2020. augusztus 20., csütörtök

TLS-Attacker V2.2 And The ROBOT Attack

We found out that many TLS implementations are still vulnerable to different variations of a 19-year old Bleichenbacher's attack. Since Hanno argued to have an attack name, we called it ROBOT: https://robotattack.org

Given the new attack variants, we released a new version of TLS-Attacker 2.2, which covers our vulnerabilities.

Bleichenbacher's attack from 1998

In 1998, Daniel Bleichenbacher discovered that the error messages given by SSL servers for errors in the PKCS #1 1.5 padding allow an adversary to execute an adaptive-chosen ciphertext attack. This attack also belongs to the category of padding oracle attacks. By performing the attack, the adversary exploits different responses returned by the server that decrypts the requests and validates the PKCS#1 1.5 padding. Given such a server, the attacker can use it as an oracle and decrypt ciphertexts.
We refer to one of our previous blog posts for more details.

OK, so what is new in our research?

In our research we performed scans of several well-known hosts and found out many of them are vulnerable to different forms of the attack. In the original paper, an oracle was constructed from a server that responded with different TLS alert messages. In 2014, further side-channels like timings were exploited. However, all the previous studies have considered mostly open source implementations. Only a few vulnerabilities have been found.

In our scans we could identify more than seven vulnerable products and open source software implementations, including F5, Radware, Cisco, Erlang, Bouncy Castle, or WolfSSL. We identified new side-channels triggered by incomplete protocol flows or TCP socket states.

For example, some F5 products would respond to a malformed ciphertext located in the ClientKeyExchange message with a TLS alert 40 (handshake failure) but allow connections to timeout if the decryption was successful. We could observe this behaviour only when sending incomplete TLS handshakes missing ChangeCipherSpec and Finished messages.
See our paper for more interesting results.

Release of TLS-Attacker 2.2

These new findings motivated us to implement the complete detection of Bleichenbacher attacks in our TLS-Attacker. Before our research, TLS-Attacker had implemented a basic Bleichenbacher attack evaluation with full TLS protocol flows. We extended this evaluation with shortened protocol flows with missing ChangeCipherSpec and Finished messages, and implemented an oracle detection based on TCP timeouts and duplicated TLS alerts. In addition, Robert (@ic0ns) added many fixes and merged features like replay attacks on 0-RTT in TLS 1.3.
You can find the newest version release here: https://github.com/RUB-NDS/TLS-Attacker/releases/tag/v2.2

TLS-Attacker allows you to automatically send differently formatted PKCS#1 encrypted messages and observe the server behavior:
$ java -jar Attacks.jar bleichenbacher -connect [host]:[port]
In case the server responds with different error messages, it is most likely vulnerable. The following example provides an example of a vulnerable server detection output:
14:12:42 [main] CONSOLE attacks.impl.Attacker - A server is considered vulnerable to this attack if it responds differently to the test vectors.
14:12:42 [main] CONSOLE attacks.impl.Attacker - A server is considered secure if it always responds the same way.
14:12:49 [main] CONSOLE attacks.impl.Attacker - Found a difference in responses in the Complete TLS protocol flow with CCS and Finished messages.
14:12:49 [main] CONSOLE attacks.impl.Attacker - The server seems to respond with different record contents.
14:12:49 [main] INFO attacks.Main - Vulnerable:true
In this case TLS-Attacker identified that sending different PKCS#1 messages results in different server responses (the record contents are different).
More articles
  1. Hacking App
  2. Pentest Automation Tools
  3. Top Pentest Tools
  4. Top Pentest Tools
  5. Pentest Tools Nmap
  6. Pentest Tools Website
  7. Pentest Tools Website
  8. Hack Tools Online
  9. Pentest Automation Tools
  10. Hack Tools Online
  11. Pentest Tools Bluekeep
  12. Hacker Tools For Ios
  13. Hacker Tools Hardware
  14. Hacking Tools For Kali Linux
  15. Hack Tools For Windows
  16. Nsa Hack Tools Download
  17. Blackhat Hacker Tools
  18. Pentest Tools Find Subdomains
  19. Hacker Security Tools
  20. Hacking Tools Mac
  21. Hacker
  22. Beginner Hacker Tools
  23. Hack Tools
  24. Android Hack Tools Github
  25. Game Hacking
  26. Hacking App
  27. Hacking Tools Github
  28. Hak5 Tools
  29. Hacker Tools Free
  30. Hacking Tools Online
  31. Hacking Tools Hardware
  32. Pentest Tools For Android
  33. Github Hacking Tools
  34. Hacking Tools Pc
  35. Pentest Tools Review
  36. Hack App
  37. Hack Rom Tools
  38. Pentest Tools Linux
  39. Pentest Tools
  40. Pentest Tools Kali Linux
  41. Pentest Tools Windows
  42. Blackhat Hacker Tools
  43. Hacker
  44. Usb Pentest Tools
  45. World No 1 Hacker Software
  46. Blackhat Hacker Tools
  47. Hacking Tools For Mac
  48. Best Hacking Tools 2019
  49. Pentest Tools Website
  50. Hacking Tools Hardware
  51. Pentest Tools Online
  52. Hack Tools
  53. Pentest Tools Tcp Port Scanner
  54. Hacking Tools Windows 10
  55. Hacking Tools 2019
  56. Best Pentesting Tools 2018
  57. Pentest Tools Subdomain
  58. Tools 4 Hack
  59. Hacker Tools Hardware
  60. Hacker Tools Free
  61. Hackrf Tools
  62. Usb Pentest Tools
  63. New Hacker Tools
  64. Pentest Tools
  65. Hacker Tools Apk
  66. Hack Rom Tools
  67. Hack App
  68. Hack Apps
  69. Hacker Tools 2020
  70. Hack Tools Online
  71. Pentest Tools Find Subdomains
  72. Black Hat Hacker Tools
  73. Pentest Tools Website
  74. Hacking Tools For Games
  75. Pentest Tools Website
  76. Hacking Tools For Mac
  77. Github Hacking Tools
  78. Beginner Hacker Tools
  79. Best Hacking Tools 2020
  80. Pentest Tools
  81. Hacking Tools Kit
  82. Hacking Tools
  83. Hacker Tools Free Download
  84. Computer Hacker
  85. Hacking Tools Download
  86. Best Hacking Tools 2020
  87. Best Pentesting Tools 2018
  88. Hacking Tools For Beginners
  89. Best Pentesting Tools 2018
  90. Hacker Tools
  91. Tools Used For Hacking
  92. Tools 4 Hack
  93. Hacker Tools For Windows
  94. Pentest Tools Port Scanner
  95. Physical Pentest Tools
  96. Hacker Tools List
  97. Hacking Tools
  98. Pentest Tools Windows
  99. Pentest Tools Framework
  100. Hack And Tools
  101. Hack Tools Mac
  102. Pentest Box Tools Download
  103. Pentest Tools Apk
  104. Blackhat Hacker Tools
  105. What Are Hacking Tools
  106. Pentest Tools Kali Linux
  107. Best Hacking Tools 2020
  108. Nsa Hacker Tools
  109. Pentest Reporting Tools
  110. Hacking Tools Hardware
  111. Hacker Tools Free
  112. Hacking Tools For Windows Free Download
  113. Hacking Tools 2019
  114. Hacking Tools For Windows Free Download
  115. Hacker Tool Kit
  116. Hacking Tools Kit
  117. Hacker Tools Free Download
  118. Hacker Tools For Mac
  119. Best Hacking Tools 2019
  120. Hacker Tools List
  121. Hacker Tools Mac
  122. Pentest Tools Find Subdomains
  123. Hacking Tools For Windows 7
  124. Hacker Tools Online
  125. Tools 4 Hack
  126. Hacker Tools Software
  127. Hacking Tools Free Download
  128. Hacking Tools For Games
  129. Nsa Hacker Tools
  130. Tools 4 Hack
  131. Hacking App