XML Encryption Standard Cracked

Security researchers have cracked the major XML framework used to encrypt data in major web applications.

Two researchers from Germany’s Ruhr-University demonstrated a practical attack against XML’s cipher block chaining module at the ACM Conference on Computer and Communications Security in Chicago on 19 October. The technique affects messages encrypted with any of the algorithms supported by the XML Encryption standard, including the popular AES and DES.

‘No simple patch’

“We were able to decrypt data by sending modified ciphertexts to the server – by gathering information from the received error messages,” the researchers said in a statement.

XML, or “eXtensible Markup Langugage”, is used for storing and transporting data and is widely used for web applications such as business communications, e-commerce, financial services, healthcare, and government and military infrastructure. Standardised in 2002 by the W3 Consortium, an Internet standards group, XML Encryption is widely used by Apache, Red Hat, IBM and Microsoft in their XML frameworks.

“There is no simple patch for this problem”, said Juraj Somorovsky, one of the researchers, adding, “We therefore propose to change the standard as soon as possible.”

Researchers proposed replacing the CBC module in XML Encryption with a mechanism focused on both message confidentiality and message integrity.

Adopting a new approach and changing the standard, however, would likely affect existing deployments and create backwards compatibility issues with older applications, the researchers said.

A potential attack vector involves sending bogus messages to a targeted system and then using the information returned by the system to crack the encryption.

“We show that an adversary can decrypt a ciphertext by performing only 14 requests per plaintext byte on average,” they said. “This poses a serious and truly practical security threat on all currently used implementations of XML Encryption.”

Workarounds

The German team notified all affected XML framework providers, including Amazon.com, IBM, Microsoft, and Red Hat, via the W3C mailing list before releasing their paper. They’ve engaged in “intensive discussions on workarounds” with some of the affected organisations.

Amazon.com acknowledged the issue on 20 October, and said it had fixed the related vulnerabilities in XML-based messaging protocol Simple Object Access Protocol (SOAP) in its Elastic Compute Cloud (EC2) infrastructure. The giant also checked to ensure no customers had been targeted by potential attackers.

“The research showed that errors in SOAP parsing may have resulted in specially crafted SOAP requests with duplicate message elements and/or missing cryptographic signatures being processed,” the company wrote in the Amazon Web Services security bulletin. “If this were to occur, an attacker who had access to an unencrypted SOAP message could potentially take actions as another valid user and perform invalid EC2 actions,” according to the advisory.

Amazon said it would be generally difficult for attackers to obtain a pre-signed SOAP request or a signed certificate, but admitted it was possible if the customer was sending SOAP requests over plain HTTP connections instead of the more secure HTTPS protocol. The researchers also disclosed cross-site scripting flaws that would have allowed attackers to obtain the certificate, according to Amazon.

This is not the first time the CBC mode in encryption protocols was targeted. Two researchers last year developed a “padding oracle attack” to decrypt encrypted cookies for websites and hijack users’ secure sessions. The technique affected the security of Microsoft’s ASP.NET framework and forced an emergency patch from Microsoft to close the hole.

Fahmida Y Rashid eWEEK USA 2014. Ziff Davis Enterprise Inc. All Rights Reserved.

Recent Posts

Boeing Starliner Set For First Crewed Flight After Delays

Boeing Starliner space capsule set for first crewed flight into orbit after years of delays,…

3 hours ago

Google, DOJ Closing Arguments Clash Over Search ‘Monopoly’

Google clashes with US Justice Department in closing arguments as government argues Google used illegal…

11 hours ago

Stanford AI Scientist Working On ‘Spatial Intelligence’ Start-Up

Prominent Stanford University AI scientist Fei-Fei Li reportedly completes funding round for start-up based on…

12 hours ago

Apple Shares Surge Ahead Of New AI Hardware Launches

Apple shares surge on optimism that new AI-focused hardware launches will drive renewed sales, starting…

12 hours ago

Biden Vetoes Republican Measure In Row Over Contractors’ Unions

Biden vetoes Republican-backed measure amidst dispute over 'joint employer' status for contract workers, affecting tech…

13 hours ago

Lawyers Say Strict Child Controls In China Show TikTok Could Do Better

Lawyers in US social media addiction action say strict controls on Douyin in China show…

13 hours ago