TY - CHAP A1 - Poddebniak, Damian A1 - Dresen, Christian A1 - Müller, Jens A1 - Ising, Fabian A1 - Schinzel, Sebastian A1 - Friedberg, Simon A1 - Somorovsky, Juraj A1 - Schwenk, Jörg T1 - Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels T2 - USENIX Security 2018 Y1 - 2018 SN - 978-1-931971-46-1 CY - Baltimore, MD, USA ET - 27th ER - TY - CHAP A1 - Müller, Jens A1 - Ising, Fabian A1 - Mldadenov, Vladislav A1 - Mainka, Christian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Practical Decryption exFiltration: Breaking PDF Encryption T2 - The 26th ACM Conference on Computer and Communications, Security (CCS 2019), London, United Kingdom N2 - The Portable Document Format, better known as PDF, is one of themost widely used document formats worldwide, and in order to en-sure information confidentiality, this file format supports documentencryption. In this paper, we analyze PDF encryption and showtwo novel techniques for breaking the confidentiality of encrypteddocuments. First, we abuse the PDF feature ofpartially encrypteddocuments to wrap the encrypted part of the document withinattacker-controlled content and therefore, exfiltrate the plaintextonce the document is opened by a legitimate user. Second, we abusea flaw in the PDF encryption specification to arbitrarily manipulateencrypted content. The only requirement is that a single block ofknown plaintext is needed, and we show that this is fulfilled bydesign. Our attacks allow the recovery of the entire plaintext of en-crypted documents by using exfiltration channels which are basedon standard compliant PDF properties.We evaluated our attacks on 27 widely used PDF viewers andfound all of them to be vulnerable. We responsibly disclosed thevulnerabilities and supported the vendors in fixing the issue Y1 - 2019 UR - https://pdf-insecurity.org/download/paper-pdf_encryption-ccs2019.pdf U6 - http://dx.doi.org/10.1145/3319535.3354214 ER - TY - CHAP A1 - Dresen, Christian A1 - Ising, Fabian A1 - Poddebniak, Damian A1 - Kappert, Tobias A1 - Holz, Thorsten A1 - Schinzel, Sebastian ED - Zhou, Jianying T1 - CORSICA: Cross-Origin Web Service Identification T2 - The 15th ACM ASIA Conference on Computer and Communications Security N2 - Vulnerabilities in private networks are difficult to detect for attackers outside of the network. While there are known methods for port scanning internal hosts that work by luring unwitting internal users to an external web page that hosts malicious JavaScript code, no such method for detailed and precise service identification is known. The reason is that the Same Origin Policy (SOP) prevents access to HTTP responses of other origins by default. We perform a structured analysis of loopholes in the SOP that can be used to identify web applications across network boundaries. For this, we analyze HTML5, CSS, and JavaScript features of standard-compliant web browsers that may leak sensitive information about cross-origin content. The results reveal several novel techniques, including leaking JavaScript function names or styles of cross-origin requests that are available in all common browsers. We implement and test these techniques in a tool called CORSICA. It can successfully identify 31 of 42 (74%) of web services running on different IoT devices as well as the version numbers of the four most widely used content management systems WordPress, Drupal, Joomla, and TYPO3. CORSICA can also determine the patch level on average down to three versions (WordPress), six versions (Drupal), two versions (Joomla), and four versions (TYPO3) with only ten requests on average. Furthermore, CORSICA is able to identify 48 WordPress plugins containing 65 vulnerabilities. Finally, we analyze mitigation strategies and show that the proposed but not yet implemented strategies Cross-Origin Resource Policy (CORP)} and Sec-Metadata would prevent our identification techniques. Y1 - 2020 UR - https://asiaccs2020.cs.nthu.edu.tw/program/ ER - TY - CHAP A1 - Saatjohann, Christoph A1 - Ising, Fabian A1 - Krings, Luise A1 - Schinzel, Sebastian T1 - STALK: security analysis of smartwatches for kids T2 - ARES 2020: The 15th International Conference on Availability, Reliability and Security / Editors: Melanie Volkamer, Christian Wressnegger N2 - Smart wearable devices become more and more prevalent in the age of the Internet of Things. While people wear them as fitness trackers or full-fledged smartphones, they also come in unique versions as smartwatches for children. These watches allow parents to track the location of their children in real-time and offer a communication channel between parent and child. In this paper, we analyzed six smartwatches for children and the corresponding backend platforms and applications for security and privacy concerns. We structure our analysis in distinct attacker scenarios and collect and describe related literature outside academic publications. Using a cellular network Man-in-the-Middle setup, reverse engineering, and dynamic analysis, we found several severe security issues, allowing for sensitive data disclosure, complete watch takeover, and illegal remote monitoring functionality. KW - Security KW - Privacy Y1 - 2020 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:hbz:836-opus-123548 SN - 978-1-4503-8833-7 SP - 1 EP - 10 ER - TY - CHAP A1 - Müller, Jens A1 - Ising, Fabian A1 - Mla­de­nov, Vla­dis­lav A1 - Mainka, Chris­ti­an A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Of­fice Do­cu­ment Se­cu­ri­ty and Pri­va­cy T2 - 14th USE­NIX Work­shop on Of­fen­si­ve Tech­no­lo­gies (WOOT 2020) N2 - OOXML and ODF are the de facto standard data formats for word processing, spreadsheets, and presentations. Both are XML-based, feature-rich container formats dating back to the early 2000s. In this work, we present a systematic analysis of the capabilities of malicious office documents. Instead of focusing on implementation bugs, we abuse legitimate features of the OOXML and ODF specifications. We categorize our attacks into five classes: (1) Denial-of-Service attacks affecting the host on which the document is processed. (2) Invasion of privacy attacks that track the usage of the document. (3) Information disclosure attacks exfiltrating personal data out of the victim's computer. (4) Data manipulation on the victim's system. (5) Code execution on the victim's machine. We evaluated the reference implementations – Microsoft Office and LibreOffice – and found both of them to be vulnerable to each tested class of attacks. Finally, we propose mitigation strategies to counter these attacks. KW - Cyber Security KW - Open Document Format KW - docx Y1 - 2020 UR - https://www.usenix.org/conference/woot20/presentation/muller PB - USENIX ER - TY - CHAP A1 - Ebbers, Simon A1 - Ising, Fabian A1 - Saatjohann, Christoph A1 - Schinzel, Sebastian T1 - Grand Theft App: Digital Forensics of Vehicle Assistant Apps T2 - ARES 2021: The 16th International Conference on Availability, Reliability and Security N2 - Due to the increasing connectivity of modern vehicles, collected data is no longer only stored in the vehicle itself but also transmitted to car manufacturers and vehicle assistant apps. This development opens up new possibilities for digital forensics in criminal investigations involving modern vehicles. This paper deals with the digital forensic analysis of vehicle assistant apps of eight car manufacturers. We reconstruct the driver’s activities based on the data stored on the smartphones and in the manufacturer’s backend. For this purpose, data of the Android and iOS apps of the car manufacturers Audi, BMW, Ford, Mercedes, Opel, Seat, Tesla, and Volkswagen were extracted from the smartphone and examined using digital forensic methods following forensics guidelines. Additionally, manufacturer data was retrieved using Subject Access Requests. Using the extensive data gathered, we reconstruct trips and refueling processes, determine parking positions and duration, and track the locking and unlocking of the vehicle. Our findings show that the digital forensic investigation of smartphone applications is a useful addition to vehicle forensics and should therefore be taken into account in the strategic preparation of future digital forensic investigations. Y1 - 2021 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:hbz:836-opus-139031 ER - TY - CHAP A1 - Poddebniak, Damian A1 - Ising, Fabian A1 - Böck, Hanno A1 - Schinzel, Sebastian T1 - Why TLS is better without STARTTLS: A Security Analysis of STARTTLS in the Email Context T2 - Proceedings of the 30th USENIX Security Symposium, August 11–13, 2021 N2 - TLS is one of today's most widely used and best-analyzed encryption technologies. However, for historical reasons, TLS for email protocols is often not used directly but negotiated via STARTTLS. This additional negotiation adds complexity and was prone to security vulnerabilities such as naive STARTTLS stripping or command injection attacks in the past. We perform the first structured analysis of STARTTLS in SMTP, POP3, and IMAP and introduce EAST, a semi-automatic testing toolkit with more than 100 test cases covering a wide range of variants of STARTTLS stripping, command and response injections, tampering attacks, and UI spoofing attacks for email protocols. Our analysis focuses on the confidentiality and integrity of email submission (email client to SMTP server) and email retrieval (email client to POP3 or IMAP server). While some of our findings are also relevant for email transport (from one SMTP server to another), the security implications in email submission and retrieval are more critical because these connections involve not only individual email messages but also user credentials that allow access to a user's email archive. We used EAST to analyze 28 email clients and 23 servers. In total, we reported over 40 STARTTLS issues, some of which allow mailbox spoofing, credential stealing, and even the hosting of HTTPS with a cross-protocol attack on IMAP. We conducted an Internet-wide scan for the particularly dangerous command injection attack and found that 320.000 email servers (2% of all email servers) are affected. Surprisingly, several clients were vulnerable to STARTTLS stripping attacks. In total, only 3 out of 28 clients did not show any STARTTLS-specific security issues. Even though the command injection attack received multiple CVEs in the past, EAST detected eight new instances of this problem. In total, only 7 out of 23 tested servers were never affected by this issue. We conclude that STARTTLS is error-prone to implement, under-specified in the standards, and should be avoided. Y1 - 2021 UR - https://www.usenix.org/conference/usenixsecurity21/presentation/poddebniak SN - 978-1-939133-24-3 VL - 2021 ER - TY - CHAP A1 - Saatjohann, Christoph A1 - Ising, Fabian A1 - Gierlings, Matthias A1 - Noss, Dominik A1 - Schimmler, Sascha A1 - Klemm, Alexander A1 - Grundmann, Leif A1 - Frosch, Tilman A1 - Schinzel, Sebastian T1 - Sicherheit medizintechnischer Protokolle im Krankenhaus T2 - SICHERHEIT 2022. Hrsg. Christian Wressnegger, Delphine Reinhardt, Thomas Barber, Bernhard C. Witt, Daniel Arp, Zoltan Mann N2 - Medizinische Einrichtungen waren in den letzten Jahren immer wieder von Cyber-Angriffen betroffen. Auch wenn sich diese Angriffe derzeit auf die Office-IT-Infrastruktur der Einrichtungen konzentrieren, existiert mit medizinischen Systemen und Kommunikationsprotokollen eine weitere wenig beachtete Angriffsoberfläche. In diesem Beitrag analysieren wir die weit verbreiteten medizintechnischen Kommunikations-Protokolle DICOM und HL7 sowie Protokoll-Implementierungen auf ihre IT-Sicherheit. Dafür präsentieren wir die Ergebnisse der Sicherheitsanalyse der DICOM- und HL7-Standards, einen Fuzzer “MedFUZZ” für diese Protokolle sowie einen Schwachstellenscanner “MedVAS”, der Schwachstellen in medizintechnischen Produktivumgebungen auffinden kann. Y1 - 2022 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:hbz:836-opus-150072 SN - 978-3-88579-717-3 SN - 1617-5468 PB - Gesellschaft für Informatik e.V. CY - Bonn ER - TY - CHAP A1 - Ising, Fabian A1 - Poddebniak, Damian A1 - Kappert, Tobias A1 - Saatjohann, Christoph A1 - Schinzel, Sebastian T1 - Content-Type: multipart/oracle -- Tapping into Format Oracles in Email End-to-End Encryption T2 - 32nd USENIX Security Symposium N2 - S/MIME and OpenPGP use cryptographic constructions repeatedly shown to be vulnerable to format oracle attacks in protocols like TLS, SSH, or IKE. However, format oracle attacks in the End-to-End Encryption (E2EE) email setting are considered impractical as victims would need to open many attacker-modified emails and communicate the decryption result to the attacker. But is this really the case? In this paper, we survey how an attacker may remotely learn the decryption state in email E2EE. We analyze the interplay of MIME and IMAP and describe side-channels emerging from network patterns that leak the decryption status in Mail User Agents (MUAs). Concretely, we introduce specific MIME trees that produce decryption-dependent net work patterns when opened in a victim’s email client. We survey 19 OpenPGP- and S/MIME-enabled email clients and four cryptographic libraries and uncover a side-channel leaking the decryption status of S/MIME messages in one client. Further, we discuss why the exploitation in the other clients is impractical and show that it is due to missing feature support and implementation quirks. These unintended defenses create an unfortunate conflict between usability and security. We present more rigid countermeasures for MUA developers and the standards to prevent exploitation. Y1 - 2023 UR - https://www.usenix.org/conference/usenixsecurity23 PB - USENIX Association ER - TY - CHAP A1 - Saatjohann, Christoph A1 - Ising, Fabian A1 - Schinzel, Sebastian T1 - KIM: Kaos In der Medizin T2 - Sicherheit, Schutz und Zuverlässigkeit: Konferenzband der 12. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI) N2 - Die sichere E-Mail-Infrastruktur für Ärzt*innen, Apotheker*innen, Krankenversicherungen und Kliniken in Deutschland, KIM - Kommunikation im Gesundheitswesen - ist mit über 200 Millionen E-Mails in den vergangenen zwei Jahren eine der am meisten genutzten Anwendungen in der Telematikinfrastruktur. Mit dem Ausgeben von S/MIME-Zertifikaten für alle medizinische Beteiligten in Deutschland verspricht KIM sichere Ende-zu-Ende-Verschlüsselung von E-Mails zwischen Heilberufler*innen in ganz Deutschland. In diesem Paper analysieren wir die KIM-Spezifikation sowie eine beispielhafte KIM-Installation in einer deutschen Zahnarztpraxis. Wir zeigen, dass KIM kryptografisch ein sehr hohes Sicherheitslevel erfüllt, doch in der Verarbeitung der E-Mails bei den Clients eine schwerwiegende Sicherheitslücke besteht. Weiterhin zeigen wir zwei Sicherheitslücken in dem KIM-Verarbeitungsmodul eines großen deutschen Unternehmens für medizinische Software. Diese Defizite zeigen außerdem Mängel in dem verpflichtenden Zulassungsprozess der KIM-Komponenten auf. Y1 - 2024 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:hbz:836-opus-178072 ER -