Apple's Former Legal Chief Bruce Sewell Says FBI 'Never Heard' of Supermicro Allegations Last Year

Apple's efforts to thoroughly deny this week's bombshell Bloomberg Businessweek report now extend to a former top executive.

bruce sewell bloomberg

Apple's former general counsel Bruce Sewell

Apple's recently retired general counsel Bruce Sewell told Reuters he called the FBI's then-general counsel James Baker last year after being told by Bloomberg of an open investigation into Supermicro, and was told that nobody at the federal law enforcement agency knew what the story was about.

"I got on the phone with him personally and said, 'Do you know anything about this?," Sewell said of his conversation with Baker, reports Reuters. "He said, 'I've never heard of this, but give me 24 hours to make sure.' He called me back 24 hours later and said 'Nobody here knows what this story is about.'"

Sewell's comments are consistent with a statement Apple shared with Bloomberg Businessweek and on its Newsroom on Thursday:

On this we can be very clear: Apple has never found malicious chips, "hardware manipulations" or vulnerabilities purposely planted in any server. Apple never had any contact with the FBI or any other agency about such an incident. We are not aware of any investigation by the FBI, nor are our contacts in law enforcement.

Also from Apple's Newsroom:

No one from Apple ever reached out to the FBI about anything like this, and we have never heard from the FBI about an investigation of this kind — much less tried to restrict it.

Apple later clarified that it is not under any kind of gag order or other confidentiality obligations after speculation mounted.

Amazon and Supermicro have also refuted the Bloomberg Businessweek report, with the latter company claiming it has "never been contacted by any government agencies either domestic or foreign regarding the alleged claims."

The UK's National Cyber Security Centre has also backed Apple's and Amazon's denials of the Bloomberg Businessweek report, which claimed Chinese spies planted tiny chips the size of a pencil tip on server motherboards manufactured by Supermicro, which were used in Apple data centers and elsewhere.

"We are aware of the media reports but at this stage have no reason to doubt the detailed assessments made by AWS and Apple," the agency, a unit of the GCHQ, said in a statement provided to Reuters today.

"The NCSC engages confidentially with security researchers and urges anybody with credible intelligence about these reports to contact us."

Bloomberg Businessweek yesterday reported that Apple discovered the suspicious microchips around May 2015, after detecting odd network activity and firmware problems. Two senior Apple insiders were cited as saying the company reported the incident to the FBI, but kept details tightly held.

The insiders cited in the report said in the summer of 2015, a few weeks after Apple identified the malicious chips, the company started removing all Supermicro servers from its data centers. Every one of the 7,000 or so Supermicro servers was replaced in a matter of weeks, according to one of the insiders.

One government official cited in the Bloomberg Businessweek report said China's goal was "long-term access to high-value corporate secrets and sensitive government networks." No consumer data is known to have been stolen, the report added, but the extent of the alleged attack appears to be unclear.

At this point, there is a clear divide between what Bloomberg is reporting and the denials from Apple, Amazon, and Supermicro. In the coming days, additional information will hopefully provide some clarity about the matter.

Note: Due to the political nature of the discussion regarding this topic, the discussion thread is located in our Politics, Religion, Social Issues forum. All forum members and site visitors are welcome to read and follow the thread, but posting is limited to forum members with at least 100 posts.

Popular Stories

iPhone SE 4 Vertical Camera Feature

iPhone SE 4 Rumored to Use Same Rear Chassis as iPhone 16

Friday July 19, 2024 7:16 am PDT by
Apple will adopt the same rear chassis manufacturing process for the iPhone SE 4 that it is using for the upcoming standard iPhone 16, claims a new rumor coming out of China. According to the Weibo-based leaker "Fixed Focus Digital," the backplate manufacturing process for the iPhone SE 4 is "exactly the same" as the standard model in Apple's upcoming iPhone 16 lineup, which is expected to...
iPhone 16 Pro Sizes Feature

iPhone 16 Series Is Just Two Months Away: Everything We Know

Monday July 15, 2024 4:44 am PDT by
Apple typically releases its new iPhone series around mid-September, which means we are about two months out from the launch of the iPhone 16. Like the iPhone 15 series, this year's lineup is expected to stick with four models – iPhone 16, iPhone 16 Plus, iPhone 16 Pro, and iPhone 16 Pro Max – although there are plenty of design differences and new features to take into account. To bring ...
bsod

Crowdstrike Says Global IT Outage Impacting Windows PCs, But Mac and Linux Hosts Not Affected

Friday July 19, 2024 3:12 am PDT by
A widespread system failure is currently affecting numerous Windows devices globally, causing critical boot failures across various industries, including banks, rail networks, airlines, retailers, broadcasters, healthcare, and many more sectors. The issue, manifesting as a Blue Screen of Death (BSOD), is preventing computers from starting up properly and forcing them into continuous recovery...
iphone 14 lineup

Cellebrite Unable to Unlock iPhones on iOS 17.4 or Later, Leak Reveals

Thursday July 18, 2024 4:18 am PDT by
Israel-based mobile forensics company Cellebrite is unable to unlock iPhones running iOS 17.4 or later, according to leaked documents verified by 404 Media. The documents provide a rare glimpse into the capabilities of the company's mobile forensics tools and highlight the ongoing security improvements in Apple's latest devices. The leaked "Cellebrite iOS Support Matrix" obtained by 404 Media...
Apple Watch Series 9

2024 Apple Watch Lineup: Key Changes We're Expecting

Tuesday July 16, 2024 7:59 am PDT by
Apple is seemingly planning a rework of the Apple Watch lineup for 2024, according to a range of reports from over the past year. Here's everything we know so far. Apple is expected to continue to offer three different Apple Watch models in five casing sizes, but the various display sizes will allegedly grow by up to 12% and the casings will get taller. Based on all of the latest rumors,...
tinypod apple watch

TinyPod Turns Your Apple Watch Into an iPod

Wednesday July 17, 2024 3:18 pm PDT by
If you have an old Apple Watch and you're not sure what to do with it, a new product called TinyPod might be the answer. Priced at $79, the TinyPod is a silicone case with a built-in scroll wheel that houses the Apple Watch chassis. When an Apple Watch is placed inside the TinyPod, the click wheel on the case is able to be used to scroll through the Apple Watch interface. The feature works...

Top Rated Comments

Wando64 Avatar
76 months ago
but the question remains
Indeed.
The question being: why would a previously respected business news outlet, publish a blatantly made up story designed to discredit products and services coming from China? And why this is happening at the time when the US administration has triggered a tariff war with China?
Score: 16 Votes (Like | Disagree)
Partron22 Avatar
76 months ago
Trump deep-state operation to make Americans more willing to accept pain from tariffs on Chinese goods?
Kushner seems a likely source for Bloomberg. Could be any of a dozen different people though.
Maybe the reporter will let us know his source.
Score: 14 Votes (Like | Disagree)
JPack Avatar
76 months ago
At this point, it's pretty obvious it's a fake story.

If the "hack" was discovered in 2015, how come Super Micro equipment is still being procured by the U.S. government and is still a GSA vendor?

This story has just enough techno-lingo to fool the kids or grandparents but anyone with a tech background would dismiss it.

An appropriate hack would have been at the mask level by designing logic right into the baseband management controller. Super Micro controls the BMC design and can add a backdoor at the transistor level.
Score: 10 Votes (Like | Disagree)
HiRez Avatar
76 months ago
But what if the government has told Apple, Amazon, etc. that if you are asked about this, you must deny everything, including answering whether you have been contacted about it, and if you are under any restrictions to speak about it? I'm not sure that's so far-fetched these days. Especially since large US systems being compromised by Chinese spying, or even a rumor of it, has massive personal, political, and economic impacts.
Score: 8 Votes (Like | Disagree)
topmounter Avatar
76 months ago
Trump deep-state operation to make Americans more willing to accept pain from tariffs on Chinese goods?
Kushner seems a likely source for Bloomberg. Could be any of a dozen different people though.
Maybe the reporter will let us know his source.
Why would Michael Bloomberg's company make up a story that puts nationalist gas in Trump's tank? Makes no sense.
Score: 7 Votes (Like | Disagree)
entropys Avatar
76 months ago
If amazon and Apple turn out to have made unusually emphatic false statements, executives will go to jail.
No, this is a classic low life scenario where a journalist writes a story, then goes to get some colour to fill it by approaching the companies with confronting questions. To their surprise instead of the expected and planned for “no comment”, gets an actually detailed response from multiple companies that calls their whole story into question, but rather than rewrite, still goes with the original story regardless, from ‘sources’.
This is example eleventy zillion of why people more and more despise journalists.
Score: 6 Votes (Like | Disagree)