[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Not Using a Random IV with CBC Mode

ID: 329Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Variant





Description

Not using a random initialization Vector (IV) with Cipher Block Chaining (CBC) Mode causes algorithms to be susceptible to dictionary attacks.

Likelihood of Exploit: Medium

Applicable Platforms
Language Class: All

Time Of Introduction

  • Architecture and Design
  • Implementation

Common Consequences

ScopeTechnical ImpactNotes
Confidentiality
Other
 
Read application data
Other
 
If the CBC is not properly initialized, data that is encrypted can be compromised and therefore be read.
 
Integrity
 
Modify application data
 
If the CBC is not properly initialized, encrypted data could be tampered with in transfer.
 
Access_Control
Other
 
Bypass protection mechanism
Other
 
Cryptographic based authentication systems could be defeated.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Implementation
 
 It is important to properly initialize CBC operating block ciphers or their utility is lost.
 
  

Relationships

Related CWETypeViewChain
CWE-329 ChildOf CWE-903 Category CWE-888  

Demonstrative Examples   (Details)

  1. In the following examples, CBC mode is used when encrypting data:

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CLASP  Not using a random IV with CBC mode
 
 

References:

  1. Mark Dowd John McDonald Justin Schuh .The Art of Software Security Assessment 1st Edition. Addison Wesley. Section:'Chapter 2, "Initialization Vectors", Page 42.'. Published on 2006.

© SecPod Technologies