Saturday 3 June 2023

Shadow Attacks: Hiding And Replacing Content In Signed PDFs

Last year we presented How to Spoof PDF Signatures. We showed three different attack classes. In cooperation with the CERT-Bund (BSI), we contacted the vendors of affected PDF applications to inform them about the vulnerabilities and to support them in developing countermeasures. Most vendors reacted promptly and closed the reported vulnerabilities promptly.
One of those three attack classes was Incremental Saving Attacks (ISA). The proposed countermeasures aimed to distinguish PDF objects appended to the file via updates into dangerous and non-dangerous. In other words, black and whitelisting approaches were used. 

Naturally, this countermeasure succeeds as long as the PDF update contains evil objects. So we came up with the idea to attack PDFs with only non-dangerous updates. We achieve this by adding invisible, malicious content when creating the PDF document (before it is signed) and to reveal them after signing.
Today, we present Shadow Attacks! Our evaluation of 28 PDF applications reveals that 15 of them, including Adobe Acrobat and Foxit Reader, are vulnerable.
We responsibly disclosed all affected vendors. Together with the CERT-Bund (BSI), we supported the vendors in developing suitable countermeasures. The attacks are documented in CVE-2020-9592 and CVE-2020-9596.
Full results are available in our vulnerability report and on our website.

What are PDF signatures used for and what is the legal status?

PDFs can be secured against manipulations by using digital signatures. This feature enables use-cases such as signing contracts, agreements, payments, and invoices. Regulations like the eSign Act in the USA or the eIDAS regulation in Europe facilitate the acceptance of digitally signed documents by companies and governments. Asian and South American countries also accept digitally signed documents as an equivalent to manually signed paper documents. Adobe Cloud, a leading online service for signing PDF documents, provided 8 billion electronic and digital signature transactions in 2019. The same year, DocuSign processed 15 million documents each day.

What could a Simple Signing Process look like?
The process of digitally signing a contract involves multiple entities and can look as follows: The PDF contract is prepared by the collaborators. The collaborators can be lawyers, designers, typewriters, or members of different companies. Finally, the contract is digitally signed.

PDF Structure and Signature Basics


A PDF consists of three parts: Body, Xref table, and Trailer

The PDF is a platform-independent document format. It starts with a Header, to set the version, and is followed by three main parts, as depicted in the figure.

The first part defines the PDF Body. It contains different objects, which are identified by its object number. The most important object is the root object, which is called the Catalog. In the figure, the Catalog has the object identifier 1 0. The Catalog defines the whole PDF structure by linking to other objects in the Body. In the example given, the Catalog links to form object AcroForm, to some PDF MetaData, and to actual PDF Pages. The latter can reference multiple Page objects, which in turn reference, for example, the actual Content, Font, and Images.
The second part of the PDF is the Xref table. It contains references to the byte positions of all objects used in the PDF Body.
The third part is the Trailer. It consists of two further references: one to the byte position at which the Xref table starts, and another link to the identifier of the root object (1 0).

Incremental Updates and Digitally Signing a PDF



The content of a PDF may be updated for different reasons, for example, by adding review comments or by filling out PDF forms. From a technical perspective, it is possible to add this new content directly into the existing PDF Body and add new references in the Xref table. However, this is not the case according to the PDF specification. Changes to a PDF are implemented using Incremental Updates. An Incremental Update adds new objects into a new PDF Body, which is directly appended after the previous Trailer as shown in the figure to the right. To adequately address the new objects, a new Xref table and Trailer are also appended as well for each Incremental Update. Summarized, a PDF can have multiple Bodies, Xref tables, and Trailers, if Incremental Update is applied.
For protecting the integrity and the authenticity of a PDF, digital signatures can be applied. For this purpose, a Signature object is created and appended to the PDF by using Incremental Update. It is also possible to sign a PDF multiple times (e.g., a contract), resulting in multiple Incremental Updates. The Signature object contains all relevant information for validating the signature, such as the algorithms used and the signing certificate. Once a PDF containing a PDF Signature is opened, the viewer application automatically validates the signature and provides a warning if the content has been modified.

Shadow Attacks

The main idea of the attacks is that the attackers prepare a PDF document containing invisible content. Afterward, the document is sent to a signing entity like a person or a service which reviews the document, signs it and sends it back to the attackers. Despite the integrity protection provided by the digital signature, the attackers can make modifications to the document and change the visibility of the hidden content. Nevertheless, the manipulation is not detected. The digital signature remains valid. Finally, the attackers send the modified signed document to the victim. Although the document is altered, the signature validation is successful, but the victims see different content than the signing entity.

Do the Attacks match a Real-World Scenario?

Of course! In companies and authorities, relevant documents like contracts or agreements are often prepared by the employees who take care of most of the details and technicalities. The document is then signed by an authorized person after a careful review. Another scenario is the signing process of a document within a consortium. Usually, one participant creates the final version of the document, which is then signed by all consortium members. Considering the given examples, an employee or consortium member acting maliciously can hide invisible shadow content during the editing. Consequentially, this content will be signed later.
Additionally, multiple cloud signing services like Adobe Cloud, DocuSign, or Digital Signature Service exist. Among other functionalities, such services receive a document and sign it. This process can also be used also to sign shadow documents.

Different Attack Classes of Shadow Attacks

Shadow Attacks can be divided into the three attack classes Hide, Replace, and Hide-and-Replace, as shown in the figure below. Each class offers the possibility of taking a significant influence on the content of a signed PDF document. In the following, we describe the functionality of the individual classes in more detail.


Shadow Attack: Hide

The concept of this class of shadow attacks is to hide the content relevant for the victims behind a visible layer. For example, the attackers can hide the text "You are fired!" behind a full-page picture showing "Sign me to get the reward!". Once the attackers receive the signed document, they manipulate the document in such a way that the picture is no longer rendered by the viewer application. Hide attacks have two advantages from the attackers' perspective:
  1. Many viewers show warnings if new visible content is added using an Incremental Update. However, they do not warn in most cases if content is removed.
  2. The objects are still accessible within the PDF. In the example above, the text "You are fired!" can still be detected by a search function. This might be important if an online signing service is used and it reviews the document by searching for specific keywords. We identified two variants of this attack class.
Hiding Content via Page.
This attack variant uses an Incremental Update to create a new Page object. It contains all previously used objects except for the overlay, for example, the image. This attack variant is depicted on the left side of figure above.
Hiding Content via Xref.
If the viewer application does not accept changes to PDF structuring objects, such as Page, Pages, or Contents, the second attack variant can be applied. This variant directly affects the overlay object. The simplest method for this is to create an Incremental Update, which only updates the Xref table by setting the overlay object to free. However, making this change is interpreted as a dangerous in many viewers (e.g., Adobe) and an error or a warning is thrown. For this reason, we use another approach: we use the same object ID within the Incremental Update, but we define it as a different object type. For example, we change the overlay type Image to XML/Metadata.

When opening this manipulated document, the overlay is hidden because Metadata cannot be shown. Since adding Metadata to a signed PDF using Incremental Update is considered harmless, the signature remains valid.

Shadow Attack: Replace

In this attack class, specific content of the PDF document is to be exchanged. The first variant uses the visual properties of text fields for this purpose. The second variant is based on a fatal misconception that fonts cannot be used for manipulation purposes.
Replace via Overlay.

This attack targets an interactive feature in PDFs: interactive forms. Forms support different input masks (e.g., text fields, text areas, radio/selection buttons) where users dynamically enter new content and store it in the PDF document. The main idea of the attack is to create a form, which shows one value before (PDF1) and after signing (PDF2), as illustrated on the leftside in the figure below. After the attackers manipulate the PDF and create PDF3, different values are shown in the form (and can be seen on the right side of the figure below). The attack abuses a special property of PDF text fields. A text field can show two different values: the real field value and an overlay value which disappears as soon as the text field is selected. The real value of a form field is contained in an object key named /V. The content of the overlay element is defined within a /BBox object. The /BBox object is comparable to the hint labels known from HTML forms; for example, the hint username to indicate that the username should be entered into a specific login field. In contrast to HTML, in PDF there is no visual difference between the hint and the actual value.


In summary, we can say that this variant allows attackers to manipulate the contents of the text fields for the visible layer arbitrary. As shown in the figure above, this can be used, for example, to maliciously redirect a payment.
Replace via Overwrite.
The main idea of this variant is to append new objects to the signed document which are considered harmless but directly influence the presentation of the signed content. As shown in figure of the three attack classes, the attackers prepare a shadow document that defines a font and includes its description into the document. The font is used for the presentation of specific content. After the document is signed, the attackers append a new font description and overwrite the previous description.  The definition of new fonts is considered harmless, because of that, the applications verifying the signature do not show any warning regarding the made changes. For instance, the (re)definition of fonts does not change the content directly. However, it influences the view of the displayed content and makes number or character swapping possible.

Shadow Attack: Hide-and-Replace

In this attack class, the attackers create a shadow PDF document that is sent to the signers. The PDF document contains a hidden description of another document with different content. Since the signers cannot detect the hidden (malicious) content, they sign the document. After signing, the attackers receive the document and only append a new Xref table and Trailer. Within the Xref table, only one change takes place: the reference to the document Catalog (or any other hidden object), which now points to the shadow document.
In fact, the document contains two independent content paths. One path to show the signer harmless content, and one path with malicious content that replaces the first content after it is signed and activated by the attackers. The figure above visually illustrates the described relationships once again.
This attack variant is the most powerful one since the content of the entire document can be exchanged, including text content, forms, fonts, and annotations. The attackers can build a complete shadow document influencing the presentation of each page and each object.

Evaluation

Overall, 15 out of 28 PDF viewing applications were vulnerable to at least one presented attack. Surprisingly, for 11 PDF viewers, all three attack classes were successful. The Table shows that some applications have limited vulnerabilities. These applications respond to any type of Incremental Update with a post-signature modification note, including modifications that are allowed due to the specification. We have evaluated the latest (at the time of evaluation) available versions of the applications on all supported desktop platforms: Windows, macOS, and Linux.

Evaluation results.


Authors of this Post

Simon Rohlmann 
Christian Mainka
Vladislav Mladenov
Jörg Schwenk

Acknowledgments

Many thanks to the CERT-Bund (BSI) team for the great support during the responsible disclosure. We also want to acknowledge the teams of the vendors which reacted to our report and fixed the vulnerable implementations.

Related articles


  1. Hack Tools For Games
  2. Hacker Tools Hardware
  3. Beginner Hacker Tools
  4. Hackrf Tools
  5. Termux Hacking Tools 2019
  6. Pentest Tools Kali Linux
  7. Hacking Tools For Windows Free Download
  8. Pentest Tools Linux
  9. Hacking Tools For Games
  10. Hacker Tools Free
  11. Pentest Tools Website Vulnerability
  12. Pentest Tools Website Vulnerability
  13. Pentest Tools
  14. Hack Tool Apk
  15. Hacking Tools For Kali Linux
  16. Pentest Tools Subdomain
  17. Hacking Tools Usb
  18. Hack And Tools
  19. Pentest Tools Github
  20. Usb Pentest Tools
  21. Hack Tools For Mac
  22. Hacking Tools Usb
  23. Hacking Apps
  24. Computer Hacker
  25. Hack Tools Online
  26. Physical Pentest Tools
  27. Pentest Tools Port Scanner
  28. World No 1 Hacker Software
  29. Hacker Tools For Pc
  30. Tools Used For Hacking
  31. Hack Tools
  32. Hacking Tools For Beginners
  33. Pentest Tools Windows
  34. Hack Tools 2019
  35. Hacker Search Tools
  36. Usb Pentest Tools
  37. Hacker Tools Mac
  38. Blackhat Hacker Tools
  39. Hacking Tools Software
  40. Pentest Tools Review
  41. Hacking Tools For Mac
  42. Pentest Tools Bluekeep
  43. Hak5 Tools
  44. Nsa Hack Tools
  45. Pentest Tools Open Source
  46. Hackrf Tools
  47. Hacking Tools Usb
  48. Hack Tool Apk No Root
  49. Hack Website Online Tool
  50. Hacking Tools Windows 10
  51. Free Pentest Tools For Windows
  52. Pentest Tools Download
  53. Free Pentest Tools For Windows
  54. Hacker Tools Apk Download
  55. Hack Tools For Mac
  56. Hacking Tools 2019
  57. Ethical Hacker Tools
  58. Hacking Tools Mac
  59. Hacking Tools Windows 10
  60. Pentest Tools For Mac
  61. Hacker Tools Software
  62. Hacking Tools Pc
  63. Best Pentesting Tools 2018
  64. Hack Apps
  65. Pentest Tools Online
  66. Hacker Tools Hardware
  67. Hacking Tools For Mac
  68. Hacker Tools
  69. Hack Tool Apk No Root
  70. Install Pentest Tools Ubuntu
  71. Tools For Hacker
  72. Hack Tools For Games
  73. Hacker Tools For Ios
  74. Hack Tools Github
  75. Tools For Hacker
  76. Pentest Tools Port Scanner
  77. Best Pentesting Tools 2018
  78. Hacker Techniques Tools And Incident Handling
  79. Hacker Tools Hardware
  80. Hacker Tools For Windows
  81. Hack Tools Online
  82. Hacker Tools Online
  83. Install Pentest Tools Ubuntu
  84. Android Hack Tools Github
  85. Kik Hack Tools
  86. Hacking Tools 2019
  87. Computer Hacker
  88. Hacker Tools Windows
  89. Kik Hack Tools
  90. Computer Hacker
  91. Hacking Tools For Windows
  92. Hacker Tools For Windows
  93. Hack Tool Apk No Root
  94. Hacker Search Tools
  95. Pentest Tools Framework
  96. Pentest Tools For Mac
  97. Hacking Tools Hardware
  98. Hacking Tools And Software
  99. Growth Hacker Tools
  100. Nsa Hack Tools
  101. Pentest Automation Tools
  102. Pentest Tools Free
  103. Hacking Tools Online
  104. Hacking Tools Online
  105. Pentest Tools For Ubuntu
  106. Pentest Tools Online
  107. Pentest Tools Port Scanner
  108. Hacker Tools 2020
  109. Pentest Tools Apk
  110. Hacker Techniques Tools And Incident Handling
  111. Hack Tools
  112. Pentest Tools Find Subdomains
  113. Hack Tools Pc
  114. Pentest Tools Url Fuzzer
  115. Pentest Tools Open Source
  116. Hacker Search Tools
  117. Hacker Tools For Ios
  118. Pentest Tools
  119. Hack Tools Pc
  120. Github Hacking Tools
  121. Hacking Tools Mac
  122. Hacking Tools For Games
  123. Hacking Tools For Windows 7
  124. Hacker Tools Mac
  125. Hacker Hardware Tools
  126. Hacker Tools Apk
  127. Hack Tool Apk No Root
  128. Hacks And Tools
  129. Hacking Tools Online
  130. Hacker Tools Hardware
  131. Best Hacking Tools 2020
  132. Hacking Tools For Beginners
  133. Hacking Tools For Games
  134. Hacking Tools Windows 10
  135. Hacker Tool Kit
  136. Hack Tools Pc
  137. Hacking Tools Free Download
  138. Hacking Tools For Games
  139. Hack Tool Apk
  140. Hack Tool Apk
  141. Hacking Tools Name
  142. New Hacker Tools
  143. Top Pentest Tools
  144. Pentest Tools Github
  145. Hacker Tools 2019
  146. Hackrf Tools
  147. Hack Tools Github
  148. Hacking Apps
  149. Hacking Tools For Windows
  150. Hacking Tools Mac
  151. Hacker Tools Hardware
  152. How To Hack
  153. Hacking Tools For Beginners
  154. Hack Tools Pc
  155. Pentest Tools Kali Linux
  156. Easy Hack Tools
  157. Pentest Tools For Ubuntu
  158. Pentest Recon Tools
  159. Pentest Tools For Windows
  160. Hack Tools
  161. Hacking Tools For Games
  162. Hack Apps
  163. Hacking Tools For Windows
  164. Pentest Tools Website Vulnerability
  165. Android Hack Tools Github
  166. Hacker
  167. Hacker Tools 2019
  168. Hacker Hardware Tools
  169. Hack Tools
  170. Hacker Tools For Mac
  171. Hacking Tools For Windows 7
  172. Pentest Tools Online
  173. Hacking Tools For Games
  174. Hack Tools For Mac
  175. Hacks And Tools
  176. Hacker

No comments:

Post a Comment

Note: only a member of this blog may post a comment.