SlideShare a Scribd company logo
Detecting and addressing unsafe 

SSL configurations
Jonathan Trull, Wolfgang Kandek, Ivan Ristic!
SSL Labs/Qualys 
March 26, 2015
CISO’s View of SSL/TLS
•  Key	
  Component	
  for	
  Doing	
  Business	
  Online	
  
•  Administra8ve	
  burden	
  as	
  organiza8ons	
  grow	
  in	
  size	
  
	
  
•  Compliance	
  and	
  Regulatory	
  Requirements	
  
•  PCI	
  
•  FedRAMP	
  
•  HIPAA	
  
•  Graham-­‐Leach-­‐Bliley	
  Act	
  
	
  
•  Reputa8on	
  /	
  Ensuring	
  Trust	
  
	
  
	
  
PCI-DSS Deep Dive
•  Use strong cryptography and security protocols
to safeguard cardholder data during
transmission over open, public networks.
•  PCI SSC Bulletin dated 13 February 2015
•  No version of SSL meets PCI SSC’s definition of
“strong cryptography.”
•  PCI Data Security Standard and the Payment
Application Data Security Standard are being
updated to reflect this change.
BitSight Third-Party Due Diligence
Events
•  Botnet Infections
•  Spam Propagation
•  Malware Servers
•  Unsolicited Comm.
•  Potentially Exploited
Diligence
•  SPF Domains
•  DKIM Records
•  TLS/SSL Certificates
•  DNSSEC Records
•  Data Breaches
SSL History
•  Secure	
  communica8on	
  on	
  the	
  Internet	
  
•  E-­‐commerce	
  
•  Secure	
  Sockets	
  Layer	
  –	
  Netscape	
  –	
  1994	
  
•  SSL	
  v1,v2	
  –	
  SSLv3	
  
•  TLS	
  1.2	
  
•  Typically	
  hWps	
  rather	
  than	
  hWp	
  in	
  your	
  browser	
  
	
  
	
  
	
  
SSL History
SSL History
•  Secure	
  communica8on	
  on	
  the	
  Internet	
  
•  E-­‐commerce	
  
•  Secure	
  Sockets	
  Layer	
  –	
  Netscape	
  –	
  1994	
  
•  SSL	
  v1,v2	
  –	
  SSLv3	
  
•  TLS	
  1.2	
  
•  Typically	
  hWps	
  rather	
  than	
  hWp	
  in	
  your	
  browser	
  
•  Other	
  less	
  visibly	
  uses:	
  VPN,	
  Mail,	
  FTP…	
  
	
  
	
  
	
  
	
  
SSL
•  Privacy	
  –	
  Encryp8on	
  
•  Ciphers:	
  RC4,	
  AES	
  
•  Integrity	
  –	
  Hashing	
  
•  Hash-­‐func8ons:	
  SHA1,	
  SHA-­‐256	
  
•  Authen8ca8on	
  –	
  Cer8ficates	
  
	
  
	
  
	
  
	
  
Qualys SSL Labs
https://www.ssllabs.com/
Qualys SSL Labs Server Test
Server Rating
Server Rating
SSL Vulnerabilities
•  Protocol	
  vs	
  Implementa8on	
  	
  
•  Implementa8ons:	
  OpenSSL,	
  Schannel,	
  GnuTLS,	
  PolarSSL,	
  
LibreSSL,	
  NSS,	
  BSAFE,	
  Secure	
  Transport	
  
•  BREACH,	
  CRIME	
  –	
  2012	
  
•  Heartbleed	
  –	
  April	
  2014	
  
	
  
	
  
	
  
	
  
	
  
•  HTTPS request to a website
•  https://hbdemo.kandek.com
•  Site with registration, login, sessions
•  Data: username, password, email
•  Ubuntu 12.04, Apache, OpenSSL, MySQL
•  Data gets written to database
•  But stays in memory as well
SSL:	
  Heartbleed	
  
Heartbleed - details
•  Heartbeat extension is enabled: good for performance
as it keeps the session alive
•  The Heartbeat extension has a programming flaw that
allows us to receive more bytes than we sent:
•  Regular: sent “abc”, length 3, received “abc”
•  Exploit: send “abc” length 64, received “abc” plus registration
data
•  Size upto 64 KB, not logged, can be repeated freely
SSL
•  HTTPS request to a website
•  https://hbdemo.kandek.com
•  Simple site with registration, login, sessions
SSL
Heartbleed – What can leak
•  Session key cookies
•  PHPSESSIONID = 0xFFA34E2DE7E1
•  Userdata, including passwords
•  Wait - Shouldn’t they be hashed?
•  Passwords are typically not hashed on client, but on server
•  Private key for certificate
•  Allows for decryption of all traffic, future and past
Heartbleed – Leak demo
•  Session key cookies
•  PHPSESSIONID = 0xFFA34E2DE7E1
•  Userdata, including passwords
•  Wait - Shouldn’t they be hashed?
•  Passwords are typically not hashed on client, but on
server
•  Private key for certificate
•  Allows for decryption of all traffic, future and past
SSL
•  HTTPS request to a website
•  https://ubudc.kandek.com
•  Simple site with registration, login
•  Data: Username, password, email
•  Ubuntu 12.04, Apache, OpenSSL, MySQL
•  Data gets written to database
•  But stays in memory as well
SSL Vulnerabilities
•  Protocol	
  vs	
  Implementa8on	
  	
  
•  Implementa8ons:	
  OpenSSL,	
  Schannel,	
  GnuTLS,	
  PolarSSL,	
  
LibreSSL,	
  NSS,	
  BSAFE,	
  Secure	
  Transport	
  
•  BREACH,	
  CRIME	
  –	
  2012	
  
•  Heartbleed	
  –	
  April	
  2014	
  
•  POODLE	
  –	
  October	
  2014	
  
•  FREAK	
  –	
  February	
  2015	
  
•  OpenSSL	
  –	
  DoS	
  in	
  March	
  2015	
  
	
  
	
  
	
  
SSL - Making the Grade
SSL - Making the Grade
SSL - Making the Grade
	
  
	
  
	
  
	
  
	
  
	
  
	
  
•  Instruc8ons	
  for	
  Apache,	
  Tomcat,	
  IIS	
  and	
  nginx	
  
	
  
	
  
SSL - Making the Grade
SSL - Making the Grade
Qualys SSL Labs Server Test
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  
SSL Labs API
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  
SSL Statistics - Pulse
	
  
	
  
	
  
	
  
SSL Clientside
	
  
	
  
	
  
	
  
SSL Labs Roadmap
•  HSTS	
  detec8on	
  
•  Mixed	
  Content	
  detec8on	
  
•  MITM	
  aWack	
  detec8on	
  
•  IPv6	
  	
  
•  Beyond	
  HTTP	
  
	
  
	
  
	
  
	
  
SSL – Other issues – Superfish
•  Lenovo	
  preinstalls	
  Superfish	
  so`ware	
  on	
  consumer	
  laptops	
  
•  Superfish	
  decrypts	
  SSL	
  connec8ons	
  on	
  the	
  machines	
  to	
  be	
  
able	
  to	
  read	
  the	
  SSL	
  content	
  and	
  serve	
  ads	
  in	
  the	
  SSL	
  content	
  
stream	
  
•  To	
  do	
  this	
  transparently	
  it	
  installs	
  a	
  new	
  root	
  cer8ficate	
  on	
  
the	
  local	
  machine	
  and	
  intercepts	
  all	
  SSL	
  traffic	
  	
  resigning	
  the	
  
site	
  with	
  its	
  own	
  cer8ficate	
  
•  Superfish	
  objec8ve:	
  MITM	
  for	
  ad	
  revenue,	
  i.e	
  modify	
  the	
  
web	
  content	
  on	
  the	
  fly,	
  replace	
  and	
  inject	
  ads	
  with	
  “beWer”	
  
ads,	
  not	
  an	
  “aWack”	
  
	
  
	
  
	
  
Example – Superfish installed
	
  
	
  
	
  
Lock indicates valid SSL connection
Strong encryption
Certificate issued by Superfish – not Verisign
Example – the real Qualys
	
  
	
  
	
  
EV certificate (green)
Superfished SSL Connections
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
•  Recent	
  Google	
  CNNIC,	
  similar	
  last	
  year	
  in	
  France,	
  discovered	
  
through	
  cer8ficate	
  pinning	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
•  Recent	
  Google	
  CNNIC,	
  similar	
  last	
  year	
  in	
  France,	
  discovered	
  
through	
  cer8ficate	
  pinning	
  
•  Domain	
  ownership	
  by	
  e-­‐mail	
  is	
  weak	
  
	
  
	
  
	
  
Helpful Resources
SSL/TLS Deployment Best Practices -
https://www.ssllabs.com/downloads/
SSL_TLS_Deployment_Best_Practices.pdf
SSL Server Rating Guide –
https://www.ssllabs.com/downloads/
SSL_Server_Rating_Guide.pdf
SSL Labs API Guide -
https://www.ssllabs.com/projects/ssllabs-apis/index.html
Bulletproof SSL and TLS - Ivan Ristic
https://www.feistyduck.com/books/bulletproof-ssl-and-tls/
Thank	
  You	
  
Jonathan	
  Trull	
  
jtrull@qualys.com	
  
	
  
Wolfgang	
  Kandek	
  
wkandek@qualys.com	
  
@wkandek	
  
	
  
Ivan	
  Ris8c	
  
@ivanris8c	
  
	
  
hWp://www.qualys.com	
  

More Related Content

PDF
Csp and http headers
PDF
The State of WebSockets in Django
PPTX
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
PDF
Mini-Training: Redis
PPTX
Domino Security - not knowing is not an option (2016 edition)
PPTX
Benchmarking NGINX for Accuracy and Results
PPTX
Load Balancing and Scaling with NGINX
PDF
TDD a REST API With Node.js and MongoDB
Csp and http headers
The State of WebSockets in Django
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
Mini-Training: Redis
Domino Security - not knowing is not an option (2016 edition)
Benchmarking NGINX for Accuracy and Results
Load Balancing and Scaling with NGINX
TDD a REST API With Node.js and MongoDB

What's hot (19)

PPTX
Supercharge Application Delivery to Satisfy Users
PPTX
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
PDF
Sullivan heartbleed-defcon22 2014
KEY
Web frameworks don't matter
PDF
Polyglot Messaging with Apache ActiveMQ
PDF
Private cloud networking_cloudstack_days_austin
PDF
Securing your web infrastructure
PPTX
Glass fish performance tuning tips from the field
PPTX
how to mesure web performance metrics
PDF
Security with VA Smalltalk
PDF
VMUG St Louis - SDN in the Real World
PDF
Building a better web
PDF
Realtime with-websockets-2015
PDF
WordPress Security - 12 WordPress Security Fundamentals
PDF
Directions for CloudStack Networking
PDF
presentation
PPTX
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
PPTX
OWASP Atlanta 2018: Forensics as a Service
PDF
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
Supercharge Application Delivery to Satisfy Users
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
Sullivan heartbleed-defcon22 2014
Web frameworks don't matter
Polyglot Messaging with Apache ActiveMQ
Private cloud networking_cloudstack_days_austin
Securing your web infrastructure
Glass fish performance tuning tips from the field
how to mesure web performance metrics
Security with VA Smalltalk
VMUG St Louis - SDN in the Real World
Building a better web
Realtime with-websockets-2015
WordPress Security - 12 WordPress Security Fundamentals
Directions for CloudStack Networking
presentation
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
OWASP Atlanta 2018: Forensics as a Service
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
Ad

Similar to Unsafe SSL webinar (20)

PDF
SSL, X.509, HTTPS - How to configure your HTTPS server
PDF
SSL State of the Union
PPTX
SSL Checklist for Pentesters (BSides MCR 2014)
PDF
Fun With SHA2 Certificates
PDF
F5 TLS & SSL Practices
PDF
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
PPT
Introduction to Secure Sockets Layer
PDF
Secure PostgreSQL deployment
PDF
FreeBSD and Hardening Web Server
PDF
Managing the SSL Process
PPTX
Getting ahead of the trend towards SSL and HTTPS
PPT
Certificates and Web of Trust
ODP
SSL certificates
PDF
Shmat ccs12
PDF
Dr. Omar Ali Alibrahim - Ssl talk
PDF
020618 Why Do we Need HTTPS
PPTX
Demystfying secure certs
PDF
Shmat ccs12
PDF
the-most-dangerous-code-in-the-world
PDF
the-most-dangerous-code-in-the-world
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL State of the Union
SSL Checklist for Pentesters (BSides MCR 2014)
Fun With SHA2 Certificates
F5 TLS & SSL Practices
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
Introduction to Secure Sockets Layer
Secure PostgreSQL deployment
FreeBSD and Hardening Web Server
Managing the SSL Process
Getting ahead of the trend towards SSL and HTTPS
Certificates and Web of Trust
SSL certificates
Shmat ccs12
Dr. Omar Ali Alibrahim - Ssl talk
020618 Why Do we Need HTTPS
Demystfying secure certs
Shmat ccs12
the-most-dangerous-code-in-the-world
the-most-dangerous-code-in-the-world
Ad

More from Wolfgang Kandek (11)

PPTX
Anatomie eines Angriffs
PPTX
Gartner UK 2015 Anatomy of An Attack
PPTX
MindTheSec Anatomia de um Ataque
PPTX
RSA USA 2015 - Getting a Jump on Hackers
PPTX
BSI Lagebericht 2014
PPTX
Februar Patch Tuesday 2015 Webinar
PDF
RSA ASIA 2014 - Internet of Things
PPTX
20 Critical Security Controls and QualysGuard
PPTX
Patch Summary Webinar February 14
PPTX
Patch Summary Webinar April 11
PPTX
SANS Critical Security Controls Summit London 2013
Anatomie eines Angriffs
Gartner UK 2015 Anatomy of An Attack
MindTheSec Anatomia de um Ataque
RSA USA 2015 - Getting a Jump on Hackers
BSI Lagebericht 2014
Februar Patch Tuesday 2015 Webinar
RSA ASIA 2014 - Internet of Things
20 Critical Security Controls and QualysGuard
Patch Summary Webinar February 14
Patch Summary Webinar April 11
SANS Critical Security Controls Summit London 2013

Recently uploaded (20)

PDF
Heart disease approach using modified random forest and particle swarm optimi...
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
A comparative analysis of optical character recognition models for extracting...
PPTX
1. Introduction to Computer Programming.pptx
PDF
Spectral efficient network and resource selection model in 5G networks
PPTX
Tartificialntelligence_presentation.pptx
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PPTX
A Presentation on Artificial Intelligence
PDF
August Patch Tuesday
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PPTX
SOPHOS-XG Firewall Administrator PPT.pptx
PDF
Encapsulation_ Review paper, used for researhc scholars
Heart disease approach using modified random forest and particle swarm optimi...
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
NewMind AI Weekly Chronicles - August'25-Week II
Mobile App Security Testing_ A Comprehensive Guide.pdf
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Diabetes mellitus diagnosis method based random forest with bat algorithm
Digital-Transformation-Roadmap-for-Companies.pptx
A comparative analysis of optical character recognition models for extracting...
1. Introduction to Computer Programming.pptx
Spectral efficient network and resource selection model in 5G networks
Tartificialntelligence_presentation.pptx
Unlocking AI with Model Context Protocol (MCP)
Accuracy of neural networks in brain wave diagnosis of schizophrenia
A Presentation on Artificial Intelligence
August Patch Tuesday
Univ-Connecticut-ChatGPT-Presentaion.pdf
SOPHOS-XG Firewall Administrator PPT.pptx
Encapsulation_ Review paper, used for researhc scholars

Unsafe SSL webinar

  • 1. Detecting and addressing unsafe 
 SSL configurations Jonathan Trull, Wolfgang Kandek, Ivan Ristic! SSL Labs/Qualys March 26, 2015
  • 2. CISO’s View of SSL/TLS •  Key  Component  for  Doing  Business  Online   •  Administra8ve  burden  as  organiza8ons  grow  in  size     •  Compliance  and  Regulatory  Requirements   •  PCI   •  FedRAMP   •  HIPAA   •  Graham-­‐Leach-­‐Bliley  Act     •  Reputa8on  /  Ensuring  Trust      
  • 3. PCI-DSS Deep Dive •  Use strong cryptography and security protocols to safeguard cardholder data during transmission over open, public networks. •  PCI SSC Bulletin dated 13 February 2015 •  No version of SSL meets PCI SSC’s definition of “strong cryptography.” •  PCI Data Security Standard and the Payment Application Data Security Standard are being updated to reflect this change.
  • 4. BitSight Third-Party Due Diligence Events •  Botnet Infections •  Spam Propagation •  Malware Servers •  Unsolicited Comm. •  Potentially Exploited Diligence •  SPF Domains •  DKIM Records •  TLS/SSL Certificates •  DNSSEC Records •  Data Breaches
  • 5. SSL History •  Secure  communica8on  on  the  Internet   •  E-­‐commerce   •  Secure  Sockets  Layer  –  Netscape  –  1994   •  SSL  v1,v2  –  SSLv3   •  TLS  1.2   •  Typically  hWps  rather  than  hWp  in  your  browser        
  • 7. SSL History •  Secure  communica8on  on  the  Internet   •  E-­‐commerce   •  Secure  Sockets  Layer  –  Netscape  –  1994   •  SSL  v1,v2  –  SSLv3   •  TLS  1.2   •  Typically  hWps  rather  than  hWp  in  your  browser   •  Other  less  visibly  uses:  VPN,  Mail,  FTP…          
  • 8. SSL •  Privacy  –  Encryp8on   •  Ciphers:  RC4,  AES   •  Integrity  –  Hashing   •  Hash-­‐func8ons:  SHA1,  SHA-­‐256   •  Authen8ca8on  –  Cer8ficates          
  • 10. Qualys SSL Labs Server Test
  • 13. SSL Vulnerabilities •  Protocol  vs  Implementa8on     •  Implementa8ons:  OpenSSL,  Schannel,  GnuTLS,  PolarSSL,   LibreSSL,  NSS,  BSAFE,  Secure  Transport   •  BREACH,  CRIME  –  2012   •  Heartbleed  –  April  2014            
  • 14. •  HTTPS request to a website •  https://hbdemo.kandek.com •  Site with registration, login, sessions •  Data: username, password, email •  Ubuntu 12.04, Apache, OpenSSL, MySQL •  Data gets written to database •  But stays in memory as well SSL:  Heartbleed  
  • 15. Heartbleed - details •  Heartbeat extension is enabled: good for performance as it keeps the session alive •  The Heartbeat extension has a programming flaw that allows us to receive more bytes than we sent: •  Regular: sent “abc”, length 3, received “abc” •  Exploit: send “abc” length 64, received “abc” plus registration data •  Size upto 64 KB, not logged, can be repeated freely
  • 16. SSL •  HTTPS request to a website •  https://hbdemo.kandek.com •  Simple site with registration, login, sessions SSL
  • 17. Heartbleed – What can leak •  Session key cookies •  PHPSESSIONID = 0xFFA34E2DE7E1 •  Userdata, including passwords •  Wait - Shouldn’t they be hashed? •  Passwords are typically not hashed on client, but on server •  Private key for certificate •  Allows for decryption of all traffic, future and past
  • 18. Heartbleed – Leak demo •  Session key cookies •  PHPSESSIONID = 0xFFA34E2DE7E1 •  Userdata, including passwords •  Wait - Shouldn’t they be hashed? •  Passwords are typically not hashed on client, but on server •  Private key for certificate •  Allows for decryption of all traffic, future and past
  • 19. SSL •  HTTPS request to a website •  https://ubudc.kandek.com •  Simple site with registration, login •  Data: Username, password, email •  Ubuntu 12.04, Apache, OpenSSL, MySQL •  Data gets written to database •  But stays in memory as well
  • 20. SSL Vulnerabilities •  Protocol  vs  Implementa8on     •  Implementa8ons:  OpenSSL,  Schannel,  GnuTLS,  PolarSSL,   LibreSSL,  NSS,  BSAFE,  Secure  Transport   •  BREACH,  CRIME  –  2012   •  Heartbleed  –  April  2014   •  POODLE  –  October  2014   •  FREAK  –  February  2015   •  OpenSSL  –  DoS  in  March  2015        
  • 21. SSL - Making the Grade
  • 22. SSL - Making the Grade
  • 23. SSL - Making the Grade               •  Instruc8ons  for  Apache,  Tomcat,  IIS  and  nginx      
  • 24. SSL - Making the Grade
  • 25. SSL - Making the Grade
  • 26. Qualys SSL Labs Server Test
  • 27. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 28. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 30. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 31. SSL Statistics - Pulse        
  • 32. SSL Clientside        
  • 33. SSL Labs Roadmap •  HSTS  detec8on   •  Mixed  Content  detec8on   •  MITM  aWack  detec8on   •  IPv6     •  Beyond  HTTP          
  • 34. SSL – Other issues – Superfish •  Lenovo  preinstalls  Superfish  so`ware  on  consumer  laptops   •  Superfish  decrypts  SSL  connec8ons  on  the  machines  to  be   able  to  read  the  SSL  content  and  serve  ads  in  the  SSL  content   stream   •  To  do  this  transparently  it  installs  a  new  root  cer8ficate  on   the  local  machine  and  intercepts  all  SSL  traffic    resigning  the   site  with  its  own  cer8ficate   •  Superfish  objec8ve:  MITM  for  ad  revenue,  i.e  modify  the   web  content  on  the  fly,  replace  and  inject  ads  with  “beWer”   ads,  not  an  “aWack”        
  • 35. Example – Superfish installed       Lock indicates valid SSL connection Strong encryption Certificate issued by Superfish – not Verisign
  • 36. Example – the real Qualys       EV certificate (green)
  • 38. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 39. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 40. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong   •  Recent  Google  CNNIC,  similar  last  year  in  France,  discovered   through  cer8ficate  pinning        
  • 41. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 42. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong   •  Recent  Google  CNNIC,  similar  last  year  in  France,  discovered   through  cer8ficate  pinning   •  Domain  ownership  by  e-­‐mail  is  weak        
  • 43. Helpful Resources SSL/TLS Deployment Best Practices - https://www.ssllabs.com/downloads/ SSL_TLS_Deployment_Best_Practices.pdf SSL Server Rating Guide – https://www.ssllabs.com/downloads/ SSL_Server_Rating_Guide.pdf SSL Labs API Guide - https://www.ssllabs.com/projects/ssllabs-apis/index.html Bulletproof SSL and TLS - Ivan Ristic https://www.feistyduck.com/books/bulletproof-ssl-and-tls/
  • 44. Thank  You   Jonathan  Trull   [email protected]     Wolfgang  Kandek   [email protected]   @wkandek     Ivan  Ris8c   @ivanris8c     hWp://www.qualys.com