Flaw Inside® —

5 years of Intel CPUs and chipsets have a concerning flaw that’s unfixable

Converged Security and Management Engine flaw may jeopardize Intel's root of trust.

Promotional image of computer processor.
Enlarge / An 8th-generation Intel Core Processor.

Virtually all Intel chips released in the past five years contain an unfixable flaw that may allow sophisticated attackers to defeat a host of security measures built into the silicon. While Intel has issued patches to lessen the damage of exploits and make them harder, security firm Positive Technologies said the mitigations may not be enough to fully protect systems.

The flaw resides in the Converged Security and Management Engine, a subsystem inside Intel CPUs and chipsets that’s roughly analogous to AMD’s Platform Security Processor. Often abbreviated as CSME, this feature implements the firmware-based Trusted Platform Module used for silicon-based encryption, authentication of UEFI BIOS firmware, Microsoft System Guard and BitLocker, and other security features. The bug stems from the failure of the input-output memory management unit—which provides protection preventing the malicious modification of static random-access memory—to implement early enough in the firmware boot process. That failure creates a window of opportunity for other chip components, such as the Integrated Sensor Hub, to execute malicious code that runs very early in the boot process with the highest of system privileges.

Jeopardizing Intel’s root of trust

Because the flaw resides in the CSME mask ROM, a piece of silicon that boots the very first piece of CSME firmware, the vulnerability can’t be patched with a firmware update.

“This vulnerability jeopardizes everything Intel has done to build the root of trust and lay a solid security foundation on the company's platforms,” Mark Ermolov, lead specialist of OS and hardware security at security firm Positive Technologies wrote in a post detailing the bug. “The problem is not only that it is impossible to fix firmware errors that are hard-coded in the mask ROM of microprocessors and chipsets. The larger worry is that, because this vulnerability allows a compromise at the hardware level, it destroys the chain of trust for the platform as a whole.”

Besides the Trusted Platform Module, attackers who successfully exploit the flaw can bypass security protections provided by Intel’s Enhanced Privacy ID (EPID) (which provides on-chip encryption capabilities) and digital rights management protections for proprietary data. It might also be possible to extract the chipset encryption key, which is identical on each chipset generation. Because exploits allow the modification of firmware, attackers could carry out other nefarious actions. In an email responding to a question about the extent of the potential damage caused by the exploit and how the exploit worked, Ermolov wrote:

Since the Intel CSME subsystem has special tools for intercepting any data passing through a USB controller (the so-called USB-Redirection), an attacker using this vulnerability could launch a special malicious code on Intel CSME that will read keystrokes (keylogger).

Such malicious code will not be detected by any antiviruses, since it works at the hardware level. And thus, the attacker can steal user passwords entered. For such an attack, in most cases it is enough for an attacker to be able to execute code locally on the attacked machine (at the operating system level, i.e., kernel mode local code execution). Further, he can inject his code to run on a special controller, Intel Integrated Sensors Hub (ISH).

As soon as he can execute code on ISH, through this vulnerability he could attack Intel CSME and already execute arbitrary code on this subsystem. And by extracting the chipset key, it can do this on an ongoing basis (persistence). Thus, in most cases, the attacker does not need physical access to the vulnerable machine. And yes, you are right, [by] having a chipset key, an attacker can bypass any data encryption that is used in Intel CSME (fTPM, DRM, Intel Identity Protection), and if the key has been extracted, it is no longer possible to change it and protect the system with any firmware update, since there is no longer a “foundation” on which defense would be built.

Exploiting the vulnerability—particularly reading the chipset key—would be a major technical feat that would require specialized gear and years of experience with firmware. Still, the flaw poses a serious threat on unpatched systems and may still be exploitable even on computers that have received updates that computer makers released last year to make exploitation harder.

“While a potential exploit for this issue appears to be fairly complicated, involving multi-stage chain compromising ISH or other firmware [and] then mounting a DMA [direct memory access] attack against CSME, the impact is very broad, and the issue cannot be patched via firmware update because it's in the mask ROM,” Yuriy Bulygin, CEO of Eclypsium, a firm that specializes in the security of firmware, said in an interview.

Mitigating the vulnerability

An Intel representative said on background that installing the CSME and BIOS updates with end of manufacturing set by the system manufacturer “should” mitigate local attacks. Physical attacks, in which attackers have possession of a targeted computer, might still be possible if CSME hardware-based anti-rollback features aren’t supported by a system manufacturer.

Anti-rollback features are generally available only on newer Intel systems. They can be applied by updating BIOS firmware on CSME 12-based platforms but only when those updates are supported by computer makers. Intel said last May that the vulnerability was discovered by an industry partner.

Thursday’s disclosure from Positive Technologies provides new details about vulnerability and ways to exploit it. Positive Technologies also cautions that the vulnerability may not be fully mitigated with updates. Intel has thanked the researchers but continues to suggest that the vulnerability is exploitable only when attackers have possession of a vulnerable machine.

“Intel was notified of a vulnerability potentially affecting the Intel Converged Security Management Engine in which an unauthorized user with specialized hardware and physical access may be able to execute arbitrary code within the Intel CSME subsystem on certain Intel products,” company officials wrote in a statement. “Intel released mitigations and recommends keeping systems up-to-date. Additional guidance specific to CVE-2019-0090 can be found here.”

The vulnerability affects about five years’ worth of Intel CPUs and chipsets. Intel called out systems running CSME firmware prior to versions 11.8.65, 11.11.65, 11.22.65, and 12.0.35, but as Positive Technologies has said, machines running other versions may not be fully protected against exploits. Both consumer and enterprise systems are vulnerable, but because the latter category relies more on on-chip security, it is likely affected more.

Channel Ars Technica