ROBOT Attack Detected (Weak Oracle)

Severity: High
Summary#

Invicti identified the ROBOT (Return Of Bleichenbacher's Oracle Threat) vulnerability in the target web server. The ROBOT vulnerability allows anyone on the Internet to perform RSA decryption and signing operations with the private key of a TLS server. Expression, Weak Oracle, means that the attack is possible by collecting a couple of million packets.

Impact#

An attacker can passively record the traffic and later on decrypt it.  Even though forward secrecy is enabled, the risk depends on how fast an attacker is able to perform the attack. Also, a server impersonation or a man-in-the-middle attack is possible.

Remediation#

Ensure you have no vulnerable applications on your SSL stack. If you do have any vulnerable applications, make sure that you applied the related fix released by the vendor (if any available).

RSA encryption modes are so risky that the only safe course of action is to disable them. These encryption modes also lack forward secrecy. Thus we strongly recommend, as a preventive measure, to disable all the TLS_RSA cipher suites on your SSL stack (except for the ones that have DHE or ECDHE in their name).

OR

Search Vulnerability

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works