepresentation the acting party must not have known of any potential defect, if acting with knowledge you cannot claim misrepresentation and deemed to have acted consensually. AMD's position changed but the degree has not in anyway altered the previous position, can a reasonable person in the position of the "purchasers" really claim that they were unaware of any potential susceptibility from statement 1 to statement 2, that is a very hard position to argue.

Further damages in terms of stocks is like challenging a casino for taking your money and not paying out as much as you paid in, stocks are bets and volatile. They are claiming damages not from the part itself but from after the fact affects of market fluctuations and variances. Kudos on such a stupid baseless claim.
 
My sentiment on this is who is the evil here, the ones that are tying to achieve their own agenda of making money based on "opportunity" or a corporate that maintained enough transparency throughout?
  1. Type 1 - AMD claimed susceptibility and this position did not change.
  2. Type 2 - AMD claimed "near zero" and the update is susceptibility, on plain language "near zero" is ambiguous/vague and is not quantitative in anyway nor absolute, "near zero" implies remoteness but not absolute immunity.
  3. Type 3 - AMD says no susceptibility and no evidence to the contrary shows otherwise.
So these people are relying on misrepresentation, where one party by way of statement (intention to decieve) causes another party to act on that representation which causes loss to the acting party, further for misrepresentation the acting party must not have known of any potential defect, if acting with knowledge you cannot claim misrepresentation and deemed to have acted consensually. AMD's position changed but the degree has not in anyway altered the previous position, can a reasonable person in the position of the "purchasers" really claim that they were unaware of any potential susceptibility from statement 1 to statement 2, that is a very hard position to argue.

Further damages in terms of stocks is like challenging a casino for taking your money and not paying out as much as you paid in, stocks are bets and volatile. They are claiming damages not from the part itself but from after the fact affects of market fluctuations and variances. Kudos on such a stupid baseless claim.
And let me add what we knew already:
https://hardforum.com/threads/amd-doubles-down-on-previous-spectre-and-meltdown-statments.1952307/

Jan 11,2018
Undoubtedly there has been some loose talk about Meltdown and Spectre and its impacts on AMD CPUs. AMD just sent this over as it wants to be perfectly clear on its position on these threats.

We have seen some initial stories with a couple of inaccuracies so want to make sure we are being perfectly clear.

* There is no change to AMD’s position on our susceptibility to GPZ Variant 1 or GPZ Variant 2 (collectively called Spectre in many news reports).
* The update in relation to Variant 2 is that even though Variant 2 has not been demonstrated to work on AMD products due to differences in our micro architecture, out of an abundance of caution we are making optional micro code updates available to further contain the threat.

Again, to make it perfectly clear we have not changed our statement erlated to our susceptibility to Variant 2. Let me know if you have questions or need additional details.




These are Mark Papermaster's previous statements to refresh your memory.


An Update on AMD Processor Security

The public disclosure on January 3rd that multiple research teams had discovered security issues related to how modern microprocessors handle speculative execution has brought to the forefront the constant vigilance needed to protect and secure data. These threats seek to circumvent the microprocessor architecture controls that preserve secure data.

At AMD, security is our top priority and we are continually working to ensure the safety of our users as new risks arise. As a part of that vigilance, I wanted to update the community on our actions to address the situation.
** Google Project Zero (GPZ) Variant 1 (Bounds Check Bypass or Spectre) is applicable to AMD processors.
* We believe this threat can be contained with an operating system (OS) patch and we have been working with OS providers to address this issue.
* Microsoft is distributing patches for the majority of AMD systems now. We are working closely with them to correct an issue that paused the distribution of patches for some older AMD processors (AMD Opteron, Athlon and AMD Turion X2 Ultra families) earlier this week. We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week. For the latest details, please see Microsoft’s website.
* Linux vendors are also rolling out patches across AMD products now.
** GPZ Variant 2 (Branch Target Injection or Spectre) is applicable to AMD processors.
*While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat.
* AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week. We expect to make updates available for our previous generation products over the coming weeks. These software updates will be provided by system providers and OS vendors; please check with your supplier for the latest information on the available option for your configuration and requirements.
*Linux vendors have begun to roll out OS patches for AMD systems, and we are working closely with Microsoft on the timing for distributing their patches. We are also engaging closely with the Linux community on development of “return trampoline” (Retpoline) software mitigations.
** GPZ Variant 3 (Rogue Data Cache Load or Meltdown) is not applicable to AMD processors.
* We believe AMD processors are not susceptible due to our use of privilege level protections within paging architecture and no mitigation is required.

There have also been questions about GPU architectures. AMD Radeon GPU architectures do not use speculative execution and thus are not susceptible to these threats.

We will provide further updates as appropriate on this site as AMD and the industry continue our collaborative work to develop mitigation solutions to protect users from these latest security threats.

Mark Papermaster,
Senior Vice President and Chief Technology Officer
Obviously this thread is just another attempt to make Intel not alone in their fumbling of security issues. And obviously the OP had no intention of due diligence as it has been known for a while that AMD is NOT susceptible to Meltdown, as that seems to be an Intel only issue (between them). Only some dumbschit, likely Intel paid shill, states that it isn't confirmed and obviously juan needs to run around the web shouting at the sky this just so Intel doesn't go down in flames on its own.

This thread is desperation at its finest.
 
The issue is that the deviation in statement 1 to statement 2 is of a nature that doesn't manifestly alter the position, all it does is changes "near zero" to a more qualified statement, but notwithstanding that "near zero" doesn't mean not susceptible, it is vague and open to variance, near zero can purport to mean limited susceptibility or remote(low chance) susceptibility.

It didn't take Juan to hop on the bandwagon, even taking it to WCCF.
 
While not explicitly mentioned in the filing, the Google Project Zero blogstated it informed AMD about Spectre on 1 June 2017. It is not clear why the class period begins earlier than this date and makes reference to the end-of-2016 and 2017 Q1 reports, as AMD would not have been aware of the flaw at those points in time.

There's also the little annoying fact that AMD's share price went up after details of Meltdown and Spectre emerged in early January, and at $12.12 today, the stock price is more than its June 1 value of $10.93. It peaked at $14.76 in July.

https://www.theregister.co.uk/2018/01/17/amd_investors_sue_over_chip_flaw_silence/

Doyun Kim and his class action is going to look very stupid very fast and lose more money with costs of suite.
 
Since the first minute AMD have tried to capiitalize this security flaw:

1. AMD breaks the embargo about the security flaws, leaving the press to publish false headlines about competitors. According to one Arstechnica writer AMD was explicitly asked twice by an OS vendor to not break the embargo.
2. AMD makes ambiguous (misleading according to the lawsuits) public statements. AMD also makes statements that contradict statements made by ARM and Intel.
3. AMD PR guys repeat claims about invulnerability or near-zero risk whereas engineers were working in patches and microcode updates. It is only latter that PR guys admitted AMD was working in patches.
 
1) the first article was not released by AMD

2)yeah not really the position is much the same.

3) see register article, AMD only knew like Intel after the fact,. Retrospective assumptions are hard to prove.

All this is a disgruntled shareholder chasing opportunity, while intel is sued on its architecture
 
1) the first article was not released by AMD

2)yeah not really the position is much the same.

3) see register article, AMD only knew like Intel after the fact,. Retrospective assumptions are hard to prove.

All this is a disgruntled shareholder chasing opportunity, while intel is sued on its architecture

1) AMD breaking of the embargo opened the doors to journalists generating the articles.

3) When AMD PR marketing guys were saying what they said and you and other pretended to convince me that AMD was safe, I did bring to you links to developers patching kernels for AMD and using a microcode had been generated earlier by AMD engineers.
 
1) AMD breaking of the embargo opened the doors to journalists generating the articles.

3) When AMD PR marketing guys were saying what they said and you and other pretended to convince me that AMD was safe, I did bring to you links to developers patching kernels for AMD and using a microcode had been generated earlier by AMD engineers.

You wanted that everyone stayed in the dark for some reason ? Your 3rd point is ambiguous name them all ?

If AMD is being held responsible for this update:
https://www.amd.com/en/corporate/speculative-execution

An Update on AMD Processor Security
1/11/2018

The public disclosure on January 3rd that multiple research teams had discovered security issues related to how modern microprocessors handle speculative execution has brought to the forefront the constant vigilance needed to protect and secure data. These threats seek to circumvent the microprocessor architecture controls that preserve secure data.

At AMD, security is our top priority and we are continually working to ensure the safety of our users as new risks arise. As a part of that vigilance, I wanted to update the community on our actions to address the situation.

  • Google Project Zero (GPZ) Variant 1 (Bounds Check Bypass or Spectre) is applicable to AMD processors.
    • We believe this threat can be contained with an operating system (OS) patch and we have been working with OS providers to address this issue.
    • Microsoft is distributing patches for the majority of AMD systems now. We are working closely with them to correct an issue that paused the distribution of patches for some older AMD processors (AMD Opteron, Athlon and AMD Turion X2 Ultra families) earlier this week. We expect this issue to be corrected shortly and Microsoft should resume updates for these older processors by next week. For the latest details, please see Microsoft’s website.
    • Linux vendors are also rolling out patches across AMD products now.
  • GPZ Variant 2 (Branch Target Injection or Spectre) is applicable to AMD processors.
    • While we believe that AMD’s processor architectures make it difficult to exploit Variant 2, we continue to work closely with the industry on this threat. We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat.
    • AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week. We expect to make updates available for our previous generation products over the coming weeks. These software updates will be provided by system providers and OS vendors; please check with your supplier for the latest information on the available option for your configuration and requirements.
    • Linux vendors have begun to roll out OS patches for AMD systems, and we are working closely with Microsoft on the timing for distributing their patches. We are also engaging closely with the Linux community on development of “return trampoline” (Retpoline) software mitigations.
  • GPZ Variant 3 (Rogue Data Cache Load or Meltdown) is not applicable to AMD processors.
    • We believe AMD processors are not susceptible due to our use of privilege level protections within paging architecture and no mitigation is required.

Then I'm sure it will be dismissed ...
Since it is a length of time about when it starts and when it ended
The suits claim AMD made misleading statements through security filings and other public statements from Feb. 21, 2017 to Jan. 11 of this year.

Then it is a fishing expedition and prolly will not see the light of day in court.
 
You wanted that everyone stayed in the dark for some reason ?

No. AMD and rest of vendors affected by those flaws had agreed to disclose the secret on a concrete day. So all the information was going to see the light on the day planned for doing so. And AMD did break the embargo leaving all other vendors with pants down and developers working extra hours.
 
No. AMD and rest of vendors affected by those flaws had agreed to disclose the secret on a concrete day. So all the information was going to see the light on the day planned for doing so. And AMD did break the embargo leaving all other vendors with pants down and developers working extra hours.

They did ? That is the worst part of it ? Of the lawsuit ?
 
I feel this whole thread was initiated to mitigate impact of Susquehana price target raise to $15. My opinion.
 
Anybody can attempt to file a class action suit. It wouldn't surprise me if this is more FUD from Intel, I read the complaint and I'm not seeing an actual case.

AMD originally stated, correctly, that there is a near-zero risk of Spectre variant 2 being used against their products. Their second update confirms this, and informs customers that an optional microcode update and patches are incoming to help further minimize this potential threat.
 
I think the only case they might have is that (supposedly misleading) statements they made could have influenced the market, causing investors who sold to make less on the sale (damages).
 
Anybody can attempt to file a class action suit. It wouldn't surprise me if this is more FUD from Intel, I read the complaint and I'm not seeing an actual case.

AMD originally stated, correctly, that there is a near-zero risk of Spectre variant 2 being used against their products. Their second update confirms this, and informs customers that an optional microcode update and patches are incoming to help further minimize this potential threat.

A waste of time :)
 
I think the only case they might have is that (supposedly misleading) statements they made could have influenced the market, causing investors who sold to make less on the sale (damages).

And the market reacted to AMD changes/updates in its public statements about Spectre/Meltdown

42686696-151588760093464.png
 
Honestly I don't even care anymore. I would just like to get some money from Intel and AMD at this point lol. Hey my phone uses ARM. Gimme some of that too.
 
Honestly I don't even care anymore. I would just like to get some money from Intel and AMD at this point lol. Hey my phone uses ARM. Gimme some of that too.
Not going to get anything unless you owned amd/intel stock (and probably not unless you sold after the announcement in question). I doubt anyone will get anything for any claims of reduced performance, unless they can prove that they knew the exploit existed AND knew that the fix would cause performance degradation when they designed the chip.
 
And the market reacted to AMD changes/updates in its public statements about Spectre/Meltdown

42686696-151588760093464.png
Why bother showing the whole picture when you can clip off what comes after to try and make your bs seem real.

It blipped, than it recovered. You clearly had the ability to show more than the 6 hour period right around the drop, but that wouldn't backup what you're trying to sell, so you didn't.
 

Attachments

  • Screenshot_2018-01-18-14-31-03.jpg
    Screenshot_2018-01-18-14-31-03.jpg
    411.7 KB · Views: 31
You had enough time to post 9 out of the 33 comments so far in this thread yet you didn't have enough time to find a chart that wasn't misleading?:meh:

Ehhhhhhhh I am simply giving a chart that the investors are using in the lawsuit to claim "suffered damages".
 
I
Ehhhhhhhh I am simply giving a chart that the investors are using in the lawsuit to claim "suffered damages".
I suppose you could have actually, I don't know, looked yourself, Realized that the stock price had rebounded, and the case was weak and not bother posting.

Instead you've spent every post in here trying to misrepresent what AMD said, to claim they lied at some point about how they're affected.
 
I

I suppose you could have actually, I don't know, looked yourself, Realized that the stock price had rebounded, and the case was weak and not bother posting.

Instead you've spent every post in here trying to misrepresent what AMD said, to claim they lied at some point about how they're affected.
You guys are getting caught up in semantics and technicalities. The main point here is that AMD lied and they have finally been called out on it by someone with some authority over them. I hope the shareholders win, personally. Enough is enough of the BS from AMD.
 
I

I suppose you could have actually, I don't know, looked yourself, Realized that the stock price had rebounded, and the case was weak and not bother posting.

Instead you've spent every post in here trying to misrepresent what AMD said, to claim they lied at some point about how they're affected.

I copy and paste from one of the lawsuits:

On this news, AMD’s share price fell $0.12 or 0.99%, to close at $12.02 on January 12, 2018.

As a result of Defendants’ wrongful acts and omissions, and the precipitous decline in the market value of the Company’s common shares, Plaintiff and other Class members have suffered significant losses and damages

If the stock rebounded latter or if it will fall the next week is rather irrelevant, isn't?
 
This really doesn't hurt AMD or anyone who uses or plans to use their processors, honestly. If anyone has claim to damages, it's Intel, but I don't think the initial or updated announcement was "wrong enough" to be considered foul. Of course, we closet lawyers can debate all we want. We'll know for sure once they finish litigating.
 
Back
Top