• Steel Soldiers now has a few new forums, read more about it at: New Munitions Forums!

  • Microsoft MSN, Live, Hotmail, Outlook email users may not be receiving emails. We are working to resolve this issue. Please add support@steelsoldiers.com to your trusted contacts.

 

OpenSSL "DROWN" vulnerability - March 1st 2016

Valence

Well-known member
Steel Soldiers Supporter
2,135
612
113
Location
Davis County, UT
So, this is big news for my work and projects. I'm sure you're already well aware of this vulnerability uncovered, but if not, and SteelSoldiers uses OpenSSL, ensure it's upgrade or every server by the webhost is configured to disable support of SSLv2.

Info:


Severity HIGH
https://www.openssl.org/news/secadv/20160301.txt


http://www.zdnet.com/article/dont-let-your-openssl-secured-web-sites-drown/

Millions of OpenSSL secured websites at risk of new DROWN attack
A new patch to OpenSSL has come just in time to combat the new deadly DROWN security hole. Here's how to defend yourself.

By Steven J. Vaughan-Nichols for Networking | March 1, 2016 -- 14:50 GMT (06:50 PST) | Topic: Security
A recently discovered OpenSSL security hole enables an ancient, long deprecated security protocol, Secure Sockets Layer (SSLv2), to be used to attack modern web sites.

An attack exploiting this, dubbed DROWN (Decrypting RSA with Obsolete and Weakened eNcryption), is estimated to be able to kill off at least one-third of all HTTPS servers.

According to the researchers who found the flaw, that could amount to as many as 11.5 million servers.
How bad is DROWN really? Some of Alexa's leading web sites are vulnerable to DROWN-based man-in-the-middle attacks, including Yahoo, Sina, and Alibaba.

Thanks to its popularity, the open-source OpenSSL is the most obvious target for DROWNing, but it's not the only one.
Obsolete Microsoft Internet Information Services (IIS) versions 7 and earlier are vulnerable, and editions of Network Security Services (NSS), a common cryptographic library built into many server products prior to 2012's 3.13 version, are also open to attack.

You can find out if your site is vulnerable using the DROWN attack test site.

In any case, if you use OpenSSL for security and many of you do, OpenSSL 1.0.2 users should upgrade to 1.0.2g. OpenSSL 1.0.1 users should upgrade to 1.0.1s. If you're using another version move up to 1.0.2g or 1.0.1s.
With the other programs you should have long ago upgraded to newer versions of ISS and NSS. If you haven't, shame on you -- do it now.

The "good" news about DROWN is that it was uncovered by academic researchers. The bad news is that now that the vulnerability is known, you can be as sure as sure can be hackers will be attacking servers with it soon.

According to the researchers:
"We've been able to execute the attack against OpenSSL versions that are vulnerable to CVE-2016-0703 in under a minute using a single PC. Even for servers that don't have these particular bugs, the general variant of the attack, which works against any SSLv2 server, can be conducted in under 8 hours at a total cost of $440."
You may be wondering how SSLv2, which has been known to be insecure for twenty years, can be such an important attack vector. The researchers said that "merely allowing SSLv2, even if no legitimate clients ever use it, is a threat to modern servers and clients."

"It allows an attacker to decrypt modern TLS connections between up-to-date clients and servers by sending probes to any server that supports SSLv2 using the same private key," they added.

Ivan Ristic, director of engineering at Qualys and head of Qualys SSL Labs, said in remarks:
"The attack is not trivial ... I recommend that you first ensure your systems are not vulnerable. Fortunately, remediation is straightforward: Disable SSL v2 on all servers you have. It's as simple as that.... but I really do mean all servers. If you've been reusing private RSA [Rivest-Shamir-Adleman] keys (even with different certificates), disabling SSL v2 on one server is not going to help if there's some other server (possibly using a different hostname, port, or even a protocol) that continues to support this old and crazy vulnerable protocol version."

Indeed, "secure" servers can also be cracked -- just because they're on the same network as servers that are vulnerable. By using the Bleichenbacher attack, private RSA keys can be decrypted. These, in turn, can be used to unlock "secure" servers that use the same private key.

Get to work patching.

Besides the OpenSSL patches, which are available as source code, other firms -- including Canonical, Red Hat, and SUSE Linux -- will all be delivering the patches shortly.
 
Top
AdBlock Detected

We get it, advertisements are annoying!

Sure, ad-blocking software does a great job at blocking ads, but it also blocks useful features of our website like our supporting vendors. Their ads help keep Steel Soldiers going. Please consider disabling your ad blockers for the site. Thanks!

I've Disabled AdBlock
No Thanks