skip to main content
10.1145/1866307.1866315acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Survivable key compromise in software update systems

Published:04 October 2010Publication History

ABSTRACT

Today's software update systems have little or no defense against key compromise. As a result, key compromises have put millions of software update clients at risk. Here we identify three classes of information whose authenticity and integrity are critical for secure software updates. Analyzing existing software update systems with our framework, we find their ability to communicate this information securely in the event of a key compromise to be weak or nonexistent. We also find that the security problems in current software update systems are compounded by inadequate trust revocation mechanisms. We identify core security principles that allow software update systems to survive key compromise. Using these ideas, we design and implement TUF, a software update framework that increases resilience to key compromise.

References

  1. ]]M. Abdalla and L. Reyzin. A new forward-secure digital signature scheme. Advances in Cryptology - ASIACRYPT 2000, pages 116{129, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. ]]Francisco Amato. ISR-evilgrade. http://www.infobyte.com.ar/down/isr-evilgrade-Readme.txt.Google ScholarGoogle Scholar
  3. ]]Vulnerability note VU#944335 Apache web servers fail to handle chunks with a negative size, Jun 2002. http://www.kb.cert.org/vuls/id/944335.Google ScholarGoogle Scholar
  4. ]]APT HOWTO. http://www.debian.org/doc/manuals/apt-howto/.Google ScholarGoogle Scholar
  5. ]]A. Barth, A.P. Felt, P. Saxena, and A. Boodman. Protecting browsers from extension vulnerabilities. In Proc. of the 17th Network and Distributed System Security Symposium (NDSS 2010), 2010.Google ScholarGoogle Scholar
  6. ]]Mihir Bellare and Gregory Neven. Multi-signatures in the plain public-key model and a general forking lemma. In CCS '06: Proceedings of the 13th ACM conference on Computer and communications security, pages 390{399, New York, NY, USA, 2006. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. ]]Anthony Bellissimo, John Burgess, and Kevin Fu. Secure software updates: Disappointments and new challenges. In 1st USENIX Workshop on Hot Topics in Security, pages 37--43, Vancouver, Canada, Jul 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. ]]D. Boneh, X. Ding, G. Tsudik, and C.M. Wong. A method for fast revocation of public key certificates and security capabilities. In Proceedings of the 10th conference on USENIX Security Symposium-Volume 10, page 22. USENIX Association, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. ]]Dan Boneh and David Brumley. Remote timing attacks are practical. In Proc. 12th USENIX Security Symposium, Washington, DC, Aug 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. ]]Canonical JSON - OLPC. http://wiki.laptop.org/go/Canonical_JSON.Google ScholarGoogle Scholar
  11. ]]Justin Cappos, Justin Samuel, Scott Baker, and John Hartman. A look in the mirror: Attacks on package managers. In Proc. 15th ACM Conference on Computer and Communications Security, pages 565--574, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. ]]CERT/CC. CERT advisory CA-2000-09 flaw in PGP 5.0 key generation, May 2000. http://www.cert.org/advisories/CA-2000-09.html.Google ScholarGoogle Scholar
  13. ]]Bug 476766 - add China Internet Network Information Center (CNNIC) CA root certificate. https://bugzilla.mozilla.org/show_bug.cgi?id=476766.Google ScholarGoogle Scholar
  14. ]]Open client update protocol. http://omaha.googlecode.com/svn/wiki/cup.html.Google ScholarGoogle Scholar
  15. ]]Microsoft Corporation. Microsoft security bulletin MS01-017, Mar 2001. http://www.microsoft.com/technet/security/bulletin/MS01-017.mspx.Google ScholarGoogle Scholar
  16. ]]CPAN. http://www.cpan.org/.Google ScholarGoogle Scholar
  17. ]]Internet x.509 public key infrastructure certificate and certificate revocation list (CRL) profile. http://tools.ietf.org/html/rfc5280.Google ScholarGoogle Scholar
  18. ]]Y. Desmedt. Society and group oriented cryptography: A new concept. In Advances in Cryptology - Crypto 1987, pages 120--127. Springer, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. ]]Vulnerability note VU#800113 multiple DNS implementations vulnerable to cache poisoning. http://www.kb.cert.org/vuls/id/800113.Google ScholarGoogle Scholar
  20. ]]EasyInstall - the PEAK developers' center. http: //peak.telecommunity.com/DevCenter/EasyInstall.Google ScholarGoogle Scholar
  21. ]]New signing key. https://fedoraproject.org/wiki/New_signing_key.Google ScholarGoogle Scholar
  22. ]]Firefox update. http://www.mozilla.com/en-US/firefox/update/.Google ScholarGoogle Scholar
  23. ]]Paul W. Frields. Infrastructure report, 2008-08--22 UTC 1200, Aug 2008. https://www.redhat.com/archives/fedora- announce-list/2008-August/msg00012.html.Google ScholarGoogle Scholar
  24. ]]Omaha (google update). http://code.google.com/p/omaha/.Google ScholarGoogle Scholar
  25. ]]Update Engine and security: How to use Update Engine in a secure manner. http://code.google.com/p/update- engine/wiki/UpdateEngineAndSecurity.Google ScholarGoogle Scholar
  26. ]]Microsoft security bulletin MS08-006 - important vulnerability in internet information services could allow remote code execution (942830), Feb 2008. http://www.microsoft.com/technet/security/ bulletin/ms08-006.mspx.Google ScholarGoogle Scholar
  27. ]]M. Just and P.C. van Oorschot. Addressing the problem of undetected signature key compromise. In Proceedings of the Network and Distributed System Security Symposium, NDSS. Citeseer, 1999.Google ScholarGoogle Scholar
  28. ]]Werner Koch. {Announce} GnuPG's ElGamal signing keys compromised, Nov 2003. http://lists.gnupg.org/pipermail/gnupg- announce/2003q4/000160.html.Google ScholarGoogle Scholar
  29. ]]M. Mambo, K. Usuda, and E. Okamoto. Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 79(9):1338--1354, 1996.Google ScholarGoogle Scholar
  30. ]]Moxie Marlinspike. Defeating OCSP with the number 3, 2009. http: //www.thoughtcrime.org/papers/ocsp-attack.pdf.Google ScholarGoogle Scholar
  31. ]]Moxie Marlinspike. Null-prefix attacks against SSL certificates, 2009. http://www.thoughtcrime.org/papers/null- prefix-attacks.pdf.Google ScholarGoogle Scholar
  32. ]]Nick Mathewson. Thandy: Automatic updates for Tor bundles. https://git.torproject.org/checkout/ thandy/specs/thandy-spec.txt.Google ScholarGoogle Scholar
  33. ]]Nick Mathewson. Thandy: Secure update for Tor - Google open source blog. http://google-opensource.blogspot.com/2009/03/ thandy-secure-update-for-tor.html.Google ScholarGoogle Scholar
  34. ]]Extension versioning, update and compatibility: Securing updates. https://developer.mozilla.org/ en/Extension_Versioning%2c_Update_and_ Compatibility#Securing_Updates.Google ScholarGoogle Scholar
  35. ]]Microsoft SSL library remote compromise vulnerability (ms04-011, exploit), Apr 2004. http://www.securiteam.com/windowsntfocus/5CP0L0KCKO.html.Google ScholarGoogle Scholar
  36. ]]Greg Miller. Revving software with Update Engine, Sep 2008. http://googlemac.blogspot.com/2008/09/revving-software-with-update-engine.html.Google ScholarGoogle Scholar
  37. ]]Mirror manager security risks. http://fedoraproject.org/wiki/Mirror_manager_ security_risks.Google ScholarGoogle Scholar
  38. ]]Mozilla Labs Jetpack j Exploring new ways to extend and personalize the Web. https://jetpack.mozillalabs.com/.Google ScholarGoogle Scholar
  39. ]]M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. RFC2560: X. 509 Internet public key infrastructure online certificate status protocol-OCSP. Internet RFCs, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. ]]M. Naor and K. Nissim. Certificate revocation and certificate update. In in Proceedings of the 7th USENIX Security Symposium, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. ]]B.C. Neuman et al. Proxy-based authorization and accounting for distributed systems. In International Conference on Distributed Computing Systems, volume 13, pages 283--283. Citeseer, 1993.Google ScholarGoogle Scholar
  42. ]]O. Nordstrom and C. Dovrolis. Beware of BGP attacks. SIGCOMM Comput. Commun. Rev, 34(2):1--8, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. ]]Vulnerability note VU#102795 OpenSSL servers contain a bu er overflow during the SSL2 handshake process, Aug 2002. http://www.kb.cert.org/vuls/id/102795.Google ScholarGoogle Scholar
  44. ]]PEAR - PHP Extension and Application Repository. http://pear.php.net/.Google ScholarGoogle Scholar
  45. ]]Python package index : Pypi. http://pypi.python.org/pypi.Google ScholarGoogle Scholar
  46. ]]Critical: openssh security update, Aug 2008. http://rhn.redhat.com/errata/RHSA-2008-0855.html.Google ScholarGoogle Scholar
  47. ]]R. Rivest. Can we eliminate certificate revocation lists? In Financial Cryptography, pages 178--183. Springer, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. ]]RubyGems manuals. http://docs.rubygems.org/.Google ScholarGoogle Scholar
  49. ]]Signing your gems - RubyGems user guide. http://docs.rubygems.org/read/chapter/21.Google ScholarGoogle Scholar
  50. ]]Seattle: Open peer-to-peer computing. http://seattle.cs.washington.edu/.Google ScholarGoogle Scholar
  51. ]]V. Shoup. Practical threshold signatures. In Advances in Cryptology - EUROCRYPT 2000, pages 207--220. Springer, 2000. Google ScholarGoogle ScholarCross RefCross Ref
  52. ]]Christopher Soghoian and Sid Stamm. Certified lies: Detecting and defeating government interception attacks against SSL. Technical Report 684, Indiana University Computer Science Department, April 2010.Google ScholarGoogle ScholarCross RefCross Ref
  53. ]]Alexander Sotirov, Marc Stevens, Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, and Benne de Weger. MD5 considered harmful today: Creating a rogue CA certificate, Dec 2008. http://www.win.tue.nl/hashclash/rogue-ca/.Google ScholarGoogle Scholar
  54. ]]Tor: anonymity online. http://www.torproject.org/.Google ScholarGoogle Scholar
  55. ]]Securing python package management - tuf: The update framework. http://www.updateframework.com/wiki/SecuringPythonPackageManagement.Google ScholarGoogle Scholar
  56. ]]/specs/tuf-spec.txt - TUF: The Update Framework. https://www.updateframework.com/browser/specs/tuf-spec.txt.Google ScholarGoogle Scholar
  57. ]]V. Varadharajan, P. Allen, and S. Black. An analysis of the proxy problem in distributed systems. In 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991. Proceedings., pages 255--275, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  58. ]]Florian Weimer. {security} {DSA 1571--1} new openssl packages fix predictable random number generator, May 2008. http://lists.debian.org/debian- security-announce/2008/msg00152.html.Google ScholarGoogle Scholar
  59. ]]YaST - openSuSE. http://en.opensuse.org/YaST.Google ScholarGoogle Scholar
  60. ]]Yum: Yellow Dog Updater Modified. http://linux.duke.edu/projects/yum/.Google ScholarGoogle Scholar

Index Terms

  1. Survivable key compromise in software update systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
          October 2010
          782 pages
          ISBN:9781450302456
          DOI:10.1145/1866307

          Copyright © 2010 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 4 October 2010

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '10 Paper Acceptance Rate55of325submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader