Earlier this week, a team of cyber security researchers reported a startling discovery: a large number of websites, including PayPal and Facebook, were vulnerable to a protocol flaw called the Return of Bleichenbacher’s Oracle Threat (ROBOT). Distressingly, the vulnerability was initially discovered in 1998 and could allow cyber attackers to decrypt encrypted data and sign communications using a website’s encryption key
We spoke with Craig Young, senior security researcher for Tripwire's Vulnerability and Exposure Research Team (VERT) via email to learn his thoughts on the ROBOT attack. Craig discovered the exploit along with Hanno Bock and Juraj Somorovsky from German web application security company Hackmanit GmbH.
What is the impact of this vulnerability?
“The impact of this vulnerability depends on how an affected server is configured and how users are connecting to the vulnerable site. We saw plenty of high-ranked Alexa domains running Citrix NetScaler with a cipher configuration which does not provide forward secrecy for modern clients like Chrome, Internet Explorer and Firefox.
One of the affected products, Cisco ACE, does not even support modern key exchanges and yet it is still run on hundreds of sites including cisco.com. Making matters worse for those customers, the product is no longer supported by Cisco and will not receive a ROBOT patch. ROBOT is most devastating for these sites, since anyone with access to the network can record encrypted sessions and decrypt them later.
Even for servers which do prefer modern key exchanges, however, an attacker certainly has a chance to be able to impersonate the server by offering an RSA key exchange and decrypting the ClientKeyExchage in time to generate a proper server Finished message for the client. As long as the attacker can complete one decryption before the handshake times out, they can fully impersonate this server to any client supporting RSA encryption based key exchange.
The original algorithm requires an average of 1 million oracle queries with the SSLv3 version of the oracle. Various improvements have been made over the years to bring this number down to 10,000 queries for the ‘strongest’ oracle. In this case, attackers have a very strong chance of success if they have a fast connection to the server or if they can parallelize the attack across multiple clients and/or servers.
Imagine a spy agency, that already has network taps in place, being able to completely break privacy assurances for nearly a third of the most popular HTTPS web sites. Alternatively, imagine criminal operators setting up rogue access points to passively record PayPal connections so they can later decrypt them to reveal usernames, passwords, security questions, etc.”
Is this attack hard/easy to mitigate?
“The flaw is incredibly easy to mitigate for any relatively modern TLS implementation. Disable RSA encryption based key exchanges. Even for devices where patches are available, it is almost certain that other side-channels exist which could enable Bleichenbacher’s attack on RSA again.”
Is it common for vulnerabilities this old to return?
“Return of Coopersmith’s Attack, or ROCA, is another recent example of an RSA vulnerability from the 90s returning. Bleichenbacher’s attack on RSA has also been found in recent years in research of various FOSS as well as in protocols other than SSL/TLS
Unfortunately, it is a rather common trend to see crypto designers deciding to surround vulnerable technology with defenses which over time are revealed to be incomplete, ineffective, or as in the case of ROBOT, improperly implemented.”
For more information on ROBOT, please visit:
https://www.tripwire.com/state-of-security/vert/return-bleichenbachers-oracle-threat-robot/