Intel Active Management Technology


Intel Active Management Technology is hardware and firmware for remote out-of-band management of select business computers, running on the Intel Management Engine, a separate microprocessor not exposed to the user, in order to monitor, maintain, update, upgrade, and repair them. Out-of-band or hardware-based management is different from software-based management and software management agents.
Hardware-based management works at a different level from software applications, and uses a communication channel that is different from software-based communication. Hardware-based management does not depend on the presence of an OS or locally installed management agent. Hardware-based management has been available on Intel/AMD based computers in the past, but it has largely been limited to auto-configuration using DHCP or BOOTP for dynamic IP address allocation and diskless workstations, as well as wake-on-LAN for remotely powering on systems. AMT is not intended to be used by itself; it is intended to be used with a software management application. It gives a management application access to the PC down the wire, in order to remotely do tasks that are difficult or sometimes impossible when working on a PC that does not have remote functionalities built into it.
AMT is designed into a secondary processor located on the motherboard, and uses TLS-secured communication and strong encryption to provide additional security. AMT is built into PCs with Intel vPro technology and is based on the Intel Management Engine. AMT has moved towards increasing support for DMTF Desktop and mobile Architecture for System Hardware standards and AMT Release 5.1 and later releases are an implementation of DASH version 1.0/1.1 standards for out-of-band management. AMT provides similar functionality to IPMI, although AMT is designed for client computing systems as compared with the typically server-based IPMI.
Currently, AMT is available in desktops, servers, ultrabooks, tablets, and laptops with Intel Core vPro processor family, including Intel Core i5, Core i7, Core i9 and Intel Xeon E3-1200, Xeon E, Xeon W-1200 product family.
Intel confirmed a Remote Elevation of Privilege bug in its Management Technology on May 1, 2017. Every Intel platform with either Intel Standard Manageability, Active Management Technology, or Small Business Technology, from Nehalem in 2008 to Kaby Lake in 2017 has a remotely exploitable security hole in the ME. Some manufacturers, like Purism and System76 are already selling hardware with Intel Management Engine disabled to prevent the remote exploit. Additional major security flaws in the ME affecting a very large number of computers incorporating Management Engine, Trusted Execution Engine, and Server Platform Services firmware, from Skylake in 2015 to Coffee Lake in 2017, were confirmed by Intel on November 20, 2017.

Non-free service access

Although iAMT may be included for free in devices sold to the public and to small businesses, the full capabilities of iAMT, including encrypted remote access via a public key certificate and automatic remote device provisioning of unconfigured iAMT clients, are not accessible for free to the general public or to the direct owners of iAMT equipped devices. iAMT cannot be fully utilized to its maximum potential without purchasing additional software or management services from Intel or another 3rd party independent software vendor or value added reseller.
Intel itself provides a developer's toolkit software package which allows basic access to iAMT, but is not intended to be normally used to access the technology. Only basic modes of access are supported, without full access to the encrypted communications of the complete purchased management system.

Features

Intel AMT includes hardware-based remote management, security, power management, and remote configuration features that enable independent remote access to AMT-enabled PCs. Intel AMT is security and management technology that is built into PCs with Intel vPro technology.
Intel AMT uses a hardware-based out-of-band communication channel that operates regardless of the presence of a working operating system. The communication channel is independent of the PC's power state, the presence of a management agent, and the state of many hardware components such as hard disk drives and memory.
Most AMT features are available OOB, regardless of PC power state. Other features require the PC to be powered up. Intel AMT has remote power-up capability.
Hardware-based features can be combined with scripting to automate maintenance and service.
Hardware-based AMT features on laptop and desktop PCs include:
Laptops with AMT also include wireless technologies:
Software updates provide upgrades to the next minor version of Intel AMT. New major releases of Intel AMT are built into a new chipset, and are updated through new hardware.

Applications

Almost all AMT features are available even if the PC is in a powered-off state but with its power cord attached, if the operating system has crashed, if the software agent is missing, or if hardware has failed. The console-redirection feature, agent presence checking, and network traffic filters are available after the PC is powered up.
Intel AMT supports these management tasks:
From major version 6, Intel AMT embeds a proprietary VNC server, for out-of-band access using dedicated VNC-compatible viewer technology, and have full KVM capability throughout the power cycle – including uninterrupted control of the desktop when an operating system loads. Clients such as VNC Viewer Plus from RealVNC also provide additional functionality that might make it easier to perform certain Intel AMT operations, such as powering the computer off and on, configuring the BIOS, and mounting a remote image.

Provisioning and integration

AMT supports certificate-based or PSK-based remote provisioning, USB key-based provisioning, manual provisioning and provisioning using an agent on the local host. An OEM can also pre-provision AMT.
The current version of AMT supports remote deployment on both laptop and desktop PCs. Remote deployment, until recently, was only possible within a corporate network. Remote deployment lets a sys-admin deploy PCs without "touching" the systems physically. It also allows a sys-admin to delay deployments and put PCs into use for a period of time before making AMT features available to the IT console. As delivery and deployment models evolve, AMT can now be deployed over the Internet, using both "Zero-Touch" and Host-Based methods.
PCs can be sold with AMT enabled or disabled. The OEM determines whether to ship AMT with the capabilities ready for setup or disabled. The setup and configuration process may vary depending on the OEM build.
AMT includes a Privacy Icon application, called IMSS, that notifies the system's user if AMT is enabled. It is up to the OEM to decide whether they want to display the icon or not.
AMT supports different methods for disabling the management and security technology, as well as different methods for reenabling the technology.
AMT can be partially unprovisioned using the Configuration Settings, or fully unprovisioned by erasing all configuration settings, security credentials, and operational and networking settings. A partial unprovisioning leaves the PC in the setup state. In this state, the PC can self-initiate its automated, remote configuration process. A full unprovisioning erases the configuration profile as well as the security credentials and operational / networking settings required to communicate with the Intel Management Engine. A full unprovisioning returns Intel AMT to its factory default state.
Once AMT is disabled, in order to enable AMT again, an authorized sys-admin can reestablish the security credentials required to perform remote configuration by either:
There is a way to totally reset AMT and return in to factory defaults. This can be done in two ways:
Setup and integration of AMT is supported by a setup and configuration service, an AMT Webserver tool, and AMT Commander, an unsupported and free, proprietary application available from the Intel website.

Communication

All access to the Intel AMT features is through the Intel Management Engine in the PC's hardware and firmware. AMT communication depends on the state of the Management Engine, not the state of the PC's OS.
As part of the Intel Management Engine, the AMT OOB communication channel is based on the TCP/IP firmware stack designed into system hardware. Because it is based on the TCP/IP stack, remote communication with AMT occurs via the network data path before communication is passed to the OS.
Intel AMT supports wired and wireless networks. For wireless notebooks on battery power, OOB communication is available when the system is awake and connected to the corporate network, even if the OS is down. OOB communication is also available for wireless or wired notebooks connected to the corporate network over a host OS-based virtual private network when notebooks are awake and working properly.
AMT version 4.0 and higher can establish a secure communication tunnel between a wired PC and an IT console outside the corporate firewall. In this scheme, a management presence server authenticates the PC, opens a secure TLS tunnel between the IT console and the PC, and mediates communication. The scheme is intended to help the user or PC itself request maintenance or service when at satellite offices or similar places where there is no on-site proxy server or management appliance.
Technology that secures communications outside a corporate firewall is relatively new. It also requires that an infrastructure be in place, including support from IT consoles and firewalls.
An AMT PC stores system configuration information in protected memory. For PCs version 4.0 and higher, this information can include the name of appropriate "whitelist" management servers for the company. When a user tries to initiate a remote session between the wired PC and a company server from an open LAN, AMT sends the stored information to a management presence server in the "demilitarized zone" that exists between the corporate firewall and client firewalls. The MPS uses that information to help authenticate the PC. The MPS then mediates communication between the laptop and the company's management servers.
Because communication is authenticated, a secure communication tunnel can then be opened using TLS encryption. Once secure communications are established between the IT console and Intel AMT on the user's PC, a sys-admin can use the typical AMT features to remotely diagnose, repair, maintain, or update the PC.

Design

Hardware

The Management Engine is an isolated and protected coprocessor, embedded as a non-optional part in all current Intel chipsets.
Starting with ME 11, it is based on the Intel Quark x86-based 32-bit CPU and runs the MINIX 3 operating system. The ME state is stored in a partition of the SPI flash, using the Embedded Flash File System. Previous versions were based on an ARC core, with the Management Engine running the ThreadX RTOS from Express Logic. Versions 1.x to 5.x of the ME used the ARCTangent-A4 whereas versions 6.x to 8.x used the newer ARCompact. Starting with ME 7.1, the ARC processor could also execute signed Java applets.
The ME shares the same network interface and IP as the host system. Traffic is routed based on packets to ports 16992-16995. Support exists in various Intel Ethernet controllers, exported and made configurable via Management Component Transport Protocol. The ME also communicates with the host via PCI interface. Under Linux, communication between the host and the ME is done via /dev/mei.
Until the release of Nehalem processors, the ME was usually embedded into the motherboard's northbridge, following the Memory Controller Hub layout. With the newer Intel architectures, ME is included into the Platform Controller Hub.

Firmware

Because AMT allows access to the PC below the OS level, security for the AMT features is a key concern.
Security for communications between Intel AMT and the provisioning service and/or management console can be established in different ways depending on the network environment. Security can be established via certificates and keys, pre-shared keys, or administrator password.
Security technologies that protect access to the AMT features are built into the hardware and firmware. As with other hardware-based features of AMT, the security technologies are active even if the PC is powered off, the OS is crashed, software agents are missing, or hardware has failed.
Because the software that implements AMT exists outside of the operating system, it is not kept up-to-date by the operating system's normal update mechanism. Security defects in the AMT software can therefore be particularly severe, as they will remain long after they have been discovered and become known to potential attackers.
On May 15, 2017, Intel announced a critical vulnerability in AMT. According to the update "The vulnerability could enable a network attacker to remotely gain access to business PCs or devices that use these technologies". Intel announced partial availability of a firmware update to patch the vulnerability for some of the affected devices.

Networking

While some protocols for in-band remote management use a secured network communication channel, some other protocols are not secured. Thus some businesses have had to choose between having a secure network or allowing IT to use remote management applications without secure communications to maintain and service PCs.
Modern security technologies and hardware designs allow remote management even in more secure environments. For example, Intel AMT supports IEEE 802.1x, Preboot Execution Environment, Cisco SDN, and Microsoft NAP.
All AMT features are available in a secure network environment. With Intel AMT in the secure network environment:
Intel AMT can embed network security credentials in the hardware, via the Intel AMT Embedded Trust Agent and an AMT posture plug-in. The plug-in collects security posture information, such as firmware configuration and security parameters from third-party software, BIOS, and protected memory. The plug-in and trust agent can store the security profile in AMT's protected, nonvolatile memory, which is not on the hard disk drive.
Because AMT has an out-of-band communication channel, AMT can present the PC's security posture to the network even if the PC's OS or security software is compromised. Since AMT presents the posture out-of-band, the network can also authenticate the PC out-of-band, before the OS or applications load and before they try to access the network. If the security posture is not correct, a system administrator can push an update OOB or reinstall critical security software before letting the PC access the network.
Support for different security postures depends on the AMT release:
AMT includes several security schemes, technologies, and methodologies to secure access to the AMT features during deployment and during remote management. AMT security technologies and methodologies include:
As with other aspects of Intel AMT, the security technologies and methodologies are built into the chipset.

Known vulnerabilities and exploits

Ring −3 rootkit

A ring −3 rootkit was demonstrated by Invisible Things Lab for the Q35 chipset; it does not work for the later Q45 chipset, as Intel implemented additional protections. The exploit worked by remapping the normally protected memory region reserved for the ME. The ME rootkit could be installed regardless of whether the AMT is present or enabled on the system, as the chipset always contains the ARC ME coprocessor. For the vulnerable Q35 chipset, a keystroke logger ME-based rootkit was demonstrated by Patrick Stewin.

Zero-touch provisioning

Another security evaluation by Vassilios Ververis showed serious weaknesses in the GM45 chipset implementation. In particular, it criticized AMT for transmitting unencrypted passwords in the SMB provisioning mode when the IDE redirection and Serial over LAN features are used. It also found that the "zero touch" provisioning mode is still enabled even when the AMT appears to be disabled in BIOS. For about 60 euros, Ververis purchased from Go Daddy a certificate that is accepted by the ME firmware and allows remote "zero touch" provisioning of machines, which broadcast their HELLO packets to would-be configuration servers.

Silent Bob is Silent

In May 2017, Intel confirmed that many computers with AMT have had an unpatched critical privilege-escalation vulnerability. The vulnerability, which was nicknamed "Silent Bob is Silent" by the researchers who had reported it to Intel, affects numerous laptops, desktops and servers sold by Dell, Fujitsu, Hewlett-Packard, Intel, Lenovo, and possibly others. Those researchers claimed that the bug affects systems made in 2010 or later. Other reports claimed that the bug also affects systems made as long ago as 2008. The vulnerability was described as giving remote attackers:
The remote user authorization process included a programmer error: it compared the user-given authorization token hash to the true value of the hash using this code:
strncmp
The vulnerability was that response_length was the length of the user-given token and not of the true token.
Since the third argument for strncmp is the length of the two strings to be compared, if it is less than the length of computed_response, only a part of the string will be tested for equality. Specifically, if user_response is the empty string, this "comparison" will always return True, and thus validate the user. This allowed any person to simply log into the admin account on the devices by editing their sent HTTP packet to use the empty string as the response field's value.

PLATINUM

In June 2017, the PLATINUM cybercrime group became notable for exploiting the serial over LAN capabilities of AMT to perform data exfiltration of stolen documents.

SA-00086

In November 2017 serious flaws were detected in the Management Engine firmware by security firm Positive Technologies, who claimed to have developed a working exploit of this system for someone having physical access to a USB port. On November 20, 2017 Intel confirmed that a number of serious flaws had been found in the Management Engine, Trusted Execution Engine, Server Platform Services and released a "critical firmware update".

Avoidance and mitigation

PCs with AMT typically provide an option in the BIOS menu to switch off AMT, though OEMs implement BIOS features differently, and therefore the BIOS is not a reliable method to switch off AMT. Intel-based PCs that shipped without AMT are not supposed to be able to have AMT installed later. However, as long as the PC's hardware is potentially capable of running the AMT, it is unclear how effective these protections are. Presently, there are mitigation guides and tools to disable AMT on Windows, but Linux has only received a tool to check whether AMT is enabled and provisioned on Linux systems. The only way to actually fix this vulnerability is to install a firmware update. Intel has made a list of updates available. Unlike for AMT, there is generally no official, documented way to disable the Management Engine ; it is always on, unless it is not enabled at all by the OEM.
In 2015, a small number of competing vendors began to offer Intel-based PCs designed or modified specifically to address potential AMT vulnerabilities and related concerns.