throbber
Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 1 of 18
`
`
`
`
`
`
`
`
`
`
`
`
`
`IN THE UNITED STATES DISTRICT COURT
`
`FOR THE DISTRICT OF OREGON
`
`IN RE: INTEL CORP. CPU MARKETING,
`SALES PRACTICES AND PRODUCTS
`LIABILITY LITIGATION
`______________________________________
`
`This Document Relates to All Actions.
`
`Case No. 3:18-md-2828-SI
`
`OPINION AND ORDER
`
`
`Christopher A. Seeger, SEEGER WEISS LLP, 55 Challenger Road, Ridgefield Park, NJ 07660;
`Rosemary M. Rivas, GIBBS LAW GROUP LLP, 505 14th Street, Suite 1110, Oakland, CA 94612;
`Steve D. Larson and Jennifer S. Wagner, STOLL STOLL BERNE LOKTING & SHLACHTER PC, 209
`SW Oak Street, Suite 500, Portland, OR 97204; Gayle M. Blatt, CASEY GERRY SCHENK
`FRANCAVILLA BLATT & PENFIELD LLP, 110 Laurel Street, San Diego, CA 92101; Stuart A.
`Davidson, ROBBINS GELLER RUDMAN & DOWD LLP, 120 East Palmetto Park Road, Suite 500,
`Boca Raton, FL 33432; Melissa R. Emert, STULL, STULL, & BRODY, 6 East 45th Street, New
`York City, NY 10017; Richard M. Hagstrom, HELLMUTH & JOHNSON PLLC, 8050 West 78th
`Street, Edina, MN 55439; Jennifer L. Joost, KESSLER TOPAZ MELTZER & CHECK LLP, One
`Sansome Street, Suite 1850, San Francisco, CA 94104; Adam J. Levitt, DICELLO LEVITT
`GUTZLER, Ten North Dearborn Street, 11th Floor, Chicago, IL 60602; and Charles E. Schaffer,
`LEVIN SEDRAN & BERMAN LLP, 510 Walnut Street, Suite 500, Philadelphia, PA 19106. Of
`Attorneys for Plaintiffs.
`
`Daniel F. Katz, David S. Kurtzer-Ellenbogen, David Krinsky, and Samuel Bryant Davidoff,
`WILLIAMS & CONNOLLY LLP, 725 Twelfth Street NW, Washington, D.C. 20005; and Steven T.
`Lovett and Rachel C. Lee, STOEL RIVES LLP, 760 SW Ninth Avenue, Suite 3000, Portland, OR
`97205. Of Attorneys for Defendant.
`
`John D. Ostrander and William A. Drew, ELLIOTT, OSTRANDER & PRESTON, P.C., 707 SW
`Washington Street, Suite 1500, Portland, OR 97205; Emilio W. Cividanes, Matthew D. Field,
`and Elizabeth C. Rinehart, VENABLE LLP, 600 Massachusetts Avenue NW, Washington, DC
`20001. Of Attorneys for Amici the Cybersecurity Coalition, the Cyber Threat Alliance, the
`Information Technology Industry Council, and BSA | The Software Alliance.
`
`PAGE 1 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 2 of 18
`
`
`
`Michael H. Simon, District Judge.
`
`In this multidistrict proceeding, Plaintiffs bring a putative nationwide class action against
`
`Defendant Intel Corporation (Intel) relating to certain security vulnerabilities in Intel’s
`
`microprocessors. Plaintiffs contend that Intel knew for decades about two alleged design defects
`
`in its microprocessors that created security vulnerabilities and that Intel failed to disclose or
`
`mitigate these vulnerabilities. Plaintiffs also allege that the way these security vulnerabilities
`
`could be exploited became publicly known beginning on January 3, 2018, and that new ways
`
`continue to be discovered and publicized. These forms of exploit have become generally known
`
`as “Spectre,” “Meltdown,” “Foreshadow,” “ZombieLoad,” “SwapGS,” “RIDL,” “LazyFP,”
`
`“CacheOut,” and “Vector Register Sampling,” among others. Plaintiffs contend that until Intel
`
`fixes the alleged defects at the hardware level, additional ways to exploit these security
`
`vulnerabilities likely will still be discovered.
`
`Plaintiffs allege that Intel’s processors have two general design defects. First, the design
`
`of the processors heightens the risk of unauthorized access to protected memory secrets. This is
`
`called “Unauthorized Access.” Second, the design does not completely delete, or undo, the
`
`memory’s recent retrieval of those secrets, also increasing the risk of unauthorized access. This is
`
`called “Incomplete Undo.” Plaintiffs contend that these two general design defects create
`
`security vulnerabilities that could expose confidential data and that many of the resulting exploits
`
`of these vulnerabilities are unique to Intel microprocessors. Plaintiffs also allege that Intel cannot
`
`fix these defects “after-the-fact” with software alone and that the software patches that have been
`
`created and distributed by Intel after January 3, 2018 to mitigate these defects substantially
`
`diminish the speed of Intel’s processors.
`
`Intel already has moved three times to dismiss this lawsuit. The Court granted the first
`
`motion and gave Plaintiffs leave to amend. See In re Intel Corp. CPU Mktg., Sales Pracs. &
`
`PAGE 2 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 3 of 18
`
`
`
`Prod. Liab. Litig. (Intel I), 2020 WL 1495304 (D. Or. Mar. 27, 2020). Plaintiffs then filed an
`
`Amended Consolidated Class Action Allegation Complaint. That pleading asserted the following
`
`nationwide putative class claims: (1) fraud by concealment or omission; (2) breach of
`
`California’s Consumers Legal Remedies Act (CLRA), Cal. Civ. Code §§ 1750, et seq.;
`
`(3) breach of California’s Unfair Competition Law (UCL), Cal. Bus. & Prof. Code §§ 17200, et
`
`seq.; (4) breach of California’s False Advertising Law (FAL), Cal. Bus. & Prof. Code §§ 17500,
`
`et seq.; and (5) unjust enrichment, or quasi-contract. Plaintiffs also asserted separate putative
`
`state subclass claims for each state except California, Kentucky, and Massachusetts, plus the
`
`District of Columbia, under each jurisdiction’s deceptive or unfair trade practices act or
`
`consumer protection law. Plaintiffs sought both money damages and injunctive relief.
`
`The Court granted Intel’s second motion to dismiss. See In re Intel Corp. CPU Mktg.,
`
`Sales Pracs. & Prod. Liab. Litig. (Intel II), 2021 WL 1198299 (D. Or. Mar. 29, 2021). The Court
`
`gave Plaintiffs leave to amend their nationwide claim under California’s UCL alleging unfair
`
`conduct, their nationwide claim for unjust enrichment, and their state subclass claims. The Court
`
`dismissed all other claims with prejudice.
`
`Plaintiffs then filed a Second Amended Consolidated Class Action Allegation Complaint
`
`(Second Amended Complaint). This pleading realleges the two nationwide claims for which the
`
`Court granted leave to replead. The first is a claim alleging breach of California’s UCL by
`
`engaging in unfair conduct. The second is a claim alleging unjust enrichment. The Second
`
`Amended Complaint also alleges the same state subclass claims under each jurisdiction’s
`
`deceptive or unfair trade practices act or consumer protection law. Intel again moved to dismiss.
`
`The Court granted in part Intel’s motion to dismiss the Second Amended Complaint. See
`
`In re Intel Corp. CPU Mktg., Sales Pracs. & Prod. Liab. Litig. (Intel III), --- F. Supp. 3d ---,
`
`PAGE 3 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 4 of 18
`
`
`
`2022 WL 225304 (D. Or. Jan. 26, 2022). The Court dismissed with prejudice all claims except
`
`those brought by seven Named Plaintiffs who asserted claims based on Intel’s alleged conduct on
`
`or after September 1, 2017. The Court also dismissed the claims of even those seven Named
`
`Plaintiffs other than: (a) their nationwide claim under California’s UCL alleging unfair conduct;
`
`(b) their nationwide claim alleging unjust enrichment; (c) their state subclass claims alleging
`
`unfair conduct; and (d) their state subclass claims alleging unconscionable conduct. In other
`
`words, the Court granted in part and denied in part Intel’s motion to dismiss, allowing only
`
`certain claims asserted by the seven Named Plaintiffs who purchased devices containing Intel
`
`processors after September 1, 2017.
`
`Now before the Court is Intel’s motion for reconsideration of Intel III or, in the
`
`alternative, motion for certification for interlocutory appeal under 28 U.S.C. § 1292(b). For the
`
`reasons discussed below, the Court grants Intel’s motion for reconsideration and now dismisses
`
`this lawsuit in its entirety.
`
`A. Motion for Reconsideration
`
`STANDARDS
`
`Rule 54(b) of the Federal Rules of Civil Procedure provides that any order “may be
`
`revised at any time before the entry of a judgment adjudicating all the claims and all the parties’
`
`rights and liabilities.” Fed. R. Civ. P. 54(b). The rule, however, does not address the standards
`
`that a district court should apply when reconsidering interlocutory orders, and the Ninth Circuit
`
`has not established a standard of review. “Rule 54(b) is not a mechanism to get a ‘do over’ to try
`
`different arguments or present additional evidence when the first attempt failed. Thus, while the
`
`limits governing reconsideration of final judgments under Rule 59(e) do not strictly apply, courts
`
`frequently invoke them as common-sense guideposts when parties seek reconsideration of an
`
`PAGE 4 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 5 of 18
`
`
`
`interlocutory ruling under Rule 54(b).” Stephen S. Gensler & Lumen N. Mulligan, 2 Fed. R. of
`
`Civ. P., Rules and Commentary, Rule 54 (2022).
`
`When reconsidering an interlocutory order, district courts in the Ninth Circuit have
`
`stated:
`
`Motions to reconsider under Rule 54(b), while generally
`disfavored, may be granted if: (1) there are material differences in
`fact or law from that presented to the court and, at the time of the
`court’s decision, the party moving for reconsideration could not
`have known the factual or legal differences through reasonable
`diligence; (2) there are new material facts that happened after the
`Court’s decision; (3) there has been a change in law that was
`decided or enacted after the court’s decision; or (4) the movant
`makes a convincing showing that the court failed to consider
`material facts that were presented to the court before the court’s
`decision.
`
`In re Galena Biopharma, Inc. Derivative Litig., 2014 WL 5494890 (D. Or. Oct. 30, 2014)
`
`(quoting Lyden v. Nike, Inc., 2014 WL 4631206, at *1 (D. Or. Sept. 15, 2014)); see also
`
`Stockamp & Assocs. v. Accretive Health, 2005 WL 425456, at *6-7 (D. Or. Feb. 18, 2005)
`
`(discussing the four factors as established in the local rules of the Central District of California
`
`and applied by other district courts within the Ninth Circuit); cf. U.S. Tobacco Coop. Inc. v. Big
`
`S. Wholesale of Virginia, LLC, 899 F.3d 236, 257 (4th Cir. 2018) (noting that courts have more
`
`discretion in evaluating reconsideration under Rule 54(b) and concluding that “a court may
`
`revise an interlocutory order under the same circumstances in which it may depart from the law
`
`of the case: (1) a subsequent trial producing substantially different evidence; (2) a change in
`
`applicable law; or (3) clear error causing manifest injustice” (quotation marks omitted)).
`
`However, “[w]hile a motion for reconsideration allows a party to bring a material oversight to
`
`the court’s attention, it is not appropriate for a party to request reconsideration merely to force
`
`the court to think about an issue again in the hope that it will come out the other way the second
`
`PAGE 5 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 6 of 18
`
`
`
`time.” Brown v. S. Nevada Adult Mental Health Servs., 2014 WL 2807688, at *2 (D. Nev.
`
`June 20, 2014) (cleaned up).
`
`B. Certification for Interlocutory Appeal
`
`“Under 28 U.S.C. § 1292(b) parties may take an interlocutory appeal when ‘exceptional
`
`circumstances justify a departure from the basic policy of postponing appellate review until after
`
`the entry of a final judgment.’” ICTSI Oregon, Inc. v. Int’l Longshore & Warehouse Union, 22
`
`F.4th 1125, 1130 (9th Cir. 2022) (quoting Coopers & Lybrand v. Livesay, 437 U.S. 463, 475
`
`(1978)). A district court may certify an order for interlocutory appeal when the district court
`
`finds “that such order involves a controlling question of law as to which there is substantial
`
`ground for difference of opinion and that an immediate appeal from the order may materially
`
`advance the ultimate termination of the litigation.” 28 U.S.C. § 1292(b); see also ICTSI, 22 F.4th
`
`at 1130.
`
`“A controlling question of law must be one of law—not fact—and its resolution must
`
`‘materially affect the outcome of litigation in the district court.’” Id. (quoting In re Cement
`
`Antitrust Litig., 673 F.2d 1020, 1026 (9th Cir. 1982)). A court may find substantial ground for
`
`difference of opinion when “novel legal issues are presented, on which fair-minded jurists might
`
`reach contradictory conclusions.” Reese v. BP Expl. (Alaska) Inc., 643 F.3d 681, 688 (9th
`
`Cir. 2011). “For example, this prong is satisfied if ‘the circuits are in dispute on the question and
`
`the court of appeals of the circuit has not spoken on the point, if complicated questions arise
`
`under foreign law, or if novel and difficult questions of first impression are presented.’”
`
`ICTSI, 22 F.4th at 1130 (quoting Couch v. Telescope Inc., 611 F.3d 629, 633 (9th Cir. 2010)).
`
`The district court need not, however, “await development of contradictory precedent before
`
`concluding that the question presents a substantial ground for difference of opinion.” Id.
`
`at 1130-31 (cleaned up). “Finally, the ‘materially advance’ prong is satisfied when the resolution
`
`PAGE 6 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 7 of 18
`
`
`
`of the question ‘may appreciably shorten the time, effort, or expense of conducting’ the district
`
`court proceedings.” Id. (quoting In re Cement, 673 F.2d at 1027).
`
`BACKGROUND1
`
`Throughout this case, the parties have mainly focused on Plaintiffs’ allegations involving
`
`Intel’s alleged conduct since 2006, relating to the alleged two design defects, Unauthorized
`
`Access and Incomplete Undo. In their written response to Intel’s Third Motion to Dismiss,
`
`however, Plaintiffs relied extensively on Intel’s alleged conduct after the first of the exploits of
`
`Intel’s alleged security vulnerabilities, identified as Spectre and Meltdown, became known to
`
`Intel around June and July 2017, respectively. At oral argument on Intel’s third motion to
`
`dismiss, Plaintiffs continued to focus on their allegations of Intel’s alleged conduct since 2006
`
`and only briefly addressed their allegations of Intel’s conduct after mid-2017 when Spectre and
`
`Meltdown were disclosed to Intel.
`
`For example, at oral argument counsel for Plaintiffs cited paragraph 539 of the Second
`
`Amended Complaint, which alleged that Intel “delayed” the embargo period, and Plaintiffs’
`
`counsel also referenced Plaintiffs’ contention that Intel “rushed not only items out, product out,
`
`they created new product with the defective CPU and launched that during that period.” Tr.
`
`at 104:9-18. Plaintiffs’ counsel also stated that in the Second Amended Complaint, Plaintiffs
`
`added new allegations that supported their unjust enrichment claim, including that Intel
`
`“continued to sell CPUs after learning in 2017 about the defects and the exploits; we allege that
`
`it told the public that the issue was fixed, but it wasn't fixed; and that Intel told the public that the
`
`defects and exploits were industrywide. So those are additional facts that we allege.” Tr.
`
`
`1 This section discusses the procedural background relevant to the pending motion and
`alternative motion. The more general background of this case, including the technology and
`alleged defects and misconduct, are described in the Court’s previous opinions.
`
`PAGE 7 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 8 of 18
`
`
`
`at 68:14-18 (ECF 224 at 68); see also Tr. at 75:10-13 (“I think we’ve alleged the defect if not,
`
`you know, going back to 2006, definitely during that time period, Your Honor, of 2017 going
`
`forward, so Your Honor has a choice on that.”). Plaintiffs, however, continued to emphasize that
`
`their primary theory of the case is that Intel “should be held responsible for [its 2006] design
`
`decision” and that the Court “misunderstood” Plaintiffs’ counsel if the Court believed that
`
`Plaintiffs now contended that the case was “really about” conduct in 2017 and later. Tr. at 43:4-
`
`23.
`
`In resolving Intel’s Third Motion to Dismiss, the Court rejected Plaintiffs’ contentions
`
`relating to conduct before 2017. The Court found, however, that Plaintiffs’ new allegations
`
`relating to Intel’s conduct after Spectre and Meltdown were revealed to Intel in mid-2017 were
`
`sufficient, at least at this stage of the lawsuit and under the standards a court must apply in
`
`resolving a motion to dismiss, to state nationwide claims for unfair conduct under the UCL and
`
`for unjust enrichment, as well as certain claims under the laws of other states. The Court found
`
`that Plaintiffs sufficiently alleged that: (1) Intel manipulated the embargo periods for multiple
`
`security exploits and caused delay, including delaying public disclosure of Spectre and
`
`Meltdown by extending the “embargo” through the end of the 2017 winter holidays buying
`
`season and for other alleged exploits by extending an embargo for 21 months; (2) at least since
`
`mid-2017, Intel knew that its chips had unique design flaws that rendered them vulnerable to side
`
`channel security exploits like Spectre and Meltdown in ways that other manufacturers’ chips
`
`were not similarly vulnerable; (3) at least since mid-2017, Intel knew that it would need to
`
`implement software patches that would affect the performance of its chips; (4) after mid-2017,
`
`Intel continued to sell chips at premium prices and market its chips as fast, safe, and secure
`
`during the time that it knew of these problems and that the public did not; (5) after public
`
`PAGE 8 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 9 of 18
`
`
`
`disclosure of Spectre and Meltdown in early 2018, Intel made statements that it would put
`
`security first and fix the problem, but merely offered software patches and has yet to fix the
`
`problem at the hardware level by correcting the alleged fundamental developmental defects;
`
`(6) after public disclosure in early 2018, Intel made statements that the problems broadly
`
`affected the industry, when Intel knew that many of the security exploits were unique to Intel
`
`chips; and (7) after public disclosure in early 2018, Intel attempted to ban users from publishing
`
`test results showing the significant negative effects from the mitigation patches.
`
`The Court concluded that Plaintiffs’ allegations relating to post-September 2017 conduct
`
`involved conduct that did not wholly overlap with Plaintiffs’ fraud claim and thus the unfair
`
`prong claim was not barred as duplicative of the fraud claim. The Court next considered whether
`
`the Second Amended Complaint failed to allege facts showing that Intel’s conduct was unfair
`
`under the applicable balancing test. In concluding that Plaintiffs sufficiently stated a claim, the
`
`Court primarily relied on Plaintiffs’ allegations that Intel manipulated and delayed the embargo
`
`periods, particularly the 2017 embargo to get through the 2017 winter holidays selling season;
`
`that Intel downplayed the negative effects of the mitigation patches; and that Intel suppressed
`
`users’ testing and disclosure of the effects of the mitigation. The Court allowed claims beyond
`
`January 2018, when Spectre and Meltdown were publicly disclosed, because the Court found
`
`that Plaintiffs sufficiently alleged that Intel made misrepresentations or half-truths or failed to
`
`disclose material information and thus the market was not operating based on full disclosure that
`
`would allow consumers to make informed decisions.
`
`The Court issued its decision on January 26, 2022. On February 23, 2022, Intel moved
`
`for reconsideration or, in the alternative, for certification of interlocutory appeal. Amici filed a
`
`PAGE 9 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 10 of 18
`
`
`
`brief in support of Intel’s motion. Plaintiffs responded, and Intel replied. The Court heard oral
`
`argument on June 30, 2022.
`
`DISCUSSION
`
`Intel argues that reconsideration is appropriate because the grounds on which the Court
`
`allowed Plaintiffs’ claims to proceed—Plaintiffs’ allegations relating to Intel’s conduct from
`
`September 2017 onward—were not the focus of the parties throughout this litigation. Although
`
`Plaintiffs’ written response to Intel’s third motion to dismiss relied heavily on this post-
`
`September 2017 alleged conduct, Plaintiffs’ primary theory of the case has always remained
`
`grounded in the entire period from 2006 forward and focused on the two general alleged defects.
`
`Intel previously did not address in its briefing any potential liability or theories based on Intel’s
`
`alleged conduct after the disclosure to Intel of Spectre and Meltdown in mid-2017. Intel
`
`contends that if it is allowed to present argument and evidence2 on the 2017 and later conduct on
`
`which the Court based its most recent opinion, the Court’s holding would be seen to be clearly
`
`erroneous or manifestly unjust.
`
`Intel argues that Plaintiffs’ “new” theory of liability for post-2017 conduct fails because:
`
`(1) Plaintiffs’ allegations that Intel manipulated and delayed the embargo periods are speculative
`
`and unsupported, as are Plaintiffs’ allegations that the “typical” embargo period is 90 days or
`
`that 90 days is a reasonable embargo period for the security vulnerabilities and exploits here;
`
`(2) Plaintiffs’ UCL claim based on unfair conduct overlaps with Plaintiffs’ dismissed UCL claim
`
`based on fraud; (3) Plaintiffs’ UCL claim based on unfair conduct is foreclosed under Bardin v.
`
`DaimlerChrysler Corp., 39 Cal. Rptr. 3d 634 (Ct. App. 2006); (4) Plaintiffs’ UCL claim fails as
`
`
`2 With its motion for reconsideration, Intel submitted more than 300 pages of exhibits for
`which it asks the Court to take judicial notice. The Court addresses this evidence below in
`Section A.
`
`PAGE 10 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 11 of 18
`
`
`
`a matter of law under the balancing test applied by the Court in evaluating UCL claims; and
`
`(5) even if Plaintiffs’ UCL claim survives all these arguments, the Court should dismiss all
`
`claims after the public disclosure of Spectre and Meltdown on January 3, 2018. Because the
`
`Court finds Intel’s first two arguments persuasive and dispositive of its motion, the Court does
`
`not reach Intel’s remaining arguments.3
`
`In its alternative motion, Intel requests certification under 28 U.S.C. § 1292(b) on the
`
`questions of whether Bardin forecloses Plaintiffs’ UCL claim based on unfair conduct and
`
`whether the alleged manipulation and delay of the embargo period beyond the supposedly
`
`“typical” 90-day period states a claim for unfair conduct under the UCL. Because the Court
`
`grants Intel’s motion for reconsideration, the Court declines to reach Intel’s alternative request
`
`for § 1292(b) certification.
`
`A. New Evidence Submitted by Intel
`
`Intel submits articles referenced by Plaintiffs in their Second Amended Complaint,
`
`arguing that those documents are incorporated-by-reference. “[A] defendant may seek to
`
`incorporate a document into the complaint ‘if the plaintiff refers extensively to the document or
`
`the document forms the basis of the plaintiff's claim.’” Khoja v. Orexigen Therapeutics, Inc., 899
`
`F.3d 988, 1002 (9th Cir. 2018) (quoting United States v. Ritchie, 342 F.3d 903, 907 (9th Cir.
`
`
`3 Plaintiffs respond that the Court should not even entertain Intel’s motion to reconsider
`because Plaintiffs have always alleged post-2017 conduct and Intel already had the opportunity
`to brief these issues but chose not to do so. Plaintiffs assert that reconsideration is not an
`appropriate mechanism to raise arguments that a party could have raised in its original motion.
`Although that is often correct as a general proposition, in this lawsuit Plaintiffs have consistently
`focused on the two alleged defects and Intel’s conduct since 2006. It was not until the Court’s
`most recent decision that Intel had a reason to focus on Plaintiffs’ allegations of Intel’s post-2017
`conduct and brief those specific issues in the manner now addressed in Intel’s motion for
`reconsideration. The Court rejects Plaintiffs’ argument that the Court should decline to address
`the pending motion on the merits.
`
`PAGE 11 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 12 of 18
`
`
`
`2003)). The Court finds that Plaintiffs did not sufficiently incorporate by reference Intel’s
`
`Exhibits 5 and 6, which were referenced only once in the Second Amended Complaint and do
`
`not form the basis of any of Plaintiffs’ claims. Thus, the Court does not take judicial notice of
`
`those two exhibits. The Court, however, does take judicial notice of the other documents that
`
`Intel submits were incorporated by reference in the Second Amended Complaint.
`
`The Court also notes that for these incorporated exhibits, although incorporation
`
`“generally permits courts to accept the truth of matters asserted in incorporated documents . . . it
`
`is improper to do so only to resolve factual disputes against the plaintiff’s well-pled allegations
`
`in the complaint.” Id. at 1014. The Ninth Circuit has emphasized that “[t]he incorporation-by-
`
`reference doctrine does not override the fundamental rule that courts must interpret the
`
`allegations and factual disputes in favor of the plaintiff at the pleading stage.” Id.
`
`Intel also separately submits materials from governmental and other official websites
`
`relating to embargo and security procedures. Although a court may take judicial notice of certain
`
`matters of public record, “a court cannot take judicial notice of disputed facts contained in such
`
`public records.” Id. at 999. Intel asserts that it is offering those documents only for the fact that
`
`embargo procedures exist, but Intel then argues the content of those embargo procedures and
`
`quotes the discussions within the documents when challenging Plaintiffs’ allegations on the
`
`reasonableness of Plaintiffs’ assertions about Intel’s supposed manipulation and embargo delays.
`
`Whether 90 days is a reasonable, or typical, period for the embargo here, whether Intel could
`
`have made some type of disclosure sooner, or whether Intel could have influenced the embargo
`
`timeframes are all factual disputes inappropriate for judicial notice. Thus, the Court declines to
`
`take judicial notice of the content of these documents, other than the largely irrelevant fact of
`
`their existence.
`
`PAGE 12 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 13 of 18
`
`
`
`The remaining documents offered by Intel are official court transcripts, which are already
`
`in the docket in this case. The Court declines to take judicial notice of the versions filed by Intel
`
`and instead references the versions in the Court docket whenever such reference is required.
`
`B. Embargo Manipulation
`
`In reaching its conclusions in Intel III allowing Plaintiffs’ post-September 2017 claims to
`
`proceed, the Court relied on Plaintiffs’ allegations that Intel manipulated the embargos and
`
`delayed the embargo periods beyond a reasonable timeframe and that 90 days was a reasonable
`
`timeframe for the embargos in this case. See, e.g., Intel III, 2022 WL 225304, at *10, 12-13, 15,
`
`16. Plaintiffs’ Second Amended Complaint alleges statements made by researchers reviewing the
`
`primary embargo at issue, who noted the “tremendous delay” in disclosure. Plaintiffs also allege
`
`comments by researchers stating that in the context of software security vulnerabilities embargo
`
`durations are typically 90 days. Plaintiffs further allege that Intel was informed about Spectre
`
`and Meltdown in June and July 2017, respectively, but the public was not informed until
`
`January 3, 2018. Thus, Plaintiffs allege that Intel manipulated the embargo periods, including
`
`past the 2017 winter holidays shopping season, for improper reasons.
`
`Plaintiffs also allege that Intel continued to manipulate other embargo periods for future
`
`security exploits that affected only Intel chips, including some that were allegedly embargoed
`
`for 21 months. The Court found to be plausible Plaintiffs’ allegations that Intel delayed embargo
`
`periods beyond a reasonable time. Instrumental to this finding were Plaintiffs’ allegations citing
`
`researchers who had reviewed the specific embargos and noted their long delay. The Court,
`
`however, was not intending to declare or establish any specific default embargo period, let alone
`
`one that would apply under all circumstances.
`
`In responding to Intel’s motion for reconsideration, Plaintiffs clarified that their “claims
`
`are not based on Intel’s participation in a coordinated disclosure process or the fact that it should
`
`PAGE 13 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 14 of 18
`
`
`
`have disclosed the Intel CPU Exploits sooner.” ECF 253 at 10 (emphasis added); see also id.
`
`at 12 (stating that Plaintiffs’ claims “are not based on the existence, or even the duration of,
`
`embargo periods”) (emphasis added). Instead, Plaintiffs contend that their “claims are based on
`
`actions that Intel took independent of, and unrelated to, the coordinated disclosure process.” Id.
`
`at 10. Plaintiffs explain that their claims are based on Intel’s use of the “asymmetry of
`
`information between itself and purchasers of equipment powered by Intel’s processors” during
`
`the embargo periods by continuing to sell product at premium prices throughout the embargo
`
`periods. Plaintiffs also state that their claims are based on Intel’s conduct in making
`
`misrepresentations and half-truths after the January 2018 disclosure.4 Id. at 12.
`
`Plaintiffs describe the Court’s Intel III opinion as being based on the alleged misconduct
`
`by Intel as now characterized by Plaintiffs. The Court, however, relied—apparently
`
`mistakenly—on Plaintiffs’ allegations of Intel’s alleged manipulation and delay of the embargo
`
`periods beyond a reasonable time to increase Intel’s profits, such as delaying notification until
`
`
`4 At oral argument, counsel for Plaintiffs stated that in their response brief they
`“intended” to state that their claims are not “solely based” on their allegations that Intel
`improperly delayed the embargo periods, as found by the Court. In their brief, however,
`Plaintiffs expressly disavowed any reliance on those allegations and that argument. They instead
`focused only on the asymmetry of information during the embargo periods, which the Court
`discusses in this Opinion and Order and does not find supports Plaintiffs’ remaining claims. At
`the hearing, Plaintiffs’ counsel directed the Court’s attention to page 20 of Plaintiffs’ brief
`(ECF 253 at 28), which references Plaintiffs’ allegations of a research paper describing the
`incentives to delay disclosure to take advantage of information asymmetry. Plaintiffs’ counsel
`argues that this discussion demonstrates that Plaintiffs did not abandon the argument relied on by
`the Court in Intel III. This discussion, however, supports the Court’s conclusion that Plaintiffs
`shifted focus in response to the pending motion for reconsideration from improper “embargo
`manipulation” to “information asymmetry.” The Court declines to allow Plaintiffs to change
`their position at oral argument from what they conceded in their written submission. Intel’s reply
`brief reasonably relied on Plaintiffs’ express disclaimer of the theory that Intel acted improperly
`in lengthening any embargo period, and Intel responded to Plaintiffs’ arguments in opposition to
`reconsideration based on that understanding of Plaintiffs’ concession. See, e.g., ECF 254 at 6, 7,
`11, 18. Accordingly, the Court analyzes only the theory as expressly briefed by Plaintiffs.
`
`PAGE 14 – OPINION AND ORDER
`
`

`

`Case 3:21-cv-00817-SI Document 62 Filed 07/07/22 Page 15 of 18
`
`
`
`January 3, 2018, shortly after the 2017 winter holidays buying season, to maximize sales. See,
`
`e.g., Intel III, 2022 WL 225304, at *10, 12-13, 15, 16. Now that Plaintiffs have clarified that
`
`their claims are not based on any alleged unreasonable delay of an embargo period, Plaintiffs are
`
`simply alleging that Intel sold product during a normal and reasonable embargo with
`
`“asymmetrical information.” But that describes the situation during every embargoed security
`
`vulnerability—the manufacturer will always know more about any security vulnerability than
`
`consumers during an information embargo. That is insufficient to state a claim for unfair conduct
`
`under the UCL. Intel’s alleged manipulation of

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket