woensdag 26 november 2014

Time to Say Goodbye to SSL Version 3.0





It is no secret that securing your client’s information is AN in progress method and not one thing merely|that you just} will simply install on a server/platform. that’s why security solutions and protocols evolve all the time and developers ofttimes unharness new versions. the 2 cryptographical protocols that offer communication security over the net ar TLS and SSL.


The newest version of Secure Sockets Layer (SSL version three.0) is that the precursor of TLS and is almost fifteen years previous. thus it had been solely a matter of your time for somebody to seek out consecutive huge issue associated with the SSL protocol. Yesterday Bodo Möller from the Google Security Team wrote a journal post a couple of new vulnerability within the style of SSL version three.0. The vulnerability permits attackers to calculate the plain text of secure connections.


Possible Fixes:


There ar 2 ways in which to guard yourself. the primary and best thanks to mitigate this drawback is to utterly disable SSL version three.0 on all of your servers and additionally take away SSL three.0 support from all consumer product. as an example, Google formally declared within the same journal post that within the coming back months they’ll take away SSL version three.0 support from all of their consumer product (including the Google Chrome browser). Cloudflare and Sucuri already stopped supporting it. All different major browsers will disable SSLv3 by default (Firefox version thirty four are discharged on Gregorian calendar month 25).


The second answer is to support TLS_FALLBACK_SCSV. this is often an answer that prevents attackers from tricking browsers to use the previous SSLv3 protocol rather than the TLS protocol. However, this answer is troublesome to implement (many folks can ought to manually compile custom version of openssl) and it’s solely a brand new patch that solves this issue however doesn’t offer any guarantees that SSLv3 won’t become vulnerable once more per week from currently.


Our Solution:


Based on a close analysis of our network and also the traffic towards our servers we have a tendency to set to utterly take away SSL version three.0 support. As a matter of reality, an enormous portion of our servers have already been organized to support solely the TLS cryptography protocol and we’re within the method of reconfiguring all machines that ar a part of our infrastructure.


Possible Issues:


We know that some net applications still use SSLv3. Let’s say that as an example a developer has set to assemble his/her PHP app to use SSLv3 via the CURLOPT_SSLVERSION possibility. sadly, if such application connects to our servers, the association won’t be established and also the developer can ought to patch the code of the app. Our analysis shows that but zero.05% of all traffic towards our servers is SSLv3. Thus, we have a tendency to don’t expect such problems to occur, however we have a tendency to still encourage our customers to contact America via our help desk if they notice any SSL-related problems.




Time to Say Goodbye to SSL Version 3.0

Geen opmerkingen:

Een reactie posten