Vulnerabilities in Samsung, Crucial storage devices enable data recovery without a password or decryption key, researchers reveal.

5 Min Read

The full disk hardware encryption available on some widely used storage devices is so poorly implemented there may as well not be any encryption on them at all, say security researchers at Radboud University in the Netherlands.

Hardware full disk encryption encryption is generally perceived as good as or even better protection than software encryption. Microsoft's BitLocker encryption software for Windows even defaults to hardware encryption if the feature is available in the underlying hardware.

But when the researchers tested self-encrypting solid state drives (SSDs) from two major manufacturers — Samsung and Crucial — they found fundamental vulnerabilities in many models that make it possible for someone to bypass the encryption entirely.  

The flaws allow anyone with the requisite know-how and physical access to the drives to recover encrypted data without the need for any passwords or decryption keys.

"We didn't expect to get these results. We are shocked," says Bernard van Gastel, an assistant professor at Radboud University and one of the researchers who uncovered the flaws. "I can't imagine how somebody would make errors like this" in implementing hardware encryption.

Together, Samsung and Crucial account for some half of all SSDs currently sold in the market. But based on how difficult it is to get full disk encryption at the hardware level right, it wouldn't be surprising if similar flaws exist in SSDs from other vendors as well, van Gastel says. "We didn't look at other models, but it is logical to assume that Samsung and Crucial are not the only ones with the problems," he notes.

Many of the problems have to do with how difficult it is for vendors to correctly implement the requirements of TCG Opal, a relatively new specification for self-encrypting drives, van Gastel says. The standard is aimed at improving encryption protections at the hardware level, but it can be complex to implement and easy to misinterpret, resulting in errors being made, he adds.

One fundamental flaw that Gastel and fellow researcher Carlo Meijer 
discovered in several of the Samsung and Crucial SSDs they inspected was a failure to properly bind the disk encryption key (DEK) to a password. "Normally when you set up hardware encryption in a SSD, you enter a password. Using the password, an encryption key is derived, and using the encryption key, the disk is encrypted," Gastel says.

What the researchers found in several of the SSDs was an absence of such linking. Instead of the encryption key being derived from the password, all the information required to recover the encrypted data was stored in the contents of the drive itself. Because the password check existed in the SSD, the researchers were able to show how someone could modify the check so it would always pass any password that was entered into it, thereby making data recovery trivial.

Another fundamental flaw the researchers discovered allows for a disk encryption key to be recovered from an SSD even after a user sets a new master password for it. In this case, the vulnerability is tied to a property of flash memory in SSDs called "wear leveling," which is designed to prolong the service life of the devices by ensuring data erasures and rewrites are distributed evenly across the medium, van Gastel says. Several of the devices that the researchers inspected stored cryptoblobs in locations that made it possible to recover the DEK even if a new master password is set for it.

In total, the researchers discovered six potential security issues with hardware encryption in the devices they inspected. The impacted devices are Crucial MX 100 (all form factors); Crucial MX200 (all form factors); Crucla MX300 (all form factors); Samsung 840 EVO; Samsung 850 EVO; and the Samsung T3 and T5 USB drives.

The key takeaway for organizations is to not rely on hardware encryption as the sole mechanism for protecting data, van Gastel says. Where possible, it is also vital to employ software full-disk encryption. He recommends using open source software, such as Veracrypt, which is far likelier to have been fully audited for security issues than a proprietary encryption tool.

Organizations using BitLocker should adjust their group policy settings to enforce software encryption in all situations. Such changes, however, will make little difference on already-deployed drives, van Gastel notes.

In a brief consumer advisory, Samsung acknowledged the issues in its self-encrypting SSDs. The company advised users to install encryption software in the case of nonportable SSDs and to update their firmware for portable SSDs. Crucial has so far not commented publicly on the issue.

For the industry at large, the issues that were discovered in the Samsung and Crucial drives highlight the need for a reference implementation of the Opal spec, van Gastel says. Developers need to have a standard way of implementing Opal that is available for public scrutiny and auditing, he says.

Related Content:

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights