Tuesday, May 2nd 2017

Intel Patches Remote Execution Flaw on Its CPUs - Active Since 2008

A bug in Intel's AMT (Active Management Technology), ISM (Standard Manageability) and SBT (Small Business Technology) firmware versions 6 to 11.6 sits unpatched since 2008 - a bug which allows "an unprivileged attacker to gain control of the manageability features provided by these products." Potentially, this could have led systems to be exploited for remote control and spyware infection (and maybe it did lead to that, and we just don't know about it.) Through this flaw, hackers could log into a vulnerable computer's hardware - outside the security features of the OS and any anti-virus suites - and silently install malware and other thriving pieces of malevolent coding. AMT having direct access to the computer's network hardware ensures this could have been done outside of local tampering. The vulnerable AMT service is part of Intel's vPro suite of processor features, so it's catering more to businesses and server boxes than for the usual consumer-based products - though we all know some hardware enthusiast's usage of this kind of processors in their personal rigs. If you don't have vPro or AMT present at all, you are in the clear. However, some outlets report that Intel systems are vulnerable to direct hardware access even if their AMT, ISM, or SBT implementations aren't provisioned - it's just the network access that doesn't work.

These insecure management features have been available in various Intel chipsets for nearly a decade, starting with the Nehalem Core i7 in 2008, all the way up to this year's Kaby Lake Core parts. Luckily, this "feature", which is present in millions of Intel chips and potentially provides a "backdoor-esque" entry point to equal millions of systems, appears to be able to be addressed through a microcode update. However, this update will have to be pushed by your system manufacturer, and you can probably begin to imagine by now how such a process will linger on, and how hard it will be for this to happen to every affected system.
According to Intel, this critical security vulnerability, labeled CVE-2017-5689, was discovered and reported in March by Maksim Malyutin at Embedi. the company has issued some statements regarding this issue:

"In March 2017 a security researcher identified and reported to Intel a critical firmware vulnerability in business PCs and devices that utilize Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), or Intel Small Business Technology (SBT)," a company representative said, adding that "Consumer PCs are not impacted by this vulnerability. We are not aware of any exploitation of this vulnerability. We have implemented and validated a firmware update to address the problem, and we are cooperating with equipment manufacturers to make it available to end-users as soon as possible."

According to Intel, the problem manifests as such:
  • An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM).
  • An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).
Whether you're using AMT, ISM or SBT, the fixed firmware versions to look out for (depending on the processor family) are:
  • First-gen Core family: 6.2.61.3535
  • Second-gen Core family: 7.1.91.3272
  • Third-gen Core family: 8.1.71.3608
  • Fourth-gen Core family: 9.1.41.3024 and 9.5.61.3012
  • Fifth-gen Core family: 10.0.55.3000
  • Sixth-gen Core family: 11.0.25.3001
  • Seventh-gen Core family: 11.6.27.3264
Look over this document to determine if you have an AMT, SBA or ISM-capable system and this guide to see if your system has the impacted firmware.
Sources: The Register, TechSpot, Communities @ Intel, Intel Detection Guide
Add your own comment

24 Comments on Intel Patches Remote Execution Flaw on Its CPUs - Active Since 2008

#1
FordGT90Concept
"I go fast!1!11!1!"
So uh, how to fix it? Intel didn't release a utility to fix it?
Posted on Reply
#2
Ferrum Master
use UBU and patch microcodes I guess.

I often use that on my old boards.

EDIT.

More simple. Usual Intel ME update pack...
Posted on Reply
#3
ssdpro
FordGT90ConceptSo uh, how to fix it? Intel didn't release a utility to fix it?
The resolution is buried in the article near the bottom. Intel released a microcode update to system mfg, so using the official method they need to embed in a UEFI/BIOS update and release. That means you will wait as any reputable mfg has a validation process (unless they embed into the current release and skip validation) just using a new version number. That's the official method anyway.

Do we have any media confirmed cases of this actually occurring? I don't care about "donkeylips68" saying it happened to him, I mean verified cases. Any?

After running the SCS Discovery Util I find my Z170 system is not even affected.
Posted on Reply
#4
FordGT90Concept
"I go fast!1!11!1!"
I think only the non-K processors would be effected because they have the business management stuff that the exploit targets.
Posted on Reply
#5
Disparia
AMTversion: 11.0.0
FWVersion: 11.0.0.1191

No worries though, I expect my 6th-gen system to get it at some point soon.

Though with it being 5-years out, I don't expect a fix for my 3rd-gen system. Will be pleasantly surprised if board manufacturers put out fixed versions outside of long-term support contracts with OEMs for early-generation boards.
Posted on Reply
#6
bug
ssdproAfter running the SCS Discovery Util I find my Z170 system is not even affected.
Of course it isn't. The affected features are only available on business oriented motherboards (B and possibly H chipsets).
Posted on Reply
#7
FordGT90Concept
"I go fast!1!11!1!"
FWVersion: 11.0.10.1002
LMSVersion: 11.0.0.1168

I need update. :(

IsAMTSupported: False
IsAMTEnabledInBIOS: False

But I don't think I'm vulnerable since it's disabled.
Posted on Reply
#8
RejZoR
First a broken router chipset, now a whole decade of exploitable chips. Blimey.
Posted on Reply
#9
TheMailMan78
Big Member
ssdproThe resolution is buried in the article near the bottom. Intel released a microcode update to system mfg, so using the official method they need to embed in a UEFI/BIOS update and release. That means you will wait as any reputable mfg has a validation process (unless they embed into the current release and skip validation) just using a new version number. That's the official method anyway.

Do we have any media confirmed cases of this actually occurring? I don't care about "donkeylips68" saying it happened to him, I mean verified cases. Any?

After running the SCS Discovery Util I find my Z170 system is not even affected.
I only trust people named DonkeyLips.
Posted on Reply
#10
TheoneandonlyMrK
RejZoRFirst a broken router chipset, now a whole decade of exploitable chips. Blimey.
Seams like intel are on a roll with the ball dropping.

If you have to rely on your motherboard maker for a patch you might not get much joy , asus drops support so fully after a few years you'd have no chance bar UbU.

And there's my issue, the title implys intel have actually already fixed it for literally millions of PC's, they haven't its up to you to actually do it.
Posted on Reply
#11
cdawall
where the hell are my stars
Raevenlord"In March 2017 a security researcher identified and reported to Intel a critical firmware vulnerability in business PCs and devices that utilize Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), or Intel Small Business Technology (SBT)," a company representative said, adding that "Consumer PCs are not impacted by this vulnerability. We are not aware of any exploitation of this vulnerability. We have implemented and validated a firmware update to address the problem, and we are cooperating with equipment manufacturers to make it available to end-users as soon as possible."
Why are people on here freaking out about their home machines?
Posted on Reply
#12
lexluthermiester
RejZoRFirst a broken router chipset, now a whole decade of exploitable chips. Blimey.
It's all in the details, and Intel is not aiming to make things secretly vulnerable. Doing so would seriously tarnish their reputation, as it has already. These are honest, unintentional problems that have been discovered and could not have been foreseen. Things like this happen with all technology. Example, the SNES emulator, ZSNES. A few years ago it was discovered that a piece of code could be slipped into a game that would cause a very similar problem to this Intel situation. The problem has since been fixed. No one in the emulation community[who has more than 2 brain cells to rub together] believes that the ZSNES devs intentionally engineered the problem. Things like this are going to happen. It's important not to jump to any irrational conclusions or to panic.
cdawallWhy are people on here freaking out about their home machines?
Because those same people didn't properly understand the details of the problem.

However, as Raevenlord pointed out, even if your platform supports the features that are vulnerable, there are two things that can be done to remove the risk. Disable Intel AMT/ISM/SBT in your BIOS settings and/or, and this one is the key point, do NOT install the Intel system management utilities. If they're already installed, uninstall them taking care to manually remove/delete any of the pertinent drivers there are left behind which should then be followed by a registry cleaning to remove any extraneous entries.

If the offending code is not present on the system, the vulnerability[whether enabled in the BIOS or not] can not be taken advantage of unless an attacker has physical access to your system. Which gives yet another very good reason to use full-drive encryption such as Truecrypt[yes, it's still safe], Veracrypt or other such OPEN SOURCE encryption utilities. Bitlocker is NOT safe, don't use it! Encrypting your drive will prevent installation of any utility or tool that might otherwise take advantage of this problem, even if they can enable it in the BIOS.
Posted on Reply
#13
bug
cdawallWhy are people on here freaking out about their home machines?
Because it's freaking out time? You should never let a detail like "reason" get in the way of a good freak out.
Posted on Reply
#14
R-T-B
lexluthermiesterdo NOT install the Intel system management utilities.
I had a laptop with AMT once. It did not require the system management utilities to be installed to get access to the screen, bios, etc. The functionality is in firmware.

I'm not freaked out by this particular issue one bit on a personal basis, but it is disturbing to see Intel's Q&A falling so far down as of late.
Posted on Reply
#15
lexluthermiester
R-T-BI had a laptop with AMT once. It did not require the system management utilities to be installed to get access to the screen, bios, etc. The functionality is in firmware.
In that situation, the manufacturer had a utility which accessed and used the Intel functionality independent of Intel's software. In that situation you were likely safe and I'm betting you could have disabled it in the BIOS of that system.
R-T-BI'm not freaked out by this particular issue one bit on a personal basis, but it is disturbing to see Intel's Q&A falling so far down as of late.
As was mentioned above these kinds of things are really very unintentional, and difficult to discover. If a technology works well, does the job and it isn't readily apparent that a flaw is present[in this case no one was looking because it is VERY tricky to pull off, even for an expert with good skill level] then it's something that will only be discovered through a delivered search and a ton of tinkering. Thus it taking this long to discover. Intel is not to be "blamed" for incompetence in this situation. It's just one of those things that happens and when discovered is quickly fixed.

EDIT; I'm not being an Intel fanboy. EVERYONE has had problems like this no matter how big or small. AMD, Samsung, Nintendo, Sony, Sega, Trendnet, Linksys and Cisco to name just a few.
Posted on Reply
#16
cdawall
where the hell are my stars
bugBecause it's freaking out time? You should never let a detail like "reason" get in the way of a good freak out.
Explain to me how this directly effects your home rig. Z170 doesn't support AMT. In fact unless you have a "Q" series chipset, none of this affects anyone on here.
Posted on Reply
#17
lexluthermiester
cdawallExplain to me how this directly effects your home rig. Z170 doesn't support AMT. In fact unless you have a "Q" series chipset, none of this affects anyone on here.
To be fair, many laptops aimed at professional/business market have a "Q" series chipset, including the one I'm type now. They are very common, but are no longer being used, so this is a diminishing problem..
Posted on Reply
#18
bug
cdawallExplain to me how this directly effects your home rig. Z170 doesn't support AMT. In fact unless you have a "Q" series chipset, none of this affects anyone on here.
I was just being sarcastic.
Posted on Reply
#19
cdawall
where the hell are my stars
bugI was just being sarcastic.
No the world is ending all of the Intel users on here may as well hang themselves. This little know trick can increase your epeen by 4 inches!
Posted on Reply
#20
bug
cdawallNo the world is ending all of the Intel users on here may as well hang themselves. This little know trick can increase your epeen by 4 inches!
Also, Nvidia is the devil* ;)


*Waterboy reference
Posted on Reply
#21
R-T-B
In that situation, the manufacturer had a utility which accessed and used the Intel functionality independent of Intel's software. In that situation you were likely safe and I'm betting you could have disabled it in the BIOS of that system.
Pretty sure the whole point of AMT is to be a supervisor chip in firmware, so no.
Posted on Reply
#22
OSdevr
Obviously this doesn't affect most computer users, but if I was working for a government agency trying to steal business secrets this is the very first place I'd look. It may have withstood countless attacks over the years, but it's such a perfect target it was bound to be cracked.

Incidentally Coreboot/Libreboot has warned against using Intel andAMD CPUs (Haha!) because of these controllers.

EDIT: recent Intel/AMD processors that is
Posted on Reply
#24
lexluthermiester
R-T-BPretty sure the whole point of AMT is to be a supervisor chip in firmware, so no.
Decided to research more into this issue before responding. It seems that AMT does in fact require a software component to function. So we were both wrong. This vulnerability will not be exploitable in operating environments like DOS, UNIX, Linux, Etc. unless there is software to access/manage it, which suggests by implication that if management software is not running or not present in Windows, then that system is also unaffected.

The PDF detailing mitigation steps can be found here; downloadcenter.intel.com/download/26754/INTEL-SA-00075-Mitigation-Guide?product=23549
Posted on Reply
Add your own comment
Apr 28th, 2024 16:56 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts