SlideShare ist ein Scribd-Unternehmen logo
1 von 22
Open-SSL HeartBleed weakness
Network Systems and Security
April 2014
Khaled Mossarraf
FH Kiel, Germany
Overview of the content
• Introduction
• Functionality
• Weakness
• List of affected OpenSSL version
• Some Vulnerable Operating Systems and
Softwares
• Some useful information
• Countermeasures
Introduction
 OpenSSL cryptographic software library
 Discovered on 3rd
April 2014, The National Cyber
Security Centre Finland (NCSC-FI) is verifying the
OpenSSL bug.
 SSL/TLS provides security and privacy on the internet
applications as like virtual private network (VPN),
instant messages (IM), web-server and email.
 intruder over the internet to read the system memory
that is protected by the vulnerable OpenSSL version
and compromise the secret keys to identify the
encrypted traffic and user credentials
 A new Fixed version introduced.
Functionality
• Primary Key Material
• Secondary Key Material
• Protected Content
• Collateral
Weakness
• CVE-2014-016
• CVE-2014-0224: 5th June 2014
• Revealed private key and other secrets on the
internet.
• Higher probability for affecting by this bug
actively and/or passively.
• 66% of servers with OpenSSL affected
(approximate 632 million)
• First activated on 2012, when the default
enabled TLS heartbeat function released.
Weakness
• This bug with Heartbeat extension (RFC 6520)
of OpenSSL (v1.0.1- 1.0.2beta) allows
unknown client to the server request up to
64Kb of data within each transection.
• Server memory can be accessed and private
encryption keys can be revealed by attacker.
Affected OpenSSL version:
• OpenSSL 1.0.1a through 1.0.1f (inclusive) are
vulnerable
• OpenSSL 1.0.1g is NOT vulnerable
• OpenSSL 1.0.1h [5 Jun 2014]
• OpenSSL 1.0.0a -1.0.0l branch is NOT vulnerable
• OpenSSL 0.9.8 branch is NOT vulnerable
• OpenSSL 0.9.7 branch is NOT vulnerable
Affected Operating Systems and
Softwares
• Debian Wheezy OpenSSL 1.0.1e-2+deb7u4
• Ubuntu 12.04.4 LTS, OpenSSL 1.0.1-
4ubuntu5.11
• CentOS 6.5, OpenSSL 1.0.1e-15
• Fedora 18, OpenSSL 1.0.1e-4
• OpenBSD 5.3 (OpenSSL 1.0.1c) and 5.4
(OpenSSL 1.0.1c)
Affected Operating Systems and
Softwares
• FreeBSD 10.0 - OpenSSL 1.0.1e 11 Feb 2013
• NetBSD 5.0.2 (OpenSSL 1.0.1e)
• OpenSUSE 12.2 (OpenSSL 1.0.1c)
• HP System Management Homepage (SMH) for
Linux and Windows,(hpms 7.2.2.8)
• LibreOffice 4.2.0 to 4.2.2
Affected Operating Systems and
Softwares
• VMware series of Horizon products, emulators
and cloud computing suites
• Oracle Big Data Appliance (includes Oracle
Linux 6)
Some Useful Information
• Not similar to the Man-in-the-Middle attack.
• Attacker objective is to theft key material.
• Supervise service using the key material.
• A single heartbeat can contain 64Kb, attacker
can reconnect and request arbitrary number
chunks of memory during TLS connection until
the secret reveal.
How the Heartbleed bug works
Heartbleed bug
Heartbleed bug
Heartbleed bug
Heartbleed bug
Heartbleed bug
Countermeasure
• Use the Fixed OpenSSL (1.0.1g) instead of the
previous versions.
• Old keys should be revoked.
• Disable OpenSSL heartbeat support.
• Use Perfect Forward Secrecy that can
minimize the damage in case the secret key is
revealed.
Conclusion
• Mistake of programming of SSL/TLS protocol
specification in well-known OpenSSL library.
• Security community should invest more time
for testing, analyzing the flaws of human
mistake.
Reference
• The Heartbleed Bug, last retirved: 4th
June
2014, http://heartbleed.com.
• Z. Queal, “Necessary Implementation of
Adjustable Work Factor Ciphers in Modern
Cryptographic Algorithms as it Relates to
HeartBleed and OpenSSL”, American Public
University, last retrieved: 30th
May 2014.
http://queal.co/works/journal.pdf.
Reference
• Russell. K, “Here's How To Protect Yourself From The
Massive Security Flaw That's Taken Over The
Internet”, last retrieved: 29th
May 2014,
http://www.businessinsider.com/heartbleed-bug-
explainer-2014-4.
• W.Dormann, “OpenSSL TLS heartbeat extension read
overflow discloses sensitive information”. Last
retrieved: 25th
May 2014,
https://www.kb.cert.org/vuls/id/720951.
Question and Answer

Weitere ähnliche Inhalte

Was ist angesagt?

Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Esteban Rodriguez
 
ONOS intent introduction
ONOS intent introductionONOS intent introduction
ONOS intent introductionYi Tseng
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Cloudflare
 
Running Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without ParachuteRunning Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without ParachuteCloudflare
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat Security Conference
 
Technical Introduction to RHEL8
Technical Introduction to RHEL8Technical Introduction to RHEL8
Technical Introduction to RHEL8vidalinux
 
Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxOPSWAT
 
Egor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of viewEgor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of viewSergey Arkhipov
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Cloudflare
 
2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction2016 COSCUP SDN Introduction
2016 COSCUP SDN IntroductionYi Tseng
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC PilotShumon Huque
 
Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014Cloudflare
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)NAIM Networks, Inc.
 
Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014Netgate
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...apidays
 
Sullivan red october-oscon-2014
Sullivan red october-oscon-2014Sullivan red october-oscon-2014
Sullivan red october-oscon-2014Cloudflare
 

Was ist angesagt? (20)

Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018
 
ONOS intent introduction
ONOS intent introductionONOS intent introduction
ONOS intent introduction
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
 
Running Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without ParachuteRunning Secure Server Software on Insecure Hardware Without Parachute
Running Secure Server Software on Insecure Hardware Without Parachute
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
 
Technical Introduction to RHEL8
Technical Introduction to RHEL8Technical Introduction to RHEL8
Technical Introduction to RHEL8
 
Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for Linux
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
 
Egor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of viewEgor Podmokov - TLS from security point of view
Egor Podmokov - TLS from security point of view
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014
 
2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction2016 COSCUP SDN Introduction
2016 COSCUP SDN Introduction
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC Pilot
 
Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014Sullivan handshake proxying-ieee-sp_2014
Sullivan handshake proxying-ieee-sp_2014
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)
 
Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014Firewall and NAT Fundamentals - pfSense Hangout January 2014
Firewall and NAT Fundamentals - pfSense Hangout January 2014
 
Encryption
EncryptionEncryption
Encryption
 
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
APIdays Barcelona 2019 - Introduction to Onion Services to secure APIs with P...
 
Network Exploitation
Network ExploitationNetwork Exploitation
Network Exploitation
 
Sullivan red october-oscon-2014
Sullivan red october-oscon-2014Sullivan red october-oscon-2014
Sullivan red october-oscon-2014
 

Andere mochten auch

MN CEE Presentation
MN CEE PresentationMN CEE Presentation
MN CEE PresentationTE Studio
 
Adapter Communication Client
Adapter Communication ClientAdapter Communication Client
Adapter Communication ClientMy Inner Me
 
Management of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine MoreauManagement of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine MoreauJean-Antoine Moreau
 
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】刚刚 解
 
Passive House/AIA MN Convention
Passive House/AIA MN ConventionPassive House/AIA MN Convention
Passive House/AIA MN ConventionTE Studio
 
Comparitive study of fishes
Comparitive study of fishesComparitive study of fishes
Comparitive study of fishesasha1992
 
Tech Trends 2015 and Beyond
Tech Trends 2015 and BeyondTech Trends 2015 and Beyond
Tech Trends 2015 and BeyondIsobar Australia
 
Heartbleed by-danish amber
Heartbleed by-danish amberHeartbleed by-danish amber
Heartbleed by-danish amberRaghunath G
 
Sunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alertSunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alertjimforner
 
Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?POST Telecom for Business
 
Advanced Project 1: Heart Bleed
Advanced Project 1: Heart BleedAdvanced Project 1: Heart Bleed
Advanced Project 1: Heart BleedKenneth Poon
 
導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブックhandbook_mktg
 
スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法handbook_mktg
 
店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナーhandbook_mktg
 
ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?handbook_mktg
 
Quick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and TimesheetQuick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and TimesheetPoodle
 
ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)ViSolve, Inc.
 

Andere mochten auch (20)

MN CEE Presentation
MN CEE PresentationMN CEE Presentation
MN CEE Presentation
 
Adapter Communication Client
Adapter Communication ClientAdapter Communication Client
Adapter Communication Client
 
Management of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine MoreauManagement of the Performance Jean-Antoine Moreau
Management of the Performance Jean-Antoine Moreau
 
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
毕业论文【人力资本、物质资本与经济增长——基于中部地区面板数据的研究】
 
Passive House/AIA MN Convention
Passive House/AIA MN ConventionPassive House/AIA MN Convention
Passive House/AIA MN Convention
 
Vie privee et les outils mozilla
Vie privee et les outils mozillaVie privee et les outils mozilla
Vie privee et les outils mozilla
 
Comparitive study of fishes
Comparitive study of fishesComparitive study of fishes
Comparitive study of fishes
 
Heartbleed vulnerability
Heartbleed vulnerabilityHeartbleed vulnerability
Heartbleed vulnerability
 
Tech Trends 2015 and Beyond
Tech Trends 2015 and BeyondTech Trends 2015 and Beyond
Tech Trends 2015 and Beyond
 
Heartbleed by-danish amber
Heartbleed by-danish amberHeartbleed by-danish amber
Heartbleed by-danish amber
 
Sunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alertSunrise pc support heart bleed scam alert
Sunrise pc support heart bleed scam alert
 
Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?Cloud & Cybersécurité, le socle de toute activité ?
Cloud & Cybersécurité, le socle de toute activité ?
 
Advanced Project 1: Heart Bleed
Advanced Project 1: Heart BleedAdvanced Project 1: Heart Bleed
Advanced Project 1: Heart Bleed
 
導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック導入担当者のためのiPad活用ブック
導入担当者のためのiPad活用ブック
 
スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法スタッフの販売力をアップさせる方法
スタッフの販売力をアップさせる方法
 
店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー店舗タブレット活用事例紹介セミナー
店舗タブレット活用事例紹介セミナー
 
ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?ビジネスに適したタブレットはどちら?
ビジネスに適したタブレットはどちら?
 
Quick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and TimesheetQuick Look - Employee Management, Task and Timesheet
Quick Look - Employee Management, Task and Timesheet
 
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumerationnullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
nullcon 2011 - SSLSmart – Smart SSL Cipher Enumeration
 
ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)ShellShock (Software BASH Bug)
ShellShock (Software BASH Bug)
 

Ähnlich wie Open ssl heart bleed weakness.

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)Gabriella Davis
 
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case studyAdri Jovin
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-securityAndrew Carr
 
Bootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxBootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxMaximiliano Accotto
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesSam Bowne
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesSam Bowne
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilitiesDefconRussia
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementationsTrupti Shiralkar, CISSP
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryLorick Jain
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedPriyanka Aash
 
Juniper heartbleed bug
Juniper heartbleed bugJuniper heartbleed bug
Juniper heartbleed bugKappa Data
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArtDataArt
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsAndrew Carr
 

Ähnlich wie Open ssl heart bleed weakness. (20)

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case study
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
 
Bootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxBootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on Linux
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
 
The Heartbleed Bug
The Heartbleed BugThe Heartbleed Bug
The Heartbleed Bug
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
 
SQL on linux
SQL on linuxSQL on linux
SQL on linux
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
Heart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic libraryHeart bleed-OpenSSL crytographic library
Heart bleed-OpenSSL crytographic library
 
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleedCiso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
Ciso platform-annual-summit-2014-antti-karjalainen-dicoverer-of-heartbleed
 
Nikto
NiktoNikto
Nikto
 
Heartbleed
HeartbleedHeartbleed
Heartbleed
 
Juniper heartbleed bug
Juniper heartbleed bugJuniper heartbleed bug
Juniper heartbleed bug
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
 
Linux
LinuxLinux
Linux
 

Mehr von Khaled Mosharraf

PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,Khaled Mosharraf
 
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...Khaled Mosharraf
 
Foundation of data quality
Foundation of data qualityFoundation of data quality
Foundation of data qualityKhaled Mosharraf
 
Data quality management Basic
Data quality management BasicData quality management Basic
Data quality management BasicKhaled Mosharraf
 
Introduction to anonymity network tor
Introduction to anonymity network torIntroduction to anonymity network tor
Introduction to anonymity network torKhaled Mosharraf
 

Mehr von Khaled Mosharraf (7)

PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,
 
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
Pixel Bar Charts A New Technique for Visualizing Large Multi-Attribute Data S...
 
Six sigma
Six sigmaSix sigma
Six sigma
 
Foundation of data quality
Foundation of data qualityFoundation of data quality
Foundation of data quality
 
Data quality management Basic
Data quality management BasicData quality management Basic
Data quality management Basic
 
Introduction to anonymity network tor
Introduction to anonymity network torIntroduction to anonymity network tor
Introduction to anonymity network tor
 
Beginners Node.js
Beginners Node.jsBeginners Node.js
Beginners Node.js
 

Kürzlich hochgeladen

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

Kürzlich hochgeladen (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

Open ssl heart bleed weakness.

  • 1. Open-SSL HeartBleed weakness Network Systems and Security April 2014 Khaled Mossarraf FH Kiel, Germany
  • 2. Overview of the content • Introduction • Functionality • Weakness • List of affected OpenSSL version • Some Vulnerable Operating Systems and Softwares • Some useful information • Countermeasures
  • 3. Introduction  OpenSSL cryptographic software library  Discovered on 3rd April 2014, The National Cyber Security Centre Finland (NCSC-FI) is verifying the OpenSSL bug.  SSL/TLS provides security and privacy on the internet applications as like virtual private network (VPN), instant messages (IM), web-server and email.  intruder over the internet to read the system memory that is protected by the vulnerable OpenSSL version and compromise the secret keys to identify the encrypted traffic and user credentials  A new Fixed version introduced.
  • 4. Functionality • Primary Key Material • Secondary Key Material • Protected Content • Collateral
  • 5. Weakness • CVE-2014-016 • CVE-2014-0224: 5th June 2014 • Revealed private key and other secrets on the internet. • Higher probability for affecting by this bug actively and/or passively. • 66% of servers with OpenSSL affected (approximate 632 million) • First activated on 2012, when the default enabled TLS heartbeat function released.
  • 6. Weakness • This bug with Heartbeat extension (RFC 6520) of OpenSSL (v1.0.1- 1.0.2beta) allows unknown client to the server request up to 64Kb of data within each transection. • Server memory can be accessed and private encryption keys can be revealed by attacker.
  • 7. Affected OpenSSL version: • OpenSSL 1.0.1a through 1.0.1f (inclusive) are vulnerable • OpenSSL 1.0.1g is NOT vulnerable • OpenSSL 1.0.1h [5 Jun 2014] • OpenSSL 1.0.0a -1.0.0l branch is NOT vulnerable • OpenSSL 0.9.8 branch is NOT vulnerable • OpenSSL 0.9.7 branch is NOT vulnerable
  • 8. Affected Operating Systems and Softwares • Debian Wheezy OpenSSL 1.0.1e-2+deb7u4 • Ubuntu 12.04.4 LTS, OpenSSL 1.0.1- 4ubuntu5.11 • CentOS 6.5, OpenSSL 1.0.1e-15 • Fedora 18, OpenSSL 1.0.1e-4 • OpenBSD 5.3 (OpenSSL 1.0.1c) and 5.4 (OpenSSL 1.0.1c)
  • 9. Affected Operating Systems and Softwares • FreeBSD 10.0 - OpenSSL 1.0.1e 11 Feb 2013 • NetBSD 5.0.2 (OpenSSL 1.0.1e) • OpenSUSE 12.2 (OpenSSL 1.0.1c) • HP System Management Homepage (SMH) for Linux and Windows,(hpms 7.2.2.8) • LibreOffice 4.2.0 to 4.2.2
  • 10. Affected Operating Systems and Softwares • VMware series of Horizon products, emulators and cloud computing suites • Oracle Big Data Appliance (includes Oracle Linux 6)
  • 11. Some Useful Information • Not similar to the Man-in-the-Middle attack. • Attacker objective is to theft key material. • Supervise service using the key material. • A single heartbeat can contain 64Kb, attacker can reconnect and request arbitrary number chunks of memory during TLS connection until the secret reveal.
  • 12. How the Heartbleed bug works
  • 18. Countermeasure • Use the Fixed OpenSSL (1.0.1g) instead of the previous versions. • Old keys should be revoked. • Disable OpenSSL heartbeat support. • Use Perfect Forward Secrecy that can minimize the damage in case the secret key is revealed.
  • 19. Conclusion • Mistake of programming of SSL/TLS protocol specification in well-known OpenSSL library. • Security community should invest more time for testing, analyzing the flaws of human mistake.
  • 20. Reference • The Heartbleed Bug, last retirved: 4th June 2014, http://heartbleed.com. • Z. Queal, “Necessary Implementation of Adjustable Work Factor Ciphers in Modern Cryptographic Algorithms as it Relates to HeartBleed and OpenSSL”, American Public University, last retrieved: 30th May 2014. http://queal.co/works/journal.pdf.
  • 21. Reference • Russell. K, “Here's How To Protect Yourself From The Massive Security Flaw That's Taken Over The Internet”, last retrieved: 29th May 2014, http://www.businessinsider.com/heartbleed-bug- explainer-2014-4. • W.Dormann, “OpenSSL TLS heartbeat extension read overflow discloses sensitive information”. Last retrieved: 25th May 2014, https://www.kb.cert.org/vuls/id/720951.