ProtonBlog(new window)

Our Encrypted Email Service is Safe Against Linux TCP Vulnerability

Proton Mail is not vulnerable to the recently announced Linux TCP Vulnerability

Earlier this week, a rather serious Linux TCP Vulnerability was disclosed (CVE-2016-5696(new window)) by security researchers in the US(new window). As a result, Proton Mail’s security team did an analysis of this bug to see if it compromises the integrity of Proton Mail’s encrypted email service. Our analysis shows that this bug did not pose a threat to users of our encrypted email service. Nevertheless, we have taken additional action to further harden Proton Mail’s servers.

Linux TCP Vulnerability

The vulnerability which was discovered has been present in the Linux kernel since 2012 and did impact the kernel version that Proton Mail is running. In order to exploit this vulnerability, an attacker only needs to have the IP addresses of the client and the server, which are not to difficult for a sophisticated attacker to obtain. Due to a rate limit enforced by Linux on TCP challenge ACK packets, it is possible to hijack the TCP connection between server and client. This can be used for example, to hijack HTTP (web) connections to insert malicious code and data into the communications stream.

More critically, this vulnerability can be exploited without needing to have man-in-the-middle (MITM) capabilities. Thus, the attack can also be performed “off-path” without the ability to eavesdrop on the network between server and client, significantly lowering the difficulty of the attack. Additional details can be found in the original research paper(new window).

Protecting our Encrypted Email Service

While this vulnerability sounds severe, its impacted on Proton Mail’s secure email service is quite limited because of the encryption that we utilize. In particular, we enforce HSTS on all of our web servers so all connections must go through HTTPS instead of HTTP. This means that during the period in which Proton Mail was vulnerable, the worst that could be done with this attack is to break the connection. The connection could not be hijacked or have malicious code inserted. You can learn more about HSTS from the following blog post made by Proton Mail Security Contributor(new window) Mazin Ahmed: Summary of HSTS Support in Modern Browsers(new window)

For your protection, Proton Mail uses Swiss SSL certificates(new window) with the highest strength ciphers. Our SSL certificates are issued by Swiss SSL certificate provider(new window) QuoVadis Trustlink Schweiz AG and in addition to HSTS, we also use Extended Validation (EV)(new window), 4096-bit RSA, SHA-256 hash, and Certificate Transparency (CT)(new window) with our SSL certificate. For security reasons, we utilize a very select group of SSL ciphers and use those with Perfect Forward Secrecy as often as possible.

SSL is only one security layer for securing our email service. Along with SSL, we also implement end-to-end encryption(new window) with PGP, and we are also the maintainers of OpenPGPjs, the world’s most widely used open source PGP library(new window). This combination of factors means that we are highly confident that no Proton Mail accounts were compromised as a result of this Linux TCP vulnerability.

Security Improvements

Because CVE-2016-5696(new window) has only just been reported, official security patches for the vulnerability have not yet been officially released upstream. However, we take a very proactive approach to security so our Security Team manually modified the running Linux kernel on all of our servers in order to make them immune to this security flaw. In order to make Proton Mail the world’s most secure email service, our team monitors security developments 24/7 so we can move quickly to mitigate any issues that may come up. For the additional security news and updates, you can also follow us on Twitter(new window).

Secure your emails, protect your privacy
Get Proton Mail free

Related articles

what is a brute force attack
On the subject of cybersecurity, one term that often comes up is brute force attack. A brute force attack is any attack that doesn’t rely on finesse, but instead uses raw computing power to crack security or even the underlying encryption. In this a
Section 702 of the Foreign Intelligence Surveillance Act has become notorious as the legal justification allowing federal agencies like the NSA, CIA, and FBI to perform warrantless wiretaps, which sweep up the data of hundreds of thousands of US citi
In response to the growing number of data breaches, Proton Mail offers a feature to paid subscribers called Dark Web Monitoring. Our system checks if your credentials or other data have been leaked to illegal marketplaces and alerts you if so. Often
Your email address is your online identity, and you share it whenever you create a new account for an online service. While this offers convenience, it also leaves your identity exposed if hackers manage to breach the services you use. Data breaches
proton pass f-droid
Our mission at Proton is to help usher in an internet that protects your privacy by default, secures your data, and gives you the freedom of choice. Today we’re taking another step in this direction with the launch of our open source password manage
chrome password manager
You likely know you should store and manage your passwords safely. However, even if you are using a password manager, there’s a chance the one you’re using isn’t as secure as it could be. In this article we go over the threats some password managers