Zephyrnet Logo

ADVISORY: POODLE Threat Requires Immediate Attention

Date:

Reading Time: 3 minutes

poodle smokingThis has been a rough year in Internet Security. There has been a deluge of data breaches, especially against Point-of-Sale systems. There was the Heartbleed bug that threatened SSL on most Linux servers and a wave of ransomware holding people’s computers hostage.

What could be next? Would you believe POODLE attacks?

On October 14th 2014, Google researchers disclosed the ‘POODLE’ vulnerability, which could allow attackers to decrypt encrypted connections to websites that use the SSL 3.0 protocol. Disabling SSL 3.0 support on a website is sufficient to mitigate this issue.

While the scenario for the POODLE threat is not nearly as common as for the Heartbleed bug, like Heartbleed the hacker might be able to circumvent encryption. A hacker would be getting “the keys to kingdom”, the ability to read your most private and important communications. Comodo is recommending quick action to prevent POODLE bites!

What is the POODLE attack?
POODLE is an attack specifically on SSL 3.0. It allows a well-placed attacker who has set up a ‘man in the middle‘ server to potentially recover data that would normally be encrypted. The most likely attack vector would be for the hacker to obtain the session cookies.

The ‘Coffee shop’ attack is an example of a ‘man in the middle’ attack (MITM). In this scenario, an attacker who is situated in the coffee shop itself would set up a laptop to broadcast a WiFi signal that looks the same as the coffee shop’s WiFi. The victim then inadvertently connects to the attacker’s WiFi instead of the coffee shop’s WiFi and all of the victim’s internet traffic is now available to the attacker to intercept and record. This type of attack would usually be stopped if the connection was encrypted. However, with the POODLE vulnerability, it would be theoretically possible to decrypt some data from sessions that are secured with SSL 3.0.

Although SSL 3.0 has been replaced by the more secure TLS protocol on the majority of websites, the problem lies in browsers and clients maintaining the possibility to ‘downgrade’ the connection to end up back on the vulnerable SSL 3.0 protocol. As mentioned later on in this page, Mozilla and Google have acted swiftly to disable this behavior in the latest versions of their Firefox and Chrome browsers. However, website owners can ‘force’ the issue and prevent any browser from using SSL 3.0 by disabling it server side.

Understanding the impact

  • The POODLE attack does not affect your Comodo certificate and your certificate does not need to be replaced or reissued.
  • The flaw lies with the with the SSL 3.0 protocol itself. SSL 3.0 has, however, already been superseded by the TLS protocol for the vast majority of secure connections today. According to studies by Mozilla and the University of Michigan, SSL 3.0 accounts for just 0.3% of all secure transactions.
  • The ‘real-world’ scope of the vulnerability is further limited by the relative complexity of setting up a ‘Man-in-the-Middle’ attack to exploit it.
  • If your website relies in any part on SSL 3.0, you are advised to disable it immediately. Disabling SSL 3.0 support, or CBC-mode ciphers with SSL 3.0, is sufficient to mitigate this issue.

How can I find out if my site is affected?

Enter your website URL at: https://sslanalyzer.comodoca.com. Sites with SSL 3.0 will be reported as ‘Vulnerable to the POODLE attack’

How do I fix it?

To mitigate this issue, Comodo recommends webserver operators to simply disable SSL 3.0. Google has also recommended browsers and web servers use TLS_FALLBACK_SCSV , the Transport Layer Security Signaling Cipher Suite Value that blocks protocol downgrades. If your website is affected, or think your website may be affected, please speak to your webhost, webserver operator or SSL-capable appliance vendor.

Shortly after this attack was disclosed, many major internet companies announced they are dropping support for SSL 3.0. These include Google Chrome, Mozilla Firefox, Twitter and CloudFlare to name a few.

Comodo is implementing TLS_FALLBACK_SCSV initially and then will work to remove SSLv3 support altogether from our servers as soon as possible.

What will happen if I disable SSL 3.0 on my webserver?

Probably the most significant browser software that is still ‘reliant’ on SSL 3.0 is Internet Explorer 6.0, which was distributed with Windows XP. To be precise, TLS is supported by IE 6.0, but disabled by default, meaning the average user will continue to use SSL 3.0 unless they delve into the browser settings and enable TLS. Disabling SSL 3.0 on your website will most likely mean most XP/IE 6.0 users are no longer supported for secure sessions.

However, Windows XP and IE 6.0 have not been supported by Microsoft for a few years now and people using this software are urged to upgrade. Comodo strongly recommends website operators be proactive in disabling SSL 3.0 on their sites to encourage visitors who use the older browsers to upgrade.

If you would like further advice on POODLE, we recommend contacting your webhost support department.

Further reading:

http://googleonlinesecurity.blogspot.nl/2014/10/this-poodle-bites-exploiting-ssl-30.html

https://www.imperialviolet.org/2014/10/14/poodle.html

http://blog.erratasec.com/2014/10/some-poodle-notes.html

https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/

TEST YOUR EMAIL SECURITY GET YOUR INSTANT SECURITY SCORECARD FOR FREE Source: https://blog.comodo.com/comodo-news/advisory-poodle-threat-requires-immediate-attention/

spot_img

Latest Intelligence

spot_img