jvndb-2020-018327
Vulnerability from jvndb
Published
2024-09-11 18:19
Modified
2024-09-11 18:19
Summary
Malleability attack against executables encrypted by CBC mode with no integrity check
Details
Researchers at NTT, University of Hyogo, and NEC have identified a security issue that leads to executing arbitrary code in executable files that are encrypted by CBC mode with no integrity check. This issue has been published in <a href="https://sites.google.com/di.uniroma1.it/acns2020/home" target=blank>ACNS 2020</a> . There is a risk that an encrypted executable file may be manipulated by an attacker without prior knowledge of plaintext or secret key, resulting in arbitrary code execution if the developer does not take measures against the attack. Developers can refer to the "Solution" section for countermeasures. Please refer to <a href="https://jvn.jp/en/ta/JVNTA94494000/" target=blank>JVNTA#94494000</a> for more details. This document was written by Rintaro Fujita (NTT), Takanori Isobe (University of Hyogo), Kazuhiko Minematsu (NEC), and JPCERT/CC.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-018327.html",
  "dc:date": "2024-09-11T18:19+09:00",
  "dcterms:issued": "2024-09-11T18:19+09:00",
  "dcterms:modified": "2024-09-11T18:19+09:00",
  "description": "Researchers at NTT, University of Hyogo, and NEC have identified a security issue that leads to executing arbitrary code in executable files that are encrypted by CBC mode with no integrity check. This issue has been published in \u003ca href=\"https://sites.google.com/di.uniroma1.it/acns2020/home\" target=blank\u003eACNS 2020\u003c/a\u003e\r\n.\r\nThere is a risk that an encrypted executable file may be manipulated by an attacker without prior knowledge of plaintext or secret key, resulting in arbitrary code execution if the developer does not take measures against the attack.\r\n\r\nDevelopers can refer to the \"Solution\" section for countermeasures.\r\n\r\nPlease refer to \u003ca href=\"https://jvn.jp/en/ta/JVNTA94494000/\" target=blank\u003eJVNTA#94494000\u003c/a\u003e for more details.\r\n\r\nThis document was written by Rintaro Fujita (NTT), Takanori Isobe (University of Hyogo), Kazuhiko Minematsu (NEC), and JPCERT/CC.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-018327.html",
  "sec:cpe": {
    "#text": "cpe:/a:misc:multiple_vendors",
    "@product": "(Multiple Products)",
    "@vendor": "(Multiple Venders)",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2020-018327",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/ta/JVNTA94494000/",
      "@id": "JVNTA#94494000",
      "@source": "JVN"
    },
    {
      "#text": "https://link.springer.com/chapter/10.1007/978-3-030-57808-4_10",
      "@id": "ACE in Chains: How Risky Is CBC Encryption of Binary Executable Files? | SpringerLink",
      "@source": "Related document"
    },
    {
      "#text": "https://eprint.iacr.org/2020/1159",
      "@id": "Cryptology ePrint Archive: Report 2020/1159 - ACE in Chains : How Risky is CBC Encryption of Binary Executable Files ?",
      "@source": "Related document"
    }
  ],
  "title": "Malleability attack against executables encrypted by CBC mode with no integrity check"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.