TLS: New Bleichenbacher attack also breaks TLS 1.3

A team of academics unveiled a new cryptographic attack this week that could break the encrypted TLS drive, allowing attackers to monitor and steal data that was hitherto considered secure.

TLS

This new attack does not have a fancy name as most cryptographic attacks tend to have, but it still seems to work in the latest version of the TLS protocol, TLS 1.3, which was released on last spring and is considered the safest.

The new cryptographic attack on TLS is not new, but another variant of the original Bleichenbacher attack.

The original attack was named after the Swiss cryptographer Daniel Bleichenbacher, who in 1998 introduced a first attack against systems that used RSA encryption In cooperation with s PKCS#1 v1.

Over the years, cryptographers have made several variations on the original attack, as you can see in the links below: 2003, 2012, 2012, 2014, 2014, 2014, 2015, 2016 (DROWN), 2017 (ROBOT)And 2018.

The reason for all these variations of the attack is because the authors of the TLS encryption protocol decided to add countermeasures to make it more difficult to guess the RSA decryption key, instead of completely replacing the insecure RSA algorithm.

These countermeasures are described in section 7.4.7.1 of the TLS standard (RFC 5246), which many hardware manufacturers and software developers have misinterpreted or not followed exactly the steps it sets out.

The latest variants of the Bleichenbacher attack were described in a white paper published last Wednesday: “The 9 Lives of CAT Bleichenbacher: New Attacks ς s in the TLS application” in Greek and “The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations”The original title of the PDF.

Seven researchers from around the world have discovered (again) another way to break RSA PKCS # 1 v1.5, the most common RSA configuration used to encrypt TLS connections today.

Besides breaking TLS, the new Bleichenbacher attack works great for the new one as well Google's QUIC encryption.

"The attack exploits a leak of lateral channels through cache access timers to break the RSA key exchanges of TLS applications," the researchers said.

Even the latest version of the TLS 1.3 protocol, where the use of RSA has been kept to a minimum, can be downgraded to TLS 1.2, where the new variant of the Bleichenbacher attack operates.

"We tested nine different TLS applications and all seven were found to be vulnerable: OpenSSL, Amazon s2n, MbedTLS, Apple CoreTLS, Mozilla NSS, WolfSSLAnd GnuTLS", Say the researchers.

Updates of all libraries affected by the attack were published simultaneously in November 2018, when the researchers published an initial draft of their research.

For more details, there are the following CVEs: CVE-2018-12404, CVE-2018-19608, CVE-2018-16868, CVE-2018-16869 and CVE-2018-16870.

The two libraries that were not found to be vulnerable are BearSSL and Google BoringSSL.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).