SlideShare a Scribd company logo
Open-SSL HeartBleed weakness
Network Systems and Security
April 2014
Khaled Mossarraf
FH Kiel, Germany
Overview of the content
• Introduction
• Functionality
• Weakness
• List of affected OpenSSL version
• Some Vulnerable Operating Systems and
Softwares
• Some useful information
• Countermeasures
Introduction
 OpenSSL cryptographic software library
 Discovered on 3rd
April 2014, The National Cyber
Security Centre Finland (NCSC-FI) is verifying the
OpenSSL bug.
 SSL/TLS provides security and privacy on the internet
applications as like virtual private network (VPN),
instant messages (IM), web-server and email.
 intruder over the internet to read the system memory
that is protected by the vulnerable OpenSSL version
and compromise the secret keys to identify the
encrypted traffic and user credentials
 A new Fixed version introduced.
Functionality
• Primary Key Material
• Secondary Key Material
• Protected Content
• Collateral
Weakness
• CVE-2014-016
• CVE-2014-0224: 5th June 2014
• Revealed private key and other secrets on the
internet.
• Higher probability for affecting by this bug
actively and/or passively.
• 66% of servers with OpenSSL affected
(approximate 632 million)
• First activated on 2012, when the default
enabled TLS heartbeat function released.
Weakness
• This bug with Heartbeat extension (RFC 6520)
of OpenSSL (v1.0.1- 1.0.2beta) allows
unknown client to the server request up to
64Kb of data within each transection.
• Server memory can be accessed and private
encryption keys can be revealed by attacker.
Affected OpenSSL version:
• OpenSSL 1.0.1a through 1.0.1f (inclusive) are
vulnerable
• OpenSSL 1.0.1g is NOT vulnerable
• OpenSSL 1.0.1h [5 Jun 2014]
• OpenSSL 1.0.0a -1.0.0l branch is NOT vulnerable
• OpenSSL 0.9.8 branch is NOT vulnerable
• OpenSSL 0.9.7 branch is NOT vulnerable
Affected Operating Systems and
Softwares
• Debian Wheezy OpenSSL 1.0.1e-2+deb7u4
• Ubuntu 12.04.4 LTS, OpenSSL 1.0.1-
4ubuntu5.11
• CentOS 6.5, OpenSSL 1.0.1e-15
• Fedora 18, OpenSSL 1.0.1e-4
• OpenBSD 5.3 (OpenSSL 1.0.1c) and 5.4
(OpenSSL 1.0.1c)
Affected Operating Systems and
Softwares
• FreeBSD 10.0 - OpenSSL 1.0.1e 11 Feb 2013
• NetBSD 5.0.2 (OpenSSL 1.0.1e)
• OpenSUSE 12.2 (OpenSSL 1.0.1c)
• HP System Management Homepage (SMH) for
Linux and Windows,(hpms 7.2.2.8)
• LibreOffice 4.2.0 to 4.2.2
Affected Operating Systems and
Softwares
• VMware series of Horizon products, emulators
and cloud computing suites
• Oracle Big Data Appliance (includes Oracle
Linux 6)
Some Useful Information
• Not similar to the Man-in-the-Middle attack.
• Attacker objective is to theft key material.
• Supervise service using the key material.
• A single heartbeat can contain 64Kb, attacker
can reconnect and request arbitrary number
chunks of memory during TLS connection until
the secret reveal.
How the Heartbleed bug works
Heartbleed bug
Heartbleed bug
Heartbleed bug
Heartbleed bug
Heartbleed bug
Countermeasure
• Use the Fixed OpenSSL (1.0.1g) instead of the
previous versions.
• Old keys should be revoked.
• Disable OpenSSL heartbeat support.
• Use Perfect Forward Secrecy that can
minimize the damage in case the secret key is
revealed.
Conclusion
• Mistake of programming of SSL/TLS protocol
specification in well-known OpenSSL library.
• Security community should invest more time
for testing, analyzing the flaws of human
mistake.
Reference
• The Heartbleed Bug, last retirved: 4th
June
2014, http://heartbleed.com.
• Z. Queal, “Necessary Implementation of
Adjustable Work Factor Ciphers in Modern
Cryptographic Algorithms as it Relates to
HeartBleed and OpenSSL”, American Public
University, last retrieved: 30th
May 2014.
http://queal.co/works/journal.pdf.
Reference
• Russell. K, “Here's How To Protect Yourself From The
Massive Security Flaw That's Taken Over The
Internet”, last retrieved: 29th
May 2014,
http://www.businessinsider.com/heartbleed-bug-
explainer-2014-4.
• W.Dormann, “OpenSSL TLS heartbeat extension read
overflow discloses sensitive information”. Last
retrieved: 25th
May 2014,
https://www.kb.cert.org/vuls/id/720951.
Question and Answer

More Related Content

What's hot

Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018
Esteban Rodriguez
 
ONOS intent introduction
ONOS intent introductionONOS intent introduction
ONOS intent introduction
Yi Tseng
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013
Cloudflare
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
Timbal Mayank
 
Running Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without ParachuteRunning Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without Parachute
Cloudflare
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat Security Conference
 
Technical Introduction to RHEL8
Technical Introduction to RHEL8Technical Introduction to RHEL8
Technical Introduction to RHEL8
vidalinux
 
Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for Linux
OPSWAT
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
Michael Boelen
 
Egor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of viewEgor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of view
Sergey Arkhipov
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014
Cloudflare
 
2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction
Yi Tseng
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC Pilot
Shumon Huque
 
Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014
Cloudflare
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)
NAIM Networks, Inc.
 
Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014
Netgate
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
apidays
 
Network Exploitation
Network ExploitationNetwork Exploitation
Network Exploitation
UTD Computer Security Group
 
Sullivan red october-oscon-2014
Sullivan red october-oscon-2014Sullivan red october-oscon-2014
Sullivan red october-oscon-2014
Cloudflare
 

What's hot (20)

Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018
 
ONOS intent introduction
ONOS intent introductionONOS intent introduction
ONOS intent introduction
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
 
Running Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without ParachuteRunning Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without Parachute
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
 
Technical Introduction to RHEL8
Technical Introduction to RHEL8Technical Introduction to RHEL8
Technical Introduction to RHEL8
 
Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for Linux
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
 
Egor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of viewEgor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of view
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014
 
2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC Pilot
 
Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)
 
Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014
 
Encryption
EncryptionEncryption
Encryption
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
 
Network Exploitation
Network ExploitationNetwork Exploitation
Network Exploitation
 
Sullivan red october-oscon-2014
Sullivan red october-oscon-2014Sullivan red october-oscon-2014
Sullivan red october-oscon-2014
 

Viewers also liked

MN CEE Presentation
MN CEE PresentationMN CEE Presentation
MN CEE Presentation
TE Studio
 
Adapter Communication Client
Adapter Communication ClientAdapter Communication Client
Adapter Communication Client
My Inner Me
 
Management of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine MoreauManagement of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine Moreau
Jean-Antoine Moreau
 
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】刚刚 解
 
Passive House/AIA MN Convention
Passive House/AIA MN ConventionPassive House/AIA MN Convention
Passive House/AIA MN Convention
TE Studio
 
Vie privee et les outils mozilla
Vie privee et les outils mozillaVie privee et les outils mozilla
Vie privee et les outils mozilla
Christophe Villeneuve
 
Comparitive study of fishes
Comparitive study of fishesComparitive study of fishes
Comparitive study of fishes
asha1992
 
Tech Trends 2015 and Beyond
Tech Trends 2015 and BeyondTech Trends 2015 and Beyond
Tech Trends 2015 and Beyond
Isobar Australia
 
Heartbleed by-danish amber
Heartbleed by-danish amberHeartbleed by-danish amber
Heartbleed by-danish amber
Raghunath G
 
Sunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alertSunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alert
jimforner
 
Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?
POST Telecom for Business
 
Advanced Project 1: Heart Bleed
Advanced Project 1: Heart BleedAdvanced Project 1: Heart Bleed
Advanced Project 1: Heart Bleed
Kenneth Poon
 
導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック
handbook_mktg
 
スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法
handbook_mktg
 
店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー
handbook_mktg
 
ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?
handbook_mktg
 
Quick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and TimesheetQuick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and Timesheet
Poodle
 
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumerationnullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
n|u - The Open Security Community
 
ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)
ViSolve, Inc.
 

Viewers also liked (20)

MN CEE Presentation
MN CEE PresentationMN CEE Presentation
MN CEE Presentation
 
Adapter Communication Client
Adapter Communication ClientAdapter Communication Client
Adapter Communication Client
 
Management of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine MoreauManagement of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine Moreau
 
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
 
Passive House/AIA MN Convention
Passive House/AIA MN ConventionPassive House/AIA MN Convention
Passive House/AIA MN Convention
 
Vie privee et les outils mozilla
Vie privee et les outils mozillaVie privee et les outils mozilla
Vie privee et les outils mozilla
 
Comparitive study of fishes
Comparitive study of fishesComparitive study of fishes
Comparitive study of fishes
 
Heartbleed vulnerability
Heartbleed vulnerabilityHeartbleed vulnerability
Heartbleed vulnerability
 
Tech Trends 2015 and Beyond
Tech Trends 2015 and BeyondTech Trends 2015 and Beyond
Tech Trends 2015 and Beyond
 
Heartbleed by-danish amber
Heartbleed by-danish amberHeartbleed by-danish amber
Heartbleed by-danish amber
 
Sunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alertSunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alert
 
Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?
 
Advanced Project 1: Heart Bleed
Advanced Project 1: Heart BleedAdvanced Project 1: Heart Bleed
Advanced Project 1: Heart Bleed
 
導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック
 
スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法
 
店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー
 
ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?
 
Quick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and TimesheetQuick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and Timesheet
 
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumerationnullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
 
ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)
 

Similar to Open ssl heart bleed weakness.

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
Gabriella Davis
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
HeartbleedHeartbleed
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case study
Adri Jovin
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
Andrew Carr
 
Bootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxBootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on Linux
Maximiliano Accotto
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
Sam Bowne
 
The Heartbleed Bug
The Heartbleed BugThe Heartbleed Bug
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
Sam Bowne
 
SQL on linux
SQL on linuxSQL on linux
SQL on linux
Maximiliano Accotto
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilitiesDefconRussia
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
Trupti Shiralkar, CISSP
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic library
Lorick Jain
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Priyanka Aash
 
Nikto
NiktoNikto
Heartbleed
HeartbleedHeartbleed
Heartbleed
Shiva Sagar
 
Juniper heartbleed bug
Juniper heartbleed bugJuniper heartbleed bug
Juniper heartbleed bugKappa Data
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
DataArt
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
Andrew Carr
 

Similar to Open ssl heart bleed weakness. (20)

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case study
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
 
Bootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxBootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on Linux
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
 
The Heartbleed Bug
The Heartbleed BugThe Heartbleed Bug
The Heartbleed Bug
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
 
SQL on linux
SQL on linuxSQL on linux
SQL on linux
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic library
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
 
Nikto
NiktoNikto
Nikto
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Juniper heartbleed bug
Juniper heartbleed bugJuniper heartbleed bug
Juniper heartbleed bug
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
 
Linux
LinuxLinux
Linux
 

More from Khaled Mosharraf

PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,
Khaled Mosharraf
 
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Khaled Mosharraf
 
Six sigma
Six sigmaSix sigma
Six sigma
Khaled Mosharraf
 
Foundation of data quality
Foundation of data qualityFoundation of data quality
Foundation of data quality
Khaled Mosharraf
 
Data quality management Basic
Data quality management BasicData quality management Basic
Data quality management Basic
Khaled Mosharraf
 
Introduction to anonymity network tor
Introduction to anonymity network torIntroduction to anonymity network tor
Introduction to anonymity network tor
Khaled Mosharraf
 
Beginners Node.js
Beginners Node.jsBeginners Node.js
Beginners Node.js
Khaled Mosharraf
 

More from Khaled Mosharraf (7)

PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,
 
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
 
Six sigma
Six sigmaSix sigma
Six sigma
 
Foundation of data quality
Foundation of data qualityFoundation of data quality
Foundation of data quality
 
Data quality management Basic
Data quality management BasicData quality management Basic
Data quality management Basic
 
Introduction to anonymity network tor
Introduction to anonymity network torIntroduction to anonymity network tor
Introduction to anonymity network tor
 
Beginners Node.js
Beginners Node.jsBeginners Node.js
Beginners Node.js
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 

Open ssl heart bleed weakness.

  • 1. Open-SSL HeartBleed weakness Network Systems and Security April 2014 Khaled Mossarraf FH Kiel, Germany
  • 2. Overview of the content • Introduction • Functionality • Weakness • List of affected OpenSSL version • Some Vulnerable Operating Systems and Softwares • Some useful information • Countermeasures
  • 3. Introduction  OpenSSL cryptographic software library  Discovered on 3rd April 2014, The National Cyber Security Centre Finland (NCSC-FI) is verifying the OpenSSL bug.  SSL/TLS provides security and privacy on the internet applications as like virtual private network (VPN), instant messages (IM), web-server and email.  intruder over the internet to read the system memory that is protected by the vulnerable OpenSSL version and compromise the secret keys to identify the encrypted traffic and user credentials  A new Fixed version introduced.
  • 4. Functionality • Primary Key Material • Secondary Key Material • Protected Content • Collateral
  • 5. Weakness • CVE-2014-016 • CVE-2014-0224: 5th June 2014 • Revealed private key and other secrets on the internet. • Higher probability for affecting by this bug actively and/or passively. • 66% of servers with OpenSSL affected (approximate 632 million) • First activated on 2012, when the default enabled TLS heartbeat function released.
  • 6. Weakness • This bug with Heartbeat extension (RFC 6520) of OpenSSL (v1.0.1- 1.0.2beta) allows unknown client to the server request up to 64Kb of data within each transection. • Server memory can be accessed and private encryption keys can be revealed by attacker.
  • 7. Affected OpenSSL version: • OpenSSL 1.0.1a through 1.0.1f (inclusive) are vulnerable • OpenSSL 1.0.1g is NOT vulnerable • OpenSSL 1.0.1h [5 Jun 2014] • OpenSSL 1.0.0a -1.0.0l branch is NOT vulnerable • OpenSSL 0.9.8 branch is NOT vulnerable • OpenSSL 0.9.7 branch is NOT vulnerable
  • 8. Affected Operating Systems and Softwares • Debian Wheezy OpenSSL 1.0.1e-2+deb7u4 • Ubuntu 12.04.4 LTS, OpenSSL 1.0.1- 4ubuntu5.11 • CentOS 6.5, OpenSSL 1.0.1e-15 • Fedora 18, OpenSSL 1.0.1e-4 • OpenBSD 5.3 (OpenSSL 1.0.1c) and 5.4 (OpenSSL 1.0.1c)
  • 9. Affected Operating Systems and Softwares • FreeBSD 10.0 - OpenSSL 1.0.1e 11 Feb 2013 • NetBSD 5.0.2 (OpenSSL 1.0.1e) • OpenSUSE 12.2 (OpenSSL 1.0.1c) • HP System Management Homepage (SMH) for Linux and Windows,(hpms 7.2.2.8) • LibreOffice 4.2.0 to 4.2.2
  • 10. Affected Operating Systems and Softwares • VMware series of Horizon products, emulators and cloud computing suites • Oracle Big Data Appliance (includes Oracle Linux 6)
  • 11. Some Useful Information • Not similar to the Man-in-the-Middle attack. • Attacker objective is to theft key material. • Supervise service using the key material. • A single heartbeat can contain 64Kb, attacker can reconnect and request arbitrary number chunks of memory during TLS connection until the secret reveal.
  • 12. How the Heartbleed bug works
  • 18. Countermeasure • Use the Fixed OpenSSL (1.0.1g) instead of the previous versions. • Old keys should be revoked. • Disable OpenSSL heartbeat support. • Use Perfect Forward Secrecy that can minimize the damage in case the secret key is revealed.
  • 19. Conclusion • Mistake of programming of SSL/TLS protocol specification in well-known OpenSSL library. • Security community should invest more time for testing, analyzing the flaws of human mistake.
  • 20. Reference • The Heartbleed Bug, last retirved: 4th June 2014, http://heartbleed.com. • Z. Queal, “Necessary Implementation of Adjustable Work Factor Ciphers in Modern Cryptographic Algorithms as it Relates to HeartBleed and OpenSSL”, American Public University, last retrieved: 30th May 2014. http://queal.co/works/journal.pdf.
  • 21. Reference • Russell. K, “Here's How To Protect Yourself From The Massive Security Flaw That's Taken Over The Internet”, last retrieved: 29th May 2014, http://www.businessinsider.com/heartbleed-bug- explainer-2014-4. • W.Dormann, “OpenSSL TLS heartbeat extension read overflow discloses sensitive information”. Last retrieved: 25th May 2014, https://www.kb.cert.org/vuls/id/720951.