Researchers expect to release proofs-of-concept at Black Hat that show how malware can infect BIOS, persist past updates, and fool the TPM into thinking everything's fine

As more hardware vendors seek to implement the new NIST 800-155 specification that was designed to make the start-up BIOS firmware on our PCs and laptops more secure, they may need to rethink the security assumptions upon which the standard depends. A trio of researchers from The MITRE Corp. say that the current approach relies too heavily on access control mechanisms that can easily be bypassed.

The researchers are taking their message to Black Hat USA later this summer in a talk where they plan to unveil new malware proofs-of-concept that can trick an endpoint's Trusted Platform Module (TPM) chip into thinking the BIOS firmware is clean and can persist infecting the BIOS after it has been flashed, or reset, or even after it has been updated.

"The NIST document is sort of emphasizing access control mechanisms as a way to protect firmware," says Corey Kallenberg, security researcher with MITRE. "Whereas our stance is, look, access control mechanisms are going to fail, you have to assume that the attacker is going to find a way to get into your firmware."

His colleague, John Butterworth, says there already has been an established history of researchers who have managed to bypass access controls in the BIOS.

"For example, Invisible Things Lab showed in 2009 how firmware signing could be bypassed to arbitrarily modify the BIOS," he says. "We believe that this trend will continue in the future.

Together with Xeno Kovah, lead infosec engineer at MITRE, Butterworth and Kallenberg are taking these bypass methods a step further with the research they'll unveil at Black Hat, which support their claims about the insecurity of the current methods used to assure the integrity of the BIOS.

Currently, system TPM chips depend on code stored on the BIOS flash chip to perform a BIOS measurement and send that platform configuration register (PCR) value to the TPM chip as an assurance that the BIOS remains unmolested. In most cases, if the BIOS is manipulated, then the PCR value will change and will break the chain of trust with the TPM.

[Why do injection attacks still stand on top of the OWASP Top 10 2013? See Myth-Busting SQL- And Other Injection Attacks.]

But the MITRE researchers say that at Black Hat they will reveal how they are able to use the inherent mutability of the BIOS flash -- that's what makes it so easy to make BIOS firmware updates -- against this attestation process. They will show two different ways they're able to override it and forge the PCR values to trick the TPM into thinking the BIOS remains pristine.

"The first one we're going to introduce is called the tick, which is a stealth malware that lives in the firmware, so it's persistent past reflashes and is able to forge the TPM's PCR values to provide a known good expected value," Butterworth says. "The second one we'll introduce what we call the flea because it is able to jump from one BIOS revision to the next. Whereas the tick can easily be removed if you simply update or upgrade your BIOS revision, the flea is actually able to sense that firmware is about to be updated and is able to clone itself into the update image."

According to Kallenberg, the two malware samples his team has created will demonstrate why the industry can't just rely on the TPM chip to tell the system that the firmware is clean and why flashing the BIOS can't necessarily solve a malware problem at this bottom-floor level of a system's boot-up firmware.

"This really isn't a problem with the TPM itself -- just sort of the way that we're trusting the TPM," he explains.

In order to help the industry offer a higher level of assurance around BIOS security, Butterworth, Kallenberg, and Kovah have also been working on a new timing-based attestation technique that they say can work in conjunction with the TPM to prevent the kinds of attacks for which they designed their proofs-of-concept.

"It's essentially a checksum that self-checks something over its own code, and inside this self-checksumming code is built in a timing side-channel so that if that self-checksum is manipulated in some way, you still produce the correct checksum value while the bad code exists in this region of memory it's measuring," Kallenberg says. "But it'll actually induce a timing overrun we can detect. So the two things we're checking is the results of the checksum and how long it took to calculate that checksum."

Since the research was developed under federal funding meant to drive cybersecurity innovation for the public good, the technique the MITRE team developed will be made available to industry vendors willing to use it within their systems to add a stronger level of security for BIOS firmware across all platforms.

"We really want to provide an offensive and defensive perspective on firmware security -- that way we can come at it from both angles and really help these vendors make their own BIOS security products better," Kallenberg says.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights