lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 23 Nov 2016 09:13:00 +0100
From: Matthias Deeg <matthias.deeg@...s.de>
To: <fulldisclosure@...lists.org>
Subject: [FD] [SYSS-2016-072] Olypmia Protect 9061 - Missing Protection
 against Replay Attacks

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Advisory ID: SYSS-2016-072
Product: Protect 9061
Manufacturer: Olympia
Affected Version(s): Article No. 5943 rev.03
Tested Version(s): Article No. 5943 rev.03
Vulnerability Type: Missing Protection against Replay Attacks
Risk Level: Medium
Solution Status: Fixed
Manufacturer Notification: 2016-07-21
Solution Date: 2016-11-14
Public Disclosure: 2016-11-23
CVE Reference: Not yet assigned
Author of Advisory: Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Olympia Protect 9061 is a wireless alarm system with different
features.

Some of the supported features as described by the manufacturer are
(see [1]):

"
Wireless alarm system with emergency call and handsfree function
Integrated GSM (Dual Band) phone dialling with message function
Handsfree/Room monitoring functions on the base unit
Up to 10 phone numbers can be programmed
Accoustic alarm via built-in sirene
Programme the forwarding of alarms to external telephones (e.g. mobile
phones)
Alarm per Telephone with message function
Individual message for each sensor, max. 10 seconds long
Power failure backup in the base unit
Can be upgraded to support up to max. 32 sensors
Easy integration of the optional sensors via Plug & Play method
"

Due to an insecure implementation of the used 868 MHz radio
communication, the wireless alarm system Olympia Protect 9061 is
vulnerable to replay attacks.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

SySS GmbH found out that the radio communication protocol used by the
Olympia Protect 9061 wireless alarm system and its remote control is not
protected against replay attacks. Therefore, an attacker can record the
radio signal of a wireless remote control, for example using a
software-defined radio, when the alarm system is disarmed by its owner,
and play it back at a later time in order to disable the alarm system at
will.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

SySS GmbH could successfully perform a replay attack as described in the
previous section using a software-defined radio and disarm a Olympia
Protect 9061 wireless alarm system in an unauthorized way.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

The reported security issue was fixed by the manufacturer in a new
product version.

Further information can be found via the following URL [2]:
http://www.olympia-vertrieb.de/de/support/faq/sicherheitsprodukte.html

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2016-07-21: Vulnerability reported to manufacturer
2016-08-25: Rescheduled publication date of the security advisory in
            agreement with the manufacturer
2016-09-13: According to the manufacturer, a fix to the reported
            security issue is available.
2016-10-06: The manufacturer presents the solution to the reported
            security issue to SySS GmbH
2016-11-14: Manufacturer provides further information concerning
            the security fix
2016-11-23: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Olympia Protect 9061 wireless alarm system

http://www.olympia-vertrieb.de/en/products/security/wireless-alarm-systems/protect-9061.html
[2] Information by the manufacturer concerning the security fix
    http://www.olympia-vertrieb.de/de/support/faq/sicherheitsprodukte.html
[3] SySS Security Advisory SYSS-2016-072

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-072.txt
[4] SySS GmbH, SySS Responsible Disclosure Policy
    https://www.syss.de/en/news/responsible-disclosure-policy/

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key:
https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS Web
site.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJYNChfAAoJENmkv2o0rU2rT84QAKdU+IVv35uihXP5SnileQCe
ygI9vsfUBK8xrbvRN4uuBaR2Lf70dHxIZkXuGuxhh3DAn3OrM6uE4K1xQW13DMPR
toKAyMXfDWA0Q2+wz0Fz/f86VMGArWoxRTe0Wl7rxhv1N7da2Qi1Bs6+I+FQXRiC
y+vfhlX5/OeoWMSHNvBUFWCL2otqx6HLIN4zF5ZoWfmRNb7W/hrQEcqRVhpGown4
t4yOjaJwEZSPJrv9RHozDrVnh/5RtFOzId8Xq2v/hG49XCkfLgo962c+9jzYDqtS
dDKI3M/nrC6oOO3VRYmB2ofQSoG7G8EUgE+aaPad0X+62AQX0vxX749Ch+obYJuU
K0Nouh2LMfOESljeV+aMDRFkpAKjnm/BcHTTAZJlDsU899T9wQ10gI6qfH7bFqsQ
EYD/GTf/0dSf02d++PCvb9dC/gtb+qNg/sLQQvBgKqW6rEWu3XSLGmDxR3jhDvtJ
5FjkMnKApcElgDPhRrRWORjkfePQlk2lmBuew5rlF0mJ66M0a4jImJehrC6MsG7v
5gzHBAkjlzSIPI1nkVpF9E3BycRBk5CVtYp29uEEa0ezlIxTX6BPq+0+DDwaVPRU
h4bHPlgUf4D/Q/+9aZoR8K4LsgmrZb8My/UbBFlAODEvh6l8Jh0sB/wy8zikWCrI
rJxvXKC+D6d3nSVIxJwR
=oRbb
-----END PGP SIGNATURE-----


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ