The Notebook Review forums were hosted by TechTarget, who shut down them down on January 31, 2022. This static read-only archive was pulled by NBR forum users between January 20 and January 31, 2022, in an effort to make sure that the valuable technical information that had been posted on the forums is preserved. For current discussions, many NBR forum users moved over to NotebookTalk.net after the shutdown.
Problems? See this thread at archive.org.

    China Used Tiny Chip in Hack That Infiltrated Amazon, Apple

    Discussion in 'Security and Anti-Virus Software' started by hmscott, Oct 4, 2018.

  1. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    China Used Tiny Chip in Hack That Infiltrated Amazon, Apple
    Bloomberg Markets and Finance
    Published on Oct 4, 2018
    Oct.04 -- A Bloomberg Businessweek investigation shows that Chinese hackers implanted tiny microchips on servers that made their way into data centers at Amazon.com Inc., Apple Inc. and other companies. In emailed statements, Amazon, Apple, and Supermicro, which assembled the servers, disputed summaries of Bloomberg Businessweek's reporting. Jordan Robertson, one of the report's authors, speaks on "Bloomberg Surveillance."


    The Big Hack: How China Used a Tiny Chip to Infiltrate U.S. Companies
    The attack by Chinese spies reached almost 30 U.S. companies, including Amazon and Apple, by compromising America’s technology supply chain, according to extensive interviews with government and corporate sources.
    https://www.bloomberg.com/news/feat...ny-chip-to-infiltrate-america-s-top-companies

    "In addition to the three Apple insiders, four of the six U.S. officials confirmed that Apple was a victim. In all, 17 people confirmed the manipulation of Supermicro’s hardware and other elements of the attacks. The sources were granted anonymity because of the sensitive, and in some cases classified, nature of the information."

    South China Morning Post
    ENTERPRISES
    Apple, Amazon deny report on Chinese use of tiny chips to hack into their networks
    PUBLISHED : Thursday, 04 October, 2018, 8:29pm
    https://www.scmp.com/tech/enterpris...rt-chinese-use-tiny-chips-hack-their-networks

    How China Used a Tiny Chip to Infiltrate Amazon and Apple
    Bloomberg Technology
    Published on Oct 4, 2018
    Oct.04 -- Steve Grobman, McAfee's chief technology officer, comments on the Bloomberg Businessweek investigation that showed Chinese hackers implanted tiny microchips on servers that made their way into data centers at Amazon.com Inc., Apple Inc. and other companies. He speaks with Bloomberg's Emily Chang and Jordan Robertson on "Bloomberg Technology."


    Digital Defense: China Chip Hack Infiltrates U.S. Firms (10/04/18)
    Bloomberg Technology
    Published on Oct 4, 2018
    Oct.04 -- Digital Defense is a live webcast hosted by Bloomberg Technology's cybersecurity reporter Jordan Robertson. This week, Jordan discusses a major hardware supply chain attack from China. He'll take questions from the audience. Watch every Thursday on Bloomberg.com, Facebook and Twitter.


    'Bloomberg Technology' Full Show (10/4/2018)
    Bloomberg Technology
    Published on Oct 4, 2018
    Oct.04 -- The only daily news program focused exclusively on technology, innovation and the future of business from San Francisco.


    'Bloomberg Technology' Full Show (10/5/2018)
    Bloomberg Technology
    Published on Oct 5, 2018
    Oct.05 -- The only daily news program focused exclusively on technology, innovation and the future of business from San Francisco.
     
    Last edited: Oct 17, 2018
    Dr. AMK likes this.
  2. Dr. AMK

    Dr. AMK Living with Hope

    Reputations:
    3,961
    Messages:
    2,182
    Likes Received:
    4,654
    Trophy Points:
    281
    Is this somehow related to the economic/trade war between the US and China?! Why public now?! they know about it for sometime.
     
  3. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Dr. AMK likes this.
  4. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Apple deleted server supplier after finding infected firmware in servers [Updated]
    Report: Siri, internal development servers affected by fake firmware patch.
    SEAN GALLAGHER - FEB 24, 2017 4:49 PM UTC
    https://arstechnica.com/information...m-datacenters-because-of-bad-firmware-update/

    " A mid-2016 security incident led to Apple purging its data centers of servers built by Supermicro, including returning recently purchased systems, according to a report by The Information. Malware-infected firmware was reportedly detected in an internal development environment for Apple's App Store, as well as some production servers handling queries through Apple's Siri service.

    An Apple spokesperson denied there was a security incident. However, Supermicro's senior vice-president of technology, Tau Leng, told The Information that Apple had ended its relationship with Supermicro because of the compromised systems in the App Store development environment. Leng also confirmed Apple returned equipment that it had recently purchased. An anonymous source was cited as the source of the information regarding infected Siri servers.

    Apple has used a variety of other companies' server hardware—since the company got out of the server business itself and never used its own in datacenters—including servers from HP and storage from NetApp. A few years ago, Apple added Supermicro as a supplier for some of its development and data center computing infrastructure.

    But Apple has been squeezing the cost of its data center supply chain and moving toward more custom hardware much like the other cloud giants. In August of 2016, Digitimes reported Apple was increasing its orders for full-rack systems from the integrator ZT Systems and adding the China-based Inspur as a server supplier.

    Leng told The Information that Apple was the only company to report the firmware issue, and he said the servers are used by thousands of customers. He asserted that when his company asked Apple's engineers to provide information about the firmware, they gave an incorrect version number—and then refused to give further information.

    Update: A source familiar with the case at Apple told Ars that the compromised firmware affected servers in Apple's design lab, and not active Siri servers. The firmware, according to the source, was downloaded directly from Supermicro's support site—and that firmware is still hosted there.

    Apple issued the following official comment:

    " Apple is deeply committed to protecting the privacy and security of our customers and the data we store. We are constantly monitoring for any attacks on our systems, working closely with vendors and regularly checking equipment for malware. We’re not aware of any data being transmitted to an unauthorized party nor was any infected firmware found on the servers purchased from this vendor.""

    Comments

    Apple Cut Ties With Supplier Super Micro Computer Over Server Security Concerns
    Thursday February 23, 2017 4:58 PM PST by Juli Clover
    https://www.macrumors.com/2017/02/23/apple-ends-relationship-with-super-micro/
    "Apple cut ties with server supplier Super Micro Computer in 2016 after unearthing a potential security vulnerability in at least one of its data center servers, reports The Information.

    The vulnerability in the server, which was part of Apple's technical infrastructure powering its web-based services, was discovered in the early months of 2016. According to Super Micro senior vice president of technology Tau Leng, Apple ended its business relationship with Super Micro Computer shortly after uncovering the security issue.

    [​IMG]
    Leng's account of the incident makes it sound like Apple received bad firmware from an FTP site hosted by Super Micro that may have been infiltrated, which may have compromised the server.

    According to Leng, when Apple was asked to provide the version number of the firmware it had downloaded after experiencing issues, Apple provided an invalid number. After that, Apple refused to provide more information to Super Micro.

    Mr. Leng said Super Micro regularly provides firmware updates that data center customers like Apple can download from a private "FTP" site, hosted by Super Micro. He said the firmware updates come from outside chip manufacturers--in this case, a networking chip maker that he declined to name.

    Sources who spoke to The Information said servers that handled Siri requests and App Store search functionality may have been compromised, but an Apple spokesperson said Apple did not receive bad firmware nor was any customer data stolen.

    "Apple is deeply committed to protecting the privacy and security of our customers and the data we store," the spokesperson told The Information. "We are constantly monitoring for any attacks on our systems, working closely with vendors and regularly checking equipment for malware."

    It's not quite clear what caused the vulnerability that led to the end of the agreement between Super Micro and Apple, but Apple has since moved on to other server suppliers, increasing orders from ZT and purchasing servers from Inspur."

    30 comments
     
    Last edited: Oct 5, 2018
    Dr. AMK likes this.
  5. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Decoding the Chinese Super Micro super spy-chip super-scandal: What do we know – and who is telling the truth?
    Who's your money on? Bloomberg's sources? Apple? Amazon? Super Micro?
    By Kieren McCarthy in San Francisco 4 Oct 2018 at 23:01
    https://www.theregister.co.uk/2018/10/04/supermicro_bloomberg/

    "...
    Alan Paller, director of the SANS Institute, told The Register:

    " Two reasons why I'm confident that Bloomberg’s report is accurate. First, I have known both Jordan and Michael [Jordan Robertson and Michael Riley, the Bloomberg story's authors] for more than decade and their due diligence is world class. Second, the objective that this “grain of rice” chip accomplishes is the single highest priority cybersecurity objective for intelligence agencies of all major countries participating [in] this arena." "

    Comments
     
    Dr. AMK likes this.
  6. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    A chip on a motherboard is amateurish hack, says security expert
    CNBC Television
    Published on Oct 5, 2018
    Jamil Jaffer, National Security Institute founder, discusses the story of Chinese chip spying on Apple and Amazon and gives an overall picture of the cybersecurity space for governments.

    China chip hack shows we're not having success industry wide, says Area One Security CEO

    CNBC Television
    Published on Oct 4, 2018
    Oren Falkowitz, Area One Security CEO, and John Hultquist of Fireeye Intelligence, join 'Closing Bell' to discuss what the Apple and Amazon chip hack means following a Bloomberg Businessweek report that motherboard servers of the two companies' were hacked with a tiny chip.

    Supply chain attacks most coveted and hardest for nation states to affect, says cybersecurity expert
    CNBC Television
    Published on Oct 4, 2018
    Dave Weinstein, former New Jersey chief technology officer, and Suzanne Spaulding, Homeland Security former undersecretary for the national protection and programs directorate, join 'Power Lunch' to discuss the cyber threat from China after Bloomberg Businessweek reported it had hacked Amazon and Apple motherboard servers by installing chips early on in the supply chain.

    Ives: Alleged China hacking could be a real Fort Sumter type moment
    CNBC Television
    Published on Oct 5, 2018
    Dan Ives of Wedbush discusses the implications of the reported hacking of chips used in products and equipment used by Apple, Amazon and others.

    Super Micro Hardware Backdoors?
    Jake Williams
    Published on Oct 4, 2018
    In this session, we do some quick Q&A about the alleged Super Micro hardware backdoors. While we have no inside information, we have fielded multiple calls at Rendition Infosec asking what organizations should be doing. We wanted to spread our answers outside of our existing customer base with this webcast. Thanks to all who joined and asked questions.

    Apple vs. Bloomberg: Did China 'Big Hack' all the hardware?

    Rene Ritchie
    Published on Oct 4, 2018
    In 10 years of covering Apple, I've never seen anything like this. Bloomberg Businessweek has dropped a bombshell: Chinese intelligence — agents of the People’s Liberation Army — forced factories in China to add tiny spy chips to server boards being manufactured for industry-leading Super Micro, to be sold to industry giants like Apple and Amazon. Their boards and servers literally provide the hearts and minds for many of the world’s data centers, large and small. And, the report says, they’ve been hacked at the hardware level.

    I’m an optimist. I like to believe Bloomberg would fact-check the hell out of all of this before printing world one. That they would have it cold. But I also like to believe no public company would risk refuting it this strong if they weren’t dead sure it was wrong.

    The various accounts can’t be reconciled. There are no multiple truths here. Someone got it wrong under circumstances where getting it wrong is catastrophic.

    LINKS:

    https://www.bloomberg.com/news/featur...

    https://www.apple.com/newsroom/2018/1...

    https://aws.amazon.com/blogs/security...

    https://daringfireball.net/2018/10/bl...
     
    Last edited: Oct 5, 2018
    Dr. AMK likes this.
  7. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Bloomberg’s spy chip story reveals the murky world of national security reporting
    Zack Whittaker@zackwhittaker
    https://techcrunch.com/2018/10/04/bloomberg-spy-chip-murky-world-national-security-reporting/

    "
    Today’s bombshell Bloomberg story has the internet split: either the story is right, and reporters have uncovered one of the largest and jarring breaches of the U.S. tech industry by a foreign adversary… or it’s not, and a lot of people screwed up.

    To recap, Chinese spies reportedly infiltrated the supply chain and installed tiny chips the size of a pencil tip on the motherboards built by Supermicro, which are used in data center servers across the U.S. tech industry — from Apple to Amazon. That chip can compromise data on the server, allowing China to spy on some of the world’s most wealthy and powerful companies.

    Apple, Amazon and Supermicro — and the Chinese government — strenuously denied the allegations. Apple also released its own standalone statement later in the day, as did Supermicro. You don’t see that very often unless they think they have nothing to hide. You can — and should — read the statements for yourself.

    Welcome to the murky world of national security reporting.

    ...

    It’s worth casting your mind back to 2013, days after the first Edward Snowden documents were published.

    In the aftermath of the disclosure of PRISM, the NSA’s data pulling program that implicated several tech companies — including Apple, but not Amazon — the companies came out fighting, vehemently denying any involvement or connection.


    Was it a failure of reporting? Partially, yes. But the companies also had plausible deniability by cherry picking what they rebuffed.

    Despite a claim by the government that PRISM had “direct access” to tech companies’ servers, the companies responded that this wasn’t true.

    They didn’t, however, refute indirect access — which the companies wouldn’t be allowed to say in any case.

    Critics of Bloomberg’s story have rightfully argued for more information — such as more technical data on the chip, its design and its functionality. Rightfully so — it’s entirely reasonable to want to know more. Jake Williams, a former NSA hacker turned founder of Rendition Infosec, told me that the story is “credible,” but “even if it turns out to be untrue, the capability exists and you need to architect your networks to detect this.”

    ..."
     
    Last edited: Oct 6, 2018
  8. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    I'd say the news is false. Who reads tech news from bloomberg as first hand source? If such mod exists, the details (protocol, destination IP/port, etc) would have been surfaced on the in the tech news sites/hacker groups/internet before any media (or just bloomberg alone) gets their hands on them.
    And since everything's made in China so that means HP, DELL, Cisco, Nutanix, Pure Storage are also at risks.
     
    hmscott likes this.
  9. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    It's good to have brought it up, because it is a real risk. Real implementations have been documented for USB devices / cables.

    Whether the specifics told are muddied through the telling chain, whether the denials are real or government mandated - the appearance of loss of control is undesirable.

    The PRISM reports of compromised internet connections at major companies, all vehemently denting it, later proved to be true, is a good example of not being able to trust denials of security compromises for government access, even today.

    It wouldn't be impossible to hide functionality within hardware components, completely invisible to visual detection.

    Needing a small component "added" during manufacturing or configuration, or even along the delivery chain - to "enable" the hack - would also be possible.

    The Bloomberg guys are on to something, even if it is a disinformation effort to discredit future reporting, given their long effort at gathering first hand reports before publishing, I think their article bringing some attention to the potential is a good thing.

    The Chinese Communist Party infiltration requirement for every Chinese manufacturer taints all of them equally, potentially all can be forced to do the CCP's bidding. Even US sponsored manufacturing held in China proper.

    And, yes, all manufacturers no matter where they are geographically could be inadvertently made complicit in such hacks, by building in compromised components made elsewhere, so it's tough to recommend specific bans by manufacturer.

    And, repatriating US manufacturing back to the US has other benefits, so perhaps that should be good enough right there to recommend US made products be bought by US company's, especially for components that are installed and used in US secure facilities. :)
     
    Last edited: Oct 6, 2018
    GenTechPC likes this.
  10. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    Many IT pros and companies are security-aware because we are in digital era today.

    > Needing a small component "added" during manufacturing or configuration, or even along the delivery chain - to "enable" the hack - would also be possible.
    The only thing to make this possible is if their own R&D revise the design purposely to include such chip so if this is true then it's massive due to mass production and Supermicro will not be able to escape prosecution. They are a tech company to make profit, but not to perform espionage.
    If it's someone else that did the mod, they have to have the know-how with EE, and have access to the blueprint/schematic to find out how to implement such chip as well as applying it to the schematic and RD. Then to have it passed through multiple layers of checks and QA.
    It can't be an USB device injected on USB signal and then hopefully some users can boot from it by accident.
    This is not USB Rubber Ducky where we can just plug in and expect magic. :)

    Also, if this is out there, it should have been caught by IT professionals and reported, not to mention many IT professionals are members of underground organizations (whitehat/blackhat). This news could have been on US-CERT, threatpost.com, hacker news, etc. The only thing that comes close to such hack in similarity is rigged UEFI BIOS by LoJax, but even with that it requires some work.
    Outbound traffic to a suspicious foreign destination can be detected/intercepted by network admin, and packets can be inspected.
    If the IT teams in all of the aforementioned organizations did not catch this then does that mean they are all incompetent/not doing their job?
     
    hmscott likes this.
  11. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Read the article again, the discovery was done by IT staff - or security, hardware staff - and they could have been put under non-disclosure requirements soon after reporting their findings to the government, so it would never become public.

    As "anonymous" sources they disclose this as - I'm sure it would bother their conscience - knowing this stuff exists and after a long time since their involvement they continue to see it going undetected, they finally wanted to speak up.

    Again, the government can't allow the public to see things "out of their control", so such information would normally be suppressed, as in the PRISM / patriot act situation.

    Given non-public decree's for surveillance are common now, who knows what is now in place security-wise to monitor things, I wouldn't assume things have become more secure privacy-wise than the times of PRISM and the Patriot Act, I would assume there would have been ways found to continue and increase surveillance.

    Government mandating back-doors into software, why not hardware?

    Undisclosed "projects" discovered would be quickly hidden from view and disclosure suppressed. Whether they are foreign or domestically sourced.

    I'd listen to the otherwise unconnected "anonymous" sources corroborating information, for future reference. :)
     
    Last edited: Oct 6, 2018
    Kevin@GenTechPC likes this.
  12. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    I know what you are saying but the lack of proof/evidence and sensitive period made this very difficult to believe.
    Since the news broke out, we have yet to see anything solid shows up, but NDA isn't really valid anymore. Let's continue to observe on how this story develops later because it is interesting to a lot of us. :)
    This is like the RTFM chip joke associated with MSI many years ago. :p
     
  13. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Evidence, like a way to find and disclose a hardware hack, that wouldn't be easy to come by, if it's being actively suppressed.

    The Spectre and Meltdown discovery / disclosure took more than a decade to finally become public - was it known about and used starting long ago, before the recent disclosure?

    It's likely there are other undiscovered / undisclosed vulnerabilities - man-made by direct intent or side-effect - still alive and operating in the wild.

    There could be many things hidden and known of which we are not privvy. :)
     
  14. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    It's not quite the same, especially since they appeared to be disclosing it from the get go, right at release:

    MSI's April Fool's Joke Gone Bad...
    http://www.tomshardware.com/forum/272403-30-april-fool-joke

    Perhaps like the Halt and Catch Fire (HCF) instruction, it's a myth that could turn into reality?

    Halt And Catch Fire (HCF)
    Definition - What does Halt And Catch Fire (HCF) mean?
    https://www.techopedia.com/definition/19720/halt-and-catch-fire-hcf

    Perhaps we shouldn't be giving the US / China governments any good ideas? :D
     
    Kevin@GenTechPC likes this.
  15. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    Yes, but those (Spectre/Meltdown, Intel Management Engine, iLO, iDRAC) have full details and documentation to back it up upon discovery. Spectre/Meltdown have't produced actual victims yet.
    Chinese spy chip has just story, it is just as important as other security issues. Anything related to security nowadays would have more information and many of them need to be treated as national security.
     
    hmscott likes this.
  16. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    The Spectre / Meltdown "feature" wasn't disclosed with "evidence" until over a decade after it was introduced into CPU's...

    Perhaps we will get a future disclosure about inline hardware hacks sometime in the future with tools to detect them?:

    " I'd listen to the otherwise unconnected "anonymous" sources corroborating information, for future reference. :)"

    There have been other disclosures without evidence that have proved true, like the PRISM program, Intel ME - NSA / CIA disable, etc.

    Besides, active hacks would be tough to get disclosed, as those actively involved wouldn't be motivated to disclose, in fact they would have strong active pressure applied to remain quiet.

    And, old hardware hacks now being "anonymously" disclosed would be long since recycled or on the scrap heap, or hiding in a stack of unwanted hardware in some storage room.

    Time to "Hunt the Wumpus"? ;)
     
    Kevin@GenTechPC likes this.
  17. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    A lot of conspiracy theories here, j/k. lol
     
    hmscott likes this.
  18. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    It's only a theory until it's disclosed, confirmed, and proven true. Then it's an inconvenient truth.

    NSA slides explain the PRISM data-collection program
    Published: June 6, 2013, Updated July 10, 2013
    http://www.washingtonpost.com/wp-srv/special/politics/prism-collection-documents/

    "The top-secret PRISM program allows the U.S. intelligence community to gain access from nine Internet companies to a wide range of digital information, including e-mails and stored data, on foreign targets operating outside the United States. The program is court-approved but does not require individual warrants. Instead, it operates under a broader authorization from federal judges who oversee the use of the Foreign Intelligence Surveillance Act (FISA). Some documents describing the program were first released by The Washington Post on June 6.

    The newly released documents below give additional details about how the program operates, including the levels of review and supervisory control at the NSA and FBI. The documents also show how the program interacts with the Internet companies. These slides, annotated by The Post, represent a selection from the overall document, and certain portions are redacted. "

    U.S., British intelligence mining data from nine U.S. Internet companies in broad secret program
    By Barton Gellman and Laura Poitras, June 7, 2013
    https://www.washingtonpost.com/inve...0c0da8-cebf-11e2-8845-d970ccb04497_story.html

    PRISM: Here's how the NSA wiretapped the Internet
    UPDATED 5: The National Security Agency's "PRISM" program is able to collect, in real time, intelligence not limited to social networks and email accounts. But the seven tech companies accused of opening 'back doors' to the spy agency could well be proven innocent.
    By ZDNet Community and Zack Whittaker for Between the Lines | June 8, 2013 -- 04:30 GMT (21:30 PDT)
    https://www.zdnet.com/article/prism-heres-how-the-nsa-wiretapped-the-internet/
     
    Kevin@GenTechPC likes this.
  19. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    Nice, you went through a lot of these topics, very informative and constructive. :)
     
    hmscott likes this.
  20. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    China’s Insane Super Hack Infiltrated Apple, Amazon
    China Uncensored
    Published on Oct 8, 2018
    China engineers an ingenious hack of two of America's biggest tech companies.
     
  21. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
  22. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    You should re-read the links you posted, there is no accusation of nor admission of any such kind from Bloomburg or any of their sources.

    However, given the pressure to remain silent, those anonymous sources once found out, would most likely recant to save their jobs / skins. That is how it always works out in the end in situations where suppressing details is deemed necessary.

    That's why it's impossible to get solid verifiable confirmation of such incidents.

    On one hand the national security apparatus is warning us of such dangers, while at the same time they are gagged from providing supporting evidence for the same security reasons.

    Lol all you want, if that makes you feel better, secure in your ignorance once again. For further comfort, know that need to know is for those that need to know. Apparently you don't need to know. ;)

    "Update: A Bloomberg News spokesperson told us “As is typical journalistic practice, we reached out to many people who are subject matter experts to help us understand and describe technical aspects of the attack. The specific ways the implant worked were described, confirmed, and elaborated on by our primary sources who have direct knowledge of the compromised Supermicro hardware.

    Joe FitzPatrick was not one of these 17 individual primary sources that included company insiders and government officials, and his direct quote in the story describes a hypothetical example of how a hardware attack might play out, as the story makes clear. Our reporters and editors thoroughly vet every story before publication, and this was no exception.”"

     
    Last edited: Oct 11, 2018
    Kevin@GenTechPC likes this.
  23. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    Chinese hackers do not need any chips to hack into our servers. Any of the existing exploits (whether documented or undocumented) are already available for them to take advantage of. Our national security relies on exercising the best practice to secure our systems. No matter how many angles we look at this topic again and again, it's one story by one media versus many security experts.

    If Bloomberg is right, that means everyone else is not (Apple, Amazon, Supermicro, etc).
    It's Bloomberg's word against several others.

    They don't need to reveal their sources, but at least they should elaborate on the details on the implant. It's shocking that no security experts today have yet to find out how the implants works after the story broke out a week ago.
     
    Last edited: Oct 11, 2018
    hmscott likes this.
  24. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Actually it's 17 sources, 30 companies, and Bloomberg vetting and cross checking the information, so it's not as you seem to imagine it is, as it isn't just one person's word against another.

    30 companies, 28 entities besides Apple and Amazon - those 2 from 2015 - going on 4 years since it began for them, and you expect unconnected "security experts" to jump in and give you specific details about the exact event(s)?

    Software becoming hardware, integration subsuming multiple functional components, are all the way of progression from software simulation to hardware implementation, and for any "application" that can be improved while access and detection being removed from scrutiny is all the better.

    It's not going to come out any more cleanly in explanation than it already has come out because the clamp down on disclosure was put on years ago, and I expect it is a constant point of vigilance moving forward.

    It's nice to get some kind of view into what's going on - even hazy ones like this. I wouldn't expect anyone in national security to volunteer anything but misinformation on this subject publicly.

    No one is going to give us the plain talk straight details any time soon, if ever.
     
  25. Kevin@GenTechPC

    Kevin@GenTechPC Company Representative

    Reputations:
    1,014
    Messages:
    8,500
    Likes Received:
    2,098
    Trophy Points:
    331
    Scott, we are all trying to keep our mind as open as possible (sure, anything is possible) but gotta do our due diligence to analyze the data, think about the logical reasoning behind it, etc.
    Even no details was disclosed, shouldn't someone by now had already discovered how this was done (eg: connected security experts)? It's not hard to inspect the design of the board with someone who is SME in that field, and it's not hard to inspect network traffic. Everyone tightens up the coil and waiting for the storm but all they see right now are thunder and flash. :)
     
  26. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Bloomberg has spoken with them - the people with first hand knowledge - that can't talk about it in detail publicly - and given us what they can from their research.

    I would imagine that the Bloomberg investigators realized that they had gathered all the information that they are going to get, knew that they themselves were at an impasse, and didn't want what they had dug up to all go for naught, so they released what they had.

    Perhaps Bloomberg thought disclosure of what they have so far would help discover more information from more sources once the ball was putting into play.

    I've said all I can to help explain it from a realistic perspective, and I've tried to help you grasp the nature of the situation and why detailed public disclosure won't happen any more than it has... unless it does someday should a break occur in the story.

    Like the many national security infrastructure warnings without specific details - they need to get the warning out, but can't give the specific details. It all makes sense from their perspective.

    From my perspective I heed those warnings, and I don't demand what I know I can't get: detailed public disclosure of the specifics that would also aid the offending actors.

    Given the huge investment we have in our national security and military infrastructure, I'm going to operate under the assumption that they know what they are talking about - even if they won't tell us exactly what that is in detail.

    Sometimes the heads up information can't come in the form of public warnings, or private inter-agency warnings, and instead must come in vague aged form from side channel releases, like these, that are now too old for someone to dig into it and provide verifiable proof.

    A safe nondescript heads up is better than nothing.

    Like I said before, perhaps there are compromised servers sitting gathering dust in some forgotten storage room, having missed the recycling drives, that someone will discover... now that the word was put out by the Bloomberg article.

    It could happen. :)
     
    Kevin@GenTechPC likes this.
  27. hmscott

    hmscott Notebook Nobel Laureate

    Reputations:
    7,110
    Messages:
    20,384
    Likes Received:
    25,139
    Trophy Points:
    931
    Bloomberg's China Spy Chip Story: Real, or Fake?
    Level1Techs
    Published on Oct 28, 2018


    amp888 2 hours ago (edited)
    "I haven't watched the full video yet, but the remark at 1:02 of "We can show that it's total ********" seems a little ill-advised, given that the NSA's TAO "interdiction" branch has reportedly been doing this sort of thing for a decade or more."

    It's fun to watch their efforts to dispel a rumored security incursion by demonstrating the wide range of available demonstrably "superior" security incursions, and how much "better" they are over the documented as discovered breach.

    I'm shocked no one has proposed scanning new hardware shipments using neural networks trained with vetted secure examples of builds as a reference.

    It'd probably be cheaper to start building computer hardware here in the United States again.

    Hey, it's a lot of fun too, pays better than minimum wage, and could be much more rewarding than running up and down the ailes at the Amazon Warehouse. Not to mention you get longer pee breaks. :D
     
    Last edited: Oct 28, 2018
    Dr. AMK likes this.