what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Verbatim Store N Go Secure Portable HDD GD25LK01-3637-C VER4.0 Missing Trust

Verbatim Store N Go Secure Portable HDD GD25LK01-3637-C VER4.0 Missing Trust
Posted Jun 20, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the external SSD Verbatim Store n Go Secure Portable HDD, Matthias Deeg found out that the validation of the firmware for the USB-to-SATA bridge controller INIC-3637EN only consists of a simple CRC-16 check (XMODEM CRC-16). Thus, an attacker is able to store malicious firmware code for the INIC-3637EN with a correct checksum on the used SPI flash memory chip (XT25F01D), which then gets successfully executed by the USB-to-SATA bridge controller. For instance, this security vulnerability could be exploited in a so-called "supply chain attack" when the device is still on its way to its legitimate user. An attacker with temporary physical access during the supply could program a modified firmware on the Verbatim Keypad Secure, which always uses an attacker-controlled AES key for the data encryption, for example. If, later on, the attacker gains access to the used USB drive, he can simply decrypt all contained user data.

tags | advisory
advisories | CVE-2022-28383
SHA-256 | 7098d1b68edc002a1e51f5c5258de96984b038b74b703b8420355811a28fb504

Verbatim Store N Go Secure Portable HDD GD25LK01-3637-C VER4.0 Missing Trust

Change Mirror Download
Advisory ID:               SYSS-2022-007
Product: Store 'n' Go Secure Portable HDD
Manufacturer: Verbatim
Affected Version(s): GD25LK01-3637-C VER4.0
Tested Version(s): GD25LK01-3637-C VER4.0
Vulnerability Type: Missing Immutable Root of Trust in Hardware
(CWE-1326)
Risk Level: Medium
Solution Status: Open
Manufacturer Notification: 2022-01-31
Solution Date: -
Public Disclosure: 2022-06-08
CVE Reference: CVE-2022-28383
Author of Advisory: Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Verbatim Store 'n' Go Secure Portable HDD is a portable USB drive
with AES 256-bit hardware encryption and a built-in keypad for passcode
entry.

The manufacturer describes the product as follows:

"The AES 256-bit Hardware Encryption seamlessly encrypts all data on the
drive in real-time with a built-in keypad for password input. The SSD
does not store passwords in the computer or system's volatile memory
making it far more secure than software encryption. Also, if it falls
into the wrong hands, the SSD will lock and require re-formatting after
20 failed password attempts."[1]

Due to insufficient firmware validation, an attacker can store
malicious firmware code for the USB-to-SATA bridge controller on the
external drive which gets executed.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

When analyzing the external SSD Verbatim Store 'n' Go Secure Portable
HDD, Matthias Deeg found out that the validation of the firmware for the
USB-to-SATA bridge controller INIC-3637EN only consists of a simple
CRC-16 check (XMODEM CRC-16).

Thus, an attacker is able to store malicious firmware code for the
INIC-3637EN with a correct checksum on the used SPI flash memory chip
(XT25F01D), which then gets successfully executed by the USB-to-SATA
bridge controller.

For instance, this security vulnerability could be exploited in a
so-called "supply chain attack" when the device is still on its way to
its legitimate user.

An attacker with temporary physical access during the supply could
program a modified firmware on the Verbatim Keypad Secure, which always
uses an attacker-controlled AES key for the data encryption, for
example.

If, later on, the attacker gains access to the used USB drive, he
can simply decrypt all contained user data.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

SySS was able to read and write the SPI flash memory containing the
firmware of the INIC-3637EN controller (128 KB) using a universal
programmer.

By analyzing the dumped memory content, SySS found out that the
INIC-3637EN firmware is stored from the file offset 0x4000 to the file
offset 0x1BFFB, and that the corresponding XMODEM CRC-16 is stored at
the file offset 0x1FFFC.

Matthias Deeg developed a simple Python tool for updating the checksum
of modified firmware images before writing them to the SPI flash memory
chip.

The following output exemplarily shows updating a modified firmware
image:

$ python update-firmaware.py firmware_hacked.bin
Verbatim Store 'n' Go Firmware Updater v0.1 - Matthias Deeg, SySS GmbH
(c) 2022
[*] Computed CRC-16 (0x03F5) does not match stored CRC-16 (0x8B17).
[*] Successfully updated firmware file

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

SySS GmbH is not aware of a solution for the described security issue.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2022-01-31: Vulnerability reported to manufacturer
2022-02-11: Vulnerability reported to manufacturer again
2022-03-07: Vulnerability reported to manufacturer again
2022-06-08: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Verbatim Store 'n' Go Secure Portable HDD

https://www.verbatim-europe.co.uk/en/prod/store-n-go-portable-ssd-with-keypad-access-256gb-53402/
[2] SySS Security Advisory SYSS-2022-007

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-007.txt
[3] SySS GmbH, SySS Responsible Disclosure Policy
https://www.syss.de/en/responsible-disclosure-policy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key:
https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS website.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close