Security news that informs and inspires

Crypto Implementation Flaws Found in Popular Solid-State Drives

Several popular models of solid state drives (SSDs) made by Samsung and Crucial have serious weaknesses in the way that they implement hardware-based encryption that can allow an attacker to bypass the expected protections of the drives and gain access to protected data without a password.

The weaknesses affect both internal and external drives, and a big part of the problem is that when hardware-based encryption is available, some encryption software packages--including Microsoft’s BitLocker--will rely entirely on the hardware encryption. BitLocker, which is built into Windows, will rely on the hardware encryption by default if the drive signals its availability. Researchers at Radboud University in the Netherlands discovered these weaknesses and published a draft paper detailing the vulnerabilities and some methods they developed for exploiting them.

“Full-disk encryption software, especially those integrated in modern operating systems, may autonomously decide to rely solely on hardware encryption in case it is supported by the storage device (via the TCG Opal standard). In case the decision is made to rely on hardware encryption, software encryption is disabled,” the paper says.

The affected products include Samsung’s T3 and T5 external drives, 840 and 850 EVO internal drives; and Crucial MX100, MX200, and MX 300 internal drives.

The vulnerabilities are related to the way that the firmware on the affected SSDs implement the Opal standard for self-encrypting drives from the Trusted Computing Group. Under the standard, drives can allow multiple passwords on each drive, one for each locking range, or independent encrypted section. In some cases, the affected drives fail to link the disk encryption key (DEK) to the password for the drive, and in others there is a single DEK for all of the ranges on an encrypted disk, protected by passwords for each range.

“On the surface, doing so may seem only a minor issue. Indeed, access to at least one range is still required. How- ever, the (probably) most popular Opal management software, BitLocker, leaves the global range unprotected in order to allow the partition table to be accessible. Consequently, the DEK must be stored unprotected to allow for this, in effect compromising the other ranges,” the paper says.

Although this is the default setting for BitLocker, administrators can change this through a group policy setting when setting up new drives. Carlo Meijer, one of the researchers who discovered the weaknesses, said the BitLocker issue mainly is a problem for enterprises.

“Typically, larger organisations manage their Windows PCs and laptops centrally, and enable encryption for most (if not all) devices in the organisation, via a central management console. This causes BitLocker, the encryption utility built into Microsoft Windows to kick in.,” Meijer said via email.

“Unfortunately, by default, BitLocker will query a drive whether it supports self-encryption, and if it does, it will not perform any encryption on its own, but delegate that task to the self-encrypting drive instead and fully trust that the manufacturer did not make any mistakes.”

“These self-encrypting drives are extremely hard to analyze, because their inner workings are not publicly known."

Microsoft on Tuesday released an advisory on the issues with BitLocker and the vulnerable SSDs, recommending that administrators set up new drives with the default behavior disabled.

"On Windows computers with self-encrypting drives, BitLocker Drive Encryption™ manages encryption and will use hardware encryption by default. Administrators who want to force software encryption on computers with self-encrypting drives can accomplish this by deploying a Group Policy to override the default behavior. Windows will consult Group Policy to enforce software encryption only at the time of enabling BitLocker," the advisory says.

All of the attacks that the researchers developed require physical access to the target drive, whether it’s an external drive or an internal one. And the attacks typically need some specialized equipment and knowledge, but they’re feasible. One of the drives the Radboud University team analyzed, the Crucial MX100 internal SATA drive, has a number of security weaknesses, including a lack of connection between the DEK and the user’s password. The MX200 has the same weaknesses.

“The MX100 has critical security issues in both the ATA security and TCG Opal implementation. Namely, no cryptographic binding is present between password and DEK. The scheme is essentially equivalent to no encryption, as the encryption key does not depend on secrets,” the paper says.

“We demonstrated in practice that, by modifying the password validation routine in RAM through JTAG, the MX100 unlocks with any password, and the drive’s contents become accessible. This applies to both ATA security and TCG Opal.”

The Radboud University researchers notified the affected vendors about the issues they found. Samsung has issued a statement and released updated firmware for its T3 and T5 portable SSDs. Crucial is in the process of developing fixes for its products.

Meijer said the most important change manufacturers need to make is to bind the encryption key to the user’s password. But he also pointed to the lack of visibility into the firmware on the SSDs as contributing to the problem. The Dutch National Cyber Security Centre has published an advisory about the vulnerabilities, as well.

“These self-encrypting drives are extremely hard to analyze, because their inner workings are not publicly known. Therefore, until now, independent experts have been unable to scrutinize them. In order for manufacturers to stand by their security claims, they should release their source code and implementation details so that they can be independently verified,” he said.