@article{SchinzelThuenemannLoehr2014, author = {Schinzel, Sebastian and Th{\"u}nemann, Maximilian and L{\"o}hr, Dennis}, title = {Internetzensus - Das Internet scannen und auf Schwachstellen untersuchen}, series = {iX - Security kompakt}, journal = {iX - Security kompakt}, number = {4}, issn = {4018837005}, year = {2014}, language = {de} } @incollection{FreilingSchinzel2011, author = {Freiling, Felix and Schinzel, Sebastian}, title = {Detecting Hidden Storage Side Channel Vulnerabilities in Networked Applications}, series = {IFIP sec2011 - Future Challenges in Security and Privacy for Academia and Industry}, booktitle = {IFIP sec2011 - Future Challenges in Security and Privacy for Academia and Industry}, edition = {Volume 354}, publisher = {Springer, Berlin, Heidelberg}, isbn = {978-3-642-21423-3}, doi = {10.1007/978-3-642-21424-0_4}, pages = {41 -- 55}, year = {2011}, language = {de} } @article{Schinzel2012, author = {Schinzel, Sebastian}, title = {Seitenkan{\"a}le mit Untiefen: Manche Webanwendungen spielen Angreifern unfreiwillig Informationen zu}, series = {ADMIN Magazin}, journal = {ADMIN Magazin}, year = {2012}, language = {de} } @incollection{WiegensteinSchumacherSchinzeletal.2009, author = {Wiegenstein, Andreas and Schumacher, Markus and Schinzel, Sebastian and Weidemann, Frederik}, title = {Sichere ABAP-Programmierung}, series = {Rheinwerk Verlag GmbH}, booktitle = {Rheinwerk Verlag GmbH}, isbn = {978-3-8362-1357-8}, pages = {1 -- 372}, year = {2009}, language = {de} } @inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and B{\"o}ck, Hanno and Schinzel, Sebastian and Smomrosvsky, Juraj and Schwenk, J{\"o}rg}, title = {"Johnny, you are fired!" - Spoofing OpenPGP and S/MIME Signatures in Emails}, series = {28th Usenix Security Symposium, Santa Clara, CA, USA}, booktitle = {28th Usenix Security Symposium, Santa Clara, CA, USA}, year = {2019}, abstract = {OpenPGP and S/MIME are the two major standards to en-crypt and digitally sign emails. Digital signatures are sup-posed to guarantee authenticity and integrity of messages. Inthis work we show practical forgery attacks against variousimplementations of OpenPGP and S/MIME email signatureverification in five attack classes: (1) We analyze edge casesin S/MIME's container format. (2) We exploit in-band sig-naling in the GnuPG API, the most widely used OpenPGPimplementation. (3) We apply MIME wrapping attacks thatabuse the email clients' handling of partially signed mes-sages. (4) We analyze weaknesses in the binding of signedmessages to the sender identity. (5) We systematically testemail clients for UI redressing attacks.Our attacks allow the spoofing of digital signatures for ar-bitrary messages in 14 out of 20 tested OpenPGP-capableemail clients and 15 out of 22 email clients supportingS/MIME signatures. While the attacks do not target the un-derlying cryptographic primitives of digital signatures, theyraise concerns about the actual security of OpenPGP andS/MIME email applications. Finally, we propose mitigationstrategies to counter these attacks.}, language = {de} } @inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {What's up John­ny? - Co­vert Con­tent At­tacks on Email End-to-End En­cryp­ti­on}, series = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, booktitle = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, pages = {1 -- 18}, year = {2019}, abstract = {We show practical attacks against OpenPGP and S/MIMEencryption and digital signatures in the context of email. Instead of tar-geting the underlying cryptographic primitives, our attacks abuse legiti-mate features of the MIME standard and HTML, as supported by emailclients, to deceive the user regarding the actual message content. Wedemonstrate how the attacker can unknowingly abuse the user as a de-cryption oracle by replying to an unsuspicious looking email. Using thistechnique, the plaintext of hundreds of encrypted emails can be leakedat once. Furthermore, we show how users could be tricked into signingarbitrary text by replying to emails containing CSS conditional rules.An evaluation shows that "out of" OpenPGP-capable email clients,as well as "out of" clients supporting S/MIME, are vulnerable to atleast one attack. We provide different countermeasures and discuss theiradvantages and disadvantages.}, language = {de} } @inproceedings{MuellerBrinkmannPoddebniaketal.2020, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {Mailto: Me Your Secrets. On Bugs and Features in Email End-to-End Encryption}, series = {2020 IEEE Conference on Communications and Network Security (CNS)}, booktitle = {2020 IEEE Conference on Communications and Network Security (CNS)}, doi = {10.1109/CNS48642.2020.9162218}, pages = {1 -- 9}, year = {2020}, abstract = {OpenPGP and S/MIME are the two major standards for email end-to-end encryption. We show practical attacks against both encryption schemes in the context of email. First, we present a design flaw in the key update mechanism, allowing a third party to deploy a new key to the communication partners. Second, we show how email clients can be tricked into acting as an oracle for decryption or signing by exploiting their functionality to auto-save drafts. Third, we demonstrate how to exfiltrate the private key, based on proprietary mailto parameters implemented by various email clients. An evaluation shows that 8 out of 20 tested email clients are vulnerable to at least one attack. While our attacks do not target the underlying cryptographic primitives, they raise concerns about the practical security of OpenPGP and S/MIME email applications. Finally, we propose countermeasures and discuss their advantages and disadvantages.}, language = {de} } @inproceedings{SaatjohannIsingGierlingsetal.2022, author = {Saatjohann, Christoph and Ising, Fabian and Gierlings, Matthias and Noss, Dominik and Schimmler, Sascha and Klemm, Alexander and Grundmann, Leif and Frosch, Tilman and Schinzel, Sebastian}, title = {Sicherheit medizintechnischer Protokolle im Krankenhaus}, series = {SICHERHEIT 2022. Hrsg. Christian Wressnegger, Delphine Reinhardt, Thomas Barber, Bernhard C. Witt, Daniel Arp, Zoltan Mann}, booktitle = {SICHERHEIT 2022. Hrsg. Christian Wressnegger, Delphine Reinhardt, Thomas Barber, Bernhard C. Witt, Daniel Arp, Zoltan Mann}, publisher = {Gesellschaft f{\"u}r Informatik e.V.}, address = {Bonn}, isbn = {978-3-88579-717-3}, issn = {1617-5468}, doi = {10.18420/sicherheit2022_09}, url = {http://nbn-resolving.de/urn:nbn:de:hbz:836-opus-150072}, year = {2022}, abstract = {Medizinische Einrichtungen waren in den letzten Jahren immer wieder von Cyber-Angriffen betroffen. Auch wenn sich diese Angriffe derzeit auf die Office-IT-Infrastruktur der Einrichtungen konzentrieren, existiert mit medizinischen Systemen und Kommunikationsprotokollen eine weitere wenig beachtete Angriffsoberfl{\"a}che. In diesem Beitrag analysieren wir die weit verbreiteten medizintechnischen Kommunikations-Protokolle DICOM und HL7 sowie Protokoll-Implementierungen auf ihre IT-Sicherheit. Daf{\"u}r pr{\"a}sentieren wir die Ergebnisse der Sicherheitsanalyse der DICOM- und HL7-Standards, einen Fuzzer "MedFUZZ" f{\"u}r diese Protokolle sowie einen Schwachstellenscanner "MedVAS", der Schwachstellen in medizintechnischen Produktivumgebungen auffinden kann.}, language = {de} } @inproceedings{SaatjohannIsingSchinzel2024, author = {Saatjohann, Christoph and Ising, Fabian and Schinzel, Sebastian}, title = {KIM: Kaos In der Medizin}, series = {Sicherheit, Schutz und Zuverl{\"a}ssigkeit: Konferenzband der 12. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft f{\"u}r Informatik e.V. (GI)}, booktitle = {Sicherheit, Schutz und Zuverl{\"a}ssigkeit: Konferenzband der 12. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft f{\"u}r Informatik e.V. (GI)}, doi = {10.25974/fhms-17807}, url = {http://nbn-resolving.de/urn:nbn:de:hbz:836-opus-178072}, year = {2024}, abstract = {Die sichere E-Mail-Infrastruktur f{\"u}r {\"A}rzt*innen, Apotheker*innen, Krankenversicherungen und Kliniken in Deutschland, KIM - Kommunikation im Gesundheitswesen - ist mit {\"u}ber 200 Millionen E-Mails in den vergangenen zwei Jahren eine der am meisten genutzten Anwendungen in der Telematikinfrastruktur. Mit dem Ausgeben von S/MIME-Zertifikaten f{\"u}r alle medizinische Beteiligten in Deutschland verspricht KIM sichere Ende-zu-Ende-Verschl{\"u}sselung von E-Mails zwischen Heilberufler*innen in ganz Deutschland. In diesem Paper analysieren wir die KIM-Spezifikation sowie eine beispielhafte KIM-Installation in einer deutschen Zahnarztpraxis. Wir zeigen, dass KIM kryptografisch ein sehr hohes Sicherheitslevel erf{\"u}llt, doch in der Verarbeitung der E-Mails bei den Clients eine schwerwiegende Sicherheitsl{\"u}cke besteht. Weiterhin zeigen wir zwei Sicherheitsl{\"u}cken in dem KIM-Verarbeitungsmodul eines großen deutschen Unternehmens f{\"u}r medizinische Software. Diese Defizite zeigen außerdem M{\"a}ngel in dem verpflichtenden Zulassungsprozess der KIM-Komponenten auf.}, language = {de} }