Hong Xia and Yajuan Xi: The Analysis and Research of Freak Attack Based On Openssl, Qianqian Pei
Hong Xia and Yajuan Xi: The Analysis and Research of Freak Attack Based On Openssl, Qianqian Pei
Hong Xia and Yajuan Xi: The Analysis and Research of Freak Attack Based On Openssl, Qianqian Pei
Abstract. Secure Socket Layer (SSL) technology is widely used to provide a safe and secure
environment for network communications. But the Secure sockets layer cryptographic library
OpenSSL—which includes cryptographic algorithm, cipher code, certificate encapsulation, SSL
protocol implementation—is not absolutely safe. Flowing the breaking of the high-risk Heartbleed
vulnerability, OpenSSL has appreared a new RSA encryption problem—Freak Attack Vulnerability.
This paper makes a deep analysis on the principle of Freak vulnerability, reproduces its attack scene,
studies the detection method, and lays a theoretical foundation for further research on the method of
vulnerability defense.
Introduction
Network security problem is increasingly serious; all kinds of attack methods emerge in an endless
stream. One of the attack methods is named MITM (Man-In-The-Middle) attack, the attack method
have a great threat on online banking, online transactions, and so on. Socket Layer Secure [1] (SSL)
technology is widely used in order to prevent the MITM attack. It is responsible for the protection of
almost all private information on the Internet. SSL usually uses DES [2] (Encryption Standard Data)
as the data encryption algorithm, RSA [2] or DH [2] as the key encryption algorithm.
However, SSL is not absolutely safe. OpenSSL [3] has been released the vulnerability --Freak
Attack vulnerability. The loophole is RSA encryption vulnerability. The loophole affects 36% of the
global SSL sites. Even more ridiculous is that the US National Security Agency website and the US
federal government website had the vulnerability, and has been exploited.
Test Methods
The OpenSSL commands can be used to check the Freak vulnerability in a website. This paper detects
a number of HTTPS sites, and finds that today, there are still some sites exist the vulnerability. The
17
command, “openssl s_client -connect website: 443 -cipher EXPORT”, can be used to test the target
sites.
The figure 4 shows the testing result of a shopping site. It can be found that the website still support
export level cipher suites. The site is under the threat of freak attacks.
Preventive Measures
OpenSSL1.01j and all the previous versions are default export-grade RSA key can be used. When it is
not convenient to modify the OpenSSL, the purpose of preventing the vulnerability can be achieved
by disabling the Export Cipher Suites. Detailed methods are as follows:
(1) Use the command "ciphers MEDIUM OpenSSL" to prohibit the export level RSA cipher suite;
(2) The Apache server can be prohibited from the loophole by modifying the Apache the cipher
suites in configuration file to “HIGH:!aNULL:!MD5:!EXP”, and restarting the apache.
(3) The export level cipher suites in Nginx can be forbidden through cinfiguring SSL cipher suite
as “ssl_ciphers HIGH:!aNULL:!MD5” and reloading the service.
To completely protect the vulnerability from attack, the existence of the vulnerability should be
fixed. Because the broken of EXP_RSA key needs at least 7 hours, new temporary keys can be used to
defense attack. As a result, even the key is cracked; the attack can not be putted into effect.The
implementation codes are as follows:
if (! SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)){
al=SSL_AD_UNEXPECTED_MESSAGE;
SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
goto f_err ;}
Conclusion
In this paper, a deep analysis about the principle of Freak attacks based on OpenSSL has been carried
out, and the process of the attack has been reappeared. This paper also studies the detection methods,
and lays a theoretical foundation for further research on the method of vulnerability defense.
OpenSSL vulnerabilities as middleman attack exploit vulnerabilities; can cause very serious
consequences when they break out. As a consequence, people should update fail-safe software in
time. In addition, the weak cipher suites should be forbidden promptly. The communication security
still haves a lot of work to be done.
References
[1]. Su Cheng, Yin Zhaolin. Analysis and application of the security of SSL protocol. Modern
computer, 2002, 29-31 6:
[2].A. O. Freier, P. Karlton, P. C. Kocher. The SSL Protocol Version 3. 0,USA: Network Working
Group, 1996: 1-43
[3]. Atul Kahate. Cryptography and network security. tsinghua university press, 2009.
[4]. Xu Jing, Chang Chaowen. Analysis of the security of SSL protocol. Micro computer information,
2006, 22 (3): 3-4
[5]. Shaozhen Chen. Cryptography tutorial. Science Press, 2012
18
[6]. Xie Fei. A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master
of Engineering. Huazhong University of Science & Technology. 2007
19