An issue was discovered in certain Verbatim drives through 2022-03-31. Due to the use of an insecure encryption AES mode (Electronic Codebook, aka ECB), an attacker may be able to extract information even from encrypted data, for example by observing repeating byte patterns. The firmware of the USB-to-SATA bridge controller INIC-3637EN uses AES-256 with the ECB mode. This operation mode of block ciphers (e.g., AES) always encrypts identical plaintext data, in this case blocks of 16 bytes, to identical ciphertext data. For some data, for instance bitmap images, the lack of the cryptographic property called diffusion, within ECB, can leak sensitive information even in encrypted data. Thus, the use of the ECB operation mode can put the confidentiality of specific information at risk, even in an encrypted form. This affects Keypad Secure USB 3.2 Gen 1 Drive Part Number #49428, Store 'n' Go Secure Portable HDD GD25LK01-3637-C VER4.0, Executive Fingerprint Secure SSD GDMSFE01-INI3637-C VER1.1, and Fingerprint Secure Portable Hard Drive Part Number #53650.
References
Link Resource
http://packetstormsecurity.com/files/167491/Verbatim-Keypad-Secure-USB-3.2-Gen-1-Drive-ECB-Issue.html Exploit Mailing List Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167500/Verbatim-Store-N-Go-Secure-Portable-HDD-GD25LK01-3637-C-VER4.0-Risky-Crypto.html Exploit Mailing List Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167528/Verbatim-Executive-Fingerprint-Secure-SSD-GDMSFE01-INI3637-C-VER1.1-Risky-Crypto.html Exploit Mailing List Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167532/Verbatim-Fingerprint-Secure-Portable-Hard-Drive-53650-Risky-Crypto.html Exploit Mailing List Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Jun/18 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jun/22 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jun/24 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jun/9 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/4 Mailing List Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-002.txt Exploit Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-006.txt Exploit Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-010.txt Exploit Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-015.txt Exploit Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-044.txt Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-08T00:00:00

Updated: 2022-10-09T00:00:00

Reserved: 2022-04-03T00:00:00


Link: CVE-2022-28382

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-08T16:15:07.957

Modified: 2023-08-08T14:22:24.967


Link: CVE-2022-28382

JSON object: View

cve-icon Redhat Information

No data.

CWE