Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Security China Hardware

Invisible Hardware Hacks Allowing Full Remote Access Cost Pennies (wired.com) 84

Long-time Slashdot reader Artem S. Tashkinov quotes Wired: More than a year has passed since Bloomberg Businessweek grabbed the lapels of the cybersecurity world with a bombshell claim: that Supermicro motherboards in servers used by major tech firms, including Apple and Amazon, had been stealthily implanted with a chip the size of a rice grain that allowed Chinese hackers to spy deep into those networks. Apple, Amazon, and Supermicro all vehemently denied the report. The NSA dismissed it as a false alarm. The Defcon hacker conference awarded it two Pwnie Awards, for "most overhyped bug" and "most epic fail." And no follow-up reporting has yet affirmed its central premise.

But even as the facts of that story remain unconfirmed, the security community has warned that the possibility of the supply chain attacks it describes is all too real. The NSA, after all, has been doing something like it for years, according to the leaks of whistle-blower Edward Snowden. Now researchers have gone further, showing just how easily and cheaply a tiny, tough-to-detect spy chip could be planted in a company's hardware supply chain. And one of them has demonstrated that it doesn't even require a state-sponsored spy agency to pull it off -- just a motivated hardware hacker with the right access and as little as $200 worth of equipment.

This discussion has been archived. No new comments can be posted.

Invisible Hardware Hacks Allowing Full Remote Access Cost Pennies

Comments Filter:
  • " And one of them has demonstrated that it doesn't even require a state-sponsored spy agency to pull it off—just a motivated hardware hacker with the right access and as little as $200 worth of equipment."

    Reminded of that latter mission in Watchdogs 2 where you basically bug a satellite by installing a spy chip.

  • by Anonymous Coward on Sunday October 13, 2019 @02:49PM (#59303512)

    I've seen some weird stuff with contract manufacturers. They want to switch to cheaper parts all the time. If an NSA or Chinese agent offered them a substitute part that cost half as much they would use it as long as the documents looked like they matched.

  • by klingens ( 147173 ) on Sunday October 13, 2019 @02:59PM (#59303534)
    No one doubted that such an attack on servers would be impossible. Just everyone asked bloomberg to prove their allegations of tampering with proof, e.g. an actually tampered with board. Just Bloomberg never did, and so they were called liars. Justifiably so.

    Tampering with equipment on the supply chain is a standard criminal enterprise for years now. Nothing about state involvement, but simple normal greed. Cash terminals for payment with credit cards are made and assembled in China. There have been many many news stories about those where criminals inserted skimmers and mobile phones to steal credit card data, even in big nationwide chain stores, or especially in them.

    There is/was even an all out tech war on both sides: criminals put in skimmers. Recipients weigh the terminals before deploying them and sort out the ones that have the additional weight of the skimmer. They cannot simply open ther terminals since they are sealed for security reasons and if unsealed they aren't usable for transactions anymore due to regulations and anti tampering mechanisms. The criminals react by removing not needed plastic inside the cases so the weight matches again. Then the recipients measure angular momentum ie weight distribution inside the case. etc.

    https://twitter.com/arbedout/s... [twitter.com]

    • by gweihir ( 88907 )

      Indeed. The whole thing is an arms race. "Sealed" hardware that the end-customer cannot verify makes the situation worse. The latter was thought out by lawyers, no doubt.

      • by HiThere ( 15173 )

        Even if the hardware weren't sealed you can't tell what a chip is by looking at it. You'd have to test each suspect chip. And which chips you'd need to test would depend on what you suspected them of doing.

        • by JustOK ( 667959 )
          hack the testing tools first.
        • by gweihir ( 88907 )

          Indeed. It does raise the bar for the attacker though. Those GSM modules hidden in some terminals are easy to do and pretty cheap as an attack.

        • Tell me, how would you test for dopant-level hardware backdoors?
          Without destroying the chip. As proof that this chip was good, it not proof that the same one from that source will be.
          And yes, that is an actual thing now.

          So unless you have your own fab, under a mountain, hand-made from scratch by yours truly, and then used to make the chip and entire computer, while you stand guard in a way that does not allow anyone to sneak in, you are fucked.
          Oh, and the first time you look away from the resulting computer

          • >Tell me, how would you test for dopant-level hardware backdoors?

            Tell me you know how to do one. You can read the paper and think "Oh, that looks easy" but the paper wasn't about that and no one actually pulled off a dopant attack. Making masks is not trivial. The paper was on the state space and linear properties of the BIST and how IF you could do such an attack, you could find an entropy reduction attack that BIST wouldn't notice.

            Trojan detection has improved in the intervening years and the hypothesi

          • by Pascoea ( 968200 )

            Without destroying the chip. As proof that this chip was good, it not proof that the same one from that source will be.

            You can always x-ray suspected chips, and compare against known-good ones. We had an issue on some ethernet modules where a specific batch of the cards wouldn't stay connected during testing. Lot number on the specific IC that was causing the issue was shared across the batch. We had some of the parts x-rayed, come to find out the whole lot was counterfeit, and it was plainly obvious from the pics. You'd never tell the difference between the real part and the fake part from a visual inspection. (These

        • There is no tool to just "test each suspect chip."

          You'd have to X-ray it a bunch of times, and reverse engineer the whole thing. And that only tells you what it is, not what it does. Understanding all possible behaviors of the circuit is a ridiculous task.

          To "know what it does" is substantially more work than, for example, pulling an encryption key build into the circuit out.

        • by AmiMoJo ( 196126 )

          Trying to trust the hardware is going about it all wrong.

          Security in depth is the only way to be safe. If you are completely reliant on one device being secure you are not secure. Even if the hardware is perfect the software probably isn't.

    • It is possible, but improbable. Anyone in a position to execute the attack and with the ability to do so can achieve the same by altering the factory bios/firmware. Cheaper, more reliable and much, much easier.
      • by Pascoea ( 968200 ) on Sunday October 13, 2019 @04:29PM (#59303828)

        It is possible, but improbable. Anyone in a position to execute the attack and with the ability to do so can achieve the same by altering the factory bios/firmware. Cheaper, more reliable and much, much easier.

        I've been looking for a good place to comment, this seems like as good a place as any. I've done some work in the contract manufacturing industry, not physically on on the pick-and-place line that assembled the boards, but close enough to know how things worked. (I was testing the boards that came off the line. I drank (probably too much) with the guys who ran the line.) These guys made ~12/hour, nothing beyond a basic background check to get hired, and most didn't have any education beyond high school. Find the right guy, slip him a couple grand and a spool of parts that you want worked into the assembly line, and were done.

        To your point, though, altering bios/firmware would be slightly more difficult. As a test technician, I didn't have access to even the binary bootloaders/etc that shipped in our product, and the means to re-program the parts wasn't part of my toolkit. All of the EEPROMS came from the supplier pre-loaded with whatever they needed to have on them. If I suspected it was code that was causing a no-boot (or whatever) I had to requisition a new part, replace it, and disposition the old part. Would have been FAR easier to get a reel of "bad" parts on to the build line (and dispose of the "good" parts than try and re-program them off the line.

        • So very correct. Firmware is the right place to do it, or if MS, in the registry. Just plug in a USB, once and done. Which USB unique ID causes exceptions? Some EEPROM chips are pin identical, but some have wifi/blutooth. Some may not have their test tracks laser cut prior to being packaged. Some are 1mm or smaller. This went out the window when Intel ME became available. So robust standalone routers that drop or alert the user to packets is needed.
          • Who, in their right mind, would plug a computer into their network without first re-imaging it?

            • "Who, in their right mind, would plug a computer into their network without first re-imaging it?"

              Anyone who doesn't understand the risk, which is 99% of the population. I guarantee every single Fortune 100 company has devices plugged into them daily that are not authorized. They all have policies against that, but that doesn't stop Tim in the warehouse or Suzy in accounting from bringing their laptop in so they can listen to music or whatever reason they think is a good idea.

              Now if you'll hold my beer while

              • I guarantee every single Fortune 100 company has devices plugged into them daily that are not authorized.

                The company I work for certainly goes to great efforts to project itself from unauthorized devices. All company issued devices have a VPN client to access company resources, including the gateway to the Internet. Each Ethernet jack, in every office and cube, is isolated and all non-VPN packets are blocked. If a non-authorized device is connected, it is detected and an IT tech (and a security guard) is immediately dispatched to remove it. There is a guest WiFi, but it requires devices be registered before th

      • by Aighearach ( 97333 ) on Sunday October 13, 2019 @05:21PM (#59303984)

        It is possible, but improbable.

        Anyone in a position to execute the attack and with the ability to do so can achieve the same by altering the factory bios/firmware. Cheaper, more reliable and much, much easier.

        Possible, cheap, can be done by bribing a small number of low-level workers, and gives you the keys to the kingdom.

        The idea that it even might not be being done is absurd.

        Altering the firmware is a much bigger task, because it has a bunch of security baked in, and firmware is easily verified by the manufacturer. An extra chip that accesses analog signals on the motherboard is nearly impossible to detect, and there is not even any security process by which a motherboard manufacturer could detect or prevent it.

        And why would a bios hack be more reliable? It would be version dependent, in addition to the other problems. And you'd have to hire a whole team of really talented engineers. More expensive, less robust, more difficult.

      • by spth ( 5126797 )

        It might be less realiable by being too obvious and thus people already having defenses against it in place:

        From an article (https://trmm.net/modchips) linked from the article this is about:

        "Many "high assurance sites" replace their flash chips with their self-programmed versions."

    • No one doubted that such an attack on servers would be impossible.

      Quite a few people doubted the claims outright.... https://www.servethehome.com/i... [servethehome.com] NSA did similar interceptions years ago, so I cant see how China doing it more recently isn't plausible from the outset.

  • Supply chain attack seem basically impossible to protect against. If you can't trust common parts, what can you trust? It seems obvious that if someone gets access to the machine physically for a long period of time, there is very little you can actually do.

    If you can plug yourself on the PCI-e bus, you see all and can intercept all network and GPU traffic.
    If you can plug on the DRAM bus, you can see all memory as it goes through.
    If you can plug on the sata bus, you see all disks.

    It seems that if you can't

    • Supply chain attack seem basically impossible to protect against.

      It is exceedingly difficult to verify what electronics actually do so your best option is mitigating risks.

      If you can't trust common parts, what can you trust?

      You almost certainly trust hardware that is made in-house and only uses components sourced from companies located within your own nation while avoiding mailing components.

      It seems that if you can't trust the supply chain, the range of attacks that you become vulnerable to is way to large to be able to protect against much.

      This is true if you are a small company that doesn't make much money. However, nation states aren't interested in such companies... unless they are used to get to larger companies.

      • by aaarrrgggh ( 9205 ) on Sunday October 13, 2019 @04:23PM (#59303812)

        It really comes down to risk mitigation though; assume people can do anything they want to your systems and data. Define how loss of each system or function would be addressed, and the time required to implement.

        I am not sure what recovery strategy actually reduces your risks though— all new equipment is a great opportunity for a new vector.

        Right now my biggest worry is the spreadsheets my admin and accountant keep with username/passwords for all the different accounts they need. Need to force a better solution on them.

        • Right now my biggest worry is the spreadsheets my admin and accountant keep with username/passwords for all the different accounts they need. Need to force a better solution on them.

          Do your due diligence and warn them and keep on warning them but make sure your warnings are in the corporate records system in multiple ways if possible to avoid them being "lost" so you're not used as a scapegoat when a breach occurs. CYA

          Strat

          • Focus holistically and not on CYA. That is the only way to address the threats. You have to create a honest dialogue if you want a chance at preparing an organization. This is one of the things that can bring IT back into the forefront of the discussion and not as aback-bencher.

            Unfortunately (for me), I understand the issues and can communicate impact, but I need other people to be effective at determining solutions. There is too much required to have an effective solution that all players really need but-

    • Plugging into the PCI-E bus in that way is nontrivial due to the number of conductors involved. DRAM is even harder for the same reason. SATA is relatively accessible, but even that's not easy to do invisibly. The real danger to those buses (or in general, actually) is during production.

      • OTOH, ethernet, USB, wifi, are really easy.

        And if OSes store some data in predictable memory locations, you might need less conductors.

        • Those are all easy, but all those adapters have to communicate through the bus, and all modern systems have an IOMMU. The attacks that bypass such protections are the really frightening ones. If you could listen in on all traffic on the PCIE or DRAM bus you'd really have something. Just having a link into a device on the bus, much less so.

          I don't want to dismiss them as useless, only say that they don't cause the same kind of puckering.

    • Supply chain attack seem basically impossible to protect against. If you can't trust common parts, what can you trust?

      I'd trust a domestic supplier like Texas Instruments who can provide almost all the ICs, but you'd have to buy large quantities, prepay, and arrange the manufacturing.

      You'll never be able to "trust" things you buy off the shelf, and you never should have thought you could.

      If you have something really important, maybe it is sometimes better to use an embedded system that is smaller and needs less parts, instead of only buying fancy servers for everything important?

      People ask me why I use embedded systems bas

      • If it is a small order, off the shelf parts are more secure. No one is going to track down a random digikey order going to a random destination.

        Order 100,000 parts direct from a manufacturer, and everyone in the supply chain knows where the batch is going.

        I always interpreted the Bloomberg article as a "not technically accurate" piece of journalism. Nowadays, you can slip exploit code into any random hardware device, including the efi bios, and only the most experienced security people will figure it out.

        • No one is going to track down a random digikey order going to a random destination.

          That isn't the only attack surface, and it doesn't actually even have to be targeted to be a problem.

          They might infect 100,000 parts without knowing who ends up with them.

          You're adding additional complications that don't need to be there. That is poor analysis.

  • There's a hefty fuckin' fee:
    https://raptorcs.com/content/T... [raptorcs.com]

    Insert lame joke about putting POWER back into the hands of the end users.
  • If he has hardware access, he can also patch the firmware to add a backdoor. More effort, but no soldering required. Of course, if you do this attack before the firmware gets flashed by the manufacturer, then it becomes valid.

    He is right about the difficulty-level of this attack: It is not very hard to do. I could do this as well and so could a lot of other people.

    • Every firmware flashing process I use involves automatic verification at multiple stages, it would be very very difficult. You'd have to infiltrate not only the installation system used to flash the chips, but also every single development workstation, and the continuous integration system. Otherwise there would be hash problems that would be known.

      People who don't understand the technical details keep trying to wave their epeen about firmware hacks being easy, it is really pathetic. When there is a securit

      • by gweihir ( 88907 )

        I am talking about in-circuit reflashing when the thing is finished, obviously. All your automatic verification is entirely worthless against that because the only code that will check any hashes (and BTW, you actually need _signatures_ here, not hashes) is part of the firmware as well.

        I think you are pretty clueless as to the subject matter.

  • Cost pennies or as much as $200

  • Wouldn't the traces on the boards be different than the contracted design to account for the bugged hardware? I highly doubt they could replace coupling capacitors / resistors with bugged hardware.
  • Being the enemy Chinese, the original reporters had gone as far as to describe his evil gremlin chip being the size of a grain of rice. They said nothing about how the Chinese would trigger the chip and communicate with it from remote, without knowing anything about the topology of the network in which the hijacked hardware would be installed, and without any of the thousands of users of the same off-the-shelf hardware noticing the communication.
    Now this new report adds the information that, by soldering a
    • Name something else that is comparable to the size of a grain of rice.
    • by Gravis Zero ( 934156 ) on Sunday October 13, 2019 @04:03PM (#59303732)

      The reported PoC isn't great but a prior exposition showed a BMC could easily be backdoored using a chip that's in place of a 202 pull-down resistor [trmm.net] which would make it undetectable (much smaller then a grain of rice).

      • by AmiMoJo ( 196126 )

        That story is almost certainly false. If a device the size of an 0202 resistor with that capability existed and had been discovered then they could easily have produced x-rays or a die image to prove it. It would have been an impressive work of engineering too, given that a resistor is a two pin device and somehow with just two pins it was able to power itself and access data busses it wasn't even connected to.

        It's also a fairly pointless attack. Why go to all that bother when you can just find some flaws i

    • Rice has been farmed in Europe since at least about 344-324 BCE.

      without knowing anything

      The one true thing you said.

      • I meant it to be a joke. I thought that by the sillyness of what I wrote people would recognize that I didn't seriously believe that the comparison to the grain of rice was a subliminal reference to a stereotype, and smile. Instead I've managed to be disrespectful to both the original authors and the Chinese that I was defending - quite the achievement. I'm a moron, sorry everyone.
  • Its not hard to believe they allow this to happen.
  • Listen, I love a good conspiracy theory. I really, really do. But it's just highly unlikely this is actually possible to do, at least not without detection. It's one thing to replace this capacitor with that slightly-cheaper capacitor without anyone noticing. It's another thing to create a special secret hardware back door.

    Consider it this way, the moment any new product hits the market, hackers around the world -white and black hat- try to tear it apart from every direction. If their was a secret Chinese b

    • Listen, I love a good conspiracy theory. I really, really do. But it's just highly unlikely this is actually possible to do, at least not without detection. It's one thing to replace this capacitor with that slightly-cheaper capacitor without anyone noticing. It's another thing to create a special secret hardware back door.

      Consider it this way, the moment any new product hits the market, hackers around the world -white and black hat- try to tear it apart from every direction. If their was a secret Chinese back door installed on servers around the world, it would have been found and published by now. Even IF the NSA and the US government and literally EVERY manufacturer were all in on the cover-up AND every professional hacker that identified it was paid off enough to sign NDAs, it would still be found and widely published by amateur hackers.

      This is true up to a point. For an iPhone sure. But a $5M storage frame from EMC is not likely to get that level of scrutiny.

      • I think it's MORE likely to be closely checked. I would be surprised if nobody would check its boards against documentation. Plus, you can't just put the chip anywhere on the board, it has to be located in a place which allows it to tap into a certain data stream, so the checks should focus on those areas.

        • I think it's MORE likely to be closely checked. I would be surprised if nobody would check its boards against documentation. Plus, you can't just put the chip anywhere on the board, it has to be located in a place which allows it to tap into a certain data stream, so the checks should focus on those areas.

          That wasn't my point. OP said millions of amateur hackers would find the chip. In a consumer product thats true. Millions of amateur hackers won't be looking at $5M industrial compute.

          • The larger point was that it's really hard to believe that it wouldn't be caught. Even if the device was only snuck into 1:1000 devices, it would be very hard to implement without detection. Most notably, it would very likely break something, which would cause the company to have to open the device up and figure it what's going wrong. Again, it's almost impossible to imagine this happening without being detected.

            On the other hand IF the design company themselves was Chinese (like a certain designer of 5G eq

    • Sorry, as always, nationalism is a logical dead end.

      If a uneducated barefoot Mexican can get to the US and get a job despite not even speaking English ... (Obviously not saying "all Mexicans".) ... then a highly trained experienced operative with a whole state behind him that can fake passports like they were his parents' signatures sure as hell gets wherever the fuck he wants. Hell, even the NSA needs janitors and cleaners and outside contractors with shitty sub-contractors, etc.

    • People may do tear-downs commonly, but X-raying and reverse engineering every chip on the board? That isn't frequently done. Even when people do xray an IC, they don't spend to time to audit every possible function, they're just looking for something they expect to be there, and they ignore everything else.

      • People may do tear-downs commonly, but X-raying and reverse engineering every chip on the board? That isn't frequently done. Even when people do xray an IC, they don't spend to time to audit every possible function, they're just looking for something they expect to be there, and they ignore everything else.

        I don't think the average joe really gets how complicated these chips and devices are. A billion transistors. There are giant portions of the chip that one engineer might even not understand how it works.

        • But it's exactly the complication as why this kind of attack is so unlikely in my opinion. You can't just drop in a chip somewhere and expect everything to work alright. Computers today are incredibly complicated. You throw in a little backdoor chip, and you are probably going to break something else. I'm just saying, someone is eventually going to notice and start asking questions.

  • by sjames ( 1099 ) on Sunday October 13, 2019 @04:03PM (#59303738) Homepage Journal

    It might have been nice if they had mentioned that the Bloomberg allegations were never backed with evidence even though unambiguous evidence should have been easy to come by, and that the pictures in that article were "artistic conceptions" before the very last paragraph after the reader's eyes glazed over.

    The new report is true enough, attacks in the form demonstrated are obviously possible, but as others have pointed out, firmware hacks are more fool-proof at this point and certainly more deniable if they're found.

    Beyond that, exploits are still available, especially when you add in mis-configurations up to and including connecting management interfaces to the public net with default passwords still in place.

  • by Crashmarik ( 635988 ) on Sunday October 13, 2019 @04:38PM (#59303862)

    Why bother with a chip when you can build it directly into the CPU

    • by spth ( 5126797 )

      Point is, most can't.

      Building a backdoor into a CPU is something very few can do. Finding out about and exploiting a backdoor in a CPU might be open to a few more, but sitll not that many.

      Still, what would you do if you are a minor government agency of some small country or some medium sized NGO, e.g. some organized crime organization? Asking the NSA or the Taiwanese secret service or the KGB about their CPU backdoors, and how you can use them is unlikely to get you what you want. Placing an agent somewhere

  • ...it's not invisible.

  • The worst kind is a hardware backdoor created solely via modifications on the dopant level! Impossible to detect, even with a microscope and going layer by layer.

    There have been papers about this.
    A state agency like the NSA, FSB, Mossad, or the Chinese equivalent, can absolutely pull that off. (Remember, any good spying ageny has to have their own fab, to create trustworthy chips. But those chips are only for them. Not for e.g. infrastructure businesses.)

  • I built my own PC from parts in 2001. I had not installed the motherboard drivers yet (Win2000) and preferred to just download all the most current drivers from the internet. I installed my modem driver; I installed the firewall and the antivirus, then connected to my dial-up internet. As soon as the TCP/IP connection was established, my computer opened a browser window to the BIOS manufacturer, and at the same time installed a shortcut on my desktop that would link to the manufacturer's site as well. T

Intel CPUs are not defective, they just act that way. -- Henry Spencer

Working...