Jump to content

PGP and S/MIME email decryption program vulnerability announced

Granular

A group of security researchers along with the Electronic Frontier Foundation have released a warning about a vulnerability with 'no reliable fixes', which might lead to the plaintext of encrypted emails being revealed.

The researchers and the EFF recommend disabling email client features and extensions which automatically decrypt received emails and to use different encryption schemes until this vulnerability is fixed.

Quote

The full details will be published in a paper on Tuesday at 07:00 AM UTC (3:00 AM Eastern, midnight Pacific). In order to reduce the short-term risk, we and the researchers have agreed to warn the wider PGP user community in advance of its full publication.

Our advice, which mirrors that of the researchers, is to immediately disable and/or uninstall tools that automatically decrypt PGP-encrypted email.

Curiously, the blog doesn't mention other usages of PGP encryption, suggesting that the bug is specific to email clients and their extensions.

 

Edit: This tweet by the GnuPG devs confirms it. The vulnerability lies with email programs, not the encryption standards.

Edit 2: The cat or rather the technical details are out of the bag. The attack, named 'Efail' requires the attacker to lay their hands on an intercepted or previously sent email, which they can attach malicious code to, which can trick email clients into sending the decrypted message to the attacker. Here's a handy chart, which notably lists Thunderbird and Apple's native mail clients among vulnerable ones.

efail.png.e0e25727b7ce56175fb1ae948e8a6f92.png

 

Even if the bug isn't too serious ( the researchers say it might  lead to exposure of plaintext of emails), it's still terrible news and might drive people to use less robust encryption. EFF suggests Signal, but I don't understand how it's reasonable to identify users with their phone number when that's something telcos and governments can mess with.

 

EFF source

Researcher tweets

Research whitepaper draft

Link to comment
Share on other sites

Link to post
Share on other sites

ok so what is PGP encryption? i have never heard any talk about it anywhere before

I spent $2500 on building my PC and all i do with it is play no games atm & watch anime at 1080p(finally) watch YT and write essays...  nothing, it just sits there collecting dust...

Builds:

The Toaster Project! Northern Bee!

 

The original LAN PC build log! (Old, dead and replaced by The Toaster Project & 5.0)

Spoiler

"Here is some advice that might have gotten lost somewhere along the way in your life. 

 

#1. Treat others as you would like to be treated.

#2. It's best to keep your mouth shut; and appear to be stupid, rather than open it and remove all doubt.

#3. There is nothing "wrong" with being wrong. Learning from a mistake can be more valuable than not making one in the first place.

 

Follow these simple rules in life, and I promise you, things magically get easier. " - MageTank 31-10-2016

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

8 minutes ago, Bananasplit_00 said:

ok so what is PGP encryption? i have never heard any talk about it anywhere before

PGP is a program and  a widely used standard for encrypting and signing email messages, software releases and all kinds of other data with private/public key pairs.

It's most commonly used in the information security world ( Microsoft's security update newsletter is comes with a PGP signature for example), but it's also widely recommended to journalists and other people interested in securing their e-mail communication.

https://en.wikipedia.org/wiki/Pretty_Good_Privacy

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, Granular said:

EFF suggests Signal, but I don't understand how it's reasonable to identify users with their phone number when that's something telcos and governments can mess with.

Signal is trust-on-first-contact, so intercepting someone's phone when the first connection is established would allow you to set up a man in the middle. However, once that has happened the public keys are exchanged so it isn't possible to start intercepting later without getting security alerts about the encryption key having changed.

PGP doesn't offer any stronger guarantees than that - you have to exchange the public keys in some out-of-band way before the first connection in order for it to work, and most methods that you could use would be vulnerable to the same government level interception.

HTTP/2 203

Link to comment
Share on other sites

Link to post
Share on other sites

Does this affect e-mail attachements as well or just the text?

Link to comment
Share on other sites

Link to post
Share on other sites

On 5/14/2018 at 3:49 PM, Granular said:

efail.png.e0e25727b7ce56175fb1ae948e8a6f92.png

I'll wait for a software patch. Nowadays I'm getting used to the idea of anything can be vulnerable to attacks because anything compiled by man will always have weaknesses. 

There is more that meets the eye
I see the soul that is inside

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

As good of a time as ever for Apple to spruce up Mail.app I guess xD 

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

My company is an email security company. We use PGP and SMIME but we encrypt based on policies in our infrastructure (we are cloud based). And our policies do not allow for the recipient to decrypt from the plug-in, mail client or any automated level. It has to decrypt from at least the mail server level or before if using cloud based filtering.

Link to comment
Share on other sites

Link to post
Share on other sites

17 hours ago, testarossa47 said:

Does this affect e-mail attachements as well or just the text?

The paper says the attacks can exfiltrate 'the full plaintext', which I gather means that if you have an encrypted email which contains an in-line attachment that's not separately encrypted ( encrypted before attaching it), then that could be obtained by the attacker as well.

Link to comment
Share on other sites

Link to post
Share on other sites

On 14/5/2018 at 9:49 AM, Granular said:

efail.png.e0e25727b7ce56175fb1ae948e8a6f92.png

Product Red™️ mail app from Apple. Fighting the good fight at every occasion. 

One day I will be able to play Monster Hunter Frontier in French/Italian/English on my PC, it's just a matter of time... 4 5 6 7 8 9 years later: It's finally coming!!!

Phones: iPhone 4S/SE | LG V10 | Lumia 920 | Samsung S24 Ultra

Laptops: Macbook Pro 15" (mid-2012) | Compaq Presario V6000

Other: Steam Deck

<>EVs are bad, they kill the planet and remove freedoms too some/<>

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×