Apple Further Refutes Bloomberg Report Suggesting Chinese Spies Tampered With iCloud Servers

Apple has gone to unusual lengths to thoroughly and definitively refute a Bloomberg Businessweek article that today suggested Chinese spies had planted microchips in the Chinese-made Supermicro server motherboards that Apple uses in its facilities.

Following the publishing of the article, Apple released a strongly worded statement calling Businessweek's report inaccurate with no evidence to support the claims, and this afternoon, Apple went further and published an entire rebuttal on its website.

bloomberg businessweek supermicro
Apple's press release includes the same statement that was initially provided to Bloomberg Businessweek, along with additional information that the company says it shared with Bloomberg Businessweek ahead of when the server article was released.

While Bloomberg Businessweek's report claims that Apple reported the alleged microchip incident to the FBI in 2015, Apple told the news site in no uncertain terms that no one from Apple ever reached out to the FBI, nor had Apple ever heard from the FBI about an investigation.

Apple also told Bloomberg Businessweek that despite "numerous discussions" across teams and organizations, no one at Apple had heard anything about the supposed microchip investigation.

Apple's updated statement clarifies that Apple is not under any kind of gag order or held to a confidentiality obligation, and it says clearly that the report is "completely untrue" and that no malicious chips have been found in Apple servers. The full additional statement is below:

The published Businessweek story also claims that Apple "reported the incident to the FBI but kept details about what it had detected tightly held, even internally." In November 2017, after we had first been presented with this allegation, we provided the following information to Bloomberg as part of a lengthy and detailed, on-the-record response. It first addresses their reporters' unsubstantiated claims about a supposed internal investigation:

Despite numerous discussions across multiple teams and organizations, no one at Apple has ever heard of this investigation. Businessweek has refused to provide us with any information to track down the supposed proceedings or findings. Nor have they demonstrated any understanding of the standard procedures which were supposedly circumvented.

No one from Apple ever reached out to the FBI about anything like this, and we have never heard from the FBI about an investigation of this kind -- much less tried to restrict it.

In an appearance this morning on Bloomberg Television, reporter Jordan Robertson made further claims about the supposed discovery of malicious chips, saying, "In Apple's case, our understanding is it was a random spot check of some problematic servers that led to this detection."

As we have previously informed Bloomberg, this is completely untrue. Apple has never found malicious chips in our servers.
Finally, in response to questions we have received from other news organizations since Businessweek published its story, we are not under any kind of gag order or other confidentiality obligations.

Apple's initial statement, available below, was shared this morning after Bloomberg Businessweek published its article claiming Apple discovered illicit microchips in its Supermicro server motherboards that were able to inject code or provide instruction to the CPU with the ultimate goal of providing the Chinese government with access to "high-value corporate secrets and sensitive government networks."

Bloomberg Businessweek claimed to have spoken to officials with knowledge of the investigation, which Apple says did not happen at all.

Over the course of the past year, Bloomberg has contacted us multiple times with claims, sometimes vague and sometimes elaborate, of an alleged security incident at Apple. Each time, we have conducted rigorous internal investigations based on their inquiries and each time we have found absolutely no evidence to support any of them. We have repeatedly and consistently offered factual responses, on the record, refuting virtually every aspect of Bloomberg's story relating to Apple.

On this we can be very clear: Apple has never found malicious chips, "hardware manipulations" or vulnerabilities purposely planted in any server. Apple never had any contact with the FBI or any other agency about such an incident. We are not aware of any investigation by the FBI, nor are our contacts in law enforcement.

In response to Bloomberg's latest version of the narrative, we present the following facts: Siri and Topsy never shared servers; Siri has never been deployed on servers sold to us by Super Micro; and Topsy data was limited to approximately 2,000 Super Micro servers, not 7,000. None of those servers have ever been found to hold malicious chips.

As a matter of practice, before servers are put into production at Apple they are inspected for security vulnerabilities and we update all firmware and software with the latest protections. We did not uncover any unusual vulnerabilities in the servers we purchased from Super Micro when we updated the firmware and software according to our standard procedures.

We are deeply disappointed that in their dealings with us, Bloomberg's reporters have not been open to the possibility that they or their sources might be wrong or misinformed. Our best guess is that they are confusing their story with a previously-reported 2016 incident in which we discovered an infected driver on a single Super Micro server in one of our labs. That one-time event was determined to be accidental and not a targeted attack against Apple.

While there has been no claim that customer data was involved, we take these allegations seriously and we want users to know that we do everything possible to safeguard the personal information they entrust to us. We also want them to know that what Bloomberg is reporting about Apple is inaccurate.

Apple has always believed in being transparent about the ways we handle and protect data. If there were ever such an event as Bloomberg News has claimed, we would be forthcoming about it and we would work closely with law enforcement. Apple engineers conduct regular and rigorous security screenings to ensure that our systems are safe. We know that security is an endless race and that's why we constantly fortify our systems against increasingly sophisticated hackers and cybercriminals who want to steal our data.

Along with Apple, Bloomberg Businessweek claimed that other companies, such as Amazon, were also affected. Amazon has also issued a similarly worded denial. According to Amazon, the report is untrue and Amazon has never found any issues "relating to modified hardware or malicious chips in Supermicro motherboards" nor has Amazon participated in an investigation with the government.

Supermicro has also denied all reports and says it is not aware of any investigation regarding the topic.

Note: Due to the political nature of the discussion regarding this topic, the discussion thread is located in our Politics, Religion, Social Issues forum. All forum members and site visitors are welcome to read and follow the thread, but posting is limited to forum members with at least 100 posts.

Top Rated Comments

iObama Avatar
73 months ago
Journalism is going downhill, fast.
Literally how can you say this when you have absolutely ZERO clue whether this story is true or not?

I think rather than journalism going downhill fast, media literacy has been going downhill for years.
Score: 21 Votes (Like | Disagree)
kildraik Avatar
73 months ago
I don’t blame them for standing by their word. Bloomberg is huge, as is its audience, and this could result in major public opinion setbacks. Shame on Bloomberg.

They need shocking stories to keep afloat. If the editor did a poor job in their investigative journaling, regardless of authenticity and (lack of) proof, it goes to show you how powerful media snakes can be. The line between conspiracy theory and actual events are becoming blurred.
Score: 18 Votes (Like | Disagree)
magicschoolbus Avatar
73 months ago
So.. Do people really think that Bloomberg would be dumb enough to publish an article taking on the two most powerful and valuable companies, along with the Chinese government without credible sources?

The great length by both companies to deny this shows it really got under their skin.. So either Bloomberg is poking a wound or it's really fake news. Somewhere in the middle though, is the truth.
Score: 15 Votes (Like | Disagree)
iObama Avatar
73 months ago
Zero clue? Apple just said it's plain false. I certainly trust a formal Apple statement more than Bloomberg.



Resorting to an old school personal attack surely strenghtens your point.
You trust the most valuable company in America to tell the truth about something that could take that very title from them?

That’s insanely sad.
Score: 14 Votes (Like | Disagree)
smaffei Avatar
73 months ago
Well, if Apple doesn't sue Bloomberg for libel, then there's your answer.
Score: 13 Votes (Like | Disagree)
JPack Avatar
73 months ago
As a possible solution: Do you think it's possible for Apple to audit all their servers and remove this chip? Do you think it made it into any iMacs? Is there going to be a mass recall with Line ups at the apple stores with people getting their motherboards serviced? Will the servers work without the chip? So many questions...
At this point, it's more likely the NSA added the chip and then pointed fingers at China when discovered.

Snowden, PRISM, and all that.

After all, Apple has openly refused to help the FBI. What better way to teach Apple a lesson than to seed a fake story?
Score: 13 Votes (Like | Disagree)

Popular Stories

maxresdefault

Apple Announces 'Let Loose' Event on May 7 Amid Rumors of New iPads

Tuesday April 23, 2024 7:11 am PDT by
Apple has announced it will be holding a special event on Tuesday, May 7 at 7 a.m. Pacific Time (10 a.m. Eastern Time), with a live stream to be available on Apple.com and on YouTube as usual. The event invitation has a tagline of "Let Loose" and shows an artistic render of an Apple Pencil, suggesting that iPads will be a focus of the event. Subscribe to the MacRumors YouTube channel for more ...
Apple Vision Pro Dual Loop Band Orange Feature 2

Apple Cuts Vision Pro Shipments as Demand Falls 'Sharply Beyond Expectations'

Tuesday April 23, 2024 9:44 am PDT by
Apple has dropped the number of Vision Pro units that it plans to ship in 2024, going from an expected 700 to 800k units to just 400k to 450k units, according to Apple analyst Ming-Chi Kuo. Orders have been scaled back before the Vision Pro has launched in markets outside of the United States, which Kuo says is a sign that demand in the U.S. has "fallen sharply beyond expectations." As a...
iOS 17 All New Features Thumb

iOS 17.5 Will Add These New Features to Your iPhone

Sunday April 21, 2024 3:00 am PDT by
The upcoming iOS 17.5 update for the iPhone includes only a few new user-facing features, but hidden code changes reveal some additional possibilities. Below, we have recapped everything new in the iOS 17.5 and iPadOS 17.5 beta so far. Web Distribution Starting with the second beta of iOS 17.5, eligible developers are able to distribute their iOS apps to iPhone users located in the EU...
iPad And Calculator App Feature

Apple Finally Plans to Release a Calculator App for iPad Later This Year

Tuesday April 23, 2024 9:08 am PDT by
Apple is finally planning a Calculator app for the iPad, over 14 years after launching the device, according to a source familiar with the matter. iPadOS 18 will include a built-in Calculator app for all iPad models that are compatible with the software update, which is expected to be unveiled during the opening keynote of Apple's annual developers conference WWDC on June 10. AppleInsider...
iPhone 15 Pro FineWoven

Apple Reportedly Stops Production of FineWoven Accessories

Sunday April 21, 2024 6:03 am PDT by
Apple has stopped production of FineWoven accessories, according to the Apple leaker and prototype collector known as "Kosutami." In a post on X (formerly Twitter), Kosutami explained that Apple has stopped production of FineWoven accessories due to its poor durability. The company may move to another non-leather material for its premium accessories in the future. Kosutami has revealed...