Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Encryption Communications Electronic Frontier Foundation Security

ISPs Removing Their Customers' Email Encryption 245

Presto Vivace points out this troubling new report from the Electronic Frontier Foundation: Recently, Verizon was caught tampering with its customer's web requests to inject a tracking super-cookie. Another network-tampering threat to user safety has come to light from other providers: email encryption downgrade attacks. In recent months, researchers have reported ISPs in the U.S. and Thailand intercepting their customers' data to strip a security flag — called STARTTLS — from email traffic. The STARTTLS flag is an essential security and privacy protection used by an email server to request encryption when talking to another server or client.

By stripping out this flag, these ISPs prevent the email servers from successfully encrypting their conversation, and by default the servers will proceed to send email unencrypted. Some firewalls, including Cisco's PIX/ASA firewall do this in order to monitor for spam originating from within their network and prevent it from being sent. Unfortunately, this causes collateral damage: the sending server will proceed to transmit plaintext email over the public Internet, where it is subject to eavesdropping and interception.
This discussion has been archived. No new comments can be posted.

ISPs Removing Their Customers' Email Encryption

Comments Filter:
  • DMCA (Score:4, Interesting)

    by Overzeetop ( 214511 ) on Tuesday November 11, 2014 @09:18PM (#48365141) Journal

    This seems like it should be a violation of the DMCA. It probably isn't but it sure seems close.

    • It sounds a lot less like the summary in terms of transmitting unencrypted mail data; from TFA (which, naturally, I didn't read before commenting), it sounds like they just got a failed connection over TLS, which is a lot different than "faking" that your data is encrypted and transmitting it as plaintext.

      • Re:Always RTFA (Score:5, Insightful)

        by MightyMartian ( 840721 ) on Tuesday November 11, 2014 @09:41PM (#48365299) Journal

        If you're relying on the MTA to keep your email communications secure, you're doing it wrong. If data is important enough to encrypt, encrypt it at the sender side first.

        • by jopsen ( 885607 )

          If you're relying on the MTA to keep your email communications secure, you're doing it wrong. If data is important enough to encrypt, encrypt it at the sender side first.

          Security holes and poor security does not make it legal to take advantage of suck security holes.

        • Re:Always RTFA (Score:4, Insightful)

          by khchung ( 462899 ) on Tuesday November 11, 2014 @10:46PM (#48365555) Journal

          If you're relying on the MTA to keep your email communications secure, you're doing it wrong. If data is important enough to encrypt, encrypt it at the sender side first.

          That's the point of using DMCA, it didn't require "doing it right". Even if ROT13 was used, DMCA still applies.

          • Sadly some years ago Adobe had Dimitry Sklyarov locked up on precisely those grounds.

            The 27-year old Russian programmer and hacker who was arrested after Defcon was last spotted at 3 pm Monday, when he made a brief court appearance in Las Vegas. He's charged with violating the 1998 Digital Millennium Copyright Act.

            http://yro.slashdot.org/story/01/07/18/1136244/sklyarov-arrest-follow-up

            so the jokes made about the DMCA before are now true: crack ROT-13, go to jail

            So even a code written about by Julius Caese

          • by arcade ( 16638 )

            Oh come on.

            It's always hilarious when people pretending to be techies on slashdot discuss technical matters without understanding the matter at hand.

            There is no encryption being removed here. What is being removed is the negotiation of encryption. There's a huge difference.

            What happens here is that modern MTAs that are configured to use TLS will issue a STARTTLS command to the receiving email server. If the receiving email server is configured to accept TLS connection, it will respond in kind. If it rej

            • by vux984 ( 928602 )

              There is no encryption being removed here. What is being removed is the negotiation of encryption. There's a huge difference.

              So there would have been encryption, but due to their MITM attack there isn't.

              As a reasonable person, that sounds like "removing the encryption" to me.

              Just as my wife might say she removed the salt from a meal she prepared, even if she simply elected not to put the salt specified by the recipe into it.

              The salt isn't there. Normally it would be. Enough said. We generally all understand

        • If you're relying on the MTA to keep your email communications secure, you're doing it wrong. If data is important enough to encrypt, encrypt it at the sender side first.

          This....! Anyone who trusts a network to pass traffic untouched, maintaining privacy, etc. that is not owned by them is just fooling themselves.

        • If you're relying on the MTA to keep your email communications secure, you're doing it wrong. If data is important enough to encrypt, encrypt it at the sender side first.

          In this case, sending email over TLS is akin to browsing the web over TLS: You let the browser / MTA handle the encryption at a lower OSI layer than the application layer. Thus, it works transparently and without hassle to the end user. Would you suggest using GPG to manually encrypt and decrypt all your communication with any HTTPS website?

          Note that the STARTTLS command is a fix for using port 587 to send encrypting mail instead of the port which is dedicated to it: port 465. It is like sending HTTPS down

    • Re:DMCA (Score:5, Insightful)

      by CreatureComfort ( 741652 ) on Tuesday November 11, 2014 @10:05PM (#48365403)
      Quick test:

      1. Does it violate user expectations and privileges? Not a DMCA violation.
      2. Does it expand provider powers or control? Not a DMCA violation.
      3. Does it interfere with provider profits or government investigations? DMCA violation!!! Kill it!! Kill IT immediately!!!!!
    • This seems like it should be a violation of the DMCA. It probably isn't but it sure seems close.

      Isn't this just hacking, in the criminal media-defined sense of the word.

      With recent additions from patriot to fraud act, this smells a lot like "conspire to commit" at the very least. It certainly seems like unauthorized access, as you forced access to information you were not authorized to access.
      Just because the internet protocols have lots of holes does not mean they can be legally exploited.

      Is this a crazy thought?

    • They are not removing encryption. Its more like you requested a secure https connection and they give you a plain http connection.

      If you encrypted your email before sending it then it will remain encrypted.
    • by rtb61 ( 674572 )

      It actually trips over a couple of crimes. Firstly freedom of speech, the STARTTLS being your electronic speech, so invasion of privacy, illegal warrant less search and seizure as in searching your message and seizing the STARTTLS message. As your message is copyrighted and it is you intent to protect you copyright via encryption in disrupting your chosen encryption method, considering it is a private network communication between you and another party, they are hacking your network for which you and anot

    • Would Verizon really get in trouble for a DMCA violation? I think the the users with compromised emails have more to fear from the DMCA.
  • Meh (Score:5, Insightful)

    by bragr ( 1612015 ) * on Tuesday November 11, 2014 @09:22PM (#48365171)

    I assume my email transits the internet in the clear regardless how I send it so I am having a hard time getting angry about this.

    • Re:Meh (Score:4, Funny)

      by OzPeter ( 195038 ) on Tuesday November 11, 2014 @09:50PM (#48365329)

      I assume my email transits the internet in the clear regardless how I send it so I am having a hard time getting angry about this.

      For a previous job I was working onsite in a different country to my home office. For what ever reason my boss had pissed me off, so when he said he was going to email details of a salary increase I decided to yank his chain and played the "email isn't secret, and anyone could intercept it" card just to see what hoops he would jump through in order to "securely" send me this "sensitive" data.

      His solution was to send me two emails. The first email had a password protected zip file that mentioned that the salary details were inside. The second email stated that the password for the zip file was "the company name backwards". Both emails of course being sent from the company domain. Given how brain-dead his solution was I concluded that I had got my monies worth from that stunt.

      • His solution will stop around 95% of all people listening in. 95% is better than 0%.

        • His solution will stop around 95% of all people listening in. 95% is better than 0%.

          Since his solution would not stop anyone committed to mischief, your "95%" is functionally the same as "0%".

          Or am I thinking about it wrong?

          • As long as there is no reference to the password being emailed separately, it is fairly reasonable basic level of security. If someone cares, the zip password protection is weak enough that it won't keep a secret long from the boogeyman.

      • by dbIII ( 701233 )
        Less braindead than a HR guy I was dealing with on occasion. He would send the password in the same email as the password protected zip files. He couldn't see the problem even after some attempts at explanation since he appeared to see the encryption step as pointless busywork and he was just following a procedure.
    • Re:Meh (Score:4, Insightful)

      by SgtAaron ( 181674 ) <aaron@coinet.com> on Tuesday November 11, 2014 @10:05PM (#48365401)

      I assume my email transits the internet in the clear regardless how I send it so I am having a hard time getting angry about this.

      Yeah. Use gnupg or something of its ilk for end-to-end encryption. It's not like a bazillion system administrators like myself can't read all of your email anyway. TLS in this regard would be handy if you're on an open wi-fi and are sending login information to the mail server... maybe.

      • TLS in this regard would be handy if you're on an open wi-fi and are sending login information to the mail server.

        Yeah, that's pretty much all that STARTTLS really accomplishes.

      • by antdude ( 79039 )

        But many people don't use encryption for e-mails for being difficult like those computer newbies. :(

    • Authentication (Score:5, Informative)

      by kiite ( 1700846 ) on Tuesday November 11, 2014 @10:52PM (#48365585)

      Stripping out STARTTLS may mean that you can't authenticate to the mail server --- which is frequently required --- over an encrypted channel. Some unfortunate individuals set (or don't unset) an option that tells their e-mail clients that encryption is preferred, but not required, which they assume to be sufficient --- because they know that their mail server supports encryption. When those individuals use an ISP that strips out STARTTLS, they are transmitting authentication data in plaintext. Still don't feel like getting angry?

      • Some unfortunate individuals set (or don't unset) an option that tells their e-mail clients that encryption is preferred, but not required, which they assume to be sufficient --- because they know that their mail server supports encryption.

        And when you make assumptions, what happens?

        Still don't feel like getting angry?

        I only feel like getting angry at two people. The people who make encryption optional the default, and you — because you're making excuses for stupidity. You're enabling idiots. Stop it.

    • What about your username and password? Blocking TLS also sends your credentials in plaintext.

  • by fustakrakich ( 1673220 ) on Tuesday November 11, 2014 @09:26PM (#48365211) Journal

    Okay.. I assume that's the reason. The people who believe in encryption will just have to encrypt their mail before it leaves the machine. That's just the way it is. How many times does it need to be said? If you want something done right...

    How is it that anybody trusts their providers with the kind of history they have? I mean, can we tawk?

  • by Todd Knarr ( 15451 ) on Tuesday November 11, 2014 @09:29PM (#48365235) Homepage

    I dealt with this by setting my mail server up so that an authenticated connection's required for outgoing user e-mail through it, and encryption's required before the client can authenticate. The IMAP server also requires encryption and won't accept unencrypted connections. If my ISP starts pulling anything that disables encryption, my e-mail will start failing with errors. I'd recommend all mail servers be configured this way.

    It's disappointing that we're increasingly having to treat our ISPs as obstructions to be worked around or opponents that need to be defeated for things to work right. We're paying them that monthly subscription to carry our traffic, we oughtn't have to jump through hoops to get our traffic carried without interference.

    • I believe the setting for postfix smtpd to smtpd is this:

      smtpd_tls_security_level=encrypt

      And for clients:

      smtp_tls_security_level=encrypt

      Any wizards with corrections or comments welcome!

      • Kind of, smtpd_* is for when postfix is the server and smtp_* is for when postfix is the client (ie when it connects to another server to relay mail). At any rate this setting should only be used for submission and not for server to server communication otherwise you will end up blocking mail to and from other servers that do not support TLS (there are many). The default setting for this is "may" which is for "opportunistic" TLS which can fall back to plain text if need be.

        If you RTFA you will see that th

    • by kiite ( 1700846 )

      I dealt with this by setting my mail server up so that an authenticated connection's required for outgoing user e-mail through it, and encryption's required before the client can authenticate.

      So, when the client sends AUTH PLAIN <b64-encoded username+password>, and your server rejects the request because it isn't encrypted, you're happy with this result?

      • If any AUTH command comes in from a client over an unencrypted connection, yes it'll be rejected. This is by design, my server requires encrypted connections to the client to prevent eavesdropping on e-mail. If that command comes in over an encrypted connection, it won't be rejected.

        The server also advertises TLS when receiving mail and prefers TLS when sending mail for the same reason. It'll use unencrypted server-to-server connections if the other side absolutely insists on it, but that's not it's first c

        • by kiite ( 1700846 )

          Since you're having trouble reading between the lines, I'll explain:

          1. Unfortunate client is set to prefer (not require) encryption.
          2. Client connects to server.
          3. Client sends STARTTLS request.
          4. MITM rejects STARTTLS request.
          5. Client sends AUTH command, with username and password, over unencrypted channel.
          6. Server rejects unencrypted AUTH command.
          7. MITM issues STARTTLS request.
          8. MITM issues AUTH command with the password it just stole.

          This can, incidentally, be done over any public network by a MITM.

      • Typically, the mail server won't even advertise the AUTH command until after the connection is encrypted.

        If your mail client is sending unadvertised commands, you should probably file a bug report.

        • by kiite ( 1700846 )

          As a man-in-the-middle, how difficult do you think it would be to add 250 AUTH PLAIN to a cleartext server response?

  • Anti-Spam Measure? (Score:4, Insightful)

    by ewhac ( 5844 ) on Tuesday November 11, 2014 @09:56PM (#48365367) Homepage Journal
    Didn't this very topic come up a few days ago? I recall the general consensus being that it's an anti-spam measure, and (is supposed to) only happen when connecting on port 25 to a non-local machine (port 25 is supposed to be for server-server communication only). Normal clients are supposed to be able to avoid the issue by changing your MUA to submit mail on port 465 (smtps) or 587 (smtp). I suspect people running their own SMTP servers will probably need to negotiate with their ISPs, or relay their mail through their ISP's SMTP server as a smarthost.
    • I recall the general consensus being that it's an anti-spam measure, and (is supposed to) only happen when connecting on port 25 to a non-local machine

      Yes and that's exactly what's happening, FTFA:

      They determined Cricket was intercepting and blocking STARTTLS on port 25

      (port 25 is supposed to be for server-server communication only). Normal clients are supposed to be able to avoid the issue by changing your MUA to submit mail on port 465 (smtps) or 587 (smtp).

      Absolutely correct, with the exception that smtps is long deprecated and only port 587 (submission) should be used for the submission of email.

      I suspect people running their own SMTP servers will probably need to negotiate with their ISPs, or relay their mail through their ISP's SMTP server as a smarthost.

      This is fairly normal. Many ISPs simply block outbound port 25 rather than filtering out STARTTLS. Personally I think that's the better approach for these ISPs (to just block the port alltogether), but either way this article is a bunch of crap written by someone who can't even set his email client to connect to the rig

      • I am aware of port 25 being depreciated, but not 465. Is there an RFC that I should be reading? I still submit mail specifically on port 465 so that I can avoid STARTTLS and require encryption. Of course, seeing how I manage the MTA I have that luxury.

        If port 465 is no longer recommended I would like to know when and why that happened. Thanks.

        • I think you've got it the wrong way round - 465 (SMTPs) is deprecated, 25 is still the standard SMTP port.

  • 1) Because SSL/TLS was so poorly supported for years, many email clients default to using security only if the server supports it. Email software should simply drop support for unencrypted SMTP, or report a big warning if the server doesn't support it. We would not tolerate such a proxy for the web, so we should not tolerate it for email either.
    2) A recent Slashdot discussion revealed that the STARTTLS stripping was due to misconfigured proxy servers. I think this is a rehash of the same incident.

    • Email software should simply drop support for unencrypted SMTP, or report a big warning if the server doesn't support it.

      Mozilla Thunderbird already shows a big scary warning [mozilla.net] when you try to set up an account without encryption.

  • Encrypt it on your system before you send it. Expect the recipient to decrypt it on theirs after receipt. Everything traveling on teh Internets is subject to interception.

  • s/flag/command/ (Score:3, Informative)

    by Cramer ( 69040 ) on Tuesday November 11, 2014 @11:37PM (#48365737) Homepage

    It's not a flag, it's a command. Support for the feature is signaled after the client hello (EHLO). It's not just hiding the indicator in the hello, but actively blocking the command.

    The issue Goldenfrog whined about was a simple oversight from Cricket Wireless(?). That's the default behavior (even today) for Cisco firewalls -- which is why everyone with a clue disables (or at least tweaks) that idiotic inspection rule.

  • This is transfer encryption when talking to an SMTP host. The server gets the full email in clear in this scenario, even if STARTTLS is left in.

    Email encryption is what you do with PGP, there is not way to "strip that out", and the SMTP server cannot read the mail, just the headers.

  • They're in violating of the DMCA

    Wait, they're ISPs so it doesn't apply

  • So sue them for 12 billion dollars like they do for music downloaders. (or is it just for big corporations?)

  • OK so what we need is an option on mail clients "presume TLS support". Surely this is an area where open source software can demonstrate its advantage with a quick work-around
  • How can this work? Wouldn't the client notice that the STARTTLS command did not complete successfully and/or that the session is not encrypted?
  • I started using email!back!in!the!days!when!you!had!to!know!the!route, so I've never assumed emails are encrypted unless I use PGP or some equivalent tool.

Get hold of portable property. -- Charles Dickens, "Great Expectations"

Working...