TY - CHAP A1 - Ising, Fabian A1 - Poddebniak, Damian A1 - Kappert, Tobias A1 - Saatjohann, Christoph A1 - Schinzel, Sebastian T1 - Content-Type: multipart/oracle -- Tapping into Format Oracles in Email End-to-End Encryption T2 - 32nd USENIX Security Symposium N2 - S/MIME and OpenPGP use cryptographic constructions repeatedly shown to be vulnerable to format oracle attacks in protocols like TLS, SSH, or IKE. However, format oracle attacks in the End-to-End Encryption (E2EE) email setting are considered impractical as victims would need to open many attacker-modified emails and communicate the decryption result to the attacker. But is this really the case? In this paper, we survey how an attacker may remotely learn the decryption state in email E2EE. We analyze the interplay of MIME and IMAP and describe side-channels emerging from network patterns that leak the decryption status in Mail User Agents (MUAs). Concretely, we introduce specific MIME trees that produce decryption-dependent net work patterns when opened in a victim’s email client. We survey 19 OpenPGP- and S/MIME-enabled email clients and four cryptographic libraries and uncover a side-channel leaking the decryption status of S/MIME messages in one client. Further, we discuss why the exploitation in the other clients is impractical and show that it is due to missing feature support and implementation quirks. These unintended defenses create an unfortunate conflict between usability and security. We present more rigid countermeasures for MUA developers and the standards to prevent exploitation. Y1 - 2023 UR - https://www.usenix.org/conference/usenixsecurity23 PB - USENIX Association ER - TY - CHAP A1 - Jager, Tibor A1 - Schinzel, Sebastian A1 - Somorovsky, Juraj T1 - Bleichenbacher's Attack Strinkes Again: Breaking PKCS#1 v1.5 in XML Encryption T2 - 17th European Symposium on Research in Computer Security (ESORCIS 2012) Y1 - 2012 ER - TY - CHAP A1 - Mayer, Peter A1 - Poddebniak, Damian A1 - Fischer, Konstantin A1 - Brinkmann, Marcus A1 - Somorovsky, Juraj A1 - Schinzel, Sebastian A1 - Volkamer, Melanie T1 - "I don’t know why I check this...'' - Investigating Expert Users' Strategies to Detect Email Signature Spoofing Attacks T2 - Eighteenth Symposium on Usable Privacy and Security (SOUPS 2022) N2 - OpenPGP is one of the two major standards for end-to-end email security. Several studies showed that serious usability issues exist with tools implementing this standard. However, a widespread assumption is that expert users can handle these tools and detect signature spoofing attacks. We present a user study investigating expert users' strategies to detect signature spoofing attacks in Thunderbird. We observed 25 expert users while they classified eight emails as either having a legitimate signature or not. Studying expert users explicitly gives us an upper bound of attack detection rates of all users dealing with PGP signatures. 52% of participants fell for at least one out of four signature spoofing attacks. Overall, participants did not have an established strategy for evaluating email signature legitimacy. We observed our participants apply 23 different types of checks when inspecting signed emails, but only 8 of these checks tended to be useful in identifying the spoofed or invalid signatures. In performing their checks, participants were frequently startled, confused, or annoyed with the user interface, which they found supported them little. All these results paint a clear picture: Even expert users struggle to verify email signatures, usability issues in email security are not limited to novice users, and developers may need proper guidance on implementing email signature GUIs correctly. Y1 - 2022 UR - https://www.usenix.org/conference/soups2022/presentation/mayer SN - 978-1-939133-30-4 SP - 77 EP - 96 PB - USENIX Association CY - Boston, MA ER - TY - CHAP A1 - Meyer, Christopher A1 - Somorovsky, Juraj A1 - Weiss, Eugen A1 - Schwenk, Jörg A1 - Schinzel, Sebastian A1 - Tews, Erik T1 - Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks. T2 - 23rd USENIX Security Symposium (USENIX Security 14) Y1 - 2014 SN - ISBN 978-1-931971- SP - 733 EP - -748 PB - USENIX Association CY - San Diego, CA ER - TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Böck, Hanno A1 - Schinzel, Sebastian A1 - Smomrosvsky, Juraj A1 - Schwenk, Jörg T1 - “Johnny, you are fired!” – Spoofing OpenPGP and S/MIME Signatures in Emails T2 - 28th Usenix Security Symposium, Santa Clara, CA, USA N2 - OpenPGP and S/MIME are the two major standards to en-crypt and digitally sign emails. Digital signatures are sup-posed to guarantee authenticity and integrity of messages. Inthis work we show practical forgery attacks against variousimplementations of OpenPGP and S/MIME email signatureverification in five attack classes: (1) We analyze edge casesin S/MIME’s container format. (2) We exploit in-band sig-naling in the GnuPG API, the most widely used OpenPGPimplementation. (3) We apply MIME wrapping attacks thatabuse the email clients’ handling of partially signed mes-sages. (4) We analyze weaknesses in the binding of signedmessages to the sender identity. (5) We systematically testemail clients for UI redressing attacks.Our attacks allow the spoofing of digital signatures for ar-bitrary messages in 14 out of 20 tested OpenPGP-capableemail clients and 15 out of 22 email clients supportingS/MIME signatures. While the attacks do not target the un-derlying cryptographic primitives of digital signatures, theyraise concerns about the actual security of OpenPGP andS/MIME email applications. Finally, we propose mitigationstrategies to counter these attacks. Y1 - 2019 UR - https://www.usenix.org/conference/usenixsecurity19/presentation/muller EP - 18 ER - TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - What's up John­ny? – Co­vert Con­tent At­tacks on Email End-to-End En­cryp­ti­on T2 - 17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019) N2 - We show practical attacks against OpenPGP and S/MIMEencryption and digital signatures in the context of email. Instead of tar-geting the underlying cryptographic primitives, our attacks abuse legiti-mate features of the MIME standard and HTML, as supported by emailclients, to deceive the user regarding the actual message content. Wedemonstrate how the attacker can unknowingly abuse the user as a de-cryption oracle by replying to an unsuspicious looking email. Using thistechnique, the plaintext of hundreds of encrypted emails can be leakedat once. Furthermore, we show how users could be tricked into signingarbitrary text by replying to emails containing CSS conditional rules.An evaluation shows that "out of" OpenPGP-capable email clients,as well as "out of" clients supporting S/MIME, are vulnerable to atleast one attack. We provide different countermeasures and discuss theiradvantages and disadvantages. Y1 - 2019 SP - 1 EP - 18 ER - TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Mailto: Me Your Secrets. On Bugs and Features in Email End-to-End Encryption T2 - 2020 IEEE Conference on Communications and Network Security (CNS) N2 - OpenPGP and S/MIME are the two major standards for email end-to-end encryption. We show practical attacks against both encryption schemes in the context of email. First, we present a design flaw in the key update mechanism, allowing a third party to deploy a new key to the communication partners. Second, we show how email clients can be tricked into acting as an oracle for decryption or signing by exploiting their functionality to auto-save drafts. Third, we demonstrate how to exfiltrate the private key, based on proprietary mailto parameters implemented by various email clients. An evaluation shows that 8 out of 20 tested email clients are vulnerable to at least one attack. While our attacks do not target the underlying cryptographic primitives, they raise concerns about the practical security of OpenPGP and S/MIME email applications. Finally, we propose countermeasures and discuss their advantages and disadvantages. KW - Cyber Security KW - PGP KW - S/MIME Y1 - 2020 U6 - http://dx.doi.org/10.1109/CNS48642.2020.9162218 SP - 1 EP - 9 ER - TY - CHAP A1 - Müller, Jens A1 - Ising, Fabian A1 - Mla­de­nov, Vla­dis­lav A1 - Mainka, Chris­ti­an A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Of­fice Do­cu­ment Se­cu­ri­ty and Pri­va­cy T2 - 14th USE­NIX Work­shop on Of­fen­si­ve Tech­no­lo­gies (WOOT 2020) N2 - OOXML and ODF are the de facto standard data formats for word processing, spreadsheets, and presentations. Both are XML-based, feature-rich container formats dating back to the early 2000s. In this work, we present a systematic analysis of the capabilities of malicious office documents. Instead of focusing on implementation bugs, we abuse legitimate features of the OOXML and ODF specifications. We categorize our attacks into five classes: (1) Denial-of-Service attacks affecting the host on which the document is processed. (2) Invasion of privacy attacks that track the usage of the document. (3) Information disclosure attacks exfiltrating personal data out of the victim's computer. (4) Data manipulation on the victim's system. (5) Code execution on the victim's machine. We evaluated the reference implementations – Microsoft Office and LibreOffice – and found both of them to be vulnerable to each tested class of attacks. Finally, we propose mitigation strategies to counter these attacks. KW - Cyber Security KW - Open Document Format KW - docx Y1 - 2020 UR - https://www.usenix.org/conference/woot20/presentation/muller PB - USENIX ER - TY - CHAP A1 - Müller, Jens A1 - Ising, Fabian A1 - Mldadenov, Vladislav A1 - Mainka, Christian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Practical Decryption exFiltration: Breaking PDF Encryption T2 - The 26th ACM Conference on Computer and Communications, Security (CCS 2019), London, United Kingdom N2 - The Portable Document Format, better known as PDF, is one of themost widely used document formats worldwide, and in order to en-sure information confidentiality, this file format supports documentencryption. In this paper, we analyze PDF encryption and showtwo novel techniques for breaking the confidentiality of encrypteddocuments. First, we abuse the PDF feature ofpartially encrypteddocuments to wrap the encrypted part of the document withinattacker-controlled content and therefore, exfiltrate the plaintextonce the document is opened by a legitimate user. Second, we abusea flaw in the PDF encryption specification to arbitrarily manipulateencrypted content. The only requirement is that a single block ofknown plaintext is needed, and we show that this is fulfilled bydesign. Our attacks allow the recovery of the entire plaintext of en-crypted documents by using exfiltration channels which are basedon standard compliant PDF properties.We evaluated our attacks on 27 widely used PDF viewers andfound all of them to be vulnerable. We responsibly disclosed thevulnerabilities and supported the vendors in fixing the issue Y1 - 2019 UR - https://pdf-insecurity.org/download/paper-pdf_encryption-ccs2019.pdf U6 - http://dx.doi.org/10.1145/3319535.3354214 ER - TY - CHAP A1 - Poddebniak, Damian A1 - Dresen, Christian A1 - Müller, Jens A1 - Ising, Fabian A1 - Schinzel, Sebastian A1 - Friedberg, Simon A1 - Somorovsky, Juraj A1 - Schwenk, Jörg T1 - Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels T2 - USENIX Security 2018 Y1 - 2018 SN - 978-1-931971-46-1 CY - Baltimore, MD, USA ET - 27th ER -