Categories: Security

Kaspersky Lab Called Out For ‘Critical’ SSL Certificate Flaw

A major security flaw in Kaspersky Lab’s antivirus product which effectively disabled SSL certificate validation for 400 million users, has been uncovered by Google security researchers.

Writing on Google’s Project Zero issue tracker,  researcher Tavis Ormandy explains how Kaspersky was inserting its own certificate as a trusted authority by intercepting all outgoing HTTPS connections during the inspection of encrypted data.

The issue was that those certificates only used the first 32 bits of MD5 as the key in its SSL proxy, making them too weak to provide an adequate defence.

“Critical” bug

“Kaspersky’s certificate interception has previously resulted in serious vulnerabilities, but quick review finds many simple problems still exist. for example, the way leaf certificates are cached uses an extremely naive fingerprinting technique,” writes Ormandy.

“Kaspersky cache recently generated certificates in memory in case the user agent initiates another connection. In order to do this, Kaspersky fetches the certificate chain and then checks if it’s already generated a matching leaf certificate in the cache. If it has, it just grabs the existing certificate and private key and then reuses it for the new connection.

“You don’t have to be a cryptographer to understand a 32bit key is not enough to prevent brute-forcing a collision in seconds. In fact, producing a collision with any other certificate is trivial.”

Ormandy reported the “critical” bug on November 1, receiving confirmation from Kaspersky that it would be fixed “in the nearest future”. The issue was eventually resolved on December 28.

We contacted Kaspersky Lab for comment and received the following statement: “Kaspersky Lab would like to assure its customers that all the vulnerabilities linked to the processing of SSL certificates recently disclosed by Google Project Zero researcher Tavis Ormandy have been successfully fixed. Our specialists have no evidence that these or any of the previously disclosed vulnerabilities have been exploited in the wild.

“We would like to thank Mr. Tavis Ormandy for reporting these vulnerabilities to us in a responsible manner. The security of our customers is our top priority, which is why we take all reports about potential security issues seriously and always support the assessment of our solutions by independent researchers.”

Quiz: How much do you know about cybersecurity in 2016?

Sam Pudwell

Sam Pudwell joined Silicon UK as a reporter in December 2016. As well as being the resident Cloud aficionado, he covers areas such as cyber security, government IT and sports technology, with the aim of going to as many events as possible.

Recent Posts

Meta Declines On Heavy AI Spending Plans, Despite Strong Q1

Share price hit after Meta admits heavy AI spending plans, after posting strong first quarter…

20 hours ago

Google Delays Removal Of Third-Party Cookies, Again

For third time Google delays phase-out of third-party Chrome cookies after pushback from industry and…

21 hours ago

Tesla Posts Biggest Revenue Drop Since 2012

Elon Musk firm touts cheaper EV models, as profits slump over 50 percent in the…

22 hours ago

Apple iPhone Q1 Sales In China Fall 19 Percent, Says Counterpoint

Bad news for Tim Cook, as Counterpoint records 19 percent fall in iPhone sales in…

1 day ago