Jump to content

Intel Active Management Technology: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
better, and securely are subjective and not at all true with the current implementation.
Line 178: Line 178:


====Silent Bob is Silent====
====Silent Bob is Silent====
In May 2017, Intel confirmed that many computers with AMT have had an unpatched critical privilege escalation vulnerability (CVE-2017-5689).<ref name="reg-2017-05-01"/><ref>{{cite web|url=https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5689 |title=CVE - CVE-2017-5689 |website=Cve.mitre.org |date= |accessdate=2017-05-07}}</ref><ref name="intel1"/><ref>{{cite web|author= |url=https://www.darknet.org.uk/2016/06/intel-hidden-management-engine-x86-security-risk/ |title=Intel Hidden Management Engine - x86 Security Risk? |publisher=Darknet |date=2016-06-16 |accessdate=2017-05-07}}</ref><ref>{{cite web|last=Garrett |first=Matthew |url=https://mjg59.dreamwidth.org/48429.html |title=Intel's remote AMT vulnerablity |website=mjg59.dreamwidth.org |date=2017-05-01 |accessdate=2017-05-07}}</ref> The vulnerability, which was nicknamed "Silent Bob is Silent" by the researchers who had reported it to Intel,<ref name="ssh-com">{{cite web|url=https://www.ssh.com/vulnerability/intel-amt/|title=2017-05-05 ALERT! Intel AMT EXPLOIT OUT! IT'S BAD! DISABLE AMT NOW!|website=Ssh.com\Accessdate=2017-05-07}}</ref> affects numerous laptops, desktops and servers sold by Dell, Fujitsu, Hewlett-Packard, Intel, Lenovo, and possibly others.<ref name="ssh-com" /><ref>{{cite web|author=Dan Goodin |url=https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ |title=The hijacking flaw that lurked in Intel chips is worse than anyone thought |publisher=Ars Technica |date=2017-05-06 |accessdate=2017-05-08}}</ref><ref>{{cite web|url=http://en.community.dell.com/support-forums/laptop/f/3518/t/20011662 |title=General: BIOS updates due to Intel AMT IME vulnerability - General Hardware - Laptop - Dell Community |website=En.community.dell.com |date= |accessdate=2017-05-07}}</ref><ref>{{cite web|url=http://support.ts.fujitsu.com/content/Intel_Firmware.asp |title=Advisory note: Intel Firmware vulnerability – Fujitsu Technical Support pages from Fujitsu Fujitsu Continental Europe, Middle East, Africa & India |publisher=Support.ts.fujitsu.com |date=2017-05-01 |accessdate=2017-05-08}}</ref><ref>{{cite web|url=http://h22208.www2.hpe.com/eginfolib/securityalerts/CVE-2017-5689-Intel/CVE-2017-5689.html |title=HPE &#124; HPE CS700 2.0 for VMware |website=H22208.www2.hpe.com |date=2017-05-01 |accessdate=2017-05-07}}</ref><ref>{{cite web|author= |url=https://communities.intel.com/thread/114071 |title=Intel® Security Advisory regarding escalation o... &#124;Intel Communities |website=Communities.intel.com |date= |accessdate=2017-05-07}}</ref><ref>{{cite web|url=https://support.lenovo.com/us/en/product_security/LEN-14963 |title=Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Remote Privilege Escalation |website=Support.lenovo.com |date= |accessdate=2017-05-07}}</ref> Those researchers claimed that the bug affects systems made in 2010 or later.<ref>{{cite web|url=https://www.embedi.com/news/mythbusters-cve-2017-5689 |title=MythBusters: CVE-2017-5689 |website=Embedi.com |date= |accessdate=2017-05-07}}</ref> Other reports claimed the bug also affects systems made as long ago as 2008.<ref>{{cite web|author=Charlie Demerjian |url=https://semiaccurate.com/2017/05/01/remote-security-exploit-2008-intel-platforms/ |title=Remote security exploit in all 2008+ Intel platforms |website=SemiAccurate.com |date=2017-05-01 |accessdate=2017-05-07}}</ref><ref name="reg-2017-05-01"/> The vulnerability was described as giving remote attackers
In May 2017, Intel confirmed that many computers with AMT have had an unpatched critical privilege escalation vulnerability (CVE-2017-5689).<ref name="reg-2017-05-01"/><ref>{{cite web|url=https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5689 |title=CVE - CVE-2017-5689 |website=Cve.mitre.org |date= |accessdate=2017-05-07}}</ref><ref name="intel1"/><ref>{{cite web|author= |url=https://www.darknet.org.uk/2016/06/intel-hidden-management-engine-x86-security-risk/ |title=Intel Hidden Management Engine - x86 Security Risk? |publisher=Darknet |date=2016-06-16 |accessdate=2017-05-07}}</ref><ref>{{cite web|last=Garrett |first=Matthew |url=https://mjg59.dreamwidth.org/48429.html |title=Intel's remote AMT vulnerablity |website=mjg59.dreamwidth.org |date=2017-05-01 |accessdate=2017-05-07}}</ref> The vulnerability, which was nicknamed "[[Silent Bob]] is Silent" by the researchers who had reported it to Intel,<ref name="ssh-com">{{cite web|url=https://www.ssh.com/vulnerability/intel-amt/|title=2017-05-05 ALERT! Intel AMT EXPLOIT OUT! IT'S BAD! DISABLE AMT NOW!|website=Ssh.com\Accessdate=2017-05-07}}</ref> affects numerous laptops, desktops and servers sold by Dell, Fujitsu, Hewlett-Packard, Intel, Lenovo, and possibly others.<ref name="ssh-com" /><ref>{{cite web|author=Dan Goodin |url=https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ |title=The hijacking flaw that lurked in Intel chips is worse than anyone thought |publisher=Ars Technica |date=2017-05-06 |accessdate=2017-05-08}}</ref><ref>{{cite web|url=http://en.community.dell.com/support-forums/laptop/f/3518/t/20011662 |title=General: BIOS updates due to Intel AMT IME vulnerability - General Hardware - Laptop - Dell Community |website=En.community.dell.com |date= |accessdate=2017-05-07}}</ref><ref>{{cite web|url=http://support.ts.fujitsu.com/content/Intel_Firmware.asp |title=Advisory note: Intel Firmware vulnerability – Fujitsu Technical Support pages from Fujitsu Fujitsu Continental Europe, Middle East, Africa & India |publisher=Support.ts.fujitsu.com |date=2017-05-01 |accessdate=2017-05-08}}</ref><ref>{{cite web|url=http://h22208.www2.hpe.com/eginfolib/securityalerts/CVE-2017-5689-Intel/CVE-2017-5689.html |title=HPE &#124; HPE CS700 2.0 for VMware |website=H22208.www2.hpe.com |date=2017-05-01 |accessdate=2017-05-07}}</ref><ref>{{cite web|author= |url=https://communities.intel.com/thread/114071 |title=Intel® Security Advisory regarding escalation o... &#124;Intel Communities |website=Communities.intel.com |date= |accessdate=2017-05-07}}</ref><ref>{{cite web|url=https://support.lenovo.com/us/en/product_security/LEN-14963 |title=Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Remote Privilege Escalation |website=Support.lenovo.com |date= |accessdate=2017-05-07}}</ref> Those researchers claimed that the bug affects systems made in 2010 or later.<ref>{{cite web|url=https://www.embedi.com/news/mythbusters-cve-2017-5689 |title=MythBusters: CVE-2017-5689 |website=Embedi.com |date= |accessdate=2017-05-07}}</ref> Other reports claimed the bug also affects systems made as long ago as 2008.<ref>{{cite web|author=Charlie Demerjian |url=https://semiaccurate.com/2017/05/01/remote-security-exploit-2008-intel-platforms/ |title=Remote security exploit in all 2008+ Intel platforms |website=SemiAccurate.com |date=2017-05-01 |accessdate=2017-05-07}}</ref><ref name="reg-2017-05-01"/> The vulnerability was described as giving remote attackers


{{Quote|text="full control of affected machines, including the ability to read and modify everything. It can be used to install persistent malware (possibly in firmware), and read and modify any data." |author=Tatu Ylonen|source=''ssh.com''<ref name="ssh-com" />}}
{{Quote|text="full control of affected machines, including the ability to read and modify everything. It can be used to install persistent malware (possibly in firmware), and read and modify any data." |author=Tatu Ylonen|source=''ssh.com''<ref name="ssh-com" />}}

Revision as of 05:15, 16 May 2017

A part of the Intel AMT web management interface, accessible even when the computer is sleeping

Intel Active Management Technology (AMT) is hardware and firmware technology for remote out-of-band management of personal computers,[1][2][3][4][5] in order to monitor, maintain, update, upgrade, and repair them.[1] Out-of-band (OOB) or hardware-based management is different from software-based (or in-band) management and software management agents.[1][2]

Hardware-based management works at a different level from software applications, uses a communication channel (through the TCP/IP stack) that is different from software-based communication (which is through the software stack in the operating system). Hardware-based management does not depend on the presence of an OS or locally installed management agent. Hardware-based management has been available on Intel/AMD based computers in the past, but it has largely been limited to auto-configuration using DHCP or BOOTP for dynamic IP address allocation and diskless workstations, as well as wake-on-LAN (WOL) for remotely powering on systems.[6] AMT is not intended to be used by itself; it is intended to be used with a software management application.[1] It gives a management application (and thus, the system administrator who uses it) access to the PC down the wire, in order to remotely do tasks that are difficult or sometimes impossible when working on a PC that does not have remote functionalities built into it.[1][3][7]

AMT is designed into a secondary (service) processor located on the motherboard,[8] and uses TLS-secured communication and strong encryption to provide additional security.[2] AMT is part of the Intel Management Engine, which is built into PCs with Intel vPro technology.[2] AMT has moved towards increasing support for DMTF Desktop and mobile Architecture for System Hardware (DASH) standards and AMT Release 5.1 and later releases are an implementation of DASH version 1.0/1.1 standards for out-of-band management.[9] AMT provides similar functionality to IPMI, although AMT is designed for client computing systems as compared with the typically server-based IPMI.

Currently, AMT is available in desktops, servers, ultrabooks, tablets, and laptops with Intel Core vPro processor family, including Intel Core i3, i5, i7, and Intel Xeon processor E3-1200 product family.[1][10][11]

Intel has confirmed a Remote Elevation of Privilege bug (CVE-2017-5689) in its Management Technology, on 1 May 2017.[12] Every Intel platform with either Intel Standard Manageability, Active Management Technology, or Small Business Technology, from Nehalem in 2008 to Kaby Lake in 2017 has a remotely exploitable security hole in the IME (Intel Management Engine).[13][14]

Non-free service access

Although iAMT may be included for free in devices sold to the public and to small businesses, the full capabilities of iAMT, including encrypted remote access via a public key certificate and automatic remote device provisioning of unconfigured iAMT clients, are not accessible for free to the general public or to the direct owners of iAMT equipped devices. iAMT cannot be fully utilized to its maximum potential without purchasing additional software or management services from Intel or another 3rd party independent software vendor (ISV) or value added reseller (VAR).

Intel itself provides a developer's toolkit software package which allows basic access to iAMT, but is not intended to be normally used to access the technology.[15] Only basic modes of access are supported, without full access to the encrypted communications of the complete purchased management system.[16]

Features

Intel AMT includes hardware-based remote management, security, power management, and remote configuration features that enable independent remote access to AMT-enabled PCs.[1][7][17] Intel AMT is security and management technology that is built into PCs with Intel vPro technology.[1][6] PCs with Intel vPro include many other[clarification needed] "platform" (general PC) technologies and features.[citation needed]

Intel AMT uses a hardware-based out-of-band (OOB) communication channel[1] that operates regardless of the presence of a working operating system. The communication channel is independent of the PC's power state, the presence of a management agent, and the state of many hardware components such as hard disk drives and memory.

Most AMT features are available OOB, regardless of PC power state.[1] Other features require the PC to be powered up (such as console redirection via serial over LAN (SOL), agent presence checking, and network traffic filtering).[1] Intel AMT has remote power-up capability.

Hardware-based features can be combined with scripting to automate maintenance and service.[1]

Hardware-based AMT features on laptop and desktop PCs include:

  • Encrypted, remote communication channel for network traffic between the IT console and Intel AMT.[1][2]
  • Ability for a wired PC (physically connected to the network) outside the company's firewall on an open LAN to establish a secure communication tunnel (via AMT) back to the IT console.[1][2] Examples of an open LAN include a wired laptop at home or at an Small and medium business site that does not have a proxy server.
  • Remote power up / power down / power cycle through encrypted WOL.[1][2]
  • Remote boot, via integrated device electronics redirect (IDE-R).[1][2]
  • Console redirection, via serial over LAN (SOL).[1]
  • Keyboard, video, mouse (KVM) over network.
  • Hardware-based filters for monitoring packet headers in inbound and outbound network traffic for known threats (based on programmable timers), and for monitoring known / unknown threats based on time-based heuristics. Laptops and desktop PCs have filters to monitor packet headers. Desktop PCs have packet-header filters and time-based filters.[1][2][18]
  • Isolation circuitry (previously and unofficially called "circuit breaker" by Intel) to port-block, rate-limit, or fully isolate a PC that might be compromised or infected.[1][2][18]
  • Agent presence checking, via hardware-based, policy-based programmable timers. A "miss" generates an event; you can specify that the event generate an alert.[1][2][18]
  • OOB alerting.[1][2]
  • Persistent event log, stored in protected memory (not on the hard drive).[1][2]
  • Access (preboot) the PC's universal unique identifier (UUID).[1][2]
  • Access (preboot) hardware asset information, such as a component's manufacturer and model, which is updated every time the system goes through power-on self-test (POST).[1][2]
  • Access (preboot) to third-party data store (TPDS), a protected memory area that software vendors can use, in which to version information, .DAT files, and other information.[1][2]
  • Remote configuration options, including certificate-based zero-touch remote configuration, USB key configuration (light-touch), and manual configuration.[1][2][19]
  • Protected Audio/Video Pathway for playback protection of DRM-protected media.

Laptops with AMT also include wireless technologies:

History

Software updates provide upgrades to the next minor version of Intel AMT. New major releases of Intel AMT are built into a new chipset, and are updated through new hardware.[2]

Applications

Almost all AMT features are available even if the PC is in a powered-off state but with its power cord attached, if the operating system has crashed, if the software agent is missing, or if hardware (such as a hard drive or memory) has failed.[1][2] The console-redirection feature (SOL), agent presence checking, and network traffic filters are available after the PC is powered up.[1][2]

Intel AMT supports these management tasks:

  • Remotely power up, power down, power cycle, and power reset the computer.[1]
  • Remote boot the PC by remotely redirecting the PC's boot process, causing it to boot from a different image, such as a network share, bootable CD-ROM or DVD, remediation drive, or other boot device.[1][7] This feature supports remote booting a PC that has a corrupted or missing OS.
  • Remotely redirect the system's I/O via console redirection through serial over LAN (SOL).[1] This feature supports remote troubleshooting, remote repair, software upgrades, and similar processes.
  • Access and change BIOS settings remotely.[1] This feature is available even if PC power is off, the OS is down, or hardware has failed. This feature is designed to allow remote updates and corrections of configuration settings. This feature supports full BIOS updates, not just changes to specific settings.
  • Detect suspicious network traffic.[1][18] In laptop and desktop PCs, this feature allows a sys-admin to define the events that might indicate an inbound or outbound threat in a network packet header. In desktop PCs, this feature also supports detection of known and/or unknown threats (including slow- and fast-moving computer worms) in network traffic via time-based, heuristics-based filters. Network traffic is checked before it reaches the OS, so it is also checked before the OS and software applications load, and after they shut down (a traditionally vulnerable period for PCs[citation needed]).
  • Block or rate-limit network traffic to and from systems suspected of being infected or compromised by computer viruses, computer worms, or other threats.[1][18] This feature uses Intel AMT hardware-based isolation circuitry that can be triggered manually (remotely, by the sys-admin) or automatically, based on IT policy (a specific event).
  • Manage hardware packet filters in the on-board network adapter.[1][18]
  • Automatically send OOB communication to the IT console when a critical software agent misses its assigned check in with the programmable, policy-based hardware-based timer.[1][18] A "miss" indicates a potential problem. This feature can be combined with OOB alerting so that the IT console is notified only when a potential problem occurs (helps keep the network from being flooded by unnecessary "positive" event notifications).
  • Receive Platform Event Trap (PET) events out-of-band from the AMT subsystem (for example, events indicating that the OS is hung or crashed, or that a password attack has been attempted).[1] You can alert on an event (such as falling out of compliance, in combination with agent presence checking) or on a threshold (such as reaching a particular fan speed).
  • Access a persistent event log, stored in protected memory.[1] The event log is available OOB, even if the OS is down or the hardware has already failed.
  • Discover an AMT system independently of the PC's power state or OS state.[1] Discovery (preboot access to the UUID) is available if the system is powered down, its OS is compromised or down, hardware (such as a hard drive or memory) has failed, or management agents are missing.
  • Perform a software inventory or access information about software on the PC.[1] This feature allows a third-party software vendor to store software asset or version information for local applications in the Intel AMT protected memory. (This is the protected third party data store, which is different from the protected AMT memory for hardware component information and other system information). The third-party data store can be accessed OOB by the sys-admin. For example, an antivirus program could store version information in the protected memory that is available for third-party data. A computer script could use this feature to identify PCs that need to be updated.
  • Perform a hardware inventory by uploading the remote PC's hardware asset list (platform, baseboard management controller, BIOS, processor, memory, disks, portable batteries, field replaceable units, and other information).[1] Hardware asset information is updated every time the system runs through power-on self-test (POST).

From major version 6, Intel AMT embeds a proprietary VNC server, so you can connect out-of-band using dedicated VNC-compatible viewer technology, and have full KVM (keyboard, video, mouse) capability throughout the power cycle - including uninterrupted control of the desktop when an operating system loads. Clients such as VNC Viewer Plus from RealVNC also provide additional functionality that might make it easier to perform (and watch) certain Intel AMT operations, such as powering the computer off and on, configuring the BIOS, and mounting a remote image (IDER).

Provisioning and integration

AMT supports certificate-based or PSK-based remote provisioning (full remote deployment), USB key-based provisioning ("one-touch" provisioning), manual provisioning[1] and provisioning using an agent on the local host ("Host Based Provisioning"). An OEM can also pre-provision AMT.[19]

The current version of AMT supports remote deployment on both laptop and desktop PCs. (Remote deployment was one of the key features missing from earlier versions of AMT and which delayed acceptance of AMT in the market.)[7] Remote deployment, until recently, was only possible within a corporate network.[22] Remote deployment lets a sys-admin deploy PCs without "touching" the systems physically.[1] It also allows a sys-admin to delay deployments and put PCs into use for a period of time before making AMT features available to the IT console.[23] As delivery and deployment models evolve, AMT can now be deployed over the Internet, using both "Zero-Touch" and Host-Based methods.[24]

PCs can be sold with AMT enabled or disabled. The OEM determines whether to ship AMT with the capabilities ready for setup (enabled) or disabled. Your setup and configuration process will vary, depending on the OEM build.[19]

AMT includes a Privacy Icon application, called IMSS,[25] that notifies the system's user if AMT is enabled. It is up to the OEM to decide whether they want to display the icon or not.

AMT supports different methods for disabling the management and security technology, as well as different methods for reenabling the technology.[1][23][26][27]

AMT can be partially unprovisioned using the Configuration Settings, or fully unprovisioned by erasing all configuration settings, security credentials, and operational and networking settings.[28] A partial unprovisioning leaves the PC in the setup state. In this state, the PC can self-initiate its automated, remote configuration process. A full unprovisioning erases the configuration profile as well as the security credentials and operational / networking settings required to communicate with the Intel Management Engine. A full unprovisioning returns Intel AMT to its factory default state.

Once AMT is disabled, in order to enable AMT again, an authorized sys-admin can reestablish the security credentials required to perform remote configuration by either:

  • Using the remote configuration process (full automated, remote config via certificates and keys).[1]
  • Physically accessing the PC to restore security credentials, either by USB key or by entering the credentials and MEBx parameters manually.[1]

There is a way to totally reset AMT and return in to factory defaults. This can be done in two ways:

Setup and integration of AMT is supported by a setup and configuration service (for automated setup), an AMT Webserver tool (included with Intel AMT), and AMT Commander, an unsupported and free, proprietary application available from the Intel website.

Communication

All access to the Intel AMT features is through the Intel Management Engine in the PC's hardware and firmware.[1] AMT communication depends on the state of the Management Engine, not the state of the PC's OS.

As part of the Intel Management Engine, the AMT OOB communication channel is based on the TCP/IP firmware stack designed into system hardware.[1] Because it is based on the TCP/IP stack, remote communication with AMT occurs via the network data path before communication is passed to the OS.

Intel AMT supports wired and wireless networks.[1][10][20][29] For wireless notebooks on battery power, OOB communication is available when the system is awake and connected to the corporate network, even if the OS is down. OOB communication is also available for wireless or wired notebooks connected to the corporate network over a host OS-based virtual private network (VPN) when notebooks are awake and working properly.

AMT version 4.0 and higher can establish a secure communication tunnel between a wired PC and an IT console outside the corporate firewall.[1][30] In this scheme, a management presence server (Intel calls this a "vPro-enabled gateway") authenticates the PC, opens a secure TLS tunnel between the IT console and the PC, and mediates communication.[1][31] The scheme is intended to help the user or PC itself request maintenance or service when at satellite offices or similar places where there is no on-site proxy server or management appliance.

Technology that secures communications outside a corporate firewall is relatively new. It also requires that an infrastructure be in place, including support from IT consoles and firewalls.

An AMT PC stores system configuration information in protected memory. For PCs version 4.0 and higher, this information can include the name(s) of appropriate "whitelist" management servers for the company. When a user tries to initiate a remote session between the wired PC and a company server from an open LAN, AMT sends the stored information to a management presence server (MPS) in the "demilitarized zone" ("DMZ") that exists between the corporate firewall and client (the user PC's) firewalls. The MPS uses that information to help authenticate the PC. The MPS then mediates communication between the laptop and the company's management servers.[1]

Because communication is authenticated, a secure communication tunnel can then be opened using TLS encryption. Once secure communications are established between the IT console and Intel AMT on the user's PC, a sys-admin can use the typical AMT features to remotely diagnose, repair, maintain, or update the PC.[1]

Design

Hardware

The Management Engine (ME) is an isolated and protected coprocessor, embedded as a non-optional[32] part in all current (as of 2015) Intel chipsets.[33] According to an independent analysis by Igor Skochinsky, it is based on an ARC core, and the Management Engine runs the ThreadX RTOS from Express Logic. According to this analysis, versions 1.x to 5.x of the ME used the ARCTangent-A4 (32-bit only instructions) whereas versions 6.x to 8.x use the newer ARCompact (mixed 32- and 16-bit instruction set architecture). Starting with ME 7.1, the ARC processor can also execute signed Java applets. The ME state is stored in a partition of the SPI flash, using the Embedded Flash File System (EFFS).[34]

The ME has its own MAC and IP address for the out-of-band interface, with direct access to the Ethernet controller; one portion of the Ethernet traffic is diverted to the ME even before reaching the host's operating system, for what support exists in various Ethernet controllers, exported and made configurable via Management Component Transport Protocol (MCTP).[35][36] The ME also communicates with the host via PCI interface.[34] Under Linux, communication between the host and the ME is done via /dev/mei.[33]

Until the release of Nehalem processors, the ME was usually embedded into the motherboard's northbridge, following the Memory Controller Hub (MCH) layout.[37] With the newer Intel architectures (Intel 5 Series onwards), ME is included into the Platform Controller Hub (PCH).[38][39]

Software

Firmware modules:

  • Active Management Technology (AMT)
  • Alert Standard Format (ASF)
  • Quiet System Technology (QST), formerly known as Advanced Fan Speed Control (AFSC), which provides support for acoustically-optimized fan speed control, and monitoring of temperature, voltage, current and fan speed sensors that are provided in the chipset, CPU and other devices present on the motherboard. Communication with the QST firmware subsystem is documented and available through the official software development kit (SDK).[40]
  • Trusted Platform Module (TPM)

Security

Because AMT allows access to the PC below the OS level, security for the AMT features is a key concern.

Security for communications between Intel AMT and the provisioning service and/or management console can be established in different ways depending on the network environment. Security can be established via certificates and keys (TLS public key infrastructure, or TLS-PKI), pre-shared keys (TLS-PSK), or administrator password.[1][2]

Security technologies that protect access to the AMT features are built into the hardware and firmware. As with other hardware-based features of AMT, the security technologies are active even if the PC is powered off, the OS is crashed, software agents are missing, or hardware (such as a hard drive or memory) has failed.[1][2][41]

Because the software that implements AMT exists outside of the operating system, it is not kept up-to-date by the operating system's normal update mechanism. Security defects in the AMT software can therefore be particularly severe, as they will remain long after they have been discovered and become known to potential attackers.

Networking

While some protocols for in-band remote management use a secured network communication channel (for example Secure Shell), some other protocols are not secured. Thus some businesses have had to choose between having a secure network or allowing IT to use remote management applications without secure communications to maintain and service PCs.[1]

Modern security technologies and hardware designs allow remote management even in more secure environments. For example, Intel AMT supports IEEE 802.1x, Preboot Execution Environment (PXE), Cisco SDN, and Microsoft NAP.[1]

All AMT features are available in a secure network environment. With Intel AMT in the secure network environment:

  • The network can verify the security posture of an AMT-enabled PC and authenticate the PC before the OS loads and before the PC is allowed access to the network.
  • PXE boot can be used while maintaining network security. In other words, an IT administrator can use an existing PXE infrastructure in an IEEE 802.1x, Cisco SDN, or Microsoft NAP network.

Intel AMT can embed network security credentials in the hardware, via the Intel AMT Embedded Trust Agent and an AMT posture plug-in.[1][2] The plug-in collects security posture information, such as firmware configuration and security parameters from third-party software (such as antivirus software and antispyware), BIOS, and protected memory. The plug-in and trust agent can store the security profile(s) in AMT's protected, nonvolatile memory, which is not on the hard disk drive.

Because AMT has an out-of-band communication channel, AMT can present the PC's security posture to the network even if the PC's OS or security software is compromised. Since AMT presents the posture out-of-band, the network can also authenticate the PC out-of-band, before the OS or applications load and before they try to access the network. If the security posture is not correct, a system administrator can push an update OOB (via Intel AMT) or reinstall critical security software before letting the PC access the network.

Support for different security postures depends on the AMT release:

Technology

AMT includes several security schemes, technologies, and methodologies to secure access to the AMT features during deployment and during remote management.[1][2][41] AMT security technologies and methodologies include:

As with other aspects of Intel AMT, the security technologies and methodologies are built into the chipset.

Known vulnerabilities and exploits

Ring -3 rootkit

A Ring -3 rootkit was demonstrated by Invisible Things Lab for the Q35 chipset; it does not work for the later Q45 chipset as Intel implemented additional protections.[44] The exploit worked by remapping the normally protected memory region (top 16 MB of RAM) reserved for the ME. The ME rootkit could be installed regardless of whether the AMT is present or enabled on the system, as the chipset always contains the ARC ME coprocessor. (The "-3" designation was chosen because the ME coprocessor works even when the system is in the S3 state, thus it was considered a layer below the System Management Mode rootkits.[37]) For the vulnerable Q35 chipset, a keystroke logger ME-based rootkit was demonstrated by Patrick Stewin.[45][46]

Zero-touch provisioning

Another security evaluation by Vassilios Ververis showed serious weaknesses in the GM45 chipset implementation. In particular, it criticized AMT for transmitting unencrypted passwords in the SMB (small business) provisioning mode when the IDE redirection and Serial over LAN features are used. It also found that the "zero touch" provisioning mode (ZTC) is still enabled even when the AMT appears to be disabled in BIOS. For about 60 euros, Ververis purchased from Go Daddy a certificate that is accepted by the ME firmware and allows remote "zero touch" provisioning of (possibly unsuspecting) machines, which broadcast their HELLO packets to would-be configuration servers.[47]

Silent Bob is Silent

In May 2017, Intel confirmed that many computers with AMT have had an unpatched critical privilege escalation vulnerability (CVE-2017-5689).[14][48][12][49][50] The vulnerability, which was nicknamed "Silent Bob is Silent" by the researchers who had reported it to Intel,[51] affects numerous laptops, desktops and servers sold by Dell, Fujitsu, Hewlett-Packard, Intel, Lenovo, and possibly others.[51][52][53][54][55][56][57] Those researchers claimed that the bug affects systems made in 2010 or later.[58] Other reports claimed the bug also affects systems made as long ago as 2008.[59][14] The vulnerability was described as giving remote attackers

"full control of affected machines, including the ability to read and modify everything. It can be used to install persistent malware (possibly in firmware), and read and modify any data."

— Tatu Ylonen, ssh.com[51]

Avoidance and mitigation

PCs with AMT typically provide an option in the BIOS menu to switch off AMT, and Intel-based PCs that shipped without AMT are supposed not to be able to have AMT later installed. However, as long as the PC's hardware is potentially capable of running the AMT, it is unclear how effective these protections are.[60][61][62]

In 2015, a small number of competing vendors began to offer Intel-based PCs designed or modified specifically to address potential AMT vulnerabilities, and related concerns.[63][64][65][66][67][68][69]

See also

References

  1. ^ a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az ba bb bc bd be bf bg bh bi bj bk bl "Intel Centrino 2 with vPro Technology and Intel Core2 Processor with vPro Technology" (PDF). Intel. 2008. Archived from the original (PDF) on 2011-03-20. Retrieved 2008-08-07.
  2. ^ a b c d e f g h i j k l m n o p q r s t u v w x "Architecture Guide: Intel Active Management Technology". Intel. 2008-06-26. Retrieved 2008-08-12.
  3. ^ a b "Remote Pc Management with Intel's vPro". Tom's Hardware Guide. Retrieved 2007-11-21.
  4. ^ "Intel vPro Chipset Lures MSPs, System Builders". ChannelWeb. Retrieved 1 August 2007.
  5. ^ "Intel Mostly Launches Centrino 2 Notebook Platform". ChannelWeb. Retrieved 1 July 2008.
  6. ^ a b "A new dawn for remote management? A first glimpse at Intel's vPro platform". ars technica. Retrieved 2007-11-07.
  7. ^ a b c d "Revisiting vPro for Corporate Purchases". Gartner. Retrieved 2008-08-07.
  8. ^ "Answers to Frequently Asked Questions about libreboot". libreboot.org. Retrieved 2015-09-25.
  9. ^ "Archived copy". Archived from the original on 2012-04-14. Retrieved 2012-04-30. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  10. ^ a b c d "Intel Centrino 2 with vPro Technology" (PDF). Intel. Retrieved 2008-07-15.
  11. ^ "Intel MSP". Msp.intel.com. Retrieved 2016-05-25.
  12. ^ a b "Intel® Product Security Center". Security-center.intel.com. Retrieved 2017-05-07.
  13. ^ Charlie Demerjian (2017-05-01). "Remote security exploit in all 2008+ Intel platforms". SemiAccurate. Retrieved 2017-05-07.
  14. ^ a b c "Red alert! Intel patches remote execution hole that's been hidden in chips since 2010". Theregister.co.uk. Retrieved 2017-05-07.
  15. ^ Garrison, Justin (2011-03-28). "How to Remotely Control Your PC (Even When it Crashes)". Howtogeek.com. Retrieved 2017-05-07.
  16. ^ "Open Manageability Developer Tool Kit | Intel® Software". Software.intel.com. Retrieved 2017-05-07.
  17. ^ "Intel vPro Technology". Intel. Retrieved 2008-07-14.
  18. ^ a b c d e f g "Intel Active Management Technology System Defense and Agent Presence Overview" (PDF). Intel. February 2007. Retrieved 2008-08-16.
  19. ^ a b c "Intel Centrino 2 with vPro Technology". Intel. Retrieved 2008-06-30.
  20. ^ a b c "New Intel-Based Laptops Advance All Facets of Notebook PCs". Intel. Archived from the original on 2008-07-17. Retrieved 2008-07-15. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  21. ^ a b "Understanding Intel AMT over wired vs. wireless (video)". Intel. Archived from the original on March 26, 2008. Retrieved 2008-08-14. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  22. ^ "Intel® vPro™ Technology". Intel.
  23. ^ a b "Part 3: Post Deployment of Intel vPro in an Altiris Environment: Enabling and Configuring Delayed Provisioning". Intel (forum). Retrieved 2008-09-12.
  24. ^ "Archived copy" (PDF). Archived from the original (PDF) on January 3, 2014. Retrieved July 20, 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  25. ^ "Archived copy". Archived from the original on February 20, 2011. Retrieved December 26, 2010. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  26. ^ "Intel vPro Provisioning" (PDF). HP (Hewlett Packard). Retrieved 2008-06-02.
  27. ^ "vPro Setup and Configuration for the dc7700 Business PC with Intel vPro Technology" (PDF). HP (Hewlett Packard). Retrieved 2008-06-02.
  28. ^ "Part 4: Post Deployment of Intel vPro in an Altiris Environment Intel: Partial UnProvDefault". Intel (forum). Retrieved 2008-09-12.
  29. ^ "Technical Considerations for Intel AMT in a Wireless Environment". Intel. 2007-09-27. Retrieved 2008-08-16.
  30. ^ "Intel Active Management Technology Setup and Configuration Service, Version 5.0" (PDF). Intel. Retrieved 2008-08-04.
  31. ^ "Intel AMT - Fast Call for Help". Intel. 2008-08-15. Retrieved 2008-08-17.(Intel developer's blog)
  32. ^ "Archived copy". Archived from the original on 2016-01-03. Retrieved 2016-01-16. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  33. ^ a b "Archived copy". Archived from the original on November 1, 2014. Retrieved February 25, 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  34. ^ a b Igor Skochinsky (Hex-Rays) Rootkit in your laptop, Ruxcon Breakpoint 2012
  35. ^ "Intel Ethernet Controller I210 Datasheet" (PDF). Intel. 2013. pp. 1, 15, 52, 621–776. Retrieved 2013-11-09.
  36. ^ "Intel Ethernet Controller X540 Product Brief" (PDF). Intel. 2012. Retrieved 2014-02-26.
  37. ^ a b Joanna Rutkowska. "A Quest to the Core" (PDF). Invisiblethingslab.com. Retrieved 2016-05-25.
  38. ^ "Archived copy" (PDF). Archived from the original (PDF) on February 11, 2014. Retrieved February 26, 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  39. ^ "Platforms II" (PDF). Users.nik.uni-obuda.hu. Retrieved 2016-05-25.
  40. ^ "Intel Quiet System Technology 2.0: Programmer's Reference Manual" (PDF). Intel. February 2010. Retrieved 2014-08-25.
  41. ^ a b "New Intel vPro Processor Technology Fortifies Security for Business PCs (news release)". Intel. 2007-08-27. Archived from the original on 2007-09-12. Retrieved 2007-08-07.
  42. ^ "Intel Software Network, engineer / developers forum". Intel. Retrieved 2008-08-09.
  43. ^ "Cisco Security Solutions with Intel Centrino Pro and Intel vPro Processor Technology" (PDF). Intel. 2007.
  44. ^ "Invisible Things Lab to present two new technical presentations disclosing system-level vulnerabilities affecting modern PC hardware at its core" (PDF). Invisiblethingslab.com. Retrieved 2016-05-25.
  45. ^ "Berlin Institute of Technology : FG Security in telecommunications : Evaluating "Ring-3" Rootkits" (PDF). Stewin.org. Retrieved 2016-05-25.
  46. ^ "Persistent, Stealthy Remote-controlled Dedicated Hardware Malware" (PDF). Stewin.org. Retrieved 2016-05-25.
  47. ^ "Security Evaluation of Intel's Active Management Technology" (PDF). Web.it.kth.se. Retrieved 2016-05-25.
  48. ^ "CVE - CVE-2017-5689". Cve.mitre.org. Retrieved 2017-05-07.
  49. ^ "Intel Hidden Management Engine - x86 Security Risk?". Darknet. 2016-06-16. Retrieved 2017-05-07.
  50. ^ Garrett, Matthew (2017-05-01). "Intel's remote AMT vulnerablity". mjg59.dreamwidth.org. Retrieved 2017-05-07.
  51. ^ a b c "2017-05-05 ALERT! Intel AMT EXPLOIT OUT! IT'S BAD! DISABLE AMT NOW!". Ssh.com\Accessdate=2017-05-07.
  52. ^ Dan Goodin (2017-05-06). "The hijacking flaw that lurked in Intel chips is worse than anyone thought". Ars Technica. Retrieved 2017-05-08.
  53. ^ "General: BIOS updates due to Intel AMT IME vulnerability - General Hardware - Laptop - Dell Community". En.community.dell.com. Retrieved 2017-05-07.
  54. ^ "Advisory note: Intel Firmware vulnerability – Fujitsu Technical Support pages from Fujitsu Fujitsu Continental Europe, Middle East, Africa & India". Support.ts.fujitsu.com. 2017-05-01. Retrieved 2017-05-08.
  55. ^ "HPE | HPE CS700 2.0 for VMware". H22208.www2.hpe.com. 2017-05-01. Retrieved 2017-05-07.
  56. ^ "Intel® Security Advisory regarding escalation o... |Intel Communities". Communities.intel.com. Retrieved 2017-05-07.
  57. ^ "Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Remote Privilege Escalation". Support.lenovo.com. Retrieved 2017-05-07.
  58. ^ "MythBusters: CVE-2017-5689". Embedi.com. Retrieved 2017-05-07.
  59. ^ Charlie Demerjian (2017-05-01). "Remote security exploit in all 2008+ Intel platforms". SemiAccurate.com. Retrieved 2017-05-07.
  60. ^ "Are consumer PCs safe from the Intel ME/AMT exploit? - SemiAccurate". semiaccurate.com.
  61. ^ "Intel x86s hide another CPU that can take over your machine (you can't audit it)". Boing Boing. 2016-06-15. Retrieved 2017-05-11.
  62. ^ https://mail.coreboot.org/pipermail/coreboot/2017-May/084250.html
  63. ^ Vaughan-Nichols, Steven J. "Taurinus X200: Now the most 'Free Software' laptop on the planet - ZDNet".
  64. ^ Kißling, Kristian. "Libreboot: Thinkpad X220 ohne Management Engine » Linux-Magazin". Linux-Magazin.
  65. ^ online, heise. "Libiquity Taurinus X200: Linux-Notebook ohne Intels Management Engine". heise online.
  66. ^ "Intel AMT Vulnerability Shows Intel's Management Engine Can Be Dangerous". 2 May 2017.
  67. ^ "Purism Explains Why It Avoids Intel's AMT And Networking Cards For Its Privacy-Focused 'Librem' Notebooks". Tom's Hardware. 2016-08-29. Retrieved 2017-05-10.
  68. ^ "The Free Software Foundation loves this laptop, but you won't".
  69. ^ "FSF Endorses Yet Another (Outdated) Laptop - Phoronix". phoronix.com.