Intel Sa 00086 Detection Tool For Mac

Q: The Intel-SA-00086 Detection Tool reports that my system is vulnerable. What do I do? A: Intel has provided system and motherboard manufacturers with the necessary firmware and software updates to resolve the vulnerabilities identified in Security Advisory Intel-SA-00086. What I did: Create a network share (I named mine Intel), give modify to all workstations and users. On the computer running this script, map the share to whatever drive letter you have open.

Privilege rings for the x86. The ME is colloquially categorized as ring −3, below System Management Mode (ring −2) and the hypervisor (ring −1), all running at a higher privilege level than the kernel (ring 0)
Intel Sa 00086 Detection Tool For Mac

The Intel Management Engine (ME), also known as the Manageability Engine,[1][2] is an autonomous subsystem that has been incorporated in virtually all of Intel's processorchipsets since 2008.[3][4][1] It is located in the Platform Controller Hub of modern Intel motherboards. It is a part of Intel Active Management Technology, which allows system administrators to perform tasks on the machine remotely[5]. System administrators can use it to turn the computer on and off, and they can login remotely into the computer regardless of whether or not an operating system is installed.[6]

The Intel Management Engine always runs as long as the motherboard is receiving power, even when the computer is turned off.

The IME is an attractive target for hackers, since it has top level access to all devices and completely bypasses the operating system. Intel has not released much information on the Intel Management Engine, prompting speculation that it may include a backdoor. The Electronic Frontier Foundation has voiced concern about IME.

AMD processors have a similar feature, called AMD Secure Technology.

  • 1Design
    • 1.2Firmware
  • 2Security vulnerabilities
    • 2.1Disabling the ME
      • 2.1.1Undocumented methods
    • 2.6SA-00086
  • 4Reactions

Design[edit]

The subsystem primarily consists of proprietary firmware running on a separate microprocessor that performs tasks during boot-up, while the computer is running, and while it is asleep.[7] As long as the chipset or SoC is connected to current (via battery or power supply), it continues to run even when the system is turned off.[8] Intel claims the ME is required to provide full performance.[9] Its exact workings[10] are largely undocumented[11] and its code is obfuscated using confidential huffman tables stored directly in hardware, so the firmware does not contain the information necessary to decode its contents.[12] Intel's main competitor AMD has incorporated the equivalent AMD Secure Technology (formally called Platform Security Processor) in virtually all of its post-2013 CPUs.[13]

Hardware[edit]

Starting with ME 11, it is based on the Intel Quark x86-based 32-bit CPU and runs the MINIX 3 operating system.[14] The ME state is stored in a partition of the SPI flash, using the Embedded Flash File System (EFFS).[15] Previous versions were based on an ARC core, with the Management Engine running the ThreadXRTOS. Versions 1.x to 5.x of the ME used the ARCTangent-A4 (32-bit only instructions) whereas versions 6.x to 8.x used the newer ARCompact (mixed 32- and 16-bitinstruction set architecture). Starting with ME 7.1, the ARC processor could also execute signed Java applets.

The ME has its own MAC and IP address for the out-of-band interface, with direct access to the Ethernet controller; one portion of the Ethernet traffic is diverted to the ME even before reaching the host's operating system, for what support exists in various Ethernet controllers, exported and made configurable via Management Component Transport Protocol (MCTP).[16][17] The ME also communicates with the host via PCI interface.[15] Under Linux, communication between the host and the ME is done via /dev/mei.[18]

Until the release of Nehalem processors, the ME was usually embedded into the motherboard's northbridge, following the Memory Controller Hub (MCH) layout.[19] With the newer Intel architectures (Intel 5 Series onwards), ME is included into the Platform Controller Hub (PCH).[20][21]

Firmware[edit]

By Intel's current terminology as of 2017, ME is one of several firmware sets for the Converged Security and Manageability Engine (CSME). Prior to AMT version 11, CSME was called Intel Management Engine BIOS Extension (Intel MEBx).[1]

  • Management Engine (ME) – mainstream chipsets[22]
  • Server Platform Services (SPS) – server chipsets and SoCs[23][22][24]
  • Trusted Execution Engine (TXE) – tablet/embedded/low power[25][26]

The Russian company Positive Technologies (Dmitry Sklyarov) found that the ME firmware version 11 runs MINIX 3.[27][28][29]

Modules[edit]

  • Active Management Technology (AMT)[2]
  • Alert Standard Format (ASF) support[citation needed]
  • Intel Boot Guard (IBG)[30] and Secure Boot[26]
  • Integrated Clock Controller (ICC)[citation needed]
  • Quiet System Technology (QST), formerly known as Advanced Fan Speed Control (AFSC), which provides support for acoustically-optimized fan speed control, and monitoring of temperature, voltage, current and fan speed sensors that are provided in the chipset, CPU and other devices present on the motherboard. Communication with the QST firmware subsystem is documented and available through the official software development kit (SDK).[31]
  • Protected Audio Video Path (used in PlayReady DRM)[citation needed]
  • Intel Security Assist (ISA)[citation needed]
  • Serial over LAN (SOL)[32]
  • Firmware-based Trusted Platform Module (TPM)[30]

Security vulnerabilities[edit]

Several weaknesses have been found in the ME. On May 1, 2017, Intel confirmed a Remote Elevation of Privilege bug (SA-00075) in its Management Technology.[33] Every Intel platform with provisioned Intel Standard Manageability, Active Management Technology, or Small Business Technology, from Nehalem in 2008 to Kaby Lake in 2017 has a remotely exploitable security hole in the ME.[34][35] Several ways to disable the ME without authorization that could allow ME's functions to be sabotaged have been found.[36][37][38] Additional major security flaws in the ME affecting a very large number of computers incorporating ME, Trusted Execution Engine (TXE), and Server Platform Services (SPS) firmware, from Skylake in 2015 to Coffee Lake in 2017, were confirmed by Intel on 20 November 2017 (SA-00086).[39] Unlike SA-00075, this bug is even present if AMT is absent, not provisioned or if the ME was 'disabled' by any of the known unofficial methods.[40] In July 2018 another set of vulnerabilitites were disclosed (SA-00112).[41] In September 2018, yet another vulnerability was published (SA-00125).[42]

Disabling the ME[edit]

It is normally not possible for the user to disable the ME. Some undocumented methods to do so were discovered, however.[39] These methods are not supported by Intel. The ME's security architecture is designed to prevent disabling, and thus its possibility is considered by Intel to be a security vulnerability. For example, a virus could abuse it to make the computer lose some of the functionality that the typical end-user expects, such as the ability to play media with DRM. On the other hand, a malicious actor could use the ME to remotely compromise a system.

Strictly speaking, none of the known methods disables the ME completely, since it is required for booting the main CPU. All known methods merely make the ME go into abnormal states soon after boot, in which it seems not to have any working functionality. The ME is still physically connected to the current and its microprocessor is continuing to execute code.

Undocumented methods[edit]

Firmware neutering[edit]

In 2016, the me_cleaner project found that the ME's integrity verification is broken. The ME is supposed to detect that it has been tampered with, and, if this is the case, shut down the PC forcibly after every 30 minutes after system start.[43] This prevents a compromised system from running undetected, yet allows the owner to fix the issue by flashing a valid version of the ME firmware during the grace period. As the project found out, by making unauthorized changes to the ME firmware, it was possible to force it into an abnormal error state that prevented triggering the shutdown even if large parts of the firmware had been overwritten and thus made inoperable.

'High Assurance Platform' mode[edit]

In August 2017, Russian company Positive Technologies (Dmitry Sklyarov) published a method to disable the ME via an undocumented built-in mode. As Intel has confirmed[44] the ME contains a switch to enable government authorities such as the NSA to make the ME go into High-Assurance Platform (HAP) mode after boot. This mode disables most of ME's functions.[45][46] It is authorized for use by government authorities only and is supposed to be available only in machines produced for them. Yet it turned out that most machines sold on the retail market can be tricked into activating the switch.[47][48]. Manipulation of the HAP bit was quickly incorporated into the me_cleaner project[49].

Commercial ME disablement[edit]

In late 2017, several laptop vendors announced their intentions to ship laptops with the Intel ME disabled:

  • Purism previously petitioned Intel to sell processors without the ME, or release its source code, calling it 'a threat to users' digital rights'.[50] In March 2017, Purism announced[51] that it had neutralized the ME by erasing the majority of the ME code from the flash memory. It further announced in October 2017[52] that new batches of their Debian-based Librem line of laptops will ship with the ME neutralized (via erasing the majority of ME code from the flash, as previously announced), and additionally disabling most ME operation via the HAP bit. Updates for existing Librem laptops were also announced.
  • System 76 announced in November 2017[53] their plan to disable the ME on their new and recent Ubuntu-based machines via the HAP bit.
  • Dell, in December 2017,[54] began showing certain laptops on its website that offered the 'Systems Management' option 'Intel vPro - ME Inoperable, Custom Order' for an additional fee. Dell has not announced or publicly explained the methods used. In response to press requests, Dell stated that those systems had been offered for quite a while, but not for the general public, and had found their way to the website only inadvertently.[55] The laptops are available only by custom order and only to military, government and intelligence agencies.[56] They are specifically designed for covert operations, such as providing a very robust case and a 'stealth' operating mode kill switch that disables display, LED lights, speaker, fan and any wireless technology.[57]

Effectiveness against vulnerabilities[edit]

None of the two methods to disable the ME discovered so far turned out to be an effective countermeasure against the SA-00086 vulnerability.[58] This is because the vulnerability is in an early-loaded ME module that is essential to boot the main CPU.[59]

Ring −3 rootkit[edit]

A ring −3 rootkit was demonstrated by Invisible Things Lab for the Q35 chipset; it does not work for the later Q45 chipset as Intel implemented additional protections.[60] The exploit worked by remapping the normally protected memory region (top 16 MB of RAM) reserved for the ME. The ME rootkit could be installed regardless of whether the AMT is present or enabled on the system, as the chipset always contains the ARC ME coprocessor. (The '−3' designation was chosen because the ME coprocessor works even when the system is in the S3 state, thus it was considered a layer below the System Management Mode rootkits.[19]) For the vulnerable Q35 chipset, a keystroke logger ME-based rootkit was demonstrated by Patrick Stewin.[61][62]

Zero-touch provisioning[edit]

Another security evaluation by Vassilios Ververis showed serious weaknesses in the GM45 chipset implementation. In particular, it criticized AMT for transmitting unencrypted passwords in the SMB provisioning mode when the IDE redirection and Serial over LAN features are used. It also found that the 'zero touch' provisioning mode (ZTC) is still enabled even when the AMT appears to be disabled in BIOS. For about 60 euros, Ververis purchased from Go Daddy a certificate that is accepted by the ME firmware and allows remote 'zero touch' provisioning of (possibly unsuspecting) machines, which broadcast their HELLO packets to would-be configuration servers.[63]

SA-00075 (aka Silent Bob is Silent)[edit]

Intel-sa-00086 Detection Tool

In May 2017, Intel confirmed that many computers with AMT have had an unpatched critical privilege escalation vulnerability (CVE-2017-5689).[35][64][33][65][66] The vulnerability, which was nicknamed 'Silent Bob is Silent' by the researchers who had reported it to Intel,[67] affects numerous laptops, desktops and servers sold by Dell, Fujitsu, Hewlett-Packard (later Hewlett Packard Enterprise and HP Inc.), Intel, Lenovo, and possibly others.[67][68][69][70][71][72][73] Those researchers claimed that the bug affects systems made in 2010 or later.[74] Other reports claimed the bug also affects systems made as long ago as 2008.[75][35] The vulnerability was described as giving remote attackers:

full control of affected machines, including the ability to read and modify everything. It can be used to install persistent malware (possibly in firmware), and read and modify any data.

— Tatu Ylönen, ssh.com[67]

PLATINUM[edit]

In June 2017, the PLATINUM cybercrime group became notable for exploiting the serial over LAN (SOL) capabilities of AMT to perform data exfiltration of stolen documents.[76][77][78][79][80][81][82][83]

SA-00086[edit]

Some months after the previous bugs, and subsequent warnings from the EFF,[4] security firm Positive Technologies claimed to have developed a working exploit.[84] On 20 November, 2017 Intel confirmed that a number of serious flaws had been found in the Management Engine (mainstream), Trusted Execution Engine (tablet/mobile), and Server Platform Services (high end server) firmware, and released a 'critical firmware update'.[85][86] Essentially every Intel-based computer for the last several years, including most desktops and servers, were found to be vulnerable to having their security compromised, although all the potential routes of exploitation were not entirely known.[86] It is not possible to patch the problems from the operating system, and a firmware (UEFI, BIOS) update to the motherboard is required, which was anticipated to take quite some time for the many individual manufacturers to accomplish, if it ever would be for many systems.[39]

Affected systems[85][edit]

  • Intel Atom – C3000 family
  • Intel Atom – Apollo Lake E3900 series
  • Intel Celeron – N and J series
  • Intel Core (i3, i5, i7, i9) – 1st, 2nd, 3rd, 4th, 5th, 6th, 7th, and 8th generation
  • Intel Pentium – Apollo Lake
  • Intel Xeon – E3-1200 v5 and v6 product family
  • Intel Xeon – Scalable family
  • Intel Xeon – W family

Mitigation[edit]

None of the known unofficial methods to disable the ME prevent exploitation of the vulnerability. A firmware update by the vendor is required. However, those who discovered the vulnerability note that firmware updates are not fully effective either, as an attacker with access to the ME firmware region can simply flash an old, vulnerable version and then exploit the bug.[87]

SA-00112[edit]

In July 2018 Intel announced that 3 vulnerabilities (CVE-2018-3628, CVE-2018-3629 and CVE-2018-3632) had been discovered and that a patch for the CSME firmware would be required. Intel indicated there would be no patch for 3rd generation Core processors or earlier despite chips or their chipsets as far back as Intel Core 2 Duo vPro and Intel Centrino 2 vPro being affected.[41]

Intel Sa 00086 Update

Claims that ME is a backdoor[edit]

Critics like the Electronic Frontier Foundation (EFF) and security expert Damien Zammit accused the ME of being a backdoor and a privacy concern.[88][4] Zammit stresses that the ME has full access to memory (without the parent CPU having any knowledge); has full access to the TCP/IP stack and can send and receive network packets independently of the operating system, thus bypassing its firewall.[89]

Intel responded by saying that 'Intel does not put back doors in its products nor do our products give Intel control or access to computing systems without the explicit permission of the end user.'[89] and 'Intel does not and will not design backdoors for access into its products. Recent reports claiming otherwise are misinformed and blatantly false. Intel does not participate in any efforts to decrease security of its technology.'[90]

In the context of criticism of the Intel ME and AMD Secure Technology it has been pointed out that the NSA budget request for 2013 contained a Sigint Enabling Project with the goal to 'Insert vulnerabilities into commercial encryption systems, IT systems, …' and it has been conjectured that Intel ME and AMD Secure Technology might be part of that programme.[91]

Reactions[edit]

As of 2017, Google was attempting to eliminate proprietary firmware from its servers and found that the ME was a hurdle to that.[39]

Reaction by AMD processor vendors[edit]

Shortly after SA-00086 was patched, vendors for AMD processor mainboards started shipping BIOS updates that allow disabling the AMD Secure Technology,[92] a subsystem with similar function as the ME.

Relationship between IME and Intel Active Management Technology[edit]

The Management Engine is often confused with Intel AMT. AMT runs on the ME, but is only available on processors with vPro. AMT enables owners remote administration of their computer,[89] like turning it on or off and reinstalling the operating system. However, the ME itself is built into all Intel chipsets since 2008, not only those with AMT. While AMT can be unprovisioned by the owner, there is no official, documented way to disable the ME.

See also[edit]

References[edit]

  1. ^ abc'Getting Started with Intel® Active Management Technology (AMT)'. Intel.
  2. ^ ab'Intel® AMT and the Intel® ME'. Intel.
  3. ^'Frequently Asked Questions for the Intel® Management Engine Verification Utility'. Built into many Intel® Chipset–based platforms is a small, low-power computer subsystem called the Intel® Management Engine (Intel® ME).
  4. ^ abcPortnoy, Erica; Eckersley, Peter (May 8, 2017). 'Intel's Management Engine is a security hazard, and users need a way to disable it'.
  5. ^https://www.theregister.co.uk/2017/11/09/chipzilla_come_closer_closer_listen_dump_ime/
  6. ^https://software.intel.com/en-us/articles/getting-started-with-intel-active-management-technology-amt
  7. ^'Frequently Asked Questions for the Intel® Management Engine Verification Utility'. The Intel® ME performs various tasks while the system is in sleep, during the boot process, and when your system is running.
  8. ^https://www.blackhat.com/eu-17/briefings/schedule/#how-to-hack-a-turned-off-computer-or-running-unsigned-code-in-intel-management-engine-8668
  9. ^'Frequently Asked Questions for the Intel® Management Engine Verification Utility'. This subsystem must function correctly to get the most performance and capability from your PC.
  10. ^https://www.howtogeek.com/334013/intel-management-engine-explained-the-tiny-computer-inside-your-cpu/
  11. ^https://www.eff.org/deeplinks/2017/05/intels-management-engine-security-hazard-and-users-need-way-disable-it
  12. ^http://io.netgarage.org/me/
  13. ^https://libreboot.org/faq.html#amd
  14. ^'Positive Technologies Blog: Disabling Intel ME 11 via undocumented mode'. Retrieved 2017-08-30.
  15. ^ abIgor Skochinsky (Hex-Rays) Rootkit in your laptop, Ruxcon Breakpoint 2012
  16. ^'Intel Ethernet Controller I210 Datasheet'(PDF). Intel. 2013. pp. 1, 15, 52, 621–776. Retrieved 2013-11-09.
  17. ^'Intel Ethernet Controller X540 Product Brief'(PDF). Intel. 2012. Retrieved 2014-02-26.
  18. ^'Archived copy'. Archived from the original on November 1, 2014. Retrieved February 25, 2014.Cite uses deprecated parameter deadurl= (help)CS1 maint: archived copy as title (link)
  19. ^ abJoanna Rutkowska. 'A Quest to the Core'(PDF). Invisiblethingslab.com. Retrieved 2016-05-25.
  20. ^'Archived copy'(PDF). Archived from the original(PDF) on February 11, 2014. Retrieved February 26, 2014.Cite uses deprecated parameter deadurl= (help)CS1 maint: archived copy as title (link)
  21. ^'Platforms II'(PDF). Users.nik.uni-obuda.hu. Retrieved 2016-05-25.
  22. ^ ab'FatTwin® F618R3-FT+ F618R3-FTPT+ User's Manual'(PDF). Super Micro. The Manageability Engine, which is an ARC controller embedded in the IOH (I/O Hub), provides Server Platform Services (SPS) to your system. The services provided by SPS are different from those provided by the ME on client platforms.
  23. ^'Intel® Xeon® Processor E3-1200 v6 Product Family Product Brief'. Intel. Intel® Server Platform Services (Intel® SPS): Designed for managing rack-mount servers, Intel® Server Platform Services provides a suite of tools to control and monitor power, thermal, and resource utilization.
  24. ^'Intel® Xeon® Processor D-1500 Product Family'(PDF). Intel.
  25. ^'Intel Trusted Execution Engine Driver'. Dell. This package provides the drivers for the Intel Trusted Execution Engine and is supported on Dell Venue 11 Pro 5130 Tablet
  26. ^ ab'Intel® Trusted Execution Engine Driver for Intel® NUC Kit NUC5CPYH, NUC5PPYH, NUC5PGYH'. Intel. Installs the Intel® Trusted Execution Engine (Intel® TXE) driver and firmware for Windows® 10 and Windows 7*/8.1*, 64-bit. The Intel TXE driver is required for Secure Boot and platform security features.
  27. ^'Positive Technologies Blog: Disabling Intel ME 11 via undocumented mode'. Retrieved 2017-08-30.
  28. ^Intel ME: The Way of the Static Analysis, Troopers 2017
  29. ^Positive Technologies Blog:The Way of the Static Analysis
  30. ^ ab'Intel Hardware-based Security Technologies for Intelligent Retail Devices'(PDF). Intel.
  31. ^'Intel Quiet System Technology 2.0: Programmer's Reference Manual'(PDF). Intel. February 2010. Retrieved 2014-08-25.
  32. ^'Using Intel® AMT serial-over-LAN to the fullest'. Intel.
  33. ^ ab'Intel® Product Security Center'. Security-center.intel.com. Retrieved 2017-05-07.
  34. ^Charlie Demerjian (2017-05-01). 'Remote security exploit in all 2008+ Intel platforms'. SemiAccurate. Retrieved 2017-05-07.
  35. ^ abc'Red alert! Intel patches remote execution hole that's been hidden in chips since 2010'. Theregister.co.uk. Retrieved 2017-05-07.
  36. ^Alaoui, Youness (October 19, 2017). 'Deep dive into Intel Management Engine disablement'.
  37. ^Alaoui, Youness (March 9, 2017). 'Neutralizing the Intel Management Engine on Librem Laptops'.
  38. ^'Positive Technologies Blog: Disabling Intel ME 11 via undocumented mode'. Retrieved 2017-08-30.
  39. ^ abcd'Intel Patches Major Flaws in the Intel Management Engine'. Extreme Tech.
  40. ^https://www.theregister.co.uk/2017/12/06/intel_management_engine_pwned_by_buffer_overflow/
  41. ^ abhttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00112.html
  42. ^https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html
  43. ^https://github.com/corna/me_cleaner
  44. ^https://www.bleepingcomputer.com/news/hardware/researchers-find-a-way-to-disable-much-hated-intel-me-component-courtesy-of-the-nsa/
  45. ^https://www.theregister.co.uk/2017/08/29/intel_management_engine_can_be_disabled/
  46. ^http://blog.ptsecurity.com/2017/08/disabling-intel-me.html
  47. ^http://blog.ptsecurity.com/2017/08/disabling-intel-me.html
  48. ^https://github.com/corna/me_cleaner/wiki/HAP-AltMeDisable-bit
  49. ^https://github.com/corna/me_cleaner/commit/ced3b46ba2ccd74602b892f9594763ef34671652
  50. ^https://web.archive.org/web/20160616070449/https://puri.sm/posts/petition-for-intel-to-release-an-me-less-cpu-design/
  51. ^Alaoui, Youness (2017-03-09). 'Neutralizing the Intel Management Engine on Librem Laptops'. puri.sm. Retrieved 2017-12-13.
  52. ^https://puri.sm/posts/purism-librem-laptops-completely-disable-intel-management-engine/
  53. ^http://blog.system76.com/post/168050597573/system76-me-firmware-updates-plan
  54. ^https://liliputing.com/2017/12/dell-also-sells-laptops-intel-management-engine-disabled.html
  55. ^https://www.extremetech.com/computing/260219-dell-sells-pcs-without-intel-management-engine-tradeoffs
  56. ^https://www.heise.de/newsticker/meldung/Dell-schaltet-Intel-Management-Engine-in-Spezial-Notebooks-ab-3909860.html
  57. ^http://www.dell.com/support/manuals/us/en/04/latitude-14-5414-laptop/5414_om/stealth-mode?guid=guid-3655713b-6a1b-46a8-ba69-eaa3c324b3cd&lang=en-us
  58. ^https://www.theregister.co.uk/2017/12/06/intel_management_engine_pwned_by_buffer_overflow/
  59. ^https://twitter.com/rootkovska/status/938458875522666497
  60. ^'Invisible Things Lab to present two new technical presentations disclosing system-level vulnerabilities affecting modern PC hardware at its core'(PDF). Invisiblethingslab.com. Retrieved 2016-05-25.
  61. ^'Berlin Institute of Technology : FG Security in telecommunications : Evaluating 'Ring-3' Rootkits'(PDF). Stewin.org. Retrieved 2016-05-25.
  62. ^'Persistent, Stealthy Remote-controlled Dedicated Hardware Malware'(PDF). Stewin.org. Retrieved 2016-05-25.
  63. ^'Security Evaluation of Intel's Active Management Technology'(PDF). Web.it.kth.se. Retrieved 2016-05-25.
  64. ^'CVE - CVE-2017-5689'. Cve.mitre.org. Retrieved 2017-05-07.
  65. ^'Intel Hidden Management Engine - x86 Security Risk?'. Darknet. 2016-06-16. Retrieved 2017-05-07.
  66. ^Garrett, Matthew (2017-05-01). 'Intel's remote AMT vulnerablity'. mjg59.dreamwidth.org. Retrieved 2017-05-07.
  67. ^ abc'2017-05-05 ALERT! Intel AMT EXPLOIT OUT! IT'S BAD! DISABLE AMT NOW!'. Ssh.comAccessdate=2017-05-07.
  68. ^Dan Goodin (2017-05-06). 'The hijacking flaw that lurked in Intel chips is worse than anyone thought'. Ars Technica. Retrieved 2017-05-08.
  69. ^'General: BIOS updates due to Intel AMT IME vulnerability - General Hardware - Laptop - Dell Community'. En.community.dell.com. Retrieved 2017-05-07.
  70. ^'Advisory note: Intel Firmware vulnerability – Fujitsu Technical Support pages from Fujitsu Fujitsu Continental Europe, Middle East, Africa & India'. Support.ts.fujitsu.com. 2017-05-01. Retrieved 2017-05-08.
  71. ^'HPE HPE CS700 2.0 for VMware'. H22208.www2.hpe.com. 2017-05-01. Retrieved 2017-05-07.
  72. ^'Intel® Security Advisory regarding escalation o.. Intel Communities'. Communities.intel.com. Retrieved 2017-05-07.
  73. ^'Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Remote Privilege Escalation'. Support.lenovo.com. Retrieved 2017-05-07.
  74. ^'MythBusters: CVE-2017-5689'. Embedi.com. 2017-05-02. Archived from the original on 2018-08-17.
  75. ^Charlie Demerjian (2017-05-01). 'Remote security exploit in all 2008+ Intel platforms'. SemiAccurate.com. Retrieved 2017-05-07.
  76. ^'Sneaky hackers use Intel management tools to bypass Windows firewall'. Retrieved 10 June 2017.
  77. ^Tung, Liam. 'Windows firewall dodged by 'hot-patching' spies using Intel AMT, says Microsoft - ZDNet'. Retrieved 10 June 2017.
  78. ^'PLATINUM continues to evolve, find ways to maintain invisibility'. Retrieved 10 June 2017.
  79. ^'Malware Uses Obscure Intel CPU Feature to Steal Data and Avoid Firewalls'. Retrieved 10 June 2017.
  80. ^'Hackers abuse low-level management feature for invisible backdoor'. iTnews. Retrieved 10 June 2017.
  81. ^'Vxers exploit Intel's Active Management for malware-over-LAN • The Register'. www.theregister.co.uk. Retrieved 10 June 2017.
  82. ^Security, heise. 'Intel-Fernwartung AMT bei Angriffen auf PCs genutzt'. Security. Retrieved 10 June 2017.
  83. ^'PLATINUM activity group file-transfer method using Intel AMT SOL'. Channel 9. Retrieved 10 June 2017.
  84. ^How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine Black Hat Europe 2017
  85. ^ ab'Intel® Management Engine Critical Firmware Update (Intel SA-00086)'. Intel.
  86. ^ ab'Intel Chip Flaws Leave Millions of Devices Exposed'. Wired.
  87. ^https://www.theregister.co.uk/2017/12/06/intel_management_engine_pwned_by_buffer_overflow/
  88. ^'Intel x86 CPUs Come with a Secret Backdoor That Nobody Can Touch or Disable'.
  89. ^ abcWallen, Jack (July 1, 2016). 'Is the Intel Management Engine a backdoor?'.
  90. ^https://www.theregister.co.uk/2017/08/29/intel_management_engine_can_be_disabled/
  91. ^https://www.heise.de/ct/ausgabe/2018-7-Briefe-E-Mail-Hotline-3992838.html#p_41
  92. ^'AMD Reportedly Allows Disabling PSP Secure Processor With Latest AGESA - Phoronix'. www.phoronix.com. 7 December 2017. Retrieved 2019-04-16.

External links[edit]

  • Slides by Igor Skochinsky:

Intel Sa 00086 Hp

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Intel_Management_Engine&oldid=910368354'
Posted by1 year ago
Archived

Intel Sa 00086 Samsung

I'm testing pushing out the vuln tool and it works fine reporting back vulnerability status (I'm grabbing registry keys).

On newly image win7 machines (after all patches have come down), I'm getting error code 11 when running it remotely (intel doc says that means HECI_ERROR). When I run it locally, the error given is 'The signature of the file CommandLine.dll cannot be validated. Please refer to the INTEL - SA - 00086 Detection Tool User Guide for more information.'

If I navigate to the dll, right click, properties, highlight the SHA256 cert, click details, view cert, and install cert, the tool works fine.

I am not understanding why my other win7 machines trust the dll and run fine, but newly machines (fully patched, ran gpupdate) aren't. I found this https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2015/3033929 but 3033929 has been superseded and I'd think the MR recently installed should have covered this update.

• Consider the experience. When the product is entirely new to the market, it needs some time to be fully tested, evaluated and improved. Best disk cleanup tool for mac.

Also, the User Guide talks about latest root cert update has been installed referencing the below KB, but I don't understand why computers in same OU work and newly imaged ones are producing the cert error. Wouldn't they have the same root cert info?

Is there a command line I can run to trust this dll? I appreciate any ideas.

Intel Detection Tool Sa 00086

3 comments