Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Security Intel Technology

Researchers Discover and Abuse New Undocumented Feature in Intel Chipsets (zdnet.com) 102

At the Black Hat Asia 2019 security conference, security researchers from Positive Technologies disclosed the existence of a previously unknown and undocumented feature in Intel chipsets. From a report: Called Intel Visualization of Internal Signals Architecture (Intel VISA), Positive Technologies researchers Maxim Goryachy and Mark Ermolov said this is a new utility included in modern Intel chipsets to help with testing and debugging on manufacturing lines. VISA is included with Platform Controller Hub (PCH) chipsets part of modern Intel CPUs and works like a full-fledged logic signal analyzer. According to the two researchers, VISA intercepts electronic signals sent from internal buses and peripherals (display, keyboard, and webcam) to the PCH -- and later the main CPU. Unauthorized access to the VISA feature would allow a threat actor to intercept data from the computer memory and create spyware that works at the lowest possible level. But despite its extremely intrusive nature, very little is known about this new technology.
This discussion has been archived. No new comments can be posted.

Researchers Discover and Abuse New Undocumented Feature in Intel Chipsets

Comments Filter:
  • by Anonymous Coward on Friday March 29, 2019 @01:04PM (#58354000)

    "I'm just spitballing here, but I've read that a lot of computers have rootkits on them. What if we baked a root kit right into the hardware so everyone could have one without having to go through the trouble of installing one?"

  • This exploit requires physical access.

    If black-hats have physical access to your computer, you are already in deep doo-doo.

    • From the article:

      However, the two researchers said they found several methods of enabling VISA and abusing it to sniff data that passes through the CPU, and even through the secretive Intel Management Engine (ME), which has been housed in the PCH since the release of the Nehalem processors and 5-Series chipsets.

      I think not only with physical access.

    • Re: (Score:3, Insightful)

      by dfghjk ( 711126 )

      Says an Intel spokesman. That is, however, not true.

      Physical access is required of systems that have taken actions to require it, namely physical access required to update certain flash data. For systems that haven't done this, physical access isn't required.

      • by Rick Schumann ( 4662797 ) on Friday March 29, 2019 @04:57PM (#58355032) Journal
        ..no, you're mistaken. I've personally worked with Intel silicon and you have to physically connect to debug ports (that are marked on Production silicon datasheets as 'N/C' or similar) to utilize these debug features. At worst for 'closed box' debugging you need to plug Intel-specific, proprietary debug hardware into on-board USB ports. There is another requirement to enable it that I won't discuss here. You can't access this over the internet.
    • by Gravis Zero ( 934156 ) on Friday March 29, 2019 @01:13PM (#58354050)

      This exploit requires physical access.

      No, it doesn't. You took the word of an Intel spokesperson over a hackers, seriously?

      You should have kept reading:

      "Customers who have applied those mitigations are protected from known vectors," the company said.

      However, in an online discussion after his Black Hat talk, Ermolov said the Intel-SA-00086 fixes are not enough, as Intel firmware can be downgraded to vulnerable versions where the attackers can take over Intel ME and later enable VISA.

      Furthermore, Ermolov said that there are three other ways to enable Intel VISA, methods that will become public when Black Hat organizers will publish the duo's presentation slides in the coming days.

      • It requires physical access to the pin that you are now shoving a 4 GHz signal out of, assuming you could figure how to set the muxes to get the signal there in the first place.

    • by sjames ( 1099 ) on Friday March 29, 2019 @02:15PM (#58354298) Homepage Journal

      Sorry, no. As long as the ME continues to exist and is not exclusively under the control of the machine's owner, the risk of remote exploit exists.

  • by Anonymous Coward

    No really, I am. Who woulda thunk it.

    It's getting to the point where Intel CPUs having another vulnerability is about as newsworthy as Trump tweeting something stupid: it happens far too often and no one wants to think about it.

    • by Anonymous Coward on Friday March 29, 2019 @01:11PM (#58354042)

      "Intel Inside" has been a mandatory warning label for many years already.

  • by davidwr ( 791652 ) on Friday March 29, 2019 @01:09PM (#58354024) Homepage Journal

    Since these features are meant for use on the assembly line you can't just remove them.

    But you can design them to be permanently disabled as one of the last steps before the chip leaves the manufacturing plant.

    • by DickBreath ( 207180 ) on Friday March 29, 2019 @01:35PM (#58354128) Homepage
      Why would the NSA want a feature like this to be disabled when the chip leaves the manufacturing line?
      • by AmiMoJo ( 196126 )

        Would be fascinating to know if the NSA did actually tell them not to disable it, when Intel wanted to. My money is on simple incompetence though.

        Intel doesn't understand security and doesn't even really think about it. They just assume that because they didn't publish the docs it's a secret and no-one will be able to abuse it.

      • This has nothing to do with the NSA or any other government agency it has to do with post-silicon validation, debugging, and BIOS/firmware development. It just so happens that malicious types, if capable of accessing it, could also use it for nefarious purposes.
    • by aliquis ( 678370 )

      It's almost like there's a bunch of those features built in to make sure someone can get access ...

    • by sjames ( 1099 ) on Friday March 29, 2019 @02:28PM (#58354384) Homepage Journal

      What they forgot is who owns the damned computer. Many devices have all of the same capabilities, usable for testing, diagnostics, and debugging new firmware, but most of them aren't as stupid as Intel about it. They require you to physically plug in to a JTAG interface.

      Back in "the old days", you could "de-brick" a WRT54 using a simple hand made adapter to connect a PCs parallel port to the JTAG connection on the board and running a simple utility that would re-flash the WRT through JTAG.

      In a world where the consumer that forks over the cash actually owns the device, all devices should expose a JTAG port, and none should be so stupid as to connect it to a Management Engine running secret signed and encrypted firmware that the rightful owner can't change.

    • Correct. For Production silicon, certain one-time-programmable bits ('fuses') are supposed to be programmed, disabling the internal debug features.
      However there are ways to re-enable it on a per-boot-cycle basis; you just have to know how. This capability is included and allowed so that 'closed box' debugging can be done by Intel if there is a problem an OEM is having that requires Intel to assist with it. Think of it as a 'backdoor' into the debugging infrastructure of the silicon. The ways and means of t
      • by davidwr ( 791652 )

        However there are ways to re-enable it on a per-boot-cycle basis; you just have to know how. This capability is included and allowed so that 'closed box' debugging can be done by Intel if there is a problem an OEM is having that requires Intel to assist with it.

        Okay, fine, but compromise a bit on the "closed box" and require that a pin on the CPU be jumpered to something during boot to enable this, so it cannot be enabled without physical access.

        • It wouldn't matter. Even if you know how to get per-boot access to the debug features you still have to have physical access to use them anyway, so just jumpering a pin somewhere wouldn't matter at all. See this too: https://slashdot.org/comments.... [slashdot.org]
        • Full debug access back as far as Broadwell has required a cryptographic key which is dowloaded every time you power up the device.

  • by the_skywise ( 189793 ) on Friday March 29, 2019 @01:11PM (#58354030)
    and it has an official purpose (and they have a plan!)

    Called Intel Visualization of Internal Signals Architecture (Intel VISA), Positive Technologies researchers Maxim Goryachy and Mark Ermolov said this is a new utility included in modern Intel chipsets to help with testing and debugging on manufacturing lines.

    How is that "undocumented" other than Intel only provides the docs to paying developers?

    • I think Intel should switch its employees' PCs/laptops to AMD.
    • How is that "undocumented" other than Intel only provides the docs to paying developers?

      Any documentation about it is only available to under NDA and only for motherboard manufacturers. As such, information about it is unable to enter the public sphere so much so that even OS developers are unaware of it's very existence. It seems to be tightly coiled with IME so the only thing more secret than Intel VISA (that we know of) is the CPU microcode.

    • Its undocumented to anyone who isn't an Intel partner clearly. The motherboard manufacturers obviously know about it because its made for them. But its existent was kept under NDA so anyone who did know about it wasn't talking. The reasoning there is kind of obvious, if it really is a full logic analyzer then you could learn a lot about Intel hardware with this thing. Would be very useful for competitors to reverse engineer Intel's products without much effort. What doesn't make sense is why it isn't perma
      • Comment removed based on user account deletion
      • by sjames ( 1099 )

        That doesn't make much sense either. Anyone big enough to go into the chip business for themselves can already reverse engineer Intel's products without much effort.

    • The name for this policy is "security through obscurity".
    • It's very high on the list of 'important intellectual property' because being able to freely access it would be a great help in reverse-engineering the silicon for purposes of stealing the designs.
  • done (Score:4, Funny)

    by jmccue ( 834797 ) on Friday March 29, 2019 @01:17PM (#58354066) Homepage
    That is it, I am done. Now where is my 286 ?
    • Can a modern ARM chip give you as good performance or better than a 286?
      • The Arm chip has a much higher clock rate than the (old) Intel chip. The Intel chip requires fewer clock cycles per instruction, but not enough to make up the difference. The Arm chip can probably emulate the Intel chip at full speed.
    • Rather than try to coax a 286 to life, you should look into OpenPOWER based systems like Raptor Computing Systems POWER9 machines (https://www.raptorcs.com/). They are just about to release their microATX form factor boards that are still expensive but not too crazy. These are very open machines, performance competitive with Intel/AMD based systems and can run a number of popular Linux distros. I'm looking forward to ditching Intel once my Blackbird motherboard arrives.

  • ...NSA here, please ignore that little feature, nothing to see here!

    https://media.giphy.com/media/... [giphy.com]
    https://tenor.com/view/fizzer1... [tenor.com]

  • by GregMmm ( 5115215 ) on Friday March 29, 2019 @02:33PM (#58354414)

    Maybe Intel VISA is a newly coined phrase, but there have been access to the PCH has been around for along time. In my experience (at Intel, on dev teams) This is used firstly for debug at development time and then at manufacturing time for passing certain test. Both used to have a physical device to do this, so just doing it remotely wouldn't work. Also, all features were available at dev time for obvious reasons. By manufacturing time, it should be mostly locked down and before it goes out the door, totally locked.

    What I'm afraid of is security has become lax enough to allow remote access to this. Like a lazy engineer/architect (ever had one of those?) didn't want to walk his butt into the secure lab so they just put some back door in with telling anyone. Or worse after by off from the development team.

    Also, yes these are undocumented because they are never meant for outside use (Intel, OEMs, etc) Just debug and optimization. No one else would really want access, but nefarious peeps would.

    This could be a big issue if there really is something here. I'm hoping Intel didn't get lazy, but who knows.

    • There are certain levels of debug access that are left open for the system integrators (e.g. Dell) to do debug on their own systems. It is then their responsibility to disable this on production systems.

  • Enough with all the dumbass stuff from Intel, Microsoft and Apple.

    My next laptop will be a freakin' Raspberry Pi 3 running a non-systemD Linux distro of some sort.

  • by schwit1 ( 797399 ) on Friday March 29, 2019 @02:40PM (#58354450)

    Intel put the features in, failed to document them, failed to disable them and KNOWS researchers will be looking for them.

    The only abuse is Intel not taking responsibility for its incompetence.

  • by epine ( 68316 ) on Friday March 29, 2019 @03:54PM (#58354746)

    Who else remembers the Clipper chip saga from the first light of eternal September?

    The Clipper chip was a chipset that was developed and promoted by the NSA as an encryption device that secured "voice and data messages" with a built-in backdoor. Each clipper chip had a unique serial number and a secret unit key programmed into the chip when manufactured.

    It was part of a Clinton Administration program to "allow Federal, State, and local law enforcement officials the ability to decode intercepted voice and data transmissions."

    It was announced in 1993 and by 1996 was entirely defunct.

    Bruce Schneier's Applied Cryptography (1994) had just come out, and it was a glorious rip in the kimono of the grotesquely secretive surveillance state. (At one point, in the institution's formative adolescence, even the NSA's name was hard to find out.)

    In those glorious, turbulent years of eternal onset we—the open source greybeards of minimal middle—managed to score some surprising victories over the rather clumsy NSA, clearly dazed by those first insistent rays of sunshine, now stumbling around in the public sphere like John Oliver fresh out of bed, blinded by paparazzi flashbulbs en route to his underwear drawer.

    I enjoyed this comedic spectacle while it was happening to the power of ten.

    Meanwhile, another part of my brain was going "they'll be baaack". If you catch Rommel with his pants down at 06:00, enjoy it while you can; by 0:900 you'll wish you hadn't. Clearly the hard-boiled eggheads of this imperious and paranoid institution weren't going to consume their crumpets of crow quavering cadaverously. Now there's so much crepuscular silicon—how shall we best phrase this?—of mixed utility that you need avail yourself of the extended edition of Hogwart's Almanac merely to decode the confounding acronyms.

    Clinton's Clipper comeuppance was the most glorious greybeard insurgency I've ever witnessed, but with a teeny, tiny fly embedded in the silver lining: we basically started a land war in Asia we could not ultimately win. Not even a historic Snowden dump changed matters much at the end of the day. With the persistence of the North Vietnamese (augmented by Mexican mechanization) minions of the NSA have cunningly scrabbled subsoil, stealth supply lines all the way to Moscow's front door.

    This story is a somewhat different offensive than Operation Typhoon. They don't want to conquer Moscow, they want to become Moscow, under cover of ubiquitous onion domes, now tinier than anyone had once imagined, shrouded in RF-transparent Mandelbrot onion skin: you are in a maze of twisty little passages, all alike.

    All said and done—and duly intercepted—the moral of starting a land war in Asia remains mostly the same.

  • Huawei is looking to ditch Intel chips in favor of its own chips. I wonder if this is why Washington is so trying to keep Huawei out of new telecom ( they want to ensure Intel IS in new telecom ). It might also explain why the Europeans can't find evidence of Huawei spying. Washington just doesn't want to lose access to Merkel's ( and everyone else's ) phone.

If you think the system is working, ask someone who's waiting for a prompt.

Working...