skip to main content
10.1145/1644893.1644896acmconferencesArticle/Chapter ViewAbstractPublication PagesimcConference Proceedingsconference-collections
research-article

When private keys are public: results from the 2008 Debian OpenSSL vulnerability

Authors Info & Claims
Published:04 November 2009Publication History

ABSTRACT

We report on the aftermath of the discovery of a severe vulnerability in the Debian Linux version of OpenSSL. Systems affected by the bug generated predictable random numbers, most importantly public/private keypairs. To study user response to this vulnerability, we collected a novel dataset of daily remote scans of over 50,000 SSL/TLS-enabled Web servers, of which 751 displayed vulnerable certificates. We report three primary results. First, as expected from previous work, we find an extremely slow rate of fixing, with 30% of the hosts vulnerable when we began our survey on day 4 after disclosure still vulnerable almost six months later. However, unlike conventional vulnerabilities, which typically show a short, fast fixing phase, we observe a much flatter curve with fixing extending six months after the announcement. Second, we identify some predictive factors for the rate of upgrading. Third, we find that certificate authorities continued to issue certificates to servers with weak keys long after the vulnerability was disclosed.

References

  1. P. Abeni, L. Bello, and M. Bertacchini. Exploiting DSA-1571: How to break PFS in SSL with EDH, July 2008. http://www.lucianobello.com.ar/exploiting_DSA-1571/index.html.Google ScholarGoogle Scholar
  2. A. Becherer, A. Stamos, and N. Wilcox. Cloud computing security: Raining on the trendy new parade. Presented at BlackHat USA 2009, July 2009. Online: http://www.isecpartners.com/files/Cloud.BlackHat2009-iSEC.pdf.Google ScholarGoogle Scholar
  3. I. Goldberg and D. Wagner. Randomness and the Netscape browser. Dr. Dobb's Journal, pages 66--70, Jan. 1996.Google ScholarGoogle Scholar
  4. S. Kent and K. Seo. Security Architecture for the Internet Protocol. RFC 4301, Internet Engineering Task Force, Dec. 2005. Protocol Architecture. RFC 4251, Internet Engineering Task Force, Jan. 2006.Google ScholarGoogle Scholar
  5. D. G. Kleinbaum. Survival Analysis: A Self-Learning Text. Springer, 1996.Google ScholarGoogle Scholar
  6. B. Laurie. Debian and OpenSSL: The aftermath, May 2008. http://www.links.org/?p=328.Google ScholarGoogle Scholar
  7. B. Laurie. Vendors are bad for security, May 2008. http://www.links.org/?p=327.Google ScholarGoogle Scholar
  8. B. Laurie and R. Clayton. OpenID/Debian PRNG/DNS cache poisoning advisory, Aug. 2008. www.links.org/files/openid-advisory.txt.Google ScholarGoogle Scholar
  9. H. Lee, T. Malkin, and E. Nahum. Cryptographic strength of SSL/TLS servers: Current and recent practices. In C. Dovrolis and M. Roughan, editors, Proceedings of IMC 2007, pages 83--92. ACM Press, Oct. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. F. Leisch. Sweave: Dynamic generation of statistical reports using literate data analysis. In W. Härdle and B. Rönz, editors, Compstat 2002 - Proceedings in Computational Statistics, pages 575--80. Physica Verlag, Heidelberg, 2002.Google ScholarGoogle Scholar
  11. M. Mueller. Debian OpenSSL predictable PRNG bruteforce SSH exploit, May 2008. http://milw0rm.com/exploits/5622.Google ScholarGoogle Scholar
  12. E. Murray. SSL server security survey, July 2000. Archived copy online: http://web.archive.org/web/20031005013455/http://www.lne.com/ericm/papers/ssl_servers.html.Google ScholarGoogle Scholar
  13. Netcraft. Netcraft SSL survey. news.netcraft.com/SSL-Survey/, Jan. 2008.Google ScholarGoogle Scholar
  14. R Development Core Team. R: A Language and Environment for Statistical Computing. R Foundation for Statistical Computing, Vienna, Austria, 2008.Google ScholarGoogle Scholar
  15. T. Ramos. The Laws of Vulnerabilities. RSA Conference, 2006. http://www.qualys.com/docs/Laws-Presentation.pdf.Google ScholarGoogle Scholar
  16. E. Rescorla. Security holes... who cares? In V. Paxson, editor, Proc. 12th USENIX Security Symp., pages 75--90. USENIX, Aug. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S original by Terry Therneau, ported by Thomas Lumley. survival: Survival Analysis, including Penalised Likelihood. R package version 2.34.Google ScholarGoogle Scholar
  18. The Debian Project. openssl - predictable random number generator. DSA-1571-1, May 2008. http://www.debian.org/security/2008/dsa-1571.Google ScholarGoogle Scholar
  19. W. N. Venables and B. D. Ripley. Modern Applied Statistics with S. Springer, New York, fourth edition, 2002.Google ScholarGoogle Scholar
  20. T. Ylonen and C. Lonvick. The Secure Shell (SSH) Protocol Architecture. RFC 4251, Internet Engineering Task Force, Jan. 2006.Google ScholarGoogle Scholar

Index Terms

  1. When private keys are public: results from the 2008 Debian OpenSSL vulnerability

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        IMC '09: Proceedings of the 9th ACM SIGCOMM conference on Internet measurement
        November 2009
        468 pages
        ISBN:9781605587714
        DOI:10.1145/1644893

        Copyright © 2009 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 4 November 2009

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate277of1,083submissions,26%

        Upcoming Conference

        IMC '24
        ACM Internet Measurement Conference
        November 4 - 6, 2024
        Madrid , AA , Spain

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader