@inproceedings{DresenIsingPoddebniaketal.2020, author = {Dresen, Christian and Ising, Fabian and Poddebniak, Damian and Kappert, Tobias and Holz, Thorsten and Schinzel, Sebastian}, title = {CORSICA: Cross-Origin Web Service Identification}, series = {The 15th ACM ASIA Conference on Computer and Communications Security}, booktitle = {The 15th ACM ASIA Conference on Computer and Communications Security}, editor = {Zhou, Jianying}, year = {2020}, abstract = {Vulnerabilities in private networks are difficult to detect for attackers outside of the network. While there are known methods for port scanning internal hosts that work by luring unwitting internal users to an external web page that hosts malicious JavaScript code, no such method for detailed and precise service identification is known. The reason is that the Same Origin Policy (SOP) prevents access to HTTP responses of other origins by default. We perform a structured analysis of loopholes in the SOP that can be used to identify web applications across network boundaries. For this, we analyze HTML5, CSS, and JavaScript features of standard-compliant web browsers that may leak sensitive information about cross-origin content. The results reveal several novel techniques, including leaking JavaScript function names or styles of cross-origin requests that are available in all common browsers. We implement and test these techniques in a tool called CORSICA. It can successfully identify 31 of 42 (74\%) of web services running on different IoT devices as well as the version numbers of the four most widely used content management systems WordPress, Drupal, Joomla, and TYPO3. CORSICA can also determine the patch level on average down to three versions (WordPress), six versions (Drupal), two versions (Joomla), and four versions (TYPO3) with only ten requests on average. Furthermore, CORSICA is able to identify 48 WordPress plugins containing 65 vulnerabilities. Finally, we analyze mitigation strategies and show that the proposed but not yet implemented strategies Cross-Origin Resource Policy (CORP)} and Sec-Metadata would prevent our identification techniques.}, language = {en} } @inproceedings{GierlingDresenEichetal.2018, author = {Gierling, Markus and Dresen, Christian and Eich, Hans and Mittman, Karin and Schinzel, Sebastian and Haverkamp, Uwe}, title = {Analysis and consequences of an imaging process concerning the cyber security of a networked computer tomography scanner}, series = {STRAHLENTHERAPIE UND ONKOLOGIE}, booktitle = {STRAHLENTHERAPIE UND ONKOLOGIE}, pages = {185 -- 186}, year = {2018}, language = {en} } @inproceedings{WillingDresenHaverkampetal.2020, author = {Willing, Markus and Dresen, Christian and Haverkamp, Uwe and Schinzel, Sebastian}, title = {Analyzing medical device connectivity and its effect on cyber security in german hospitals}, publisher = {BMC Medical Informatics and Decision Making volume}, doi = {10.1186/s12911-020-01259-y}, year = {2020}, abstract = {Background: Modern healthcare devices can be connected to computer networks and many western healthcareinstitutions run those devices in networks. At the same time, cyber attacks are on the rise and there is evidence thatcybercriminals do not spare critical infrastructure such as major hospitals, even if they endanger patients. Intuitively,the more and closer connected healthcare devices are to public networks, the higher the risk of getting attacked. Methods: To asses the current connectivity status of healthcare devices, we surveyed the field of German hospitalsand especially University Medical Center UMCs. Results: The results show a strong correlation between the networking degree and the number of medical devices.The average number of medical devices is 25.150, with a median of networked medical devices of 3.600. Actual keyusers of networked medical devices are the departments Radiology, Intensive Care, Radio-Oncology RO, NuclearMedicine NUC, and Anaesthesiology in the group of UMCs. In the next five years, the usage of networked medicaldevices will increase significantly in the departments of Surgery, Intensive Care, and Radiology. We detected a strongcorrelation between the degree of connectivity and the likelihood of being attacked.The survey answers regarding the cyber security status reveal a lack of security basics in some of the inquiredhospitals. We did discover successful attacks in hospitals with separated or subsidiary departments. A fusion ofcompetencies on an organizational level facilitates the right behavior here. Most hospitals rated themselvespredominantly positively in the self-assessment but also stated the usefulness of IT security insurance.Conclusions:Concluding our results, hospitals are already facing the consequences of omitted measures within theirgrowing pool of medical devices. Continuously relying on historically grown structures without adaption and trustingmanufactures to solve vectors is a critical behavior that could seriously endanger patients.}, language = {en} } @inproceedings{PuschnerSaatjohannWillingetal.2021, author = {Puschner, Endres and Saatjohann, Christoph and Willing, Markus and Dresen, Christian and K{\"o}be, Julia and Rath, Benjamin and Paar, Christof and Eckardt, Lars and Haverkamp, Uwe and Schinzel, Sebastian}, title = {Listen to Your Heart: Evaluation of the Cardiologic Ecosystem}, series = {ARES 2021: The 16th International Conference on Availability, Reliability and Security}, booktitle = {ARES 2021: The 16th International Conference on Availability, Reliability and Security}, doi = {10.1145/3465481.3465753}, url = {http://nbn-resolving.de/urn:nbn:de:hbz:836-opus-139012}, year = {2021}, abstract = {Modern implantable cardiologic devices communicate via radio frequency techniques and nearby gateways to a backend server on the internet. Those implanted devices, gateways, and servers form an ecosystem of proprietary hardware and protocols that process sensitive medical data and is often vital for patients' health. This paper analyzes the security of this Ecosystem, from technical gateway aspects, via the programmer, to configure the implanted device, up to the processing of personal medical data from large cardiological device producers. Based on a real-world attacker model, we evaluated different devices and found several severe vulnerabilities. Furthermore, we could purchase a fully functional programmer for implantable cardiological devices, allowing us to re-program such devices or even induce electric shocks on untampered implanted devices. Additionally, we sent several Art. 15 and Art. 20 GDPR inquiries to manufacturers of implantable cardiologic devices, revealing non-conforming processes and a lack of awareness about patients' rights and companies' obligations. This, and the fact that many vulnerabilities are still to be found after many vulnerability disclosures in recent years, present a worrying security state of the whole ecosystem.}, language = {en} }