Categories: Hacking

BadUSB update, it is hard to discriminate patchable USB devices

The researcher Karsten Nohl and his team presented an update on their BadUSB study.It is impossible to discriminate patchable devices from unpatchable ones.

Earlier August 2014 the security expert Karsten Nohl and his team discovered that an attacker could exploit a new class of attacks based on a USB device to compromise a targeted machine. The attack could be used to compromise personal computers and is able to evade all actual security protections loading malicious software in low-cost computer chips that control the functions of USB devices.

“Nohl and Lell’s BadUSB demonstrations during Black Hat illustrated how their code could overwrite USB firmware and turn a USB device into anything. A flash drive plugged into a PC, could for example, emulate a keyboard and issue commands that steal data from the machine, spoof a computer’s network interface and redirect traffic by altering DNS settings, or could load malware from a hidden partition on the drive.”

The researchers point a series of flaws in the software used to run tiny electronic components, these components are usually designed without protections against tampering with their code. Hackers can uncover such flaws and exploit them creating serious problems to the targeted architecture.

“You cannot tell where the virus came from. It is almost like a magic trick,” said Nohl.

As reported in a blog post published by Wired unpatchable security flaw in USB devices affects only the fifty percent of USB devices, but it is nearly impossible to discriminate secure USB units from the insecure ones “without ripping open every last thumb drive”.

Last week Nohl, and his fellow researchers Jakob Lell and Sascha Krissler, presented an update to his BadUSB research at the PacSec security conference in Tokyo. The experts analyzed the USB controller chips sold by the eight biggest vendors (Phison, Alcor, Renesas, ASmedia, Genesys Logic, FTDI, Cypress and Microchip) discovering that half of them were vulnerable to the attack, but the expert revealed that it was impossible to predict which chip a device uses is impossible for the final user.

“It’s not like you plug [a thumbdrive] into your computer and it tells you this is a Cypress chip, and this one is a Phison chip,” says Nohl, naming two of the top USB chip manufacturers. “You really can’t check other than by opening the device and doing the analysis yourself…The scarier story is that we can’t give you a list of safe devices.”

The experts analyzed versions of each chip both by looking up its published specs and by plugging a device using it into a USB port and attempting to overwrite the firmware in the chip.

“They found an unpredictable patchwork of results. All of the USB storage controllers from Taiwanese firm Phison that Nohl tested, for instance, were vulnerable to reprogramming. Chips from ASmedia weren’t, Nohl’s tests found. Controller chips from fellow Taiwanese company Genesys that used the USB 2 standard were immune, but ones that used the newer USB 3 standard were susceptible. In other categories of device like USB hubs, keyboards, webcams and mice, the results produced an even messier Excel spreadsheet of “vulnerable,” “secure,” and “inconclusive.”” reports Wired.

Unfortunately, device makers don’t provide info on the manufacture of the chips they have integrated, in some cases, they use chips from different vendors, even in the same product, this politic allows them to choose the cheapest suppliers for different lots of production.

The only way to prevent the exploitation of the BadUSB is to request device makers tothe chips they use in their products.

“You’d never get away with this in a laptop. People would go crazy if they bought a computer and it wasn’t the chip they saw in the review they read,” explains Nohl. “It’s just these USB devices that come as black boxes.”

It’s clear that what Nohl suggest is quite impossible to realize, so the researcher decided not to release the proof-of-concept code for his BadUSB attack when he demonstrated it at Black Hat.

The company Imation already implemented a solution to protect its users against the BadUSB attacks, its solution Ironkey requires that any new updates to its chip firmware be digitally signed with an unforgeable cryptographic signature. The process was designed to prevent malicious reprogramming of the USB firmware. According to Nohl, other USB makers could adopt the same strategy to secure their users.

Nohl highlighted that the total lack of transparency in the USB device industry exposes everyone uses a USB device to the risk of attack, every device is potentially exploitable by bad actors.

“Some people have accepted that USB is insecure. Others remember BadUSB only as the Phison bug. That second group needs to wake up to the same level of awareness of the first group,” Nohl says. “For practical purposes, it affects potentially everything.”

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –  BadUSB, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

8 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

12 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

17 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

20 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

1 day ago

This website uses cookies.