Advertisement






Verbatim Fingerprint Secure Portable Hard Drive Insufficient Verification

CVE Category Price Severity
CVE-2022-28385 CWE-345 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2022-06-20
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022060044

Below is a copy:

Verbatim Fingerprint Secure Portable Hard Drive Insufficient Verification
Advisory ID:               SYSS-2022-017
Product:                   Fingerprint Secure Portable Hard Drive
Manufacturer:              Verbatim
Affected Version(s):       #53650
Tested Version(s):         #53650
Vulnerability Type:        Insufficient Verification of Data 
Authenticity (CWE-345)
Risk Level:                Low
Solution Status:           Open
Manufacturer Notification: 2022-02-03
Solution Date:             -
Public Disclosure:         2022-06-08
CVE Reference:             CVE-2022-28385
Author of Advisory:        Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Verbatim Fingerprint Secure Portable Hard Drive is a USB drive with
AES 256-bit hardware encryption and a built-in fingerprint sensor for
unlocking the device with previously registered fingerprints.

The manufacturer describes the product as follows:

"The AES 256-bit Hardware Encryption seamlessly encrypts all data on the
drive in real-time. The drive is compliant with GDPR requirements as
100% of the drive is securely encrypted. The built-in fingerprint
recognition system allows access for up to eight authorised users and
one administrator who can access the device via a password. The hard
drive does not store passwords in the computer or system's volatile
memory making it far more secure than software encryption."[1]

Due to missing integrity checks, an attacker can manipulate the content
of the emulated CD-ROM drive containing the Windows and macOS client
software.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

When analyzing the Verbatim Fingerprint Secure Portable Hard Drive,
Matthias Deeg found out that the content of the emulated CD-ROM drive
containing the Windows and macOS client software can be manipulated.

The content of this emulated CD-ROM drive is stored as ISO-9660 image
in the "hidden" sectors of the USB drive that can only be accessed
using special IOCTL commands, or when installing the drive in an
external disk enclosure.

The following output exemplarily shows the content of the ISO-9660
file system:


# mount hidden_sectors.bin /mnt/

# lsd -laR /mnt/
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  .
drwxr-xr-x root root 4.0 KB Fri Jan  7 16:39:47 2022  ..
.r-xr-xr-x root root  70 B  Wed Aug 14 09:20:40 2019  Autorun.inf
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  MAC
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  Windows

/mnt/MAC:
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  .
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  ..
.r-xr-xr-x root root  13 KB Fri Aug  9 09:03:24 2019  setup
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  Source

/mnt/MAC/Source:
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  .
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  ..
.r-xr-xr-x root root 5.9 MB Mon Jul 22 06:22:24 2019  gtk_dylib.tar
.r-xr-xr-x root root 1.0 MB Wed Aug 14 06:25:10 2019  VERBATIM_B0_V1.1.tar

/mnt/Windows:
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  .
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  ..
.r-xr-xr-x root root 5.6 KB Fri Aug  9 10:47:26 2019  English.txt
.r-xr-xr-x root root 6.6 KB Fri Aug  9 10:47:26 2019  French.txt
.r-xr-xr-x root root 6.2 KB Fri Aug  9 10:47:26 2019  German.txt
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  Ico
.r-xr-xr-x root root 6.2 KB Fri Aug  9 10:47:26 2019  Italian.txt
.r-xr-xr-x root root 512 B  Fri Aug  9 10:47:26 2019  license.bin
.r-xr-xr-x root root 160 KB Fri Aug  9 10:47:26 2019  odbccp32.dll
.r-xr-xr-x root root 7.1 KB Fri Aug  9 10:47:26 2019  Spanish.txt
.r-xr-xr-x root root 4.9 MB Wed Aug 14 09:12:49 2019  VerbatimSecure.exe

/mnt/Windows/Ico:
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  .
dr-xr-xr-x root root 2.0 KB Wed Aug 14 10:28:51 2019  ..
.r-xr-xr-x root root  34 KB Fri Aug  9 10:47:26 2019  Verbatim.ico

By manipulating this ISO-9660 image or replacing it with another one, an
attacker is able to store malicious software on the emulated CD-ROM
drive which then may get executed by an unsuspecting victim when using
the device.

For example, an attacker with temporary physical access during the
supply could program a modified ISO-9660 image on the Verbatim
Fingerprint Secure Portable Hard Drive, which always uses an attacker-
controlled password for unlocking the device.

If, later on, the attacker gains access to the used USB drive, he can
simply decrypt all contained user data.

Storing other arbitrary, malicious software is also possible.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

SySS could successfully modify the content of the ISO-9660 image
containing the Windows and macOS software for unlocking and managing the
Verbatim Fingerprint Secure Portalbe Hard Drive.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

SySS GmbH is not aware of a solution for the described security issue.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2022-02-03: Vulnerability reported to manufacturer
2022-02-11: Vulnerability reported to manufacturer again
2022-03-07: Vulnerability reported to manufacturer again
2022-06-08: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Verbatim Fingerprint Secure Portable Hard Drive
 
https://www.verbatim-europe.co.uk/en/prod/fingerprint-secure-portable-hard-drive-1tb-53650/
[2] SySS Security Advisory SYSS-2022-017
 
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-017.txt
[3] SySS GmbH, SySS Responsible Disclosure Policy
     https://www.syss.de/en/responsible-disclosure-policy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key: 
https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS website.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum