[Logjam]HTTPS-crippling attack threatens tens of thousands of Web and mail servers

Discussion in 'other security issues & news' started by ronjor, May 20, 2015.

  1. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    I did that but this logjam vulnerability test https://www.ssllabs.com:10445/ still connects with a DHE cipher. I closed out the browser and double checked to make sure all the DHE ciphers are disabled in the config and they are but it connects to that test using;
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, 112 bit keys
    I am going through the rest of the ciphers and finding out what else needs to be disabled.

    Edit: That was a glitch, I rebooted and now it passes the test with the DHE ciphers disabled in config.
    I guess this means we can fix browsers to some extent although I am not entirely convinced especially after reading Mathew Green's article which suggests any cipher suites that do not use elliptic curve and use less than 2028bit primes are not secure but aside from that what about other apps like email clients we have no way to know what cipher they use.
     
    Last edited: Jun 5, 2015
  2. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    DH lower than 1024 bit is blocked in Opera 30:
    http://blogs.opera.com/security/2015/06/unjam-the-logjam/

    Yes, 1024 bit DH is still not good, especially when the webserver uses a common DH Prime. Other apps is also a problem though if you use Thunderbird there is also a Config editor like about:config under Settings -> Advanced where you can disable ciphers and older TLS/SSL versions, though there is no quick way to find out what the email server supports, so it's a bit trial and error.(Note that TB needs to restart as well before the changes are applied.)
     
  3. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    Web browsers should pop up a warning when a website negotiates a cipher that is not ECDH, that should cause website admins to disable weak ciphers not least as a response to users complaints.
     
  4. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Pale Moon 25.5.0 blocks DHE keys lower than 1024 bit.

    Cyberfox 38.0.5 has DHE ciphers disabled.
     
  5. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    I think we can use wireshark to see which ciphers are used I'm going to try it.
     
  6. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Yes, that can work but I'm not sure if you can see just the used cipher after handshake has been finished or also the whole list of supported ciphers from the server.
     
  7. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Torbrowser 4.5.2 and 5.0a2 both block lower than 1024 bit.
     
  8. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    I got around to installing wireshark and testing this, you are right you can't see which ciphers the server supports, the server never sends that information, but you can see the list of ciphers the client sends to the server and the one the server chooses.
     
  9. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
  10. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Firefox 39 now has a minimum of 1023 bits.
     
  11. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Finally, Chrome has now also a 1024 bits minimum since v45.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.