Talk about overreacting. After researchers claimed to have found some flaws in PGP, the industry lost its collective mind. Here's what is really happening.

Larry Loeb, Blogger, Informationweek

May 16, 2018

3 Min Read

This past Sunday evening, rumors swept the Internet that some researchers from Germany and Belgium were about to announce a successful attack on Pretty Good Privacy (PGP) -- OpenPGP -- as well as the corporate-used S/MIME for encrypting email.

While the researchers were slated to announce details on May 15, this storm caused a premature release of the exploit details.

Initial reactions were of "the sky is falling" variety. Tellingly, the Electronic Frontier Foundation added to the overall panic with an advisory to remove PGP encryption.

The problem was, the initial reaction was wrong.

(Source: Flickr)

(Source: Flickr)

What was described by the "Efail" paper was not that the underlying protocols were broken or even attacked. The researchers found a way for some email programs to get tricked into revealing the plaintext of a message through an injected HTML element sent to a user that was processing HTML elements in their mail clients.

One is forced to ask, then, how that HTML element that causes information to be exfiltrated gets injected in the first place?

If someone is running a man-in-the-middle attack on your email, there are other significant problems that you face. Of course, hacked email accounts or compromised SMTP servers are possible. Here again you face severe problems regardless of the mail situation.

In any case, if an attacker has an encrypted blob of mail and knows who is able to decrypt it, they simply target the person most likely to have HTML view enabled. Boom -- they get the content.

So, that's a problem. But it can be dealt with by not enabling HTML email in your client.

Problem solved for PGP.

The underlying cause of all this has been known for over a decade, and a solution proposed at that time. Some email clients have ignored the solution.

Crypto maven Matthew Green -- he teaches crypto at John Hopkins University -- thinks the S/MIME attack is actually more interesting. He tweeted:

"It's [the PGP attack] an extremely cool attack and kind of a masterpiece in exploiting bad crypto, combined with a whole lot of sloppiness on the part of mail client developers. The real news here is probably about S/MIME, which is actually used in corporate e-mail settings. Attacking and modifying encrypted email stored on servers could actually happen, so this is a big deal. Plus the attack on S/MIME is straightforward because it's (a) a dumb protocol, and (b) a simple protocol not filled with legacy cruft, and (c) it's built into email clients. Dumb and simple and one vendor to blame."

The real problem then is that Microsoft Outlook is broken from this, and it is routinely used for encrypted email in corporations and the military.

There may have to be company policy updates right now to stop email HTML from being used. No doubt Microsoft will fix it at some point.

The meta-lesson in all of this may be for the computing community. Don't panic. Take a breath and look at the facts.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights