Researchers at Black Hat Europe today revealed how a buffer overflow they discovered in the chip's firmware can be abused to take control of a machine - even when it's turned 'off.'

A recently discovered and now patched vulnerability in Intel microprocessors could be used by an attacker to burrow deep inside a machine and control processes and access data - even when a laptop, workstation, or server is powered down.

Researchers who discovered the flaw went public today at Black Hat Europe in London with details of their finding, a stack buffer overflow bug in the Intel Management Engine (ME) 11 system that's found in most Intel chips shipped since 2015. ME, which contains its own operating system, is a system efficiency feature that runs during startup and while the computer is on or asleep, and handles much of the communications between the processor and external devices.

An attacker would need physical, local access to a victim's machine to pull off the hack, which would give him or her so-called "god mode" control over the system, according to Positive Technologies security researchers Mark Ermolov and Maxim Goryachy, who found the flaw.

And although Intel issued a security advisory and update for the vulnerability on November 20, Ermolov and Goryachy argue that the fix doesn't prevent an attacker from using other vulnerabilities for the attack that Intel also patched in the recent ME update, including buffer overflows in the ME kernel (CVE-2017-5705), the Intel Server Platform Services Firmware kernel (CVE-2017-5706), and the Intel Trusted Execution Engine Firmware kernel (CVE-2017-5707).

All the attacker would have to do is convert the machine to a vulnerable version of ME and exploit one of the older vulns in it, they say. Those flaws "have been patched by Intel through its latest firmware release, but if an attacker has write access to the Management Engine region, they can downgrade to an older, vulnerable version of Management Engine and exploit a vulnerability that way," Goryachy told Dark Reading.

"Unfortunately, it's not possible to completely defend against this [buffer overflow] flaw" in the Intel ME, he says.

Intel OEMs can mitigate such attacks by turning off the manufacturer mode of the chip, he says. That way, they "make sure that a local vector attack … is not possible," notes Goryachy.

How the Attack Works

An attacker would need access to the "write" feature in ME, which is part of the SPI-flash chip that contains the firmware for ME and the BIOS, according to the researchers. He or she would then rewrite the flash and run a buffer overflow exploit, which would give him or her access to the ME.

"An attacker will have almost full control at the target machine, with access to memory, USB devices, and the network," Goryachy  says. "With this, an attacker could decrypt an encrypted hard disk of someone using Microsoft Bitlocker, or access content protected by DRM [Digital Rights Management], or intercept all activity on the PC, such as viewing what's on the screen, intercepting what's typed on the keyboard, and accessing data stored on disks."

It's up to Intel's OEMs to issue firmware updates, and Intel in its security advisory last month urged customers to check with their system OEMs for the updates. Enterprises also can use the open-source CHIPSEC utility to check for BIOS configuration errors, Goryachy says, and update to the latest version of the BIOS.

The Intel processors affected by the flaw are: 6th, 7th & 8th Generation Intel Core; Xeon E3-1200 v5 & v6 Product Family; Xeon Scalable Family; Xeon W Family; Atom C3000 Family; Apollo Lake Intel Atom E3900 series; Apollo Lake Intel Pentium; and CeleronG, N and J series.

This is the second major firmware vulnerability issue for Intel this year. In early May, the company disclosed a critical privilege-escalation bug in its Active Management Technology (AMT) firmware used in many Intel chips that affected AMT firmware versions dating back to 2010.

"Over the past 12 years, only two vulnerabilities allowing the execution of arbitrary code on Management Engine have been found," Goryachy says. "The AMT vulnerability only allows an attacker to bypass authentication. The vulnerability Positive Technologies discovered enables an attacker to insert invisible backdoors on a target machine."

Related Content:

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights