Microsoft Office 365: Insecure encryption for emails

Microsoft Office 365: Insecure encryption for emails

Share post

The labs of the security company WithSecure have bad news: The encryption used for emails in Microsoft Office 365 is not secure because it has a security hole. According to WithSecure, Microsoft does not plan to fix the vulnerability, although the National Institute of Standards and Technology NIST lists the vulnerability as serious in its Vulnerability Database.

Microsoft Office 365 Message Encryption (OME) uses the Electronic Codebook (ECB) operating mode. This mode is generally insecure and can reveal information about the structure of the messages being sent, which can result in partial or full disclosure of the message. Like in the "Announcement of Proposal to Revise Special Publication 800-38A" NIST states: “In the NIST National Vulnerability Database (NVD), the use of ECB to encrypt sensitive information represents a serious security vulnerability; see for example CVE-2020-11500 . "

Insecure encryption method

Microsoft Office 365 provides a method for sending encrypted messages. This feature is advertised to enable organizations to securely send and receive encrypted email messages between people inside and outside of your organization. Unfortunately, the OME messages are encrypted in the insecure Electronic Codebook (ECB) mode of operation.

Malicious third parties who gain access to the encrypted email messages may be able to identify the content of the messages as the ECB reveals certain structural information of the messages. This leads to a potential loss of confidentiality.

Encryption: Email attachments can be analyzed

🔎 Impressively tricked: An extracted image from an Office 365 Message Encryption protected email (Image: WithSecure).

Since the encrypted messages are sent as regular email attachments, the sent messages may have been stored in different email systems and intercepted by any party between the sender and the recipient. An attacker with a large message database can infer its content (or parts of it) by analyzing the relative positions of repeated sections of intercepted messages.

Most OME-encrypted messages are affected, and the attack can be carried out offline on any previously sent, received, or intercepted encrypted message. There is no way for the organization to prevent the analysis of messages already sent. Even using rights management functions does not solve the problem.

Depending on the content being sent over encrypted messages, some organizations may need to consider the legal implications of the vulnerability. It is possible that the vulnerability resulted in privacy implications as described in the EU General Data Protection Regulation (GDPR), the California Consumer Privacy Act (CCPA), or similar legislation.

Error: Repeated encryption blocks

The Electronic Codebook (ECB) mode of operation means that each encryption block is encrypted individually. Repeating blocks of the plaintext message are always mapped to the same ciphertext blocks. In practice, this means that the actual plain text is not revealed directly, but information about the structure of the message is.

Even if a particular message would not directly reveal information in this way, with a large number of messages an attacker is able to perform an analysis of the relationship of the repeated patterns in the files to identify specific files. This can lead to the ability to derive (parts of) plaintext from encrypted messages. Knowledge of the encryption key is not required to exploit this vulnerability and therefore Bring Your Own Key (BYOK) or similar encryption key protections are of no remedial action.

No remedy in sight from Microsoft

After repeated inquiries about the status of the vulnerability, Microsoft finally responded with the following: "The report was not considered to meet the security service requirements and is not considered a violation. No code change was made and therefore no CVE was issued for this report.”

The end user or email system administrator has no way of enforcing a more secure mode of operation. Since Microsoft does not plan to fix this vulnerability. The only solution to the problem is to stop using Microsoft Office 365 Message Encryption and use another solution.

WithSecure, formerly F-Secure Business, has a more detailed, technical description of the issue on its website.

More at WithSecure.com

 


About WithSecure

WithSecure, formerly F-Secure Business, is the trusted partner in cyber security. IT service providers, managed security services providers and other companies trust WithSecure - as do large financial institutions, industrial companies and leading communication and technology providers. With its results-oriented approach to cyber security, the Finnish security provider helps companies to put security in relation to operations and to secure processes and prevent business interruptions.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. ➡ Read more