POODLE attack forces the Internet to move away from SSL 3.0

Posted by   Virus Bulletin on   Oct 15, 2014

Users and administrators urged to stop supporting the protocol, or at least to prevent downgrade attacks.

After Heartbleed and Shellshock, or the SSL/TLS attacks CRIME and BEAST, 'POODLE' does sound rather cute. Yet the vulnerability in version 3.0 of the SSL protocol that was disclosed by Google researchers yesterday is fairly serious and shouldn't be ignored.

Details on POODLE, which stands for 'Padding Oracle On Downgraded Legacy Encryption', were shared in a document on OpenSSL's website (PDF), but it is important to note that the vulnerability is in the protocol rather than in the implementations, and other implementations of SSL 3.0 are just as vulnerable. Microsoft, for instance, published an advisory here.

The vulnerability has to do with the way SSL 3.0 handles padding: adding characters to a plaintext to make its length an integral number of blocks, which is necessary in order to make cipher-block chaining (CBC) work. Technical details on the vulnerability and how it can be attacked - both of which require some basic understanding of cryptography - have been posted by, among others, Adam Langley, Matthew Green and Daniel Fox Franke.

  RFC 6101, which defines SSL 3.0.

The good news is that there is a replacement for SSL 3.0. It is called TLS and has been available since 1999. There are very few clients and servers that do not support it (Internet Explorer 6 is a notable exception).

The bad news is that an attacker who finds himself in a man-in-the-middle position may be able to 'downgrade' the connection, making both ends use the vulnerable protocol, even though they both support TLS 1.0 or later.

The easiest way to fix this vulnerability is simply to disable SSL 3.0 support in all clients and servers you manage. If for some reason that is not possible, Google recommends supporting TLS_FALLBACK_SCSV, which prevents downgrade attacks. Yesterday, OpenSSL released a patch that adds support for TLS_FALLBACK_SCSV.

Of course, SSL/TLS isn't only used for securing HTTP connections. However, as POODLE requires an attacker to force the target to make a very large number of specific connections, the ability for the attacker to use it on other protocols seems all but impossible.

Still, one never knows, and there is always the possibility for the attack to be improved now that it is public. Johannes Ullrich explains how to turn off SSL 3.0 in various commonly used clients and servers.

Backwards compatibility is a good thing and makes the Internet work even for those who, for various reasons, aren't able to use the latest software and protocols. But eventually, we will have to stop supporting outdated protocols. For SSL 3.0, that time has come.

Posted on 15 October 2014 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.