POODLE attack now targeting TLS

There’s a new SSL/TLS problem being announced today and it’s likely to affect some of the most popular web sites in the world, owning largely to the popularity of F5 load balancers and the fact that these devices are impacted. There are other devices known to be affected, and it’s possible that the same flaw is present in some SSL/TLS stacks. We will learn more in the following days.

If you want to stop reading here, take these steps:

1. Check your web site using the SSL Labs test.
2. If vulnerable, apply the patch provided by your vendor.

As problems go, this one should be easy to fix.

Today’s announcement is actually about the POODLE attack (disclosed two months ago, in October) repurposed to attack TLS. If you recall, SSL 3 doesn’t require its padding to be in any particular format (except for the last byte, the length), opening itself to attacks by active network attackers. However, even though TLS is very strict about how its padding is formatted, it turns out that some TLS implementations omit to check the padding structure after decryption. Such implementations are vulnerable to the POODLE attack even with TLS.

The impact of this problem is similar to that of POODLE, with the attack being slightly easier to execute-no need to downgrade modern clients down to SSL 3 first, TLS 1.2 will do just fine.

The main target are browsers, because the attacker must inject malicious JavaScript to initiate the attack. A successful attack will use about 256 requests to uncover one cookie character, or only 4096 requests for a 16-character cookie. This makes the attack quite practical.

According to our most recent SSL Pulse scan (which hasn’t been published yet), about 10% of the servers are vulnerable to the POODLE attack against TLS.

Author: Ivan Ristic, Director of Engineering at Qualys.

More about

Don't miss