Blog
Vulnerabilities and Threats

Just how serious is the “ROBOT Attack”?

Daniel Andrew
Author
Daniel Andrew
Head of Security

Key Points

The ROBOT attack. Sounds pretty ominous, right? Choosing catchy names for web-based cryptography (TLS) vulnerabilities has become pretty popular lately (e.g. ‘CRIME’, ‘DROWN’), and this sort of effective ‘branding’ of vulnerabilities can be misleading, giving those in charge of keeping their organisation’s systems secure the fright of their lives. The reality is, however, that frequently these vulnerabilities are much less critical than they sound.

The recently disclosed ROBOT (VU#144389) — or “Return Of Bleichenbacher’s Oracle Threat” — vulnerability is a newly discovered re-hash of a vulnerability discovered way back in 1998. In very brief terms, the attack works by exploiting an issue with the way a particular cryptosystem (RSA) exchanges the secret key used to encrypt secure traffic between clients and servers.

So why isn’t this as bad as it sounds? Like many weaknesses associated with TLS, ROBOT is in practice difficult to pull off. There are a couple of significant barriers to an attacker wanting to use this in a real-life attack:

  • In order to decrypt sensitive traffic being sent between clients and servers, it first has to be intercepted. This means the attacker would need to get into a position to eavesdrop on the traffic going between the client and the server, which isn’t easy.
  • Even once they are in this position, the technical complexity of the attack is high, and as such only highly skilled adversaries would be capable of carrying out the analysis needed to decipher the encrypted traffic. Currently no proof of concept exploit code exists that attackers could use to make this process easier.

In practical terms, spying on a target’s traffic is not as simple as breaking out the binoculars.

The main enterprise vulnerability scanners don’t yet have checks for this weakness. Of course, as soon as they do, Intruder will be deploying them for our customers. So they will be notified as soon as possible where their weaknesses lie, without having to wait around checking their tools.

However, if you’re still concerned after reading the above mitigations, it is possible to stop the ROBOT in its tracks. Firstly, you can watch for and apply patches which many hardware and software vendors are already issuing for this weakness. Secondly, we recommend to fully disable the use of RSA for encryption, and where possible opt for the ECDHE ciphers instead.

Although this vulnerability isn’t easy to practically carry out, it is still possible that a dedicated, skilled attacker could use it to compromise the transfer of sensitive data. This kind of advanced targeted attack may be rare, so our recommendation is still to patch it at the next convenient opportunity. But in the meantime, it’s probably not one to lose sleep over.

Thanks to Chris Wallis.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial