SlideShare a Scribd company logo
Heartbleed
Myself
• Mohammed Danish Amber
• Working as Database Security Administrator
• Tata Consultancy Services
• CEH &CHFI
• Collabarative Project on Hacker EcoSystem
Agenda
• What is Heartbleed
• How it works and Usage in OpenSSL Library
• What was the mistake in code
• What is CVE-2014-0160
• How it can be exploited
• The Mechanism
• How to protect yourself
What is Heartbleed
• The Heartbleed Bug is a serious vulnerability in the popular
OpenSSL cryptographic software library. This weakness allows
stealing the information protected, under normal conditions, by
the SSL/TLS encryption used to secure the Internet. SSL/TLS
provides communication security and privacy over the Internet for
applications such as web, email, instant messaging (IM) and some
virtual private networks (VPNs).
Heartbleed
• The Heartbleed bug allows anyone on the Internet to read the
memory of the systems protected by the vulnerable versions of
the OpenSSL software. This compromises the secret keys used to
identify the service providers and to encrypt the traffic, the
names and passwords of the users and the actual content. This
allows attackers to eavesdrop on communications, steal data
directly from the services and users and to impersonate services
and users.
Heartbleed
• A fixed version of OpenSSL was released on April 7, 2014, on the
same day Heartbleed was publicly disclosed.
• At that time, some 17 percent (around half a million) of the
Internet's secure web servers certified by trusted authorities were
believed to be vulnerable to the attack, allowing theft of the
servers' private keys and users' session cookies and passwords.
Heartbeat
• The Heartbeat Extension for the Transport Layer Security (TLS)
and Datagram Transport Layer Security (DTLS) protocols was
proposed as a standard in February 2012 by RFC 6520. It provides
a way to test and keep alive secure communication links without
the need to renegotiate the connection each time.
Heartbeat
• In 2011, one of the RFC's authors, Robin Seggelmann, then a Ph.D.
student at the University of Duisburg-Essen, implemented the Heartbeat
Extension for OpenSSL. Following Seggelmann's request to put the result
of his work into OpenSSL, his change was reviewed by Stephen N.
Henson, one of OpenSSL's four core developers. Henson apparently failed
to notice a bug in Seggelmann's implementation, and introduced the
flawed code into OpenSSL's source code repository on December 31,
2011. The vulnerable code was adopted into widespread use with the
release of OpenSSL version 1.0.1 on March 14, 2012. Heartbeat support
was enabled by default, causing affected versions to be vulnerable by
default.
Discovery
• According to Mark J. Cox of OpenSSL, Neel Mehta of Google's security
team reported Heartbleed on April 1, 2014.
• The bug was named by an engineer at Codenomicon, a Finnish
cybersecurity company, which also created the bleeding heart logo, and
launched the domain Heartbleed.com to explain the bug to the public.
• According to Codenomicon, Neel Mehta first reported the bug to
OpenSSL, but both Google and Codenomicon discovered it
independently.
• Codenomicon reportsApril 3, 2014 as their date of discovery of the bug
and as their date of notification of NCSC-FI (formerly known as CERT-FI)
for vulnerability coordination.
• The Sydney Morning Herald published a timeline of the discovery on April
15, 2014, which shows that some of the organizations were able to patch
against the bug before its public disclosure. In some cases, it is not clear
how they found out.
Code patch
• On March 21, 2014 Bodo Moeller and Adam Langley of Google
wrote a patch that fixed the bug. The date of the patch is known
from Red Hat's issue tracker.
• As of May 8, 2014, 318,239 of the public web servers remained
vulnerable.
How it works & Usage in OpenSSL Library
Heartbleed Request
Payload Padding
DATA SIZE
Payload Size
Data+???????????
??????????????????
??????????????????
??????????????????
??????????????????
??????????????????
??????????????????
??????????????????
??????????????????
Server Alive Check through Heartbeat
CVE-2014-0160
• CVE-2014-0160 is the official reference to this bug. CVE (Common
Vulnerabilities and Exposures) is the Standard for Information
Security Vulnerability Names maintained by MITRE.
The Mistake
• Is this a design flaw in SSL/TLS protocol specification?
• No. This is implementation problem, i.e. programming mistake in
popular OpenSSL library that provides cryptographic services such
as SSL/TLS to the applications and services.
How to protect yourself.
• Uprade Your Server;
• Update your SSL Library
• Change your password
• Change your Private & Public Keys
• Change your security settings and and its details
DEMO
• Scanning Using NMAP to check, is Server is Vulnerable to
HeartBleed
• Setting a Hearbeat Session, with Heartbleed Payload
• Using ngrep to find Username, Password, Keys from the decrypted
Heartbeat (HeartBleed Payload) datas.
Refrences
• Heartbleed.com
• Wikipeadia
• Nmap
• exploit-db
Thank You
• Mohammed Danish Amber
• Email : me@mohammeddanishamber.com

More Related Content

What's hot

Threat Intelligence Victory Garden
Threat Intelligence Victory GardenThreat Intelligence Victory Garden
Threat Intelligence Victory Garden
Ryan Kovar
 
Pretty good privacy
Pretty good privacyPretty good privacy
Pretty good privacy
Pushkar Dutt
 
Cyber Security Dr Sally Ernst
Cyber Security Dr Sally ErnstCyber Security Dr Sally Ernst
Cyber Security Dr Sally Ernst
Cissy Ma FCPA GAICD
 
210 250 exam-understanding cisco cybersecurity fundamentals
210 250 exam-understanding cisco cybersecurity fundamentals210 250 exam-understanding cisco cybersecurity fundamentals
210 250 exam-understanding cisco cybersecurity fundamentals
Isabella789
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
Deploy360 Programme (Internet Society)
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail security
rajakhurram
 
Tresorit intro - Europas 2014
Tresorit intro - Europas 2014Tresorit intro - Europas 2014
Tresorit intro - Europas 2014
BME Management Szakkollégium
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
gmaran23
 
Cyber forensics and investigations
Cyber forensics and investigationsCyber forensics and investigations
Cyber forensics and investigations
Jay Mehta
 

What's hot (9)

Threat Intelligence Victory Garden
Threat Intelligence Victory GardenThreat Intelligence Victory Garden
Threat Intelligence Victory Garden
 
Pretty good privacy
Pretty good privacyPretty good privacy
Pretty good privacy
 
Cyber Security Dr Sally Ernst
Cyber Security Dr Sally ErnstCyber Security Dr Sally Ernst
Cyber Security Dr Sally Ernst
 
210 250 exam-understanding cisco cybersecurity fundamentals
210 250 exam-understanding cisco cybersecurity fundamentals210 250 exam-understanding cisco cybersecurity fundamentals
210 250 exam-understanding cisco cybersecurity fundamentals
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail security
 
Tresorit intro - Europas 2014
Tresorit intro - Europas 2014Tresorit intro - Europas 2014
Tresorit intro - Europas 2014
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
 
Cyber forensics and investigations
Cyber forensics and investigationsCyber forensics and investigations
Cyber forensics and investigations
 

Viewers also liked

Buying a business in florida
Buying  a business in floridaBuying  a business in florida
Buying a business in florida
James Lavigne
 
Nomadic Display Setup Fabri Mural
Nomadic Display Setup Fabri MuralNomadic Display Setup Fabri Mural
Nomadic Display Setup Fabri Mural
Nomadic Display
 
Securitynewsbytes april2015-150418153901-conversion-gate01
Securitynewsbytes april2015-150418153901-conversion-gate01Securitynewsbytes april2015-150418153901-conversion-gate01
Securitynewsbytes april2015-150418153901-conversion-gate01
Raghunath G
 
Example problems Binomials
Example problems BinomialsExample problems Binomials
Example problems Binomials
Rachel Monaco
 
Baseball stats
Baseball statsBaseball stats
Baseball stats
Rachel Monaco
 
Investor alert—investment scams exploit immigrant investor program
Investor alert—investment scams exploit immigrant investor programInvestor alert—investment scams exploit immigrant investor program
Investor alert—investment scams exploit immigrant investor program
James Lavigne
 
Internet safety presentation
Internet safety presentationInternet safety presentation
Internet safety presentation
mkajiwara1
 
World Cup! Young Germany Guest Blogging
World Cup! Young Germany Guest BloggingWorld Cup! Young Germany Guest Blogging
World Cup! Young Germany Guest Blogging
steffan
 
Social engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekarSocial engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekar
Raghunath G
 
8800117436 Projects in Haridwar in MARVELLA CITY
8800117436 Projects in Haridwar in MARVELLA CITY8800117436 Projects in Haridwar in MARVELLA CITY
8800117436 Projects in Haridwar in MARVELLA CITY
Marvella city
 
Nomadic Display Set Up HangTen
Nomadic Display Set Up HangTenNomadic Display Set Up HangTen
Nomadic Display Set Up HangTen
Nomadic Display
 
Oig 14 19-dec13 report on eb5 program
Oig 14 19-dec13 report on eb5 programOig 14 19-dec13 report on eb5 program
Oig 14 19-dec13 report on eb5 program
James Lavigne
 
UGA Guest Lecture: Social Media 101
UGA Guest Lecture: Social Media 101UGA Guest Lecture: Social Media 101
UGA Guest Lecture: Social Media 101
steffan
 
The Art of Social Media: Tips & Tricks
The Art of Social Media: Tips & TricksThe Art of Social Media: Tips & Tricks
The Art of Social Media: Tips & Tricks
steffan
 
z/OS Communications Server: z/OS Resolver
z/OS Communications Server: z/OS Resolverz/OS Communications Server: z/OS Resolver
z/OS Communications Server: z/OS Resolver
zOSCommserver
 
Example problems
Example problemsExample problems
Example problems
Rachel Monaco
 
CSM Storage Debugging
CSM Storage DebuggingCSM Storage Debugging
CSM Storage Debugging
zOSCommserver
 
The art of_firewalking-by-sujay
The art of_firewalking-by-sujayThe art of_firewalking-by-sujay
The art of_firewalking-by-sujay
Raghunath G
 
Uga Webinar Series: building credibility as a young professional
Uga Webinar Series: building credibility as a young professionalUga Webinar Series: building credibility as a young professional
Uga Webinar Series: building credibility as a young professional
steffan
 
Pengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
Pengenalan Pillow Lava di Berbah,Sleman,YogyakartaPengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
Pengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
Nicholas Vincento
 

Viewers also liked (20)

Buying a business in florida
Buying  a business in floridaBuying  a business in florida
Buying a business in florida
 
Nomadic Display Setup Fabri Mural
Nomadic Display Setup Fabri MuralNomadic Display Setup Fabri Mural
Nomadic Display Setup Fabri Mural
 
Securitynewsbytes april2015-150418153901-conversion-gate01
Securitynewsbytes april2015-150418153901-conversion-gate01Securitynewsbytes april2015-150418153901-conversion-gate01
Securitynewsbytes april2015-150418153901-conversion-gate01
 
Example problems Binomials
Example problems BinomialsExample problems Binomials
Example problems Binomials
 
Baseball stats
Baseball statsBaseball stats
Baseball stats
 
Investor alert—investment scams exploit immigrant investor program
Investor alert—investment scams exploit immigrant investor programInvestor alert—investment scams exploit immigrant investor program
Investor alert—investment scams exploit immigrant investor program
 
Internet safety presentation
Internet safety presentationInternet safety presentation
Internet safety presentation
 
World Cup! Young Germany Guest Blogging
World Cup! Young Germany Guest BloggingWorld Cup! Young Germany Guest Blogging
World Cup! Young Germany Guest Blogging
 
Social engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekarSocial engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekar
 
8800117436 Projects in Haridwar in MARVELLA CITY
8800117436 Projects in Haridwar in MARVELLA CITY8800117436 Projects in Haridwar in MARVELLA CITY
8800117436 Projects in Haridwar in MARVELLA CITY
 
Nomadic Display Set Up HangTen
Nomadic Display Set Up HangTenNomadic Display Set Up HangTen
Nomadic Display Set Up HangTen
 
Oig 14 19-dec13 report on eb5 program
Oig 14 19-dec13 report on eb5 programOig 14 19-dec13 report on eb5 program
Oig 14 19-dec13 report on eb5 program
 
UGA Guest Lecture: Social Media 101
UGA Guest Lecture: Social Media 101UGA Guest Lecture: Social Media 101
UGA Guest Lecture: Social Media 101
 
The Art of Social Media: Tips & Tricks
The Art of Social Media: Tips & TricksThe Art of Social Media: Tips & Tricks
The Art of Social Media: Tips & Tricks
 
z/OS Communications Server: z/OS Resolver
z/OS Communications Server: z/OS Resolverz/OS Communications Server: z/OS Resolver
z/OS Communications Server: z/OS Resolver
 
Example problems
Example problemsExample problems
Example problems
 
CSM Storage Debugging
CSM Storage DebuggingCSM Storage Debugging
CSM Storage Debugging
 
The art of_firewalking-by-sujay
The art of_firewalking-by-sujayThe art of_firewalking-by-sujay
The art of_firewalking-by-sujay
 
Uga Webinar Series: building credibility as a young professional
Uga Webinar Series: building credibility as a young professionalUga Webinar Series: building credibility as a young professional
Uga Webinar Series: building credibility as a young professional
 
Pengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
Pengenalan Pillow Lava di Berbah,Sleman,YogyakartaPengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
Pengenalan Pillow Lava di Berbah,Sleman,Yogyakarta
 

Similar to Heartbleed by-danish amber

Heartbleed
HeartbleedHeartbleed
Heartbleed
Heartbleed Heartbleed
Security in the News
Security in the NewsSecurity in the News
Security in the News
James Sutter
 
Impact of HeartBleed Bug in Android and Counter Measures
Impact of HeartBleed Bug in Android and Counter  Measures Impact of HeartBleed Bug in Android and Counter  Measures
Impact of HeartBleed Bug in Android and Counter Measures
ijcsa
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
Tryzens
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Priyanka Aash
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
CASCouncil
 
Heartbleed Bug Flaw in Servers and its reverse
Heartbleed Bug Flaw in Servers and its reverseHeartbleed Bug Flaw in Servers and its reverse
Heartbleed Bug Flaw in Servers and its reverse
Mohamed Hisham Ache
 
Open Source All The Things
Open Source All The ThingsOpen Source All The Things
Open Source All The Things
All Things Open
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
Andrew Carr
 
The CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be crypticThe CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be cryptic
Echoworx
 
3/ Black Duck @ OPEN'16
3/ Black Duck @ OPEN'163/ Black Duck @ OPEN'16
3/ Black Duck @ OPEN'16
Kangaroot
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic library
Lorick Jain
 
ION Santiago: Lock It Up: TLS for Network Operators
ION Santiago: Lock It Up: TLS for Network OperatorsION Santiago: Lock It Up: TLS for Network Operators
ION Santiago: Lock It Up: TLS for Network Operators
Deploy360 Programme (Internet Society)
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
Ahmed Banafa
 
Open ssl heart bleed weakness.
Open ssl heart bleed weakness.Open ssl heart bleed weakness.
Open ssl heart bleed weakness.
Khaled Mosharraf
 
Report on Heartbleed
Report on HeartbleedReport on Heartbleed
Report on Heartbleed
Shiva Sagar
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
Trupti Shiralkar, CISSP
 
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
OWASP Russia
 
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Black Duck by Synopsys
 

Similar to Heartbleed by-danish amber (20)

Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Heartbleed
Heartbleed Heartbleed
Heartbleed
 
Security in the News
Security in the NewsSecurity in the News
Security in the News
 
Impact of HeartBleed Bug in Android and Counter Measures
Impact of HeartBleed Bug in Android and Counter  Measures Impact of HeartBleed Bug in Android and Counter  Measures
Impact of HeartBleed Bug in Android and Counter Measures
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
Heartbleed Bug Flaw in Servers and its reverse
Heartbleed Bug Flaw in Servers and its reverseHeartbleed Bug Flaw in Servers and its reverse
Heartbleed Bug Flaw in Servers and its reverse
 
Open Source All The Things
Open Source All The ThingsOpen Source All The Things
Open Source All The Things
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
 
The CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be crypticThe CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be cryptic
 
3/ Black Duck @ OPEN'16
3/ Black Duck @ OPEN'163/ Black Duck @ OPEN'16
3/ Black Duck @ OPEN'16
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic library
 
ION Santiago: Lock It Up: TLS for Network Operators
ION Santiago: Lock It Up: TLS for Network OperatorsION Santiago: Lock It Up: TLS for Network Operators
ION Santiago: Lock It Up: TLS for Network Operators
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Open ssl heart bleed weakness.
Open ssl heart bleed weakness.Open ssl heart bleed weakness.
Open ssl heart bleed weakness.
 
Report on Heartbleed
Report on HeartbleedReport on Heartbleed
Report on Heartbleed
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
 
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
 

More from Raghunath G

Securitynewsbytes
SecuritynewsbytesSecuritynewsbytes
Securitynewsbytes
Raghunath G
 
Whats app forensic
Whats app forensicWhats app forensic
Whats app forensic
Raghunath G
 
Seh based exploitation
Seh based exploitationSeh based exploitation
Seh based exploitation
Raghunath G
 
Raspberry pi 2
Raspberry pi 2Raspberry pi 2
Raspberry pi 2
Raghunath G
 
Analysis of malicious pdf
Analysis of malicious pdfAnalysis of malicious pdf
Analysis of malicious pdf
Raghunath G
 
Mobile application security 101
Mobile application security 101Mobile application security 101
Mobile application security 101
Raghunath G
 
Security News Bytes
Security News BytesSecurity News Bytes
Security News Bytes
Raghunath G
 
Is iso 27001, an answer to security
Is iso 27001, an answer to securityIs iso 27001, an answer to security
Is iso 27001, an answer to security
Raghunath G
 
Null HYD Playing with shodan null
Null HYD Playing with shodan nullNull HYD Playing with shodan null
Null HYD Playing with shodan null
Raghunath G
 
Null HYD VRTDOS
Null HYD VRTDOSNull HYD VRTDOS
Null HYD VRTDOS
Raghunath G
 
Metasploit
MetasploitMetasploit
Metasploit
Raghunath G
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_Dec
Raghunath G
 
Null dec 2014
Null dec 2014Null dec 2014
Null dec 2014
Raghunath G
 
Null July - OWTF - Bharadwaj Machiraju
Null July - OWTF - Bharadwaj MachirajuNull July - OWTF - Bharadwaj Machiraju
Null July - OWTF - Bharadwaj Machiraju
Raghunath G
 
Security News Bytes
Security News BytesSecurity News Bytes
Security News Bytes
Raghunath G
 
Decoy documents
Decoy documentsDecoy documents
Decoy documents
Raghunath G
 
Spear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishnaSpear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishna
Raghunath G
 
Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beema
Raghunath G
 
Xss 101 by-sai-shanthan
Xss 101 by-sai-shanthanXss 101 by-sai-shanthan
Xss 101 by-sai-shanthan
Raghunath G
 

More from Raghunath G (19)

Securitynewsbytes
SecuritynewsbytesSecuritynewsbytes
Securitynewsbytes
 
Whats app forensic
Whats app forensicWhats app forensic
Whats app forensic
 
Seh based exploitation
Seh based exploitationSeh based exploitation
Seh based exploitation
 
Raspberry pi 2
Raspberry pi 2Raspberry pi 2
Raspberry pi 2
 
Analysis of malicious pdf
Analysis of malicious pdfAnalysis of malicious pdf
Analysis of malicious pdf
 
Mobile application security 101
Mobile application security 101Mobile application security 101
Mobile application security 101
 
Security News Bytes
Security News BytesSecurity News Bytes
Security News Bytes
 
Is iso 27001, an answer to security
Is iso 27001, an answer to securityIs iso 27001, an answer to security
Is iso 27001, an answer to security
 
Null HYD Playing with shodan null
Null HYD Playing with shodan nullNull HYD Playing with shodan null
Null HYD Playing with shodan null
 
Null HYD VRTDOS
Null HYD VRTDOSNull HYD VRTDOS
Null HYD VRTDOS
 
Metasploit
MetasploitMetasploit
Metasploit
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_Dec
 
Null dec 2014
Null dec 2014Null dec 2014
Null dec 2014
 
Null July - OWTF - Bharadwaj Machiraju
Null July - OWTF - Bharadwaj MachirajuNull July - OWTF - Bharadwaj Machiraju
Null July - OWTF - Bharadwaj Machiraju
 
Security News Bytes
Security News BytesSecurity News Bytes
Security News Bytes
 
Decoy documents
Decoy documentsDecoy documents
Decoy documents
 
Spear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishnaSpear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishna
 
Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beema
 
Xss 101 by-sai-shanthan
Xss 101 by-sai-shanthanXss 101 by-sai-shanthan
Xss 101 by-sai-shanthan
 

Recently uploaded

Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Things to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUUThings to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUU
FODUU
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 

Recently uploaded (20)

Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Things to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUUThings to Consider When Choosing a Website Developer for your Website | FODUU
Things to Consider When Choosing a Website Developer for your Website | FODUU
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 

Heartbleed by-danish amber

  • 2. Myself • Mohammed Danish Amber • Working as Database Security Administrator • Tata Consultancy Services • CEH &CHFI • Collabarative Project on Hacker EcoSystem
  • 3. Agenda • What is Heartbleed • How it works and Usage in OpenSSL Library • What was the mistake in code • What is CVE-2014-0160 • How it can be exploited • The Mechanism • How to protect yourself
  • 4.
  • 5. What is Heartbleed • The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. SSL/TLS provides communication security and privacy over the Internet for applications such as web, email, instant messaging (IM) and some virtual private networks (VPNs).
  • 6. Heartbleed • The Heartbleed bug allows anyone on the Internet to read the memory of the systems protected by the vulnerable versions of the OpenSSL software. This compromises the secret keys used to identify the service providers and to encrypt the traffic, the names and passwords of the users and the actual content. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users.
  • 7. Heartbleed • A fixed version of OpenSSL was released on April 7, 2014, on the same day Heartbleed was publicly disclosed. • At that time, some 17 percent (around half a million) of the Internet's secure web servers certified by trusted authorities were believed to be vulnerable to the attack, allowing theft of the servers' private keys and users' session cookies and passwords.
  • 8.
  • 9. Heartbeat • The Heartbeat Extension for the Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) protocols was proposed as a standard in February 2012 by RFC 6520. It provides a way to test and keep alive secure communication links without the need to renegotiate the connection each time.
  • 10. Heartbeat • In 2011, one of the RFC's authors, Robin Seggelmann, then a Ph.D. student at the University of Duisburg-Essen, implemented the Heartbeat Extension for OpenSSL. Following Seggelmann's request to put the result of his work into OpenSSL, his change was reviewed by Stephen N. Henson, one of OpenSSL's four core developers. Henson apparently failed to notice a bug in Seggelmann's implementation, and introduced the flawed code into OpenSSL's source code repository on December 31, 2011. The vulnerable code was adopted into widespread use with the release of OpenSSL version 1.0.1 on March 14, 2012. Heartbeat support was enabled by default, causing affected versions to be vulnerable by default.
  • 11. Discovery • According to Mark J. Cox of OpenSSL, Neel Mehta of Google's security team reported Heartbleed on April 1, 2014. • The bug was named by an engineer at Codenomicon, a Finnish cybersecurity company, which also created the bleeding heart logo, and launched the domain Heartbleed.com to explain the bug to the public. • According to Codenomicon, Neel Mehta first reported the bug to OpenSSL, but both Google and Codenomicon discovered it independently. • Codenomicon reportsApril 3, 2014 as their date of discovery of the bug and as their date of notification of NCSC-FI (formerly known as CERT-FI) for vulnerability coordination. • The Sydney Morning Herald published a timeline of the discovery on April 15, 2014, which shows that some of the organizations were able to patch against the bug before its public disclosure. In some cases, it is not clear how they found out.
  • 12. Code patch • On March 21, 2014 Bodo Moeller and Adam Langley of Google wrote a patch that fixed the bug. The date of the patch is known from Red Hat's issue tracker. • As of May 8, 2014, 318,239 of the public web servers remained vulnerable.
  • 13. How it works & Usage in OpenSSL Library Heartbleed Request Payload Padding DATA SIZE Payload Size Data+??????????? ?????????????????? ?????????????????? ?????????????????? ?????????????????? ?????????????????? ?????????????????? ?????????????????? ?????????????????? Server Alive Check through Heartbeat
  • 14. CVE-2014-0160 • CVE-2014-0160 is the official reference to this bug. CVE (Common Vulnerabilities and Exposures) is the Standard for Information Security Vulnerability Names maintained by MITRE.
  • 15. The Mistake • Is this a design flaw in SSL/TLS protocol specification? • No. This is implementation problem, i.e. programming mistake in popular OpenSSL library that provides cryptographic services such as SSL/TLS to the applications and services.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20. How to protect yourself. • Uprade Your Server; • Update your SSL Library • Change your password • Change your Private & Public Keys • Change your security settings and and its details
  • 21. DEMO • Scanning Using NMAP to check, is Server is Vulnerable to HeartBleed • Setting a Hearbeat Session, with Heartbleed Payload • Using ngrep to find Username, Password, Keys from the decrypted Heartbeat (HeartBleed Payload) datas.
  • 23. Thank You • Mohammed Danish Amber • Email : me@mohammeddanishamber.com