Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Security Hardware Hacking Technology

Researchers Hack Intel's VPro 105

snydeq writes "Security researchers from Invisible Things Lab have created software that can 'compromise the integrity' of software loaded using Intel's vPro Trusted Execution Technology, which is supposed to help protect software from being seen or tampered with by other programs on the machine. The researchers say they have created a two-stage attack, with the first stage exploiting a bug in Intel's system software. The second stage relies on a design flaw in the TXT technology itself (PDF). The researchers plan to give more details on their work at the Black Hat DC security conference next month."
This discussion has been archived. No new comments can be posted.

Researchers Hack Intel's VPro

Comments Filter:
  • by Yvan256 ( 722131 ) on Tuesday January 06, 2009 @06:25PM (#26349999) Homepage Journal

    a design flaw in the TXT technology itself (PDF).

    So we need to read a PDF to read about flaws in TXT?

    What do you mean it's not about plain text files?

    • I can't you're joking. Whoosh if you are.

      If not: TXT: Trusted Execution Technology

      • Re: (Score:2, Insightful)

        My mistake.

        1. can't tell if you're joking.

        2. Execution, not Execution.

      • Re: (Score:2, Funny)

        by Anonymous Coward

        I can't you're joking. Whoosh if you are.

        If not: TXT: Trusted Execution Technology

        Guillotin?

      • by Yvan256 ( 722131 )

        Yes, I was joking. And no, I did not know TXT also meant "Trusted Execution Technology". It's not my fault if someone was dumb enough to choose a 3-letter acronym that's been used for decades in the computers domain.

      • "Trusted Execution Technology" should be TET, making this ...

        (wait for it) ...

        The TET Offensive!

    • by Sentry21 ( 8183 )

      Well of course, if they used a TXT file you might get hacked!

  • by Anonymous Coward

    Apparently, loading a pdf into wordpad causes an overflow that allows arbitrary code to run as administrator.

  • by bluefoxlucid ( 723572 ) on Tuesday January 06, 2009 @06:29PM (#26350067) Homepage Journal
    The Wii has perfect encryption and signing on hardware-assisting firmware and system software that can't be compromised. It uses a completely trusted execution stack to ensure only authorized applications run and to immediately detect and disable unauthorized third party software.
    • Is that a challenge you're proposing?
    • by whoever57 ( 658626 ) on Tuesday January 06, 2009 @06:48PM (#26350379) Journal

      The Wii has perfect encryption and signing on hardware-assisting firmware and system software that can't be compromised.

      Let me correct that for you:

      The Wii has perfect ^H^H^H^H^H^H an encryption and signing on hardware-assisting firmware and system software that can't be ^H^H^H^H^H^H hasn't been compromised.

      • Re: (Score:3, Interesting)

        On the same note, has anyone cracked the xbox 360 hardware security? The only thing i see so far is that XFPS device which uses a "man in the middle" attack to hijack the connection between a controller and the console itself.

        • Yes. But you run the risk of being banned from the online service if the modification is detected, which costs money.
        • Re: (Score:3, Informative)

          by Anonymous Coward

          Yes. Google '360 timing attack'. All keys can be retrieved, at which point you can disable/bypass the encryption at any stage after the very first hardware-embedded loader signature checks.

      • Hmm (Score:1, Informative)

        by Anonymous Coward

        The Wii has 232 bit elliptic curve encryption. While it hasn't yet been broken, someone I believe did break a 109-bit key. There isn't security that will ever exist which can't be broken.

        • by Darkk ( 1296127 )

          That's ok. Somebody with a dozen or so Sony PS3s clustered together to crack the Wii's 232bit encryption key so it'll be a matter of time.

          • by Skuto ( 171945 )

            109-bit ECC keys give about 2^54 security
            232-bit ECC keys give about 2^116 security

            It's only a difference of 2^62!

      • by marcansoft ( 727665 ) <hector@TOKYOmarcansoft.com minus city> on Tuesday January 06, 2009 @08:50PM (#26351693) Homepage

        Someone's been living under a rock since December 2007.

        I'll just point you to the recent 25th Chaos Community Congress Console Hacking talk (slides [marcansoft.com], video [tu-ilmenau.de]) which neatly summarizes a year of hacking and how much of a horrible failure Nintendo's security has been.

        Spoiler: their signatures used to have 8-bit security. Literally.

        We've had lots [hackmii.com] of [youtube.com] fun [wiibrew.org].

    • Sometimes there is no need to compromise the encryption and authentication, just circumvent it. Have you looked at the stuff they have on

      http://www.wii-modchips.com/ [wii-modchips.com]
    • by Trinn ( 523103 )

      Apparently someone missed the sarcasm tags here.

      This is NOT a Troll.

      I would mod, but I figured since nobody'd posted this I'll do that instead

  • by fuzzyfuzzyfungus ( 1223518 ) on Tuesday January 06, 2009 @06:31PM (#26350107) Journal
    Every single trade magazine and free objective TCO whitepaper for months has been full of pictures of PC desktops with combination locks photoshopped onto them, and fulsome praises of VPro! How could it possibly be vulnerable? I'm going to go cry in my corner office in the management suite now.
  • Quick! (Score:4, Funny)

    by MightyMartian ( 840721 ) on Tuesday January 06, 2009 @06:32PM (#26350121) Journal

    Quick, somebody arrest these scoundrels! How dare they show flaws in technology! The next thing you know, fraudsters and pornographers will be taking advantage of this. THINK OF THE CHILDREN!!! THINK OF 9-11!!!

  • Thank you! (Score:5, Insightful)

    by Just Some Guy ( 3352 ) <kirk+slashdot@strauser.com> on Tuesday January 06, 2009 @06:41PM (#26350263) Homepage Journal

    RMS calls this "treacherous computing", and I have to agree with him. This is a good development as it demonstrates quite nicely that DRM (which is probably the #1 use of VPro et al) in simply not possible. Thanks, ITL, for showing this as folly!

    • Re:Thank you! (Score:5, Interesting)

      by Anonymous Coward on Tuesday January 06, 2009 @07:09PM (#26350655)

      That is completely different that what DRM for multimedia is. For multimedia, they want you to be able to view the content without being able to copy them, which is fairly ridiculous.

      For TPM (or whatever the marketing acronym is now), they're just using hardware to ensure that only signed binaries are executed. There's valid reasons to want this as a user. For instance, sign the kernel. On first run, error out saying the app isn't signed and ask you to sign it yourself (or for things like linux distros, the binaries are signed by the distro or repo). Thus viral infections by modifying binaries & rootkits become much more difficult (e.g. theoretically a system that starts out non-compromised cannot become so by modifying existing programs and would need you to actively sign compromised apps before they start).

      Here's the overlap and the reason it's bad: from what I understand, the signing authority must be the TPM chip maker. Thus you're relying on potentially someone you don't trust to perform the signing, instead of being able to chose whome to trust. Very likely, it'll be used to strip the user of the capability to do what they want. For example, wanna play a DVD? Only friendly, region-obeying, DVD playing software is allowed. Wanna play music? Only software that honors DRM restrictions allowed.

    • Are they really design flaws? Or was this actually by design, and now the backdoor method has been discovered?
    • Re:Thank you! (Score:4, Interesting)

      by Deanalator ( 806515 ) <pierce403@gmail.com> on Tuesday January 06, 2009 @07:20PM (#26350769) Homepage

      Bullshit, not a single person working on TPM at Intel thinks it will ever work for DRM. I say this as someone who as talked with several of the security architects and TCG liaisons (in a non-professional setting).

      TPM does close to nothing to prevent local attacks. What it is meant for is to prevent remote attackers from digging too deep by providing a safe place to store keys.

      It is used to sign code. What Joanna did is what she always does, she found a fun way to get arbitrary code to execute when only signed code is supposed to be able to.

      • Re:Thank you! (Score:5, Insightful)

        by IamTheRealMike ( 537420 ) on Tuesday January 06, 2009 @08:14PM (#26351391)

        Keyword, at Intel. TC is the work of a large committee, with many companies. If you read the specs the conflicting goals are obvious. Simple question - is the TPM meant to resist hardware attacks or not? Sometimes it is, sometimes it isn't. It's not very good at this currently, you could beat 1.1 TPMs with a piece of wire (literally), but Intel are moving them inside the south bridge, where hardware attacks will be much harder.

        In theory at least TC can be used to implement better DRM, because it makes it harder for people to debug the implementation. But there are still many unimplemented features needed to make this work, eg, trusted I/O, and no real roadmap to implement them. And even when done, it'll be years before the technology is widespread, and it's so complicated I'm sure Joanna and friends will be able to find many more problems with it.

        The real promise of TC is a way out of the malware quagmire. Being able to run a web browser and know - for sure - that it's not been compromised by a password sniffer or the like, well, that's a useful thing and that's what TXT lets you do (when complete). A remote voting app that can prove to the server that it's a real human casting the vote and not a bot? A very useful thing, perhaps even a necessary precondition for digital democracy. TC can make this happen. DRM? Well if you want a crappy inferior very complex form of DRM then sure, go ahead, but it'll be less secure and more expensive than the equivalent implemented in controlled hardware like the PS3, Xbox360, mobile phones etc ...

        • Re: (Score:3, Insightful)

          by jhol13 ( 1087781 )

          Being able to run a web browser and know - for sure - that it's not been compromised by a password sniffer or the like, well, that's a useful thing and that's what TXT lets you do (when complete).

          No it won't. If the said browser behaves erroneously on a particularly crafted web page the web page creator might be able (depending on the error) to take full control of the machine, e.g. by injecting remotely controllable ("telnet") Javascript applet.

          For voting the TC cannot *prove* anything - again a simple overflow (either buffer or integer or ...) bug can make the bot look exactly like human to the TC. TC can "prove" provided there are no bugs. Which is lame.

      • Re:Thank you! (Score:4, Insightful)

        by Just Some Guy ( 3352 ) <kirk+slashdot@strauser.com> on Tuesday January 06, 2009 @08:27PM (#26351497) Homepage Journal

        Bullshit, not a single person working on TPM at Intel thinks it will ever work for DRM.

        Funny, as it's the first listed possible application [wikipedia.org] on Wikipedia. How could TPM possibly not be used for DRM? All the ingredients are there. From the same article:

        Sealed storage could prevent users from moving sealed files to the new computer. This limitation might exist either through poor software design or deliberate limitations placed by publishers of works. The migration section of the TPM specification requires that it be impossible to move certain kinds of files except to a computer with the identical make and model of security chip.

        Isn't that almost the very definition of DRM?

        • Re: (Score:1, Troll)

          Wow. Cause it's not like any random Yahoo could write something in the TPM article, is it... oh, wait.

          Have you actually read that article, in particular that section? A lot of it is written amazingly badly - I wouldn't accept much of it as a Junior High English essay, the basic grammar and sentence structure at that horrible.

      • Re:Thank you! (Score:4, Insightful)

        by Anonymous Coward on Tuesday January 06, 2009 @08:43PM (#26351633)

        Excuse me... let me phrase that correctly: "Bullshit, not a single person working on TPM at Intel will admit that was designed for DRM."

        The entire reason for the project (started back in the late 90s) was DRM - or, as one Intel engineer at a talk I attended put it - "making a system secure against its owner". Only later they decided, after users started to realise just what TXT really means for them (total control by the likes of Microsoft), that they would smother the whole "for DRM" thing and flatly refuse to ever discuss it. Instead they always emphasise the "security" aspects instead. Only morons are fooled - hello there.

        Anyone who thinks that Intel is not about DRM is an idiot. Intel is *THE* DRM kingpin (HDCP etc etc).

      • by redtail ( 265571 )

        Right, the gnashing of teeth is not the DRM crowd, it is the government sponsored high assurance computing platform proponents. Today, low assurance systems like Linux and Solaris sit between SECRET networks and the Internet. Some hoped to use TxT to create high assurance replacements. But I'm sure they'll conclude this is the "last bug" and plow forward.

      • Not to mention no easy local recovery. Try replacing a burned out motherboard on a server with bit locker. No recovery disk, no data:P

      • Re:Thank you! (Score:5, Insightful)

        by Alsee ( 515537 ) on Tuesday January 06, 2009 @09:16PM (#26351915) Homepage

        Orly?

        What a load of crap. At best you are merely naive.

        I am a programmer, and in particular I have studied the Trusted Platform Technical Specification documentation. All 332 pages of dense technicaleese. There is one particular page I would like to cite. In the TCPA Main TCG Architecture v1_1b.pdf on page 277 the documentation comes right out and announces the fact it is designed to be secure against "rogue Owners".

        You are either mistaken, or you're full of crap. The chip is in fact designed to lock the computer against the owner. Yes, locks that are designed to protect the computer against it's owner will also prevent outside attackers from doing things that the owner himself is forbidden to do. However that is incidental. A hostile Trusted Computing system trying to lock computers against their owners is fundamentally different than a system designed to secure computers for the owner.

        If you really do believe that this is solely intended for the benefit of the owner, perhaps you could answer some questions for me.

        Why the absolute refusal to implement the EFF's Owner Override proposal? It would give the owner full control of his own computer while still securing against remote attacks. You could even secure against local attackers (other than the owner) by placing adding some sort of Owner Authentication element to the Override system.

        Or how about my proposal? I merely want a printed copy of the master key to my own computer. I merely want the option to buy a computer that comes with a printed copy of my master key. (Technical note: I am referring to the PrivEK key, and having the option to export the RSK key encrypted to the PrivEK would be beneficial for ease and security reasons.) Go ahead, explain to why I am absolutely forbidden to know the master key to my own computer. Go ahead and explain why they absolutely refuse to PERMIT anyone to manufacture any compatible Trust Chip that permits the owner to know their own master key.

        And best of all, explain to me all of the documented systems and plans to REVOKE and (for all practical purposes) brick any chip if they ever detect that you have learned the master key locked inside you computer, if you ever learn the master key to control your own computer, if they ever detect that you have the power and control to override any DRM system based on the chip.

        And don't even try the line about how this revocation system is "not part of the chip itself". The chip was explicitly designed to secure the computer against the owner, the chip was explicitly designed to to support that revocation system, and the chip's technical documentation and design specification explicitly mention this revocation system.

        The design specs endlessly list all of the things that the owner MUST be forbidden to be able to do, all of the things the owner MUST be forbidden to know, the specification even has a section that mandates that any owner's data under "non-migable keys" MUST be effectively impossible to back up and MUST be irretrievably lost if the chip ever dies.

        And on and on and on. Yes, the chip was explicitly designed to consider the owner to be the enemy. The chip is explicitly designed to be secure against "attacks" by the owner. Yes, the current generation of chips are relatively vulnerable to physical attack - by the owner or by a hostile attacker. However it is fundamentally designed to lock against the owner, there is a supplemental specification on how to increase the physical security against the owner and how to certify hardware as possessing stronger anti-owner physical security, and there is mention in the CHIP speck itself and in supplemental specifications on how to revoke and lock-out any chip where an owner does manage to gain local override control over his own computer.

        Yes, there are some people working on Trusted Computing with the intent of securing your computer for you, of protecting you against remote attackers. However that does not change the fact tha

        • Isn't vpro intended for business ?

          In this case, the protection mindset is oriented towards overall network and data integrity and NOT for preserving the non-existent freedoms of individual machines and "owners".

          The concept of a rogue owner makes perfect sense in this context.
          • Bzzt. wrong. try again.

            You confuse "owner" in this case with "user".

            The owner of the machine is the business that owns it, while the user is the poor guy sitting at the keyboard. It is perfectly reasonable for the owner to want to protect against a rogue user. But all of the comments in the grandparent thread still apply. The legitimate owner (even if it is a business) still owns the physical hardware and has all the same concerns a regular person would have.

          • by Alsee ( 515537 )

            First, the other person who already replied to you was absolutely right. Even in the case of business, the business itself or the business owner is the owner of the computer. And it is still illegitimate for the system to consider the owner to be the enemy. This system is still attempting to secure the computer AGAINST the owner.

            Second, yes, Intel has explicitly said that vPro is intended for home PCs as well. This stuff is just targeting the business market first.

            Next, the "rogue owner" quote was from the

        • While it may be inconvenient that they don't include a software path to disable security, there is still nothing stopping the user from just pulling the keys straight out of the hardware.

          I have seen people pull TPM keys with about 1000 dollars worth of gear.

          Even in best case scenarios for the RIAA, all it takes is one user cracking their TPM to generate as much clean media as they want, and then we are back to where we started.

          Anti piracy groups have already far surpassed the point of diminishing returns, a

          • by Alsee ( 515537 )

            pulling the keys straight out of the hardware

            Oh, I absolutely agree.

            But there is an entire litany of problems. They intend to progressively increase the anti-owner physical security, increasingly obnoxious self destruct mechanisms. They intend to revoke your public key if/when they detect that you have jail-broke your system, effectively bricking your hardware, and then you have to go out and pay for another entire PC that they will again revoke. And then there's the expectation that you are doing something

            • Can't we just buy AMD?

              • by Alsee ( 515537 )

                Can't we just buy AMD?

                Unfortunately things are not so simple, for two reasons.

                One, AMD is going along with it and building their own version of the same thing. It's not clear if AMD actively wants to push this crap, or if they are reluctantly preparing their own version just in case it catches on.

                Secondly, the entire point of Trusted Computing is to screw you over if you DON'T have it. You but some new music or some video or some software, and it only works on a New & Improved modern Trusted-Enhanced-Co

      • That is completely different that what DRM for multimedia is. For multimedia, they want you to be able to view the content without being able to copy them, which is fairly ridiculous.

        Why? The copyright owners don't want people making free copies and passing them on to people who then don't pay to view it.
        The copyright owners have spent money and now want to make as much money back as they can, why is this ridiculous?

        • The copyright owners have spent money and now want to make as much money back as they can, why is this ridiculous?

          Their desire isn't ridiculous, albeit insanely greedy in practice. The basic idea of you being able to copy something to RAM but not back to disk is just nuts, though. At this moment, I'm unaware of any widely-used DRM scheme that's not cracked. That's because the whole idea is basically impossible, at least without Treacherous Computing.

        • .. why is this ridiculous?

          It's ridiculous because information isn't stuff, and any attempt to control information as if it was a physical object is going to fail miserably.

  • by Anonymous Coward on Tuesday January 06, 2009 @06:45PM (#26350323)

    Never a lock has been created that can't be broken.

    Any time you see "unbreakable", "unsinkable" or similar claims, call your bookie: they will. The question is when, not if.

    • Re: (Score:1, Interesting)

      by Anonymous Coward

      Then why can't I rip my SACDs yet? :(

      • Then why can't I rip my SACDs yet?

        Because in an age where 128Kbps MP3s are the norm, no one really cared about SACD or DVD-Audio to bother.

        • Re: (Score:3, Interesting)

          by Chabo ( 880571 )
          It's up to app designers to make the default bitrate more towards the "transparent" region.

          I've been trying to get my friends (the more technically-oriented ones, anyway) to rip to FLACs to keep on their primary machine, and to use my program (see my sig) to convert to decent-quality Oggs or MP3s for portable use.

          I convert to Oggs mainly because MP3s aren't designed for gapless playback, and they work with Rockbox. "-q 6" gives VBR at around 192kbps -- more than enough for a portable player going over a
          • If you use LAME to encode your MP3s and play them on a supporting player, you can get gapless. Foobar2000 and Rockbox, at least, support LAME's gapless playback headers.

            • by Chabo ( 880571 )
              Last time I checked (admittedly, over a year ago), in order to encode MP3s with LAME's gapless playback headers, you had to encode the entire album (or at the very least, the two songs you want to be gapless) in one shot from the command line. So with an encoding scheme like those of Exact Audio Copy or FlacSquisher (my program), where encoding is done with one process per track, the MP3s will have space to fill in the last packet, and will fill it with empty samples, leading to gaps, no matter what player
      • Re: (Score:3, Funny)

        Just use the analog hole, SACDs may be cracked eventually if somebody else starts using them though.

    • by Chabo ( 880571 )
      I know how to make a lock that can't be unlocked except by brute force: weld two pieces of steel together to make a solid ring.

      If it can't even be opened with a key, you can't use a lock pick, can you?
    • Re: (Score:2, Insightful)

      risking to be modded troll, i would like to say sure there is an unbreakable lock. An unbreakable lock is a lock that noone cares enough to break.

    • One-time pad encryption is unbreakable. Provably so.
      Other modern algorithms like Blowfish may be breakable if you throw enough computers at them, but nobody has any idea how to break them, even if you had the entire world's computational hardware running for a thousand years. There is no known break (yet.)

      The problem is that we're making rapid advances in strong cryptography, which is good for anonymity and secure online communication, but when companies use that same cryptography to protect their softwar

  • Is this 'system software', a driver for Windows, or is it a bug in the firmware and therefore compromises the security this provides regardless of OS? Also, if it's firmware, is it the type that's burnt into the hardware and can't be changed, or the type that's loaded by the OS? If the later, this seems to me like a good reason for companies like Intel to release the source code for firmware.
  • by paleshadows ( 1127459 ) on Tuesday January 06, 2009 @07:48PM (#26351121)
    "Invisible Things Labs" means, more or less, Joanna Rutkowska, discussed in these related slashdot stories
  • Wrong Wrong Wrong (Score:5, Insightful)

    by Glasswire ( 302197 ) on Tuesday January 06, 2009 @08:39PM (#26351601) Homepage

    vPro is mostly about AMT OOB management which is secure and is in it's 5th generation. TXT is relatively new component which is implemented virtually nowhere yet and has virtually nothing to do with the AMT functionality that has been and is being implemented hundreds of sites. AMT management is 97% of what vPro really is and is what the industry system OEMs generally mean when they say vPro. TXT is a future technology waiting for ISV enablement whereas core AMT/vPro is real and here now. Saying that because TXT may be compromised AND suggesting that the primary, working part of vPro is insecure is outrageously misleading.

    • I'm going to be completely honest here: I have no idea what you just said, and I fear that expanding your acronyms would push your post to multiple pages.
      • Re: (Score:2, Informative)

        by wildstoo ( 835450 )

        From Wikipedia [wikipedia.org]:

        Intel Active Management Technology (AMT) is hardware-based technology for remotely managing and securing PCs out-of-band.

        Also from Wikipedia [wikipedia.org]:

        Out-of-band is a technical term with different uses in communications and telecommunication. It refers to communications which occur outside of a previously established communications method or channel.

        In this case it means remotely changing system (BIOS) settings etc. while workstations/servers are 'powered down'. There's more to it than that, of course

      • Ok, I'll give you the short-as-possible version for the acronym-phobic. vPro (not an acronym) is an umbrella brand covering a bunch of technologies (including the Trusted Execution Technology that was hacked). But that's a really minor feature that is hardly being used yet because the software world is still working on implementing it. Dozens of management software companies from Microsoft to LANDesk to Symantec to Cisco and Checkpoint DO support the Active Management Technology out-of-band management fe

    • vPro is mostly about AMT OOB management which is secure and is in it's 5th generation. TXT is relatively new component which is implemented virtually nowhere yet and has virtually nothing to do with the AMT functionality that has been and is being implemented hundreds of sites. AMT management is 97% of what vPro really is and is what the industry system OEMs generally mean when they say vPro. TXT is a future technology waiting for ISV enablement whereas core AMT/vPro is real and here now. Saying that because TXT may be compromised AND suggesting that the primary, working part of vPro is insecure is outrageously misleading.

      Thanks for the post. This is just what I wanted to say. My team has specified vPro PCs to replace the current PCs specifically for the management features. If you manage a large PC environment it's worth taking a look at.

  • I believe this is based on the Blue Pill attack (from the same person) which essentially is a hypervisor that mimics the underlying system to gain access to the encryption keys. The flaws in the attack are that it is complicated to fully mimic the underlying hardware in software, the main drawback being that the timings by the hardware would be out due to the software hypervisor layer and this may be detected by the underlying OS or software running underneath the hypervisor. However it may be possible to w

On the eighth day, God created FORTRAN.

Working...