Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Recently Patched OpenSSL Flaw Still Plagues Top Sites

An OpenSSL vulnerability patched in early May with the release of versions 1.0.2h and 1.0.1t still hasn’t been patched on many of the world’s most visited websites, exposing potentially sensitive traffic to man-in-the-middle (MitM) attacks.

An OpenSSL vulnerability patched in early May with the release of versions 1.0.2h and 1.0.1t still hasn’t been patched on many of the world’s most visited websites, exposing potentially sensitive traffic to man-in-the-middle (MitM) attacks.

Last week, security firm High-Tech Bridge used its free SSL/TLS testing service to determine how many of the Alexa Top 10,000 websites are still plagued by the OpenSSL vulnerability tracked as CVE-2016-2107.

The flaw was introduced in 2013 as part of the fix for the TLS attack dubbed “Lucky 13.” In April, Juraj Somorovsky discovered that an MitM attacker can launch a padding oracle attack to decrypt traffic in cases where the connection uses an AES CBC cipher and the server supports AES-NI instructions.

“The bad news is that support of the AES CBC cipher is widely recommended for compatibility reasons, required by TLS 1.2 RFC and recommended by NIST guidelines. AES CBC cipher is also considered the strongest cipher for TLS 1.0 and TLS 1.1,” the security firm said in a blog post.

High-Tech Bridge told SecurityWeek that it conducted an automated, non-intrusive scan of the Alexa Top 10,000 websites by looking for the use of AES CBC and by using custom OpenSSL code specially designed to check for the existence of CVE-2016-2107.

The scan revealed that either web or email servers associated with 1,829 (19.29 percent) of the top websites had been both vulnerable and exploitable. Researchers determined that 62 percent of servers (6,258) were not vulnerable, and 19 percent (1,913) were vulnerable, but not exploitable.

“Taking into consideration that the vulnerability can be exploited in practice and allows stealing user data, credentials, financial and personal information, such results are pretty disappointing,” researchers noted.

Companies that want to determine if their web or email server is vulnerable can use the security firm’s free SSL/TLS testing service.

Advertisement. Scroll to continue reading.

Related: Non-Security OpenSSL Bugs Lead to Serious Vulnerability

Related: New Service Hunts Malicious Domain Names

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.