SSL ‘DROWNs’ In Yet Another Security Flaw

Millions of SSL servers are vulnerable to newly discovered attack that breaks encryption and exposes information.

2 Min Read
Network Computing logo

It’s déjà vu all over again: millions of SSL servers worldwide are at risk as a newly discovered dangerous attack exploits a long-retired yet still available version of the Secure Sockets Layer protocol.

The 1990s-era SSLv2, which long ago was deemed obsolete and since has been dropped by the major browser vendors, still lives in many servers, either in default or active mode, due to misconfiguration, neglect, or older embedded devices. The so-called DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack exploits that oversight and resurrects SSLv2 to break encrypted communications and steal sensitive information from Web and email servers or via VPN sessions, an international team of researchers -- from Tel Aviv University, Münster University of Applied Sciences, Horst Görtz Institute for IT security, Ruhr University Bochum, University of Pennsylvania, Hashcat Project, University of Michigan, Two Sigma/OpenSSL, and Google/OpenSSL -- has found.

DROWN also can decrypt past encrypted sessions that were recorded. Even client machines that don’t use SSLv2 are vulnerable if the server they communicate with supports the older protocol.

Some 33% of all HTTPS servers, including 25% of the top one million HTTPS domains and 22% of all browser-trusted sites, are vulnerable to DROWN attacks, according to data provided by the researchers who found the flaw. Other estimates are even higher, from six- to 11 million servers worldwide affected.

OpenSSL today issued an update to address DROWN as well as other vulnerabilities in its open-source software, which is used in many SSL implementations. The update disables SSLv2 default settings as well as weak ciphers in SSLv3 and above in default settings of OpenSSL.

“DROWN is a classic example of a 'cross protocol attack,'" Matthew Green, a cryptographer and professor at Johns Hopkins University, wrote in a blog post today. "This type of attack makes use of bugs in one protocol implementation (SSLv2) to attack the security of connections made under a different protocol entirely -- in this case, TLS."

Encryption expert Bruce Schneier says the underlying problem highlighted by DROWN is the traditional struggle between security updates and backwards-compatibility. “The whole point of security updates is not ... backwards compatibility. But everyone wants backwards compatibility, so we’re caught in that again and again,” Schneier said in an interview.

Read the rest of the article on Dark Reading.

About the Author(s)

Kelly Jackson Higgins

Executive Editor at Dark Reading

Kelly Jackson Higgins is Executive Editorat DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, CommunicationsWeek, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at The College of William & Mary. Follow her on Twitter @kjhiggins.

SUBSCRIBE TO OUR NEWSLETTER
Stay informed! Sign up to get expert advice and insight delivered direct to your inbox
More Insights