what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Verbatim Store 'n' Go Secure Portable SSD Weak Cryptography

Verbatim Store 'n' Go Secure Portable SSD Weak Cryptography
Posted Oct 10, 2022
Authored by Matthias Deeg | Site syss.de

When analyzing the external storage device Verbatim Store 'n' Go Secure Portable SSD, Matthias Deeg found out that the firmware of the USB-to-SATA bridge controller INIC-3637EN uses AES-256 with the ECB (Electronic Codebook) mode.

tags | advisory
advisories | CVE-2022-28382
SHA-256 | 94cc2f212c629f6d55adb277c12c057ade203121d15ef2c833dae91f93644f56

Verbatim Store 'n' Go Secure Portable SSD Weak Cryptography

Change Mirror Download
Advisory ID:               SYSS-2022-044
Product: Store 'n' Go Secure Portable SSD
Manufacturer: Verbatim
Affected Version(s): #53402 (GDMSLK02 C-INIC3637-V1.1)
Tested Version(s): #53402 (GDMSLK02 C-INIC3637-V1.1)
Vulnerability Type: Use of a Cryptographic Primitive with a Risky
Implementation (CWE-1240)
Risk Level: Low
Solution Status: Fixed
Manufacturer Notification: 2022-06-29
Solution Date: 2022-07
Public Disclosure: 2022-10-07
CVE Reference: CVE-2022-28382
Author of Advisory: Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Verbatim Store 'n' Go Secure Portable SSD is a portable USB drive
with AES 256-bit hardware encryption and a built-in keypad for passcode
entry.

The manufacturer describes the product as follows:

"The AES 256-bit Hardware Encryption seamlessly encrypts all data on the
drive in real-time with a built-in keypad for password input. The hard
drive does not store passwords in the computer or system’s volatile
memory making it far more secure than software encryption. Also, if it
falls into the wrong hands, the hard drive will lock and require
re-formatting after 20 failed password attempts."[1]

Due to the use of an insecure encryption AES mode (Electronic Codebook),
an attacker may be able to extract information even from
encrypted data, for example by observing repeating byte patterns.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

When analyzing the external storage device Verbatim Store 'n' Go Secure
Portable SSD, Matthias Deeg found out that the firmware of the
USB-to-SATA bridge controller INIC-3637EN uses AES-256 with the ECB
(Electronic Codebook) mode.

This operation mode of block ciphers like AES encrypts identical
plaintext data, in this case blocks of 16 bytes, always to identical
ciphertext data.

For some data, for instance bitmap images, the lack of the cryptographic
property called diffusion concerning the ECB mode can leak sensitive
information even in encrypted data.

One famous example for this is an ECB-encrypted image of the TUX
penguin, which, for instance, is referenced in the Wikipedia article
about block cipher modes of operation[2] to illustrate this issue.

Thus, the use of the ECB operation mode can put the confidentiality of
specific information at risk, even in an encrypted form.

Additionally, in attack scenarios where an attacker has short-time
physical access to a Verbatim Store 'n' Go Portable Secure SSD, and
later returns it to its legitimate owner, the attacker may be able to
compromise the integrity of the stored data by exploiting the fact that
the same 16-byte plaintext blocks result in the same 16-byte ciphertext
blocks, by replacing specific encrypted 16-byte blocks with other ones.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

The same plaintext pattern with the length of 16 bytes was written
several times to an unlocked Verbatim Store 'n' Go Secure Portable SSD.

When the SSD was then read using another SSD enclosure, the same 16
byte long ciphertext pattern could be observed for the corresponding
plaintext data.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

The described security issue was fixed by the Verbatim "Security Update
July 2022"[4].

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2022-06-29: Vulnerability reported to manufacturer
2022-07 : Manufacturer publishes security update[4]
2022-10-07: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Verbatim Store 'n' Go Secure Portable SSD

https://www.verbatim-europe.co.uk/en/prod/store-n-go-portable-ssd-with-keypad-access-256gb-53402/
[2] Wikipedia article about block cipher mode of operation

https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Electronic_codebook_(ECB)
[3] SySS Security Advisory SYSS-2022-044

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-044.txt
[4] Security Update July 2022: Store 'n' Go Portable SSD
https://www.verbatim-europe.co.uk/en/support-centre/?part_no=53402
[5] SySS GmbH, SySS Responsible Disclosure Policy
https://www.syss.de/en/responsible-disclosure-policy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key:
https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS website.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close