Proton

Our Encrypted Email Service is Safe Against Linux TCP Vulnerability

Proton Mail is not vulnerable to the recently announced Linux TCP Vulnerability

Earlier this week, a rather serious Linux TCP Vulnerability was disclosed (CVE-2016-5696(nova janela)) by security researchers in the US(nova janela). As a result, Proton Mail’s security team did an analysis of this bug to see if it compromises the integrity of Proton Mail’s encrypted email service. Our analysis shows that this bug did not pose a threat to users of our encrypted email service. Nevertheless, we have taken additional action to further harden Proton Mail’s servers.

Linux TCP Vulnerability

The vulnerability which was discovered has been present in the Linux kernel since 2012 and did impact the kernel version that Proton Mail is running. In order to exploit this vulnerability, an attacker only needs to have the IP addresses of the client and the server, which are not to difficult for a sophisticated attacker to obtain. Due to a rate limit enforced by Linux on TCP challenge ACK packets, it is possible to hijack the TCP connection between server and client. This can be used for example, to hijack HTTP (web) connections to insert malicious code and data into the communications stream.

More critically, this vulnerability can be exploited without needing to have man-in-the-middle (MITM) capabilities. Thus, the attack can also be performed “off-path” without the ability to eavesdrop on the network between server and client, significantly lowering the difficulty of the attack. Additional details can be found in the original research paper(nova janela).

Protecting our Encrypted Email Service

While this vulnerability sounds severe, its impacted on Proton Mail’s secure email service is quite limited because of the encryption that we utilize. In particular, we enforce HSTS on all of our web servers so all connections must go through HTTPS instead of HTTP. This means that during the period in which Proton Mail was vulnerable, the worst that could be done with this attack is to break the connection. The connection could not be hijacked or have malicious code inserted. You can learn more about HSTS from the following blog post made by Proton Mail Security Contributor Mazin Ahmed: Summary of HSTS Support in Modern Browsers

For your protection, Proton Mail uses Swiss SSL certificates with the highest strength ciphers. Our SSL certificates are issued by Swiss SSL certificate provider(nova janela) QuoVadis Trustlink Schweiz AG and in addition to HSTS, we also use Extended Validation (EV)(nova janela), 4096-bit RSA, SHA-256 hash, and Certificate Transparency (CT)(nova janela) with our SSL certificate. For security reasons, we utilize a very select group of SSL ciphers and use those with Perfect Forward Secrecy as often as possible.

SSL is only one security layer for securing our email service. Along with SSL, we also implement end-to-end encryption(nova janela) with PGP, and we are also the maintainers of OpenPGPjs, the world’s most widely used open source PGP library(nova janela). This combination of factors means that we are highly confident that no Proton Mail accounts were compromised as a result of this Linux TCP vulnerability.

Security Improvements

Because CVE-2016-5696(nova janela) has only just been reported, official security patches for the vulnerability have not yet been officially released upstream. However, we take a very proactive approach to security so our Security Team manually modified the running Linux kernel on all of our servers in order to make them immune to this security flaw. In order to make Proton Mail the world’s most secure email service, our team monitors security developments 24/7 so we can move quickly to mitigate any issues that may come up. For the additional security news and updates, you can also follow us on Twitter(nova janela).

Artigos relacionados

European politicians and a smartphone showing data protected from the dark web.
en
We searched the dark web for Spanish and Italian politicians’ official email addresses. Compared to other politicians, they’ve had fewer breaches.
why are my emails going to spam
en
Why do some emails go to spam? This article explores practical solutions to improve your email deliverability and avoid the spam folder.
What is NIS2?
en
We look at how NIS2 will affect your organization, and at how Proton’s services can help it meet its compliance requirements. 
en
  • Guias de privacidade
Find out how a password manager works, what it does, and how Proton Pass keeps your private information secure.
An image of a mortarboard cap, logos for Proton Drive, Mail, VPN, Pass, and Calendar, and a password field on a blog offering student discounts for all Proton products
en
  • Atualizações de produtos
  • Notícias da Proton
As students build their lives online, Proton makes it safe for them to access educational resources, communicate with each other, and share knowledge online safely.
The cover image for a blog introducing the new Pass Family plan. Text saying 'Introducing Pass Family' next to an image of a family sitting together on their laptops
en
  • Atualizações de produtos
  • Proton Pass
Pass Family helps you manage the passwords and logins of up to six family members and gives you more time to spend with your family.