what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Olympia Protect 9061 Replay Attack

Olympia Protect 9061 Replay Attack
Posted Nov 23, 2016
Authored by Matthias Deeg | Site syss.de

Olympia Protect 9061 article number 5943 revision 03 suffers from missing protection against replay attacks.

tags | advisory
SHA-256 | b73813379c9c7ae3a3ca7625ea543b01df7c00b2718c1c9ba66959c0c4a4ff2d

Olympia Protect 9061 Replay Attack

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Advisory ID: SYSS-2016-072
Product: Protect 9061
Manufacturer: Olympia
Affected Version(s): Article No. 5943 rev.03
Tested Version(s): Article No. 5943 rev.03
Vulnerability Type: Missing Protection against Replay Attacks
Risk Level: Medium
Solution Status: Fixed
Manufacturer Notification: 2016-07-21
Solution Date: 2016-11-14
Public Disclosure: 2016-11-23
CVE Reference: Not yet assigned
Author of Advisory: Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The Olympia Protect 9061 is a wireless alarm system with different
features.

Some of the supported features as described by the manufacturer are
(see [1]):

"
Wireless alarm system with emergency call and handsfree function
Integrated GSM (Dual Band) phone dialling with message function
Handsfree/Room monitoring functions on the base unit
Up to 10 phone numbers can be programmed
Accoustic alarm via built-in sirene
Programme the forwarding of alarms to external telephones (e.g. mobile phones)
Alarm per Telephone with message function
Individual message for each sensor, max. 10 seconds long
Power failure backup in the base unit
Can be upgraded to support up to max. 32 sensors
Easy integration of the optional sensors via Plug & Play method
"

Due to an insecure implementation of the used 868 MHz radio
communication, the wireless alarm system Olympia Protect 9061 is
vulnerable to replay attacks.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

SySS GmbH found out that the radio communication protocol used by the
Olympia Protect 9061 wireless alarm system and its remote control is not
protected against replay attacks. Therefore, an attacker can record the
radio signal of a wireless remote control, for example using a
software-defined radio, when the alarm system is disarmed by its owner,
and play it back at a later time in order to disable the alarm system at
will.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

SySS GmbH could successfully perform a replay attack as described in the
previous section using a software-defined radio and disarm a Olympia
Protect 9061 wireless alarm system in an unauthorized way.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

The reported security issue was fixed by the manufacturer in a new
product version.

Further information can be found via the following URL [2]:
http://www.olympia-vertrieb.de/de/support/faq/sicherheitsprodukte.html

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2016-07-21: Vulnerability reported to manufacturer
2016-08-25: Rescheduled publication date of the security advisory in
agreement with the manufacturer
2016-09-13: According to the manufacturer, a fix to the reported
security issue is available.
2016-10-06: The manufacturer presents the solution to the reported
security issue to SySS GmbH
2016-11-14: Manufacturer provides further information concerning
the security fix
2016-11-23: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product website for Olympia Protect 9061 wireless alarm system
http://www.olympia-vertrieb.de/en/products/security/wireless-alarm-systems/protect-9061.html
[2] Information by the manufacturer concerning the security fix
http://www.olympia-vertrieb.de/de/support/faq/sicherheitsprodukte.html
[3] SySS Security Advisory SYSS-2016-072
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-072.txt
[4] SySS GmbH, SySS Responsible Disclosure Policy
https://www.syss.de/en/news/responsible-disclosure-policy/

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg of SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS Web
site.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

-----BEGIN PGP SIGNATURE-----
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=oRbb
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close