Hackers break SSL encryption used by millions of sites

Discussion in 'other security issues & news' started by tlu, Sep 20, 2011.

Thread Status:
Not open for further replies.
  1. tlu

    tlu Guest

    Okay, I misinterpreted what you said. So we agree - good :thumb:
     
  2. elapsed

    elapsed Registered Member

    Joined:
    Apr 5, 2004
    Posts:
    7,076
    So you also think that TLS 1.0 (despite its current flaws) is superior to SSL 3.0 and therefor isn't needed? (That was my point in the first place, this thread just seemed a good place to broadcast it).
     
  3. J_L

    J_L Registered Member

    Joined:
    Nov 6, 2009
    Posts:
    8,738
    I thought the Internet is evolving rapidly, but apparently not evenly.
     
  4. tlu

    tlu Guest

    TLS 1.0 has some benefits but they are not really relevant, IMHO. See this site which explains the differences and says:

     
  5. elapsed

    elapsed Registered Member

    Joined:
    Apr 5, 2004
    Posts:
    7,076
    Thanks for the link, although there's no benefit to security, this quote:

    Seems to suggest that I'm ok with having SSL disabled and TLS enabled, that's good. :)
     
  6. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
  7. Hungry Man

    Hungry Man Registered Member

    Joined:
    May 11, 2011
    Posts:
    9,146
    As they say in the article
    Something I've definitely highlighted before. If someone is on your network there are wayyyyy easier ways to mess with them. You can just use SSL stripper to force them to HTTP and inject whatever you like into their messages.
     
  8. lotuseclat79

    lotuseclat79 Registered Member

    Joined:
    Jun 16, 2005
    Posts:
    5,390
    Tor and the BEAST SSL attack.

    -- Tom
     
  9. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
  10. axial

    axial Registered Member

    Joined:
    Jun 27, 2007
    Posts:
    479
    That didn't take long, my service provider firewall blocked a nefarious spam (or worse) yesterday, saying that

    complete with links that are presumably to a drive-by attack site.
     
  11. J_L

    J_L Registered Member

    Joined:
    Nov 6, 2009
    Posts:
    8,738
    An actual drive-by that works?
     
  12. Hungry Man

    Hungry Man Registered Member

    Joined:
    May 11, 2011
    Posts:
    9,146
    I think they all work it's just a matter of having the right (outdated) software on your computer.
     
  13. axial

    axial Registered Member

    Joined:
    Jun 27, 2007
    Posts:
    479
    sorry, don't know if it works, I'm just an "in awe" of the folks here who actually test this stuff.

    I will post a screenshot of the msg in a second reply, if anybody is interested in checking.
     
  14. axial

    axial Registered Member

    Joined:
    Jun 27, 2007
    Posts:
    479
    screenshot attachment of the "SSL trickery" e-mail referred to in #60 above.

    please note: I have not tested the link shown, so please be cautious.
     

    Attached Files:

  15. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    From Microsoft releases Security Advisory 2588513:
     
  16. vasa1

    vasa1 Registered Member

    Joined:
    May 1, 2010
    Posts:
    4,417
  17. vasa1

    vasa1 Registered Member

    Joined:
    May 1, 2010
    Posts:
    4,417
  18. elapsed

    elapsed Registered Member

    Joined:
    Apr 5, 2004
    Posts:
    7,076
    Sounds like all the tool does is enable the TLS 1.1 feature in IE. This raises a few questions:

    Why not also enable 1.2?
    Will IE10 change to enable 1.1 (and 1.2) by default?
    Will there be a patch via Windows Update to enable it for IE8/9?
    What about XP users, since XP doesn't have support for 1.1 or 1.2? (I know this is yet another reason to ditch XP, but this isn't an entire browser so implementing it may be possible)
     
  19. Hungry Man

    Hungry Man Registered Member

    Joined:
    May 11, 2011
    Posts:
    9,146
    I believe Chrome is already immune now, though it may have been resistant before. The dev release about a week ago addressed BEAST and it changes how TLS 1.0 works, which is a lot better than just adding 1.1 or 1.2 support considering that websites don't use those. Still, long-run I'd like to see support for those.
     
  20. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    From Attack against TLS-protected communications:
     
  21. J_L

    J_L Registered Member

    Joined:
    Nov 6, 2009
    Posts:
    8,738
    Can anyone verify the above news?
    Okay, I get it now. One of the reasons I'm using it again.
     
    Last edited: Sep 28, 2011
  22. tlu

    tlu Guest

    No, according to the Mozilla Security Blog Firefox is not vulnerable. Giorgio Maone writes in his forum that the specific websocket implementation in Firefox was found not to be exploitable.

    EDIT: Sorry, already posted by MrBrian.
     
  23. vasa1

    vasa1 Registered Member

    Joined:
    May 1, 2010
    Posts:
    4,417
    Okay! That's good to know:
    from the blog.
     
  24. elapsed

    elapsed Registered Member

    Joined:
    Apr 5, 2004
    Posts:
    7,076
    Installing Java for people that need it for their everyday use then reading that just fills me with warmth and faith.
     
  25. fax

    fax Registered Member

    Joined:
    May 30, 2005
    Posts:
    3,898
    Location:
    localhost
    WORKAROUND From MS:
    https://technet.microsoft.com/en-us/security/advisory/2588513

     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.