Intel Confirms Vulnerability In Intel AMT/ME

Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability are subject to a hole allowing an unprivileged attacker to gain control of the management features for these products. The issue was made public today via INTEL-SA-00075.

For those with AMT enabled on their systems, it can affect supported processors going back to 2008 when AMT6 debuted -- thus the vulnerability covers from Nehalem to Kabylake CPUs.

security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr

phoronix.com/scan.php?page=news_item&px=INTEL-SA-00075

> ALL INTEL CPU'S COMPROMISED

Other urls found in this thread:

communities.intel.com/docs/DOC-5693.
downloadcenter.intel.com/download/26755.
semiaccurate.com/2017/05/01/remote-security-exploit-2008-intel-platforms/
youtube.com/watch?v=TVUqLBRQom8
meshcommander.com/meshcommander
downloadcenter.intel.com/download/26754/INTEL-SA-00075-Mitigation-Guide
en.wikipedia.org/wiki/Intel_AMT_versions
security-center.intel.com/advisories.aspx
theregister.co.uk/2017/05/01/intel_amt_me_vulnerability/
fudzilla.com/news/processors/43537-latest-intel-security-exploit-affects-nehalem-through-kaby-lake
thehackernews.com/2017/05/intel-server-chipsets.html
mjg59.dreamwidth.org/48429.html
twitter.com/AnonBabble

IT'S HAPPENING

i'm too retarded to know if this effects me or not
i've been using my i3-6100 skylake cpu for around a year completely out of the box no changes at all
does this affect me?

Step 1: Determine if you have an Intel® AMT, Intel® SBA, or Intel® ISM capable system: communities.intel.com/docs/DOC-5693. If you determine that you do not have an Intel® AMT, Intel® SBA, or Intel® ISM capable system then no further action is required.

Step 2: Utilize the Detection Guide to assess if your system has the impacted firmware: downloadcenter.intel.com/download/26755. If you do have a version in the “Resolved Firmware” column no further action is required to secure your system from this vulnerability.

fuck offfff you're just lazy

>The short version is that every Intel platform with AMT, ISM, and SBT from Nehalem in 2008 to Kaby Lake in 2017 has a remotely exploitable security hole in the ME (Management Engine) not CPU firmware. If this isn’t scary enough news, even if your machine doesn’t have SMT, ISM, or SBT provisioned, it is still vulnerable, just not over the network. For the moment. From what SemiAccurate gathers, there is literally no Intel box made in the last 9+ years that isn’t at risk. This is somewhere between nightmarish and apocalyptic.

semiaccurate.com/2017/05/01/remote-security-exploit-2008-intel-platforms/

Is is a Intel Box?

Was it made any time during the last 9 years?

eh whatever
honestly i don't care i'm gonna continue browsing porn now

SNSD aged like milk.

I wouldn't take advantage of their vulnerabilities if you know what i mean

here

i just checked my cpu specs and it doesn't have that gay vPro stuff so i'm p sure i'm ok

WHAT DID YOU SAY ABOUT TAEYEON?

You did not just try to say that about princess Taeyeon, did you?

youtube.com/watch?v=TVUqLBRQom8

> tfw amd

FEEEEEELS GOOD

>The Intel® SCS – System Discovery utility is a standalone executable (SCSDiscovery.exe)

>Massive security vulnerability
>Only way to check is an .exe

(((Intel))) = botnet, confirmed.

tfw you can still escape the otherwise inevitable botnet because you have the option to just switch to an older PC when it starts getting really bad

Options are now 10+ year old Intel laptops or AMD laptops. Ryzen Mobile needs to come out.

meshcommander.com/meshcommander

In an effort to make Intel® AMT easier to use, to support cross platform and over the Internet usages, we are building a new version of the MDTK that is fully written in JavaScript. There are many advantages in doing this, but above all, it just makes a lot of sense. With HTML5 being very capable, it's a lot easier for administrators to use web applications that interact with Intel AMT within a browser, making the local installation of tools a thing of the past in some cases.

Below, we have a new version of Manageability Commander that is fully written in JavaScript and uses a new WSMAN stack, redirection stack along with remote desktop and remote terminal libraries. You can use this new version as-is or can download the source code and samples to build your own web based Intel AMT tools. Also look at the overview presentation and screen shots.

Finally.

I've always known that the shitty programs in the processor were buggy and vulnerable, but now we have factual confirmation.

Finally.

NEGATIVE RINGS REEEEE

>tfw Penryn

STALLMAN WAS RIGHT ALL ALONG

Coorect link for mitigation guide is
downloadcenter.intel.com/download/26754/INTEL-SA-00075-Mitigation-Guide

You mean all alone?

is that morning musume?

seriously I don't even

>Was it made any time during the last 9 years?
jesus christ intel

just

like that's a shock

STALLMAN WAS RIGHT

Please delet dis

The interesting question now is will AyyMD ride this and make PSP more security-friendly?

Stop buying AMD.

JUST

Does this mean Pentium 4 is safe to use?

regarding the OP vulnerability: yes. Many 775 chipsets are fine too.

Intel ME is an old tech and affects 775 socket: en.wikipedia.org/wiki/Intel_AMT_versions

Stop supporting thieves and conmen.

>This vulnerability does not exist on Intel-based consumer PCs.

No.

Are the vulnerabilities that exist in old chipsets of greater or lesser concern than AMT?

Check it out yourself:
security-center.intel.com/advisories.aspx

I don't know whether you will find everything there.

>This vulnerability does not exist on Intel-based consumer PCs.

What is "consumer PC"?

Literally anything that isn't a Xeon.

Look up your processor on Google and click the ark.intel link. Look for "Intel® vPro™ Technoloy"

If no, you're fine. If yes, worry. Testing on the 2500K, 3770K, and 6700K and none of them have it.

Nope.
en.wikipedia.org/wiki/Intel_AMT_versions

>the vulnerability covers from Nehalem to Kabylake CPUs.

>Kaby Lake Xeons
>existing

That's a lot of reading, user. What's the short answer?

>read it for me

>tfw rolling a Q9550

Haha I knew sticking on my old Duos and Celeron would pay off!

It isn't the only way to check it, if you bother to read the PDF.

>look up my i7-4770 on ark.intel
>vPro: Yes
>fuck
>run scsdiscovery
>False
I don't know what to believe anymore.

Here a disturbing question:
Does AMD CPUs have similar problems that we simply don't know about?

The CPU supports vPro, but motherboard isn't. You'll need a special business chipset which enables IPMI-like capabilities.
I think Thinkpads support vPro, by the way.

The Register calls this a RED ALERT!

> These insecure management features have been available in various, but not all, Intel chipsets for nearly a decade, starting with the Nehalem Core i7 in 2008, all the way up to this year's Kaby Lake Core parts. Crucially, the vulnerability lies at the very heart of a machine's silicon, out of sight of the operating system, its applications and any antivirus.

theregister.co.uk/2017/05/01/intel_amt_me_vulnerability/

From what I gather you need both a motherboard and a CPU with vPro support for this to be exploited.

The funny thing is that you apparently need to get the _motherboard_ vendor to give you a firmware patch. With all the motherboards that has support for this produced the last decade.. there's going to be a lot of unpatched motherboards out there.

I mean.. anyone really expect firmware patches for 4-5 year old motherboards?

>backdoor feature can be used as a backdoor

And this is a shocker why exactly?

Article literally says

>This vulnerability does not exist on Intel-based consumer PCs.

Can't the feature just be disabled in the processor?

No because it is a gov backdoor.

It's most likely that any motherboard vendor that is not supporting a board anymore probably doesn't have vPro enabled on that board.

Definitely a serious issue for corporations but it seems that most of the fear mongering about it around these parts ended up just that, fear mongering with nothing for us to worry about because we don't buy motherboards with the support.

What exactly could someone do with the vulnerability?

What exactly would it give to a virus that it can't do already?

Complete control of everything on your system remotely while hidden from every piece of software running on your system.

Direct memory access from the firmware.
No software can protect you.

With virus you have to actually infect computer before it can work. This is a remote vulnerability. This is something that lets, among other things, to plant a virus into the computer.

>What exactly could someone do with the vulnerability?
Anything, seriously

>An extreme vulnerability that remained undetected for almost 10 years
Lmao Intel

Hmmm it's almost like it was a deliberately installed backdoor.

But a firmware update can.

Yeah, I don't know how that will be distributed and delivered to millions of critical servers though...

Steamroller, Excavator, and Ryzen all have a similar thing called the Platform Security Processor. AMD has considered open sourcing it for use with coreboot though. Which will probably allow disabling it on at least Ryzen.

>undetected
It's been known for years, Intel refused to patch it. The fact they're coming out now in a panic means malware finally exploited it.

I am fucked, I have an X220 and my desktop PC uses an i5 4460.

It's sad. SAD.

fudzilla.com/news/processors/43537-latest-intel-security-exploit-affects-nehalem-through-kaby-lake
Intel security is compromised big time
Vulnerability level similar to Heartbleed (OpenSSL) in 2014
Intel has just patched a security vulnerability that affects all of its desktop and notebook platforms from Nehalem in 2008 to Kaby Lake in 2017, with a higher degree of vulnerability for users on Intel vPro systems.
The vulnerability, which our friend Charlie at SemiAccurate has been trying to get the company to fix for nearly five years now, affects every Intel platform with AMT, ISM and SBT. The list includes every desktop and notebook platform Intel has released since first-generation Core series Nehalem processors in 2008 through the 7th-gen Kaby Lake processors currently on the market.
In Intel's May 1st security advisory, any machine can allow an attacker to “gain control of the manageability features provided by these products” either locally or remotely. On the local end, Intel says “an unprivileged network attacker could gain system privileges to provisioned manageability
Even if a machine does have AMT, ISM or SBT provisioned, it is still classified as being locally vulnerable to attack but not remotely vulnerable.

thehackernews.com/2017/05/intel-server-chipsets.html

Is this still the ring0 vulnerability that was detected in 2008-2009-ish?

>The fact they're coming out now in a panic means malware finally exploited it.

or you know, they have a fuckton of patched ICs to sell
maybe you can even get 10% off if you bring your old cpu

>not riding the intc since $19
as if you don't even want to get rich

8350 isnt 10 years old and still works well. Also ppc still isnt botnet. And in the worst case scenario we can always use cellbe

I bought all intel cpus for my family and me. All of them were made during the last 9 years.
What do I have to do to be safe? As simple as possible please.

>What do I have to do to be safe? As simple as possible please.
you have to research. how did you not know about this anyway?

>in worst case scanario we can use a arch that isn't produced at all, that's also just an in-order PPC core with some really slow vector units hamfistedly attached.
I'd rather be vulnerable than use Cell.

At least Intel has good taste in girls

For this to be exploited you need both CPU and motherboard that has this functionality. If you bought consumer motherboards and computers then you should not worry. If you have thinkpad or business dell series then you are in trouble, and you must wait for patches from those manufacturers.

it was a joke. But none the less it can still be used

ARM based home computers will be our salvation.

>ARM based home computers will be our salvation.
fucking hell do you even know what automated remote management is?

Unlikely.
They're super locked down and have security processing too...

Our best hope is nVidia trying on x86 again.
Intel will probably say no again (although, right now, they might just say yes to prevent the lawsuit) but nVidia could possibly win in a suit now due to Intel's shit security potentially harming US National Security.

>Our best hope is nVidia trying on x86 again.
l i s c e n c i n g

They will be our salvation in a way that we will have a lot of different producers to choose from. It will be easier to get one without botnet.

no it wont, you have no idea what youre talking about. its a standard feature now days, and having multiple competing architechtures is always a nightmare for devfelopement. were better off having the x86 licence be free and having competing companies producing the same chip. of course we can all see why that wont happen.

I'm I think it might actually happen - this itself might be the catalyst.
USA needs x86 for many aspects in government and beyond.
US Gov needs at least 2 suppliers under normal circumstances
US Gov *MUST* buy US designed CPUs
x86 Licensing has been a thorn in USGOV's side
A massive security issue might suspend sales from single vendor until their products can be revalidated.

It's high time for nVidia to try on x86 again - the courts might rule in their favor in the current climate, which would set a massive precedent, potentially underlying a massive change in x86 licensing.

Fuck ARM, if the cards are played right here, we could free x86 from its current chains...

>claim security bulletin
>the whole world installs malware v2

Has anyone actually seen the exploit? Where is that ball-licker Kerbs when you need him

>A massive security issue might suspend sales from single vendor until their products can be revalidated.
no it wont, the us gov wants RM to stay in every cpu for obvious reasons. theres no laws being broken so theres no incentive for the courts to rule in nvidias favour if they ever do decide to waste money on swift failure.

Parts of USGOV but they're not all the same nor are they allied to each other, except when they need to present a unified front.
x86 is a thorn in all depts sides but can't be ditched.

Stallman is an idiot and a faggot queer communist. Terry was right

can they take their shirts off?

>Security software written in Javascript and HTML5

>mfw there will be recall

she aged the worst

Stallman is always right.

>having multiple competing architechtures is always a nightmare for devfelopement.
Hey, think of it this way, more processors to support means more needed workforce meaning more jobs and MAYBE cheaper hardware.

>SNSD
What the fuck I love Intel now

Nvidia is going to have a fun time getting the license for AMD_64

mjg59.dreamwidth.org/48429.html
>How do I know if I have it enabled?
>Yeah this is way more annoying than it should be. First of all, does your system even support AMT? AMT requires a few things:

>1) A supported CPU
>2) A supported chipset
>3) Supported network hardware
>4) The ME firmware to contain the AMT firmware

>Merely having a "vPRO" CPU and chipset isn't sufficient - your system vendor also needs to have licensed the AMT code. Under Linux, if lspci doesn't show a communication controller with "MEI" or "HECI" in the description, AMT isn't running and you're safe. If it does show an MEI controller, that still doesn't mean you're vulnerable - AMT may still not be provisioned. If you reboot you should see a brief firmware splash mentioning the ME. Hitting ctrl+p at this point should get you into a menu which should let you disable AMT.

FFFFFFUUCKING LENOVO THINKPADS

Anyone know where to find a list of '08-'09 chipsets that don't have ME?