Supermicro says investigation counters Bloomberg microchip story

Breaking News Emails

Get breaking news alerts and special reports. The news and stories that matter, delivered weekday mornings.

Dec. 11, 2018 / 6:59 PM GMT

By Jasmin Boyce

Supermicro, the computer hardware manufacturer, said Tuesday that a third-party investigator found no evidence of malicious chips on its hardware, rebutting a report from Bloomberg that China had succeeded in compromising the company’s widely used motherboards.

Three Supermicro executives — CEO Charles Liang; David Weigand, chief compliance officer; and Raju Penumatcha, chief product officer — posted the “security update” in a letter on the company’s website.

“Today’s announcement should lay to rest the unwarranted accusations made about Supermicro’s motherboards,” the letter states.

“Recent reports in the media wrongly alleged that bad actors had inserted a malicious chip or other hardware on our products during the manufacturing process.”

In October, Bloomberg reported that some of Supermicro’s motherboards, which are used in the server systems at a variety of companies, were found to have previously undiscovered microchips that could have been used to gain access to sensitive systems.

Supermicro denied Bloomberg’s claims as did Amazon and Apple, which Bloomberg reported had found examples of the microchips on their Supermicro motherboards. The Department of Homeland Security, the Office of the Director of National Intelligence and the FBI have also shed doubt on the article’s accuracy.

Despite substantial backlash, Bloomberg has stood by the article, though The Washington Post reported that the company had tapped an additional reporter to investigate the issues raised in the article.

Bloomberg declined to comment on the results of the third-party investigation and directed NBC News to the outlet’s previous statement.

“Bloomberg Businessweek’s investigation is the result of more than a year of reporting, during which we conducted more than 100 interviews,” a Bloomberg spokesperson stated in October. “Seventeen individual sources, including government officials and insiders at the companies, confirmed the manipulation of hardware and other elements of the attacks. We also published three companies’ full statements, as well as a statement from China’s Ministry of Foreign Affairs. We stand by our story and are confident in our reporting and sources.”

According to the Supermicro executives, the third-party investigation “found absolutely no evidence of malicious hardware” on motherboards that the Bloomberg report suggested had been infiltrated.

Reuters reported that Supermicro had hired Nardello & Co., a private U.S. investigative firm, to conduct the investigation. A spokesperson for Nardello confirmed the hiring to NBC News.

“Nardello tested samples of motherboards in current production and versions that were sold to Apple Inc and Amazon.com Inc, which were both named in the article,” Reuters reported.