Executive Summary

Summary
Title Faircom c-treeACE database weak obfuscation algorithm vulnerability
Informations
Name VU#900031 First vendor Publication 2013-06-10
Vendor VU-CERT Last vendor Modification 2013-06-11
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#900031

Faircom c-treeACE database weak obfuscation algorithm vulnerability

Original Release date: 10 Jun 2013 | Last revised: 11 Jun 2013

Overview

Faircom c-treeACE provides a weak obfuscation algorithm (CWE-327) that may be unobfuscated without knowledge of a key or password. The algorithm was formerly called Faircom Standard Encryption but is now called Data Camouflage.

Description

Faircom c-treeACE provides a weak obfuscation algorithm that may be unobfuscated without knowledge of a key or password. Faircom formerly described this algorithm as follows:

    FairCom Standard Encryption

    Using our standard proprietary encryption algorithm provides the means to add an extra level of confidentiality to an application’s data. FairCom designed its proprietary encryption algorithm for speed and efficiency, focusing on minimizing performance loss.
    The encryption algorithm is proprietary to FairCom Corporation and the details are not released in any way to increase the difficulty of reverse-engineering the process. While reverse-engineering is a violation of the licensing agreement, it remains a remote possibility, and FairCom does everything possible to limit the potential exposure of the FairCom algorithms.
    This Standard File Encryption is not intended as a replacement for OS or other security systems, however, as a supplement to existing security. Standard File Encryption is suitable for most needs with excellent security vs. performance tradeoffs.

Faircom has come up with a new branding called "Data Camouflage" so it will be less likely to be confused with standard encryption algorithms, such as, AES. Faircom describes the "Data Camouflage" algorithm as follows:
    Data Camouflage

    Using our Data Camouflage technique provides the means to add an extra level of confidentiality to an application’s data. FairCom designed this approach to mask the file on the disk without sacrificing speed and efficiency, focusing on minimizing performance loss.

    Data Camouflage is not intended as a replacement for OS or other security systems, however, as a supplement to existing security. It is suitable for most needs with excellent security vs. performance tradeoffs. With this approach, you can protect data on disk from unauthorized inspection, but any c-treeACE client can access the protected files. To avoid this, the Advanced File Encryption option includes the ability to have hidden keys. Proper implementation of user access controls within c-treeACE is also recommend to prevent unauthorized access to data, even it not masked with the Data Camouflage feature.

An attacker that is able to obtain a c-treeACE database that is obfuscated using the Data Camouflage algorithm (formerly Faircom Standard Encryption) may be able to unobfuscate the database by moving it to a trial install of c-treeACE, deleting the .fcs configuration files and replacing the .fcs files with the default files from the trial. This will allow the attacker to authenticate to the database with default ADMIN/ADMIN credentials and view the contents of the obfuscated database.

Impact

An attacker that is able to obtain a database that uses the Data Camouflage algorithm (formerly Faircom Standard Encryption) may be able to unobfuscate the contents of the database.

Solution

Use Faircom's Advanced File Encryption

To ensure the confidentiality of the database contents, the Advanced File Encryption algorithm should be used. Faircom's Advanced File Encryption provides standard encryption algorithms such as AES.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
FaircomAffected25 Apr 201320 May 2013
Henry ScheinAffected10 Jun 201311 Jun 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.0AV:L/AC:M/Au:S/C:C/I:C/A:N
Temporal5.7E:ND/RL:W/RC:C
Environmental4.3CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/327.html
  • http://www.faircom.com/doc/ctreeplus/index.htm#29876.htm
  • http://www.faircom.com/doc/ctreeplus/index.htm#30280.htm
  • http://en.wikipedia.org/wiki/Advanced_Encryption_Standard

Credit

Thanks to Justin Shafer for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2013-0148
  • Date Public:10 Jun 2013
  • Date First Published:10 Jun 2013
  • Date Last Updated:11 Jun 2013
  • Document Revision:25

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/900031

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2013-06-17 21:21:31
  • Multiple Updates
2013-06-16 21:21:03
  • Multiple Updates
2013-06-11 17:18:05
  • Multiple Updates
2013-06-10 17:19:48
  • First insertion