-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Advisory ID: SYSS-2017-026
Product: Microsoft Surface Hub Keyboard
Manufacturer: Microsoft
Affected Version(s): n/a
Tested Version(s): n/a
Vulnerability Type: Cryptographic Issues (CWE-310)
                    Insufficient Protection against Replay Attacks
Risk Level: Medium
Solution Status: Open
Manufacturer Notification: 2017-10-20
Solution Date: -
Public Disclosure: 2018-01-29
CVE Reference: Not yet assigned
Authors of Advisory: Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Microsoft Surface Hub Keyboard is a wireless keyboard that can be
used in combination with the digital whiteboard/collaboration system
Microsoft Surface Hub (see [1]).

Due to an insecure implementation of the encrypted data communication,
the Microsoft Surface Hub Keyboard is vulnerable to replay attacks with
certain restrictions.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

The SySS GmbH found out that the Microsoft Surface Hub Keyboard Keyboard
is prone to replay attacks with some limitations.

An attacker can sniff the AES-encrypted data packets of the 2.4 GHz
radio communication sent by the keyboard to the receiver (USB dongle)
and replay the recorded communication data causing the same effect as
the original data communication.

According to test results of the SySS GmbH, the Microsoft Surface Hub
Keyboard and its USB dongle have implemented a replay protection based
on an incrementing packet counter. But the used window for valid packet
counter values is large enough to perform a replay attack if there were
not too many data packets caused by further keystrokes between the
attacker's recording and the playback. The same behavior was found in
the previously tested wireless keyboard Microsoft Wireless Desktop 2000
(see [2]).

A replay attack against the keyboard can, for example, be used to gain
unauthorized access to a computer system that is operated with a
vulnerable keyboard. In this attack scenario, an attacker records the
radio communication during a password-based user authentication of his
or her victim, for instance during a login to the operating system or
during unlocking a screen lock. At an opportune moment when the victim's
computer system is unattended, the attacker approaches the victim's
computer and replays the previously recorded AES-encrypted data
communication for the password-based user authentication and by this
gets unauthorized access to the victim's system.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

SySS GmbH could successfully perform a replay attack as described in the
previous section using the USB radio dongle Crazyradio PA (see [3]) and
the proof-of-concept software tool simple_replay.py that is part of the
SySS nRF24 Playset (see [4]).

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

According to information from the manufacturer, the reported security
issue does not meet the requirements for a security patch.

For further information, please contact the manufacturer.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2017-10-20: Vulnerability reported to manufacturer
2017-10-20: Manufacturer acknowledges e-mail with SySS security advisory
2017-11-30: E-mail from manufacturer with open questions
2017-12-01: E-mail to manufacturer concerning open questions
2017-12-08: E-mail from manufacturer with open questions regarding
            attack scenarios and preconditions
2017-12-11: E-mail to manufacturer concerning open questions, attack
            scenarios, and preconditions
2017-12-11: E-mail from manufacturer that the reported security issue
            and its exploitability does not meet the bar for a security
            patch
2017-12-13: E-mail to manufacturer explaining - from a SySS point of
            view - the feasibility of actual replay attacks that exploit
            the reported security vulnerability
2018-01-29: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Microsoft Surface Hub
    https://www.microsoft.com/en-us/surface/devices/surface-hub/overview
[2] SySS Security Advisory SYSS-2016-043

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-043.txt
[3] Product website for Crazyradio PA
    https://www.bitcraze.io/crazyradio-pa/
[4] SySS nRF24 Playset
    https://github.com/SySS-Research/nrf24-playset
[5] SySS Security Advisory SYSS-2017-026

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2017-026.txt
[6] SySS Responsible Disclosure Policy
    https://www.syss.de/en/responsible-disclosure-policy/

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key:
https://www.syss.de/fileadmin/dokumente/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS Web
site.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: https://creativecommons.org/licenses/by/3.0/deed.en

-----BEGIN PGP SIGNATURE-----
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=8cy6
-----END PGP SIGNATURE-----


Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to