dark reading threat intel and cybersecurity news

How secure is your e-reader? A team of security researchers curious to explore e-book security analyzed free EPUB reading applications and physical e-readers and found that many apps don’t comply with security recommendations, and some popular applications are vulnerable to exploitation.

Gertjan Franken and Tom Van Goethem are doctoral students with imec-DistriNet at KU Leuven in Belgium. Their project began when Franken was thinking about his own e-reader and how e-books are rendered. Some initial reading revealed the subject area shared commonalities with other topics they were exploring as part of their Ph.D. program, so they decided to dig into it.

“I discussed with Tom, and we quickly discovered that a lot of these applications aren’t actually as secure as they should be,” Franken says in an interview with Dark Reading.

Their investigation consisted of a large-scale study in which they analyzed 97 free EPUB reading applications across seven platforms, as well as five physical e-readers.

“Before, there was not really that much existing research on the security of e-book reading systems,” Van Goethem says. “We had to explore the way we wanted to evaluate these reading systems from scratch.”

The team analyzed the EPUB applications using a semi-automated framework they built. They found half of the applications weren’t compliant with security recommendations of the EPUB specification. For example, a malicious e-book can leak local file system information in 16 of the applications they evaluated.

While semi-automation helped speed things up, Franken notes it also let some vulnerabilities slip through the cracks. When an attacker chooses a target, he says, they analyze an application themselves. For this reason, the team decided to add manual evaluation to their research.

“I also think this is the more interesting part … we found some interesting vulnerabilities there,” Franken adds.

To demonstrate the severity of their results, Franken and Van Goethem performed three case studies in which they manually exploited the most popular application on three platforms: Amazon Kindle, Apple Books, and the browser extension EPUBReader for Chrome and Firefox.

One of the flaws with the largest impact was in the browser extension, Van Goethem notes. A bug he says is tricky to exploit could let an attacker access information on other sites the target is logged onto, if the victim uploads a malicious EPUB application to the extension. He says they contacted the author of the application, though it’s unclear if a patch will be released.

Lessons Learned
One of the key takeaways from this study was the importance of getting automation right, says Franken. They wanted to make the evaluation as seamless as possible, but this was difficult for the EPUB applications because their interfaces are quite different, he explains. Ironing out the issues with automation was the most challenging aspect of the project so far, he says.

The sheer size of the study was another challenge, adds Van Goethem. Because they are in academic research, their main goal often is to fully understand an entire ecosystem. This means when they conduct a study, it’s typically at a large scale to include as much of the ecosystem as possible.

“That’s why we didn’t just analyze the e-reading systems themselves, but we also tried to collect a very large set of EPUBs from the wild,” he says. The team downloaded different torrents, and obtained EPUBs in ways other users might try to obtain them, and analyzed those to see if there was any malicious activity.

Fortunately, he says, they didn’t find any ongoing attacks but given their findings, it seems this might be an area for attackers to possibly move into in the future.

Franken and Van Goethem will present their research at Black Hat Europe in an upcoming talk entitled “How Your E-book Might Be Reading You: Exploiting EPUB Reading Systems.”