Hi All, NZITF (in conjunction with InternetNZ) have been endeavouring to raise awareness about this issue. We have compiled some information on our website, which may be of use to you and/or your clients. Please feel free to share this link as widely as you see fit. http://www.nzitf.org.nz/news.html The NZITF is treating this as an ongoing security issue with significant implications. As a result we are intending to monitor this situation and update our advice as required. We have tree basic messages for website owners: 1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates. If you are vulnerable it is imperative that you do steps 2 AND 3. Not one, but both. You should also be encouraged to discuss this very important issue with your regular security consultants. If you have feedback or information please feel free to contact me so we can include it in the advice on the website. Regards, Dean
Is now a bad time to ask why the NZITF site is HTTP only?
:)
—
Juha
On 9/04/2014, at 1:21 pm, Dean Pemberton
Hi All,
NZITF (in conjunction with InternetNZ) have been endeavouring to raise awareness about this issue. We have compiled some information on our website, which may be of use to you and/or your clients. Please feel free to share this link as widely as you see fit. http://www.nzitf.org.nz/news.html
The NZITF is treating this as an ongoing security issue with significant implications. As a result we are intending to monitor this situation and update our advice as required.
We have tree basic messages for website owners:
1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates.
If you are vulnerable it is imperative that you do steps 2 AND 3. Not one, but both. You should also be encouraged to discuss this very important issue with your regular security consultants.
If you have feedback or information please feel free to contact me so we can include it in the advice on the website.
Regards, Dean _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
On Wed, 2014-04-09 at 13:21 +1200, Dean Pemberton wrote: [snip] http://filippo.io/Heartbleed provides a quick and dirty tester, if you want to optimize ssl usage, then https://www.ssllabs.com/ssltest is far more thorough. Most of my sites are CentOS 6 or Amazon linux. With both of these, a yum update openssl\* followed by restarting your web server implements the fix. You still have the decision as to whether to revoke and replace the current cert though... Steve -- Steve Holdoway BSc(Hons) MIITP http://www.greengecko.co.nz Linkedin: http://www.linkedin.com/in/steveholdoway Skype: sholdowa
It's not a decision. If you were running a vulnerable version for any
amount of time then revoking and reissuing keys and Certs after you patch
is the only way to ensure someone doesn't have your private key material.
You must patch, revoke AND reissue.
If you are a public site and don't do this then you are placing your
future client
data at risk.
On Wednesday, April 9, 2014, Steve Holdoway
On Wed, 2014-04-09 at 13:21 +1200, Dean Pemberton wrote:
[snip]
http://filippo.io/Heartbleed provides a quick and dirty tester, if you want to optimize ssl usage, then https://www.ssllabs.com/ssltest is far more thorough.
Most of my sites are CentOS 6 or Amazon linux. With both of these, a
yum update openssl\*
followed by restarting your web server implements the fix.
You still have the decision as to whether to revoke and replace the current cert though...
Steve -- Steve Holdoway BSc(Hons) MIITP http://www.greengecko.co.nz Linkedin: http://www.linkedin.com/in/steveholdoway Skype: sholdowa
_______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz javascript:; http://list.waikato.ac.nz/mailman/listinfo/nznog
On 09/04/14 13:34, Steve Holdoway wrote:
http://filippo.io/Heartbleed provides a quick and dirty tester, if you want to optimize ssl usage, then https://www.ssllabs.com/ssltest is far more thorough.
I'm not familiar with either of those sites. Do I really want to tell some random stranger "here's a potentially vulnerable site you can look at"? Richard
Do I really want to tell some random stranger "here's a potentially vulnerable site you can look at"?
The code for the site tool is available at https://github.com/FiloSottile/Heartbleed if you wanted to run it yourself (and check it's not sending it somewhere) Or a chrome addon to do the same. https://chrome.google.com/webstore/detail/chromebleed/eeoekjnjgppnaegdjbcafd... Brad
On Tue, Apr 8, 2014 at 8:29 PM, Richard Hector
On 09/04/14 13:34, Steve Holdoway wrote:
http://filippo.io/Heartbleed provides a quick and dirty tester, if you want to optimize ssl usage, then https://www.ssllabs.com/ssltest is far more thorough.
I'm not familiar with either of those sites.
I can't speak for the first (although it's been widely referenced in the past 24+ hours), but ssllabs.com is run by Qualys, has been around for years, and is a very good resource for SSL testing. However you may wish to tick the "Do not show the results on the boards" option to avoid your results being listed on their recent sites list. Scott
Greetings all,
On 9 April 2014 22:13, Phil Regnauld
Python version, for those who don't trust online tests.
Has anyone come across a heartbleed scanning tool which will allow one to scan v4/v6 CIDR netblocks? Generically I'm thinking the process for resolution is: 1) Analyse 2) Plan 3) Act 4) Verify In either steps #1 or #4 such a tool would be useful in identifying or verifying the problem is indeed resolved. I'm not above getting into the code and making one myself, but would prefer to utilise someone else's work if it already exists! Thanks, -- *Mark Goldfinch* *Systems Team Leader, Modica Group* Tel: +64 4 498 6000 mark.goldfinch(a)modicagroup.com www.modicagroup.com http://facebook.com/modicagroup http://www.linkedin.com/company/modica-group-ltd https://twitter.com/modicagroup https://plus.google.com/+Modicagroup/posts [image: logo] Trusted Customer Engagement - communicate, connect and transact with your audience via mobile and internet channels IMPORTANT: The contents of this email and any attachments are confidential. They are intended for the named recipient(s) only. If you have received this email by mistake, please notify the sender immediately and do not disclose the contents to anyone or make copies thereof.
Might want to have a look at this perhaps:
http://seclists.org/nmap-dev/2014/q2/22
On 10/04/2014, at 9:04 am, Mark Goldfinch
Greetings all,
On 9 April 2014 22:13, Phil Regnauld
wrote: Python version, for those who don't trust online tests. Has anyone come across a heartbleed scanning tool which will allow one to scan v4/v6 CIDR netblocks?
Generically I'm thinking the process for resolution is:
1) Analyse 2) Plan 3) Act 4) Verify
In either steps #1 or #4 such a tool would be useful in identifying or verifying the problem is indeed resolved.
I'm not above getting into the code and making one myself, but would prefer to utilise someone else's work if it already exists!
Thanks, -- Mark Goldfinch Systems Team Leader, Modica Group Tel: +64 4 498 6000 mark.goldfinch(a)modicagroup.com www.modicagroup.com
Trusted Customer Engagement - communicate, connect and transact with your audience via mobile and internet channels
IMPORTANT: The contents of this email and any attachments are confidential. They are intended for the named recipient(s) only. If you have received this email by mistake, please notify the sender immediately and do not disclose the contents to anyone or make copies thereof. _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
I would add that some of these Certificates have the capability for instance to sign java run time applets, sign emails, and be used directly as part of a logon system and this is therefore not only a web server issue but a system wide one as once the certificate private key is known it can be used to compromise other services dependent on the users primary certificate. Also remember this is a backdoor to embedded devices and this must also be addressed forthwith. Verisign, Comodo and other major key providers should agree to regenerate all existing certificates at no charge and our government should support this to avoid any excuse by anyone that there is a reason not to regenerate. All organisations CIO's together with their CEO's must be required to make this the priority of the day and their Chairperson's should understand the risks and consequences of inaction. I could add a tweet I read about this last night "being an interesting landing", but the end is in very bad taste and that is what will happen unless those who know act immediately. Sincerely Michael Sutton +64 21 305500 -----Original Message----- From: nznog-bounces(a)list.waikato.ac.nz [mailto:nznog-bounces(a)list.waikato.ac.nz] On Behalf Of Dean Pemberton Sent: Wednesday, 9 April 2014 1:22 p.m. To: nznog Subject: [nznog] Heartbleed OpenSSL Vulnerability Hi All, NZITF (in conjunction with InternetNZ) have been endeavouring to raise awareness about this issue. We have compiled some information on our website, which may be of use to you and/or your clients. Please feel free to share this link as widely as you see fit. http://www.nzitf.org.nz/news.html The NZITF is treating this as an ongoing security issue with significant implications. As a result we are intending to monitor this situation and update our advice as required. We have tree basic messages for website owners: 1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates. If you are vulnerable it is imperative that you do steps 2 AND 3. Not one, but both. You should also be encouraged to discuss this very important issue with your regular security consultants. If you have feedback or information please feel free to contact me so we can include it in the advice on the website. Regards, Dean _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
On 04/09/2014 04:21 AM, Dean Pemberton wrote:
We have tree basic messages for website owners:
1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates.
Isn't it very simple to just verify that you have or doesn't have the infected library and decide on the certificate revocation and reissuing? Why to even test the issue if it was tested and validated to affect only on specific version of libs? So I think the test tools are just for the fun and to run couple more code lines which describes the result of the test that was conducted on lots of versions of openssl already. (just thinking out loud) Eliezer
What about binaries that might have OpenSSL statically linked? Even if you
update the system libraries you could still be vulnerable.
Or the appliance (or out-of-band management card, print server, etc, etc)
that you can't login to in order to be able to tell what version of the
libraries it's using.
Or the system you did update the libraries on, but forgot to restart the
webserver to pickup the change?
The best answer is normally going to be to do both - check the system
itself to make sure it doesn't have an impacted version installed, but also
check the individual services to make sure they are not impacted and/or
have been fixed.
Scott
On Wed, Apr 9, 2014 at 2:19 PM, Eliezer Croitoru
On 04/09/2014 04:21 AM, Dean Pemberton wrote:
We have tree basic messages for website owners:
1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates.
Isn't it very simple to just verify that you have or doesn't have the infected library and decide on the certificate revocation and reissuing?
Why to even test the issue if it was tested and validated to affect only on specific version of libs?
So I think the test tools are just for the fun and to run couple more code lines which describes the result of the test that was conducted on lots of versions of openssl already.
(just thinking out loud) Eliezer _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
The bug effects 1.0.1, so any appliance that pre-dates (Feb 2012) this
version is unlikely to be a problem. That may reduce the number of
devices/vendors you need to check.
For example Ubuntu 10.04 LTS with openssl 0.9.8 should not affected by this
bug.
On Thu, Apr 10, 2014 at 9:33 AM, Scott Howard
What about binaries that might have OpenSSL statically linked? Even if you update the system libraries you could still be vulnerable.
Or the appliance (or out-of-band management card, print server, etc, etc) that you can't login to in order to be able to tell what version of the libraries it's using.
Or the system you did update the libraries on, but forgot to restart the webserver to pickup the change?
The best answer is normally going to be to do both - check the system itself to make sure it doesn't have an impacted version installed, but also check the individual services to make sure they are not impacted and/or have been fixed.
Scott
On Wed, Apr 9, 2014 at 2:19 PM, Eliezer Croitoru
wrote: On 04/09/2014 04:21 AM, Dean Pemberton wrote:
We have tree basic messages for website owners:
1. Establish if your site's servers are vulnerable. 2. Patch the vulnerable servers. 3. Revoke/reissue keys and certificates.
Isn't it very simple to just verify that you have or doesn't have the infected library and decide on the certificate revocation and reissuing?
Why to even test the issue if it was tested and validated to affect only on specific version of libs?
So I think the test tools are just for the fun and to run couple more code lines which describes the result of the test that was conducted on lots of versions of openssl already.
(just thinking out loud) Eliezer _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
_______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
On 10/04/2014, at 9:33 am, Scott Howard
Or the system you did update the libraries on, but forgot to restart the webserver to pickup the change?
Don’t forget to restart things other than web servers! The bug is exploitable through SMTP, IMAP, POP3, XMPP, etc as well... -Jasper
There are snort signatures available to determine active exploitation.
http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
Th
On 10 April 2014 10:33, Jasper Bryant-Greene
On 10/04/2014, at 9:33 am, Scott Howard
wrote: Or the system you did update the libraries on, but forgot to restart the webserver to pickup the change?
Don’t forget to restart things other than web servers! The bug is exploitable through SMTP, IMAP, POP3, XMPP, etc as well...
-Jasper _______________________________________________ NZNOG mailing list NZNOG(a)list.waikato.ac.nz http://list.waikato.ac.nz/mailman/listinfo/nznog
On Thu, 10 Apr 2014 10:33:59 +1200, Jasper Bryant-Greene wrote:
Don’t forget to restart things other than web servers! The bug is exploitable through SMTP, IMAP, POP3, XMPP, etc as well...
While we're giving good advice: on Debian and Ubuntu boxes you can install the `debian-goodies' package and run `checkrestart -p' to determine what daemons need to be restarted (if you're not using a Debian-alike you can probably work something out with `lsof | grep deleted' that functions similarly). Or just reboot the box :) -- Michael Fincham | Senior Network Engineer Solarix Networks Limited
On Thu 10 Apr 2014 19:38:01 NZST +1200, Michael Fincham wrote:
determine what daemons need to be restarted (if you're not using a Debian-alike you can probably work something out with `lsof | grep deleted' that functions similarly).
zypper ps Shows all running processes using deleted files.
Or just reboot the box :)
Yep :) Volker -- Volker Kuhlmann is list0570 with the domain in header. http://volker.top.geek.nz/ Please do not CC list postings to me.
On 04/10/2014 12:33 AM, Scott Howard wrote:
What about binaries that might have OpenSSL statically linked? Even if you update the system libraries you could still be vulnerable.
These are rare to me. ls -la x_file + ldd x_file on the binary might show couple marks for it. In general most CentOS builds are supporting dynamically linking libraries rather then statically embedded them. These do consider the case of an update for performance etc. If it's a custom software that is vulnerable I think that the exploit can be blocked using couple iptables u32 rules but I am not sure how to do that.(connection marking and phases of the connection) I might have not seen that the issue requires more then a simple iptables rules and might need a whole module but the idea is that test only what you know that should be tested and don't run to start a career in Pen-Testing. All The Bests, Eliezer
On Thu, 10 Apr 2014 11:39:45 Eliezer Croitoru wrote:
If it's a custom software that is vulnerable I think that the exploit can be blocked using couple iptables u32 rules but I am not sure how to do that.(connection marking and phases of the connection)
Some iptables and wireshark rules from Bugtraq: http://seclists.org/bugtraq/2014/Apr/44 # Log rules iptables -t filter -A INPUT -p tcp --dport 443 -m u32 --u32 \ "52=0x18030000:0x1803FFFF" -j LOG --log-prefix "BLOCKED: HEARTBEAT" # Block rules iptables -t filter -A INPUT -p tcp --dport 443 -m u32 --u32 \ "52=0x18030000:0x1803FFFF" -j DROP # Wireshark rules $ tshark -i interface port 443 -R 'frame[68:1] == 18' $ tshark -i interface port 443 -R 'ssl.record.content_type == 24' -- Jean-Francois Pirus | Technical Manager francois(a)clearfield.com | Mob +64 21 640 779 | DDI +64 9 282 3401 Clearfield Software Ltd | Ph +64 9 358 2081 | www.clearfield.com
participants (17)
-
Brad Pearpoint
-
Dean Pemberton
-
Eliezer Croitoru
-
Jasper Bryant-Greene
-
Jean-Francois Pirus
-
Joel Wirāmu Pauling
-
Juha Saarinen
-
Mark Goldfinch
-
Michael Fincham
-
Michael Sutton
-
Nicholas Lee
-
Phil Regnauld
-
Richard Hector
-
Scott Howard
-
Steve Holdoway
-
Tim Price
-
Volker Kuhlmann