@inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and B{\"o}ck, Hanno and Schinzel, Sebastian and Smomrosvsky, Juraj and Schwenk, J{\"o}rg}, title = {"Johnny, you are fired!" - Spoofing OpenPGP and S/MIME Signatures in Emails}, series = {28th Usenix Security Symposium, Santa Clara, CA, USA}, booktitle = {28th Usenix Security Symposium, Santa Clara, CA, USA}, year = {2019}, abstract = {OpenPGP and S/MIME are the two major standards to en-crypt and digitally sign emails. Digital signatures are sup-posed to guarantee authenticity and integrity of messages. Inthis work we show practical forgery attacks against variousimplementations of OpenPGP and S/MIME email signatureverification in five attack classes: (1) We analyze edge casesin S/MIME's container format. (2) We exploit in-band sig-naling in the GnuPG API, the most widely used OpenPGPimplementation. (3) We apply MIME wrapping attacks thatabuse the email clients' handling of partially signed mes-sages. (4) We analyze weaknesses in the binding of signedmessages to the sender identity. (5) We systematically testemail clients for UI redressing attacks.Our attacks allow the spoofing of digital signatures for ar-bitrary messages in 14 out of 20 tested OpenPGP-capableemail clients and 15 out of 22 email clients supportingS/MIME signatures. While the attacks do not target the un-derlying cryptographic primitives of digital signatures, theyraise concerns about the actual security of OpenPGP andS/MIME email applications. Finally, we propose mitigationstrategies to counter these attacks.}, language = {de} } @article{SchinzelSchmitt2012, author = {Schinzel, Sebastian and Schmitt, Isabell}, title = {{\"U}ber Umwege - Seitenkanalangriffe auf Netzwerkanwendungen}, series = {iX - Magazin f{\"u}r professionelle Informationstechnik}, journal = {iX - Magazin f{\"u}r professionelle Informationstechnik}, number = {11}, year = {2012}, language = {mul} } @inproceedings{PoddebniakIsingBoecketal.2021, author = {Poddebniak, Damian and Ising, Fabian and B{\"o}ck, Hanno and Schinzel, Sebastian}, title = {Why TLS is better without STARTTLS: A Security Analysis of STARTTLS in the Email Context}, series = {Proceedings of the 30th USENIX Security Symposium, August 11-13, 2021}, volume = {2021}, booktitle = {Proceedings of the 30th USENIX Security Symposium, August 11-13, 2021}, isbn = {978-1-939133-24-3}, year = {2021}, abstract = {TLS is one of today's most widely used and best-analyzed encryption technologies. However, for historical reasons, TLS for email protocols is often not used directly but negotiated via STARTTLS. This additional negotiation adds complexity and was prone to security vulnerabilities such as naive STARTTLS stripping or command injection attacks in the past. We perform the first structured analysis of STARTTLS in SMTP, POP3, and IMAP and introduce EAST, a semi-automatic testing toolkit with more than 100 test cases covering a wide range of variants of STARTTLS stripping, command and response injections, tampering attacks, and UI spoofing attacks for email protocols. Our analysis focuses on the confidentiality and integrity of email submission (email client to SMTP server) and email retrieval (email client to POP3 or IMAP server). While some of our findings are also relevant for email transport (from one SMTP server to another), the security implications in email submission and retrieval are more critical because these connections involve not only individual email messages but also user credentials that allow access to a user's email archive. We used EAST to analyze 28 email clients and 23 servers. In total, we reported over 40 STARTTLS issues, some of which allow mailbox spoofing, credential stealing, and even the hosting of HTTPS with a cross-protocol attack on IMAP. We conducted an Internet-wide scan for the particularly dangerous command injection attack and found that 320.000 email servers (2\% of all email servers) are affected. Surprisingly, several clients were vulnerable to STARTTLS stripping attacks. In total, only 3 out of 28 clients did not show any STARTTLS-specific security issues. Even though the command injection attack received multiple CVEs in the past, EAST detected eight new instances of this problem. In total, only 7 out of 23 tested servers were never affected by this issue. We conclude that STARTTLS is error-prone to implement, under-specified in the standards, and should be avoided.}, language = {en} } @inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {What's up John­ny? - Co­vert Con­tent At­tacks on Email End-to-End En­cryp­ti­on}, series = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, booktitle = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, pages = {1 -- 18}, year = {2019}, abstract = {We show practical attacks against OpenPGP and S/MIMEencryption and digital signatures in the context of email. Instead of tar-geting the underlying cryptographic primitives, our attacks abuse legiti-mate features of the MIME standard and HTML, as supported by emailclients, to deceive the user regarding the actual message content. Wedemonstrate how the attacker can unknowingly abuse the user as a de-cryption oracle by replying to an unsuspicious looking email. Using thistechnique, the plaintext of hundreds of encrypted emails can be leakedat once. Furthermore, we show how users could be tricked into signingarbitrary text by replying to emails containing CSS conditional rules.An evaluation shows that "out of" OpenPGP-capable email clients,as well as "out of" clients supporting S/MIME, are vulnerable to atleast one attack. We provide different countermeasures and discuss theiradvantages and disadvantages.}, language = {de} } @incollection{SchmittSchinzel2012, author = {Schmitt, Isabell and Schinzel, Sebastian}, title = {WAFFle: Fingerprinting Filter Rules of Web Application Firewalls}, series = {6th USENIX Workshop on Offensive Technologies (WOOT 2012)}, booktitle = {6th USENIX Workshop on Offensive Technologies (WOOT 2012)}, address = {Seattle.}, pages = {34 -- 40}, year = {2012}, language = {en} } @book{Schinzel2012, author = {Schinzel, Sebastian}, title = {Unintentional and Hidden Information Leaks in Networked Software Applications}, edition = {Dissertation}, address = {University of Erlangen-Nuernberg}, pages = {1 -- 103}, year = {2012}, language = {en} } @article{Schinzel2012, author = {Schinzel, Sebastian}, title = {Side Channel Attacks: Error messages and verbose log entries can tip off intruders}, series = {LINUX Magazine}, journal = {LINUX Magazine}, number = {\#143}, year = {2012}, language = {en} } @incollection{WiegensteinSchumacherSchinzeletal.2009, author = {Wiegenstein, Andreas and Schumacher, Markus and Schinzel, Sebastian and Weidemann, Frederik}, title = {Sichere ABAP-Programmierung}, series = {Rheinwerk Verlag GmbH}, booktitle = {Rheinwerk Verlag GmbH}, isbn = {978-3-8362-1357-8}, pages = {1 -- 372}, year = {2009}, language = {de} } @article{Schinzel2012, author = {Schinzel, Sebastian}, title = {Seitenkan{\"a}le mit Untiefen: Manche Webanwendungen spielen Angreifern unfreiwillig Informationen zu}, series = {ADMIN Magazin}, journal = {ADMIN Magazin}, year = {2012}, language = {de} } @incollection{SchinzelSchmuckerEbinger2009, author = {Schinzel, Sebastian and Schmucker, Martin and Ebinger, Peter}, title = {Security mechanisms of a legal peer-to-peer file sharing system (http://www.iadis.net/dl/Search_list_open.asp?code=6365)}, series = {IADIS International Journal on Computer Science and Information Systems}, booktitle = {IADIS International Journal on Computer Science and Information Systems}, year = {2009}, language = {en} }