Categories: Security

Kaspersky Lab Called Out For ‘Critical’ SSL Certificate Flaw

A major security flaw in Kaspersky Lab’s antivirus product which effectively disabled SSL certificate validation for 400 million users, has been uncovered by Google security researchers.

Writing on Google’s Project Zero issue tracker,  researcher Tavis Ormandy explains how Kaspersky was inserting its own certificate as a trusted authority by intercepting all outgoing HTTPS connections during the inspection of encrypted data.

The issue was that those certificates only used the first 32 bits of MD5 as the key in its SSL proxy, making them too weak to provide an adequate defence.

“Critical” bug

“Kaspersky’s certificate interception has previously resulted in serious vulnerabilities, but quick review finds many simple problems still exist. for example, the way leaf certificates are cached uses an extremely naive fingerprinting technique,” writes Ormandy.

“Kaspersky cache recently generated certificates in memory in case the user agent initiates another connection. In order to do this, Kaspersky fetches the certificate chain and then checks if it’s already generated a matching leaf certificate in the cache. If it has, it just grabs the existing certificate and private key and then reuses it for the new connection.

“You don’t have to be a cryptographer to understand a 32bit key is not enough to prevent brute-forcing a collision in seconds. In fact, producing a collision with any other certificate is trivial.”

Ormandy reported the “critical” bug on November 1, receiving confirmation from Kaspersky that it would be fixed “in the nearest future”. The issue was eventually resolved on December 28.

We contacted Kaspersky Lab for comment and received the following statement: “Kaspersky Lab would like to assure its customers that all the vulnerabilities linked to the processing of SSL certificates recently disclosed by Google Project Zero researcher Tavis Ormandy have been successfully fixed. Our specialists have no evidence that these or any of the previously disclosed vulnerabilities have been exploited in the wild.

“We would like to thank Mr. Tavis Ormandy for reporting these vulnerabilities to us in a responsible manner. The security of our customers is our top priority, which is why we take all reports about potential security issues seriously and always support the assessment of our solutions by independent researchers.”

Quiz: How much do you know about cybersecurity in 2016?

Sam Pudwell

Sam Pudwell joined Silicon UK as a reporter in December 2016. As well as being the resident Cloud aficionado, he covers areas such as cyber security, government IT and sports technology, with the aim of going to as many events as possible.

Recent Posts

Russia Accused Of Cyberattack On Germany’s Ruling Party, Defence Firms

German foreign minister warns Russia will face consequences for “absolutely intolerable” cyberattack on ruling party,…

2 hours ago

Alphabet Axes Hundreds Of Staff From ‘Core’ Organisation

Google is reportedly laying off at least 200 staff from its “Core” organisation, including key…

3 hours ago

Apple Announces Record Share Buyback, Amid iPhone Sales Decline

Investor appeasement? Apple unveils huge $110 billion share buyback program, as sales of iPhone decline…

6 hours ago

Tesla Backs Away From Gigacasting Manufacturing – Report

Tesla retreats from pioneering gigacasting manufacturing process, amid cost cutting and challenges at EV giant

23 hours ago

US Urges No AI Control Of Nuclear Weapons

No skynet please. After the US, UK and France pledge human only control of nuclear…

24 hours ago