Recently, at the BlackHat Europe conference which was held in London, two well-known security researchers Mark Ermolov and Maxim Goryachy uncovered some critical vulnerabilities in Intel Management Engine (Intel ME) that can easily give a hacker core level access to most data and processes that are being run on the device, and then the hacker could easily turn on the so-called ‘God Mode’ capabilities.

Hackers Turn On ‘GOD MODE’ To Hack Intel ME Chip

Earlier we have reported that Intel has confirmed that the most modern families of its processors have a security error, leaving vulnerable to attacks on computers, servers and other products, regardless of the brand or operating system.

In its report, Intel explained that the error occurs in the Intel Management Engine (ME), where an attacker could execute a malicious code and thus access privileged information and, if desired, take control of the computer.

The failure is present in computers manufactured, approximately, from 2015 onwards. Intel recognized that the vulnerability affects the Intel Core of sixth, seventh and eighth generation, Pentium, Celeron N and J, Atom of the E3900 and C3000 series, and several of the Xeon family.

Most discovered vulnerabilities require physical access to the computer, except for a case that does allow a remote attack.

According to the reports, the vulnerabilities marked with severity level “important” and simply affect the following Intel processors with Intel ME:-

  • 6th, 7th & 8th Generation Intel® Core™ Processor Family
  • Intel® Xeon® Processor E3-1200 v5 & v6 Product Family
  • Intel® Xeon® Processor Scalable Family
  • Intel® Xeon® Processor W Family
  • Intel® Atom® C3000 Processor Family
  • Apollo Lake Intel® Atom Processor E3900 series
  • Apollo Lake Intel® Pentium™
  • Celeron™ N and J series Processors

However, now according to the latest reports, at the BlackHat Europe conference which was held in London, two well-known security researchers Mark Ermolov and Maxim Goryachy uncovered (PDF) stack buffer overflow bugs which include “CVE-2017-5705, CVE-2017-5706, CVE-2017-5707” in Intel Management Engine 11 (Intel ME).

These security loopholes can easily give a hacker core level access to most data and processes that are being run on the device, and then the hacker could easily turn on the so-called ‘God Mode’ capabilities.

However, now if talk about the controls that the hacker or attacker could take then let me clear that hacker can easily run any vulnerable code, take control of system components, and the most horrible thing is that even these loopholes could be used to compromise or hack a turned-off computer as well. During these vulnerable processes, the system will simply function as usual as it works, without the user and the Operating System having any knowledge of what is happening.

But, according to the security researchers, earlier the security patches that the giant chip maker Intel released would simply become useless if an attacker manages to downgrade the firmware of the Intel Management Engine (ME) chip, hence, easily the attacker will be able to exploit the bugs.

It is really worrisome, as there is no security software or tools are available to safeguard users from this vulnerability. As the Intel Management Engine (ME) chip operates outside the reach of security software or tools, even the operating system as well. However, still, there is some hope is available, as some PC manufacturers are there who are really willing hard simply to pull the plug on the Intel Management Engine (ME) chip for their precious users.

So, what do you think about this loopholes? Simply share all your views and thoughts in the comment section below.