The 9 Lives of Bleichenbacher’s CAT: New Cache ATtacks on TLS Implementations

In this whitepaper*, nine different implementations of TLS were tested against cache attacks and seven were found to be vulnerable: OpenSSLAmazon s2nMbedTLSApple CoreTLSMozilla NSSWolfSSL, and GnuTLS. The cat remains alive, with two lives left thanks to BearSSL (developed by NCC Group’s Thomas Pornin) and Google’s BoringSSL.

The issues were disclosed back in August, and the teams behind these projects were given time to resolve the issues. CVEs have been dispatched.

The attack leverages a side-channel leak via cache access timings of these implementations in ordera to break the RSA key exchanges of TLS implementations, in only 30 seconds. The attack affects all versions of TLS, including TLS 1.3 which does not offer an RSA key exchange. This prowess is achieved because of the only known downgrade attack on TLS 1.3.

To learn more about the research, head over to the whitepaper’s page.

 

ABSTRACT

At CRYPTO’98, Bleichenbacher published his seminal paper which described a padding oracle attack against RSA implementations that follow the PKCS #1 v1.5 standard.

Over the last twenty years researchers and implementors had spent a huge amount of effort in developing and deploying numerous mitigation techniques which were supposed to plug all the possible sources of Bleichenbacher-like leakages. However, as we show in this paper most implementations are still vulnerable to several novel types of attack based on leakage from various microarchitectural side channels: Out of nine popular implementations of TLS that we tested, we were able to break the security of seven implementations with practical proof-of-concept attacks. We demonstrate the feasibility of using those Cache-like ATacks (CATs) to perform a downgrade attack against any TLS connection to a vulnerable server, using a BEAST-like Man in the Browser attack.

The main difficulty we face is how to perform the thousands of oracle queries required before the browser’s imposed timeout (which is 30 seconds for almost all browsers, with the exception of Firefox which can be tricked into extending this period). The attack seems to be inherently sequential (due to its use of adaptive chosen ciphertext queries), but we describe a new way to parallelize Bleichenbacher-like padding attacks by exploiting any available number of TLS servers that share the same public key certificate.

With this improvement, we could demonstrate the feasibility of a downgrade attack which could recover all the 2048 bits of the RSA plaintext (including the premaster secret value, which suffices to establish a secure connection) from five available TLS servers in under 30 seconds. This sequential-to-parallel transformation of such attacks can be of independent interest, speeding up and facilitating other side channel attacks on RSA implementations.

Download the Whitepaper

 

*This whitepaper was joint project with Eyal Ronen (Weizmann Institute), Robert Gillham (University of Adelaide), Daniel Genkin  (University of Michigan), Adi Shamir (Weizmann Institute), David Wong  (NCC Group), Yuval Yarom (Data61). It was originally published on November 30, 2018 at  http://cat.eyalro.net/. Posted with permission.

 

Call us before you need us.

Our experts will help you.

Get in touch