TLS Attacks Flashcards

1
Q

Replay attack

A

attacker just replays messages he previously observed. He can’t decrypt these messages, but they mean something to the server. use nonces generated by server/leg.client to counter replay attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

explain FREAK attack

A

active MitM client/server connection

  1. change client hello message to contain the RSA_EXPORT cipher.
  2. faulty server responds with 512 bit RSA value (easy to break)
  3. attacker changes server_hello back to reflect client_hello
  4. faulty client accepts 512 bit RSA value although he did not request RSA_EXPORT
  5. client sends pms encrypted with 512 bit RSA
  6. attacker decrypts message with precomputed priv key for RSA value and gets pms
  7. server sends ServerFinished and attacker alters it to reflect the clients view of the handshake (easy having pms)
  8. client sends ClientFinished and attacker alters it to reflect the servers view of the handshake (easy having pms)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

explain Heartbleed attack

A

exploits heartbeat messages used to keep connection open:
client sends “sheep” and buffer_length=5 to server and expects a message “sheep” back. if buffer_length is longer than message, the server sends some of its memory, might be sensitive data
attacker sends: “sheep” and buffer_length=2000
client authentication does not help, because heartbeat messages can be send during handshake, before client would be auth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

explain replay attack with two servers hosting the same service (with 0-RTT)

A
  1. client connects to server A (full handshake)
  2. client issues another request. 0-RTT is used
  3. attacker blocks response from A.
  4. attacker replays 0-RTT request to server B and lets Bs response through
  5. client will retry the request using the full handshake with B
    - -> client has issued the same request twice
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

0-RTT protocol and problems

A
  1. client sends PSK and application data encrypted with this key (optional DH value for later forward sec)
  2. server Finished
  3. Client finished
    ISSUE:
    - vulnerable to replay attacks: server is not authenticated in first message (especially in distributed server environments)
    - no forward security
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

1-RTT protocol

A

client guesses which DH group server supports and just sends that value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Attacks/problems on/with RC4

A

the first 256 bits of the keystream in RC4 are biased. wiht enough ciphertexts the attacker can recover the planetext
–>solution: drop first 256 bits of keystream

How well did you know this?
1
Not at all
2
3
4
5
Perfectly