This article is more than 1 year old

Microsoft and dance partners coordinate firmware defenses with Secure-core PCs

Windows code armors its arse

Pointing to a five-fold increase in firmware vulnerabilities over the last three years and not saying much about the growing number of Windows vulnerabilities, Microsoft on Monday said it has been working with PC-selling and silicon-making partners to ship kit that implements protection from malicious low-level device code.

Microsoft calls its firmware defense initiative "Secured-core PCs," and says compliant devices can be purchased presently from Dell, Dynabook, HP, Lenovo, and Panasonic, or from stores that carry its own Surface computers - no surprise there.

"Secured-core PCs combine identity, virtualization, operating system, hardware and firmware protection to add another layer of security underneath the operating system," said David Weston, director of operating system security at Microsoft, in a blog post.

"Unlike software-only security solutions, Secured-core PCs are designed to prevent these kinds of attacks rather than simply detecting them."

In an email to The Register, Weston said the Secure-core PC requirements call for hardware and firmware protection baked in. The latest chips from AMD, Intel, and Qualcomm that have the Trusted Platform Module 2.0 and Dynamic Root of Trust (DRTM) built in, and virtualization-based security (VBS) enabled by-default are required. The operating system must be Windows 10 Pro. Windows Hello and Credential Guard must be used for secure sign-in and virtualization-based security.

"System Guard runtime attestation is also built in using TPM 2.0 to verify that the device booted securely," said Weston. "That information is then routed to Microsoft’s enterprise mobility solution, Intune. If Intune indicates that the device lacks integrity it can take a series of actions, including denying the device access to sensitive resources."

Asked whether Microsoft asks hardware partners to make public any additional data or reports as part of the security process, Weston said it doesn't.

Weston said last year that the Strontium hacking group, also known as Fancy Bear, was found to be installing malware via firmware flaws. Because firmware operates below the operating system, traditional security tools don't have much insight into firmware problems and can't do much to fix them if detected.

"As a result, the malicious code was hard to detect and difficult to remove – it could persist even across common cleanup procedures like an OS re-install or a hard drive replacement," said Weston.

So Windows 10 now includes Windows Defender System Guard Secure Launch, a boot process defense against firmware attacks that's part of the Secured-core PC spec. It complements Microsoft's virtualization-based security (VBS), a kernel protection that debuted in Windows 10 back in 2015 and helps protect the hypervisor.

System Guard Secure Launch relies on the DTRM hardware capabilities now offered by AMD, Intel, and Qualcomm.

On AMD's latest Ryzen chips, the SKINIT CPU instruction, AMD Secure Processor and the AMD Secure Loader (SL) together represent the DRTM Service Block, explains Akash Malhotra, director of security product management at AMD, in a blog post.

The DRTM Service Block creates the chain of trust, with SKINIT starting the firmware and bootloader in an untrusted operating mode and then reinitializing the processor to create a secure execution environment for the SL. The SL then validates the platform configuration details by querying the hardware to get data from the DTRM Service. And the operating system can request re-validation at any time, to ensure no firmware alteration has taken place.

System Guard Secure Launch also interacts with System Management Mode (SMM), a special x86 CPU instruction mode for dealing with commands related to power management, hardware configuration, thermal monitoring, or other functions assigned by hardware makers. Because SMM operates at the highest privilege level, it's a prime attack target. So System Guard Secure Launch supports paging protection to block undesired access to memory and a supervisor SMI handler that oversees SMM to protect its address space.

Other Secure-core PC requirements include basic system integrity measures like Trusted Platform Module 2.0 (TPM) support, which allows customers to create zero trust networks based on System Guard runtime attestation. Kernel protection, such as hypervisor-protected code integrity (HVCI), is also required.

Catalina island

MacOS 'Catalina' 10.15 comes packed with exclusive security fixes – gee, thanks, Apple

READ MORE

For hardware and silicon partners, there are no required security standards, but there are recommendations.

"While Microsoft doesn’t mandate specific firmware security review processes, there are specific requirements as well as recommendations for hardware and firmware manufacturers that they need to meet to ship Secured-core PCs," said Weston.

"Beyond the hardware protection of firmware featured in Secured-core PCs, Microsoft encourages a consistent set of security best practices for partners to follow. We recommend a defense-in-depth approach including security review of code, automatic updates, and attack surface reduction."

Weston also pointed out that Microsoft has an open-source firmware project called Project-Mu that PC makers can use as a starting point for more secure firmware. ®

More about

TIP US OFF

Send us news


Other stories you might like