Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security The Internet

22 Million SSL Certificates In Use Are Invalid 269

darthcamaro writes "While SSL certs are widely used on the Internet today, a new study from Qualys, set to be officially released at Black Hat in July, is going to show some shocking statistics. Among the findings in the study is that only 3% of SSL certs in use were actually properly configured. Quoting: '"So we have about 22 million SSL servers with certificates that are completely invalid because they do not match the domain name on which they reside," Ivan Ristic, director of engineering at Qualys, said.'"
This discussion has been archived. No new comments can be posted.

22 Million SSL Certificates In Use Are Invalid

Comments Filter:
  • by EconomyGuy ( 179008 ) on Monday June 28, 2010 @09:46PM (#32725474) Homepage

    Two reasons for SSL: verification and encryption. Sure, if the domains don't match you don't have verification, but the communication is still encrypted, and if you happen to control both ends of the exchange, that's all you need.

    • by marcansoft ( 727665 ) <hector@TOKYOmarcansoft.com minus city> on Monday June 28, 2010 @09:49PM (#32725492) Homepage

      Unfortunately, all the browser vendors decided to implement this backwards and instead throw around ridiculously alarming warnings at the user if you dare use SSL for encryption only, and not verification.

      You know, instead of the sane thing, just dropping the lock icon or otherwise indicating diminished (but not nonexistent security). Find that a non-expiring cert changes or a page with a verified SSL cert suddenly has a non-verified SSL cert? Then scare the living hell out of the user.

      • by Deorus ( 811828 ) on Monday June 28, 2010 @10:03PM (#32725574)

        The worst is when they even force users to add exceptions just to watch random websites (Firefox, I'm looking at you). Now not only do I have to deal with the annoying warning blown out of all imaginary proportions, but I'm also adding an exception to a random website just because I want to browse it once in a life time that I may never remember to remove in the future and may cause real security issues later.

        I really can't understand what's so wrong with temporary exceptions...

        • by Anonymous Coward on Monday June 28, 2010 @10:26PM (#32725738)

          Even better when (yes, Firefox again!) the exception you are required to add ALSO changes the security mode used for Javascript! Sites you add exceptions for run as a Trusted Site and have elevated privileges.

        • by apparently ( 756613 ) on Monday June 28, 2010 @10:34PM (#32725794)

          The worst is when they even force users to add exceptions just to watch random websites (Firefox, I'm looking at you). Now not only do I have to deal with the annoying warning blown out of all imaginary proportions, but I'm also adding an exception to a random website just because I want to browse it once in a life time that I may never remember to remove in the future and may cause real security issues later.
          I really can't understand what's so wrong with temporary exceptions...

          Firefox allows you to make temporary exceptions; you're just not doing it. When you click on the "Add an exception" button, followed by the "Get Certificate" button, there's a checkbox with the text "Permanently store this exception". Guess what happens if you leave that box unchecked and click the "Confirm Exception" box? A temporary exception is made.

          • by forkazoo ( 138186 ) <<wrosecrans> <at> <gmail.com>> on Monday June 28, 2010 @11:18PM (#32726050) Homepage

            Firefox allows you to make temporary exceptions; you're just not doing it. When you click on the "Add an exception" button, followed by the "Get Certificate" button, there's a checkbox with the text "Permanently store this exception". Guess what happens if you leave that box unchecked and click the "Confirm Exception" box? A temporary exception is made.

            It is technically possible, but when it is hidden behind so much terrible UI, it barely matters that the feature technically exists. Most users would rather have their identity stolen than have to wade through that mess. Frankly, losing all of your money, and spending years sorting out the consequences of identity theft is a lot more convenient than the Firefox cert warning UI.

        • by dwillden ( 521345 ) on Monday June 28, 2010 @11:31PM (#32726124) Homepage
          No the worst is trying to use a military computer (means only IE) to hit military sites, and having to approve half a dozen exceptions each time you visit a new page.

          They seem to be unable to use standard certificates or even attempt to register them with internet registries. The best is working on a classified network. And getting "WARNING!!! This page may be unsafe! WARNING!!!" notices on an entirely closed and encrypted network.
          • Re: (Score:3, Informative)

            by Anonymous Coward

            The proper way to do this is by IT adding a custom CA root certificate into every deployed computer, and signing all of the individual private site certs with that cert.

      • by no-body ( 127863 ) on Monday June 28, 2010 @10:41PM (#32725838)

        It's a money making scheme - if you look at the "fees" one has to shell out for certificates - has absolutely nothing to do with effort necessary to provide a certificate.

        Part of the great pyramid where all the money is rising upwards to a small top, partially fueled by the - is it the dripping down - or trickling down - fantasy.

        Verisign must have severely lobbied (greased) the browser vendors...

        Certs should be issued by the government, like passports - for a reasonable fee. Probably a dud in US where free market rules with great results as one more and more can see.

        • Re: (Score:3, Interesting)

          by mysidia ( 191772 )

          Yes... it was a total disaster... fortunately, in the future DNSSEC should make SSL certificates obsolete.

          If we can publish digitally signed records in the DNS, which are verifiable with the registrar, it's not too farfetched to say define a signed TXT record which will contain public key information for the web server.

        • simple SSL/S.MIME certs can had be had here http://www.startssl.com/ [startssl.com]. i'm not affiliated with them, but i have gotten a few certs from them. you can't beat the price, and their support is timely and helpful. you have to pay for more advanced certs like multiple names, wildcard, etc...

        • Re: (Score:3, Interesting)

          by mcrbids ( 148650 )

          It's a money making scheme - if you look at the "fees" one has to shell out for certificates - has absolutely nothing to do with effort necessary to provide a certificate.

          I'm guessing you think the "effort necessary to provide a certificate" is not much more than the cost of computing the hashes for the certificates, right? Everybody knows that OpenSSL is free, open-source, and is available on a freely downloaded Linux ISO and burned to a $0.10 blank DVD, right? And a $25 P4 could calculate thousands of the

      • by 0123456 ( 636235 )

        Unfortunately, all the browser vendors decided to implement this backwards and instead throw around ridiculously alarming warnings at the user if you dare use SSL for encryption only, and not verification.

        There is nothing at all insightful about that post. If I go to connect to www.mybank.com and instead my connection is hijacked to xyz123.fubar.ru then I sure as hell want my web browser to scream and shout that the connection is invalid.

        Not having my banking logon details stolen is a metric fsckload more important than people being able to log on to uncertified sites without adding an exception.

        • by marcansoft ( 727665 ) <hector@TOKYOmarcansoft.com minus city> on Tuesday June 29, 2010 @12:25AM (#32726512) Homepage

          If you connect to your bank through HTTP (and aren't redirected), nothing will save you from an attacker stealing your bank details unless you notice the lack of a lock icon indicating an SSL connection. This is exceedingly likely if, say, Joe Average user just types www.bank.com in his address bar and an attacker hijacks his connection and replaces the usual redirect to HTTPS with a man-in-the-middle attack on the bank.

          Therefore, it makes zero sense to throw huge warnings for untrusted certs and yet do nothing for plain old unencrypted HTTP.

          The only sane way to implement SSL warnings is to use memory. This gives you increased security (why did ChinaSSL suddenly start providing my bank's certificate? Right now, if that happens, you're 100% screwed) and avoids annoyances (no huge four-click warnings if you visit a site for the first time and its certificate is not verified by a CA).

          Right now we're in the ridiculous situation where the least secure connection (HTTP) is given preferential treatment over the somewhat secure connection (unverified HTTPS), and yet the most secure connection (verified HTTPS) is both less secure than it could be (no sanity checks, if any CA signed it then it's good) and can be trivially downgraded to insecure HTTP, depending on the user's browsing habits.

          This nonsense prevents widespread adoption of HTTPS for personal and noncritical sites. If browsers shipped with something like Certificate Patrol (tweaked for user usability instead of paranoia, avoiding dialogs during "normal" situations) and ditched the stupid warnings for untrusted SSL certificates (if they've never been seen using a trusted cert) it would go a long way towards encouraging the use of HTTPS and the Web would be a much safer place as a result.

          Right now, if you go connect to www.mybank.com (which defaults to HTTP) and your connection is hijacked, unless you notice the lack of a lock icon, you're screwed. This is no worse than having an unverified SSL cert served and having the browser not display the lock icon as a result. It's definitely worse than the proper implementation, where the browser would warn you of an unencrypted connection that's usually encrypted, or having an unverified SSL connection that was previously seen as verified.

    • Re: (Score:3, Insightful)

      by QuantumG ( 50515 ) *

      So you want defense against snooping but don't care about defense against MITM attacks. Fair enough, I'm all for raising the bar, but don't be lured into thinking your communication is secure.

      • I think a lot of times it is a matter of people not wanting to pay to get their cert signed. The threat of MITM is low enough (for them) that they don't care (and frankly for a lot of them the risk of a PHP exploit is truly more likely). Or in this case, it could be there are a lot of personal web servers that were just set up and happened to have https turned on, without them really caring too much about it.
        • by seifried ( 12921 ) on Monday June 28, 2010 @10:11PM (#32725632) Homepage

          Invalid argument: Free SSL certificates: http://cert.startcom.org/ [startcom.org].

          • Re: (Score:3, Insightful)

            by bunratty ( 545641 )
            The last I checked, startcom certificates are not recognized as valid by Firefox. I purchased a five-year certificate from rapidssl.com for $60 a few years ago, and the certificate is recognized as valid by all major browsers. The cost is minimal.
            • Re: (Score:3, Interesting)

              by dgatwood ( 11270 )

              They've been supported for a while now, at least in Mac OS X. (I qualify that because I'm not 100% sure they don't pull in the OS's trusted roots.) Point Firefox at https://www.gatwood.net/ [gatwood.net] if you want to confirm it for yourself.

            • by seifried ( 12921 ) on Monday June 28, 2010 @11:05PM (#32725984) Homepage
              You need to install the intermediate Startcom SSL certificate on your web server but that is easy and extensively covered in the documents. Again, there is NO excuse.
            • by Lincolnshire Poacher ( 1205798 ) on Tuesday June 29, 2010 @01:33AM (#32726874)

              > I purchased a five-year certificate from
              > rapidssl.com for $60 a few years ago....
              > The cost is minimal.

              It's not just a cost issue, it's the principle.

              You bought a "five-year" certificate. Why does it expire in five years? Does it spoil like milk? Do the bits wear with repeated use? No, it's a scam. RapidSSL don't have do do a single thing after generating the cert other than awaiting your next payment.

              According to:

              http://www.rapidssl.com/buy-ssl/index.html [rapidssl.com]

              they will sell us a "wildcard" cert for the low-low price of $796 for five years. So I correct myself; it's the cost AND the principle.

          • You may as well just self sign if you are going to use a certificate that isn't in the root keys of any major OS

            • the startcom root cert has been distributed by browser vendors for a while now. eg: it was shipped via Windows Update in Sept/2009

      • by marcansoft ( 727665 ) <hector@TOKYOmarcansoft.com minus city> on Monday June 28, 2010 @10:09PM (#32725606) Homepage

        It's considerably secure if your browser caches the certificate and puts up a warning if it changes. Then you need to be MITMed on your first visit for it to be effective, and then it has to keep up or you'll notice.

        This is how SSH verification works, and I don't see many people getting MITMed, even if you don't usually check the fingerprints.

        • by QuantumG ( 50515 ) *

          Umm.. I'm not aware of any browser that will warn you of a changed certificate if the cert is signed by a valid authority. So if I can convince the drooling morons at the SSL cert authority to give me a cert for your domain, the game is over.

          • by marcansoft ( 727665 ) <hector@TOKYOmarcansoft.com minus city> on Monday June 28, 2010 @10:29PM (#32725758) Homepage

            The Certificate Patrol extension for Firefox will. It'll tell you when a certificate changes and whether it should (e.g. whether it was near its expiration, and whether the issuer has changed).

          • by TheLink ( 130905 )
            There's at least one firefox plugin (Certificate Patrol) which may help (it does trust some CAs a bit more than others but I guess you can modify it if you want).

            The morons are the ones making the browsers - since the current browser architecture requires you to trust ALL CAs that are installed in your browser for ALL possible sites. This issue has been known for years but they refuse to fix it.

            So if some Randomistan CA signs yourbank.us it's treated as valid even if the old cert was valid for years and was
            • Then delete the certs from CAs you don't trust: Preferences -> Advanced -> Encryption -> View Certificates -> Authorities -> Select the one you don't like -> Delete.

              There, any cert that's signed by that CA will show an invalid certificate error.

              • by TheLink ( 130905 )

                Fact is I don't trust any of the CAs. So I have long removed all CA certs from one of my browsers (I use more than one browser for security and other reasons, and my browsers don't all run as the same user - so if some exploit gets one browser, it's harder for it to affect the other browser instances).

                You seem to think it's so simple, let me ask you this: do you have Entrust's certs in your browser? Do you trust CNNIC? Entrust has signed at least one of CNNIC's _CA_ certs[1].

                I may trust the website I'm deal

          • Can you? Convince them, I mean?

            • by QuantumG ( 50515 ) *

              Yup, there's so many of them that only want your credit card number and will sell you just about any domain except maybe Microsoft.com or Facebook, etc.

        • by tepples ( 727027 )

          I don't see many people getting MITMed

          Bug 460374: A case of MITM in the wild [mozilla.org]

      • by LordKronos ( 470910 ) on Monday June 28, 2010 @10:09PM (#32725610)

        So you want defense against snooping but don't care about defense against MITM attacks.

        Yes, that's exactly what I want as the minimum requirement. Snooping on traffic is incredibly simple to do, and can really be done easily by anyone at any point along connection path. You just start up a packet sniffer, grab random packets, and wait until you catch something interesting. You don't even have to catch an entire session. Successfully pulling off a MITM attack is MUCH more complicated...requiring something trickier, such as hijacking DNS. You can't just be at any random point along the chain and perform the attack on any random connection coming through.

        It's like a lock on my front door. I don't delude myself into thinking that nobody can get into my house, but the lock is a safeguard against the easiest attack vector.

        • by QuantumG ( 50515 ) * <qg@biodome.org> on Monday June 28, 2010 @10:20PM (#32725696) Homepage Journal

          Your view of both sniffing and TCP hijacking seems to come from the mid-90s. I recommend reading up on both the improvements of switched networking and on the active techniques developed to defeat them. But yes, MITM is harder to get right, just as these techniques were harder to develop than just turning the network adapter to promiscuous mode.. but once they're developed, it's just a tool that anyone (or bot) can wield.. and they have been already.

          • Re: (Score:3, Informative)

            The techniques behind ARP spoofing and DNS spoofing are quite simple, if you understand the protocols involved. And the automated tools (Ettercap et al) are so good and easy to use that people use them for office pranks.
        • Lots of ISP's already run a transparent proxy to redirect port 80 traffic through their cache. Adding a MITM SSL proxy to this setup would be trivial if all clients blindly trusted the connection.
      • Sometimes, but other times no. Examples: a connection that never leaves my subnet, if someone can launch a MITM on my network, I'm so much more screwed than I thought I should just give up in the first place. OR, a connection that I first initiate on a shared network, store the exception and THEN make remotely. OR, a connection that I verify the signature for over the phone.

      • So you want defense against snooping but don't care about defense against MITM attacks. Fair enough, I'm all for raising the bar, but don't be lured into thinking your communication is secure.

        Even against snooping, since that's exactly what an MITM attack is.

      • Re: (Score:2, Insightful)

        by izomiac ( 815208 )
        Most people couldn't even tell you who the trusted certificate authorities were on their browser. From there, I'd say the number of users who personally trust all of them approaches zero. Knowing that you're connecting to the same entity on every connection would prevent most MITM attacks.

        Of course, ideally, we'd verify the certificates over physical means. Until there's an easy way to do that you always run the risk of connecting to an impostor. OTOH, people are happy to give money to a random compa
    • by jamesh ( 87723 )

      Two reasons for SSL: verification and encryption. Sure, if the domains don't match you don't have verification, but the communication is still encrypted, and if you happen to control both ends of the exchange, that's all you need.

      IMHO, that's a fail. If your users are trained to just click through certificate exception errors then all someone needs to do is intercept your dns or otherwise subvert your dns lookups and when your users go to www.mybank.com but end up at the bad guys site they won't know the difference and you'll be giving the bad guys your credentials (over an encrypted stream - woohoo!)

      If you control both ends of the exchange (eg a corporate intranet) then use a self signed cert and give your users the CA public key v

      • by TheLink ( 130905 )

        > and give your users the CA public key via a secure means,

        If you're talking about browsers, you have to remove/disable the other CAs from your users browsers/OSes.

        Otherwise those CAs can provide valid certs for your sites (or for other CAs!). Whether knowingly/complicitly or unwittingly.

        If you are unwilling/unable to remove those CAs you need a browser that can warn or prevent access if server certs are signed by wrong/unexpected CAs.

        Otherwise things aren't really that secure.

        Do you really trust some CA

    • by DragonWriter ( 970822 ) on Monday June 28, 2010 @10:29PM (#32725768)

      Two reasons for SSL: verification and encryption. Sure, if the domains don't match you don't have verification, but the communication is still encrypted, and if you happen to control both ends of the exchange, that's all you need.

      If you don't control the whole path between (in which case, you probably don't need encryption), the absence of verification renders encryption pointless.

      If you control both ends, there is no reason not use valid certificates (both matching the domain and signed by a CA -- your own, if nothing else).

      Invalid certificates of the type at issue (not matching the domain) usually mean you've bought a certificate from a commercial CA, and are using it on a domain other than the one you've bought it for, possibly because you have different domains that resolve to the same address (domains with and without "www." prefix where both use the same certificate that is intended to have the "www." prefix are the most common ones I've personally encountered on the web.)

      • Mod parent up (Score:3, Informative)

        by AusIV ( 950840 )
        Encryption without authentication is pointless. There are readily available tools that will allow a script kiddie to man-in-the-middle SSL communication with just a few clicks. This can be done from the same wireless network, physical network, or at any node between the source and destination hosts. Encryption without authentication is nothing but a false sense of security.
    • This study is bogus, and I can say why. Let's say you have a web server, and let's say it has a few dozen name-based websites hosted, one of which uses SSL for a shopping cart. If you "scanned" the server by domain name for SSL support, ALL of the name-based virtual hosted domains would "reply" because SSL is IP-specific, not domain specific. Thus, with 25 domains, all would "support" SSL with mis-matched domain names.

      This problem is WORSE when you have multiple IPs on a single server (as I've done many tim

  • I use non-conforming SSL all of the time... to get back to my own servers where I don't need to verify organizational integrity, I just want an encryption layer protecting me from snoopers.

    Yeah, I'll honor the stop sign if a site asking me for money or access to another account can't verify itself, but why do I need to check my own ID?

    • Re: (Score:3, Informative)

      by quenda ( 644621 )

      but why do I need to check my own ID?

      MiTM attack. e.g. using an internet cafe, which installs a transparent SSL proxy and can monitor all your transactions. Its OK if you have your own browser device, and previously installed your SSL certificate over a secure channel. But if you get the 'stop sign' over an insecure channel, take it seriously. They don't need to clone your server to compromise you, just a man-in-the-middle.

      • by Deorus ( 811828 )

        You can prevent that with public key fingerprinting if you control both end points, which you do assuming you are using your own laptop at the internet cafe. If you aren't using your own laptop, then there's a lot more to worry about than the communication channel.

      • Re: (Score:3, Informative)

        by TooMuchToDo ( 882796 )
        For that you should be using the Perspectives Firefox Add-on. It checks with several notary signatures if the SSL key looks the same from everywhere. If it doesn't, it flags it.
  • Duh (Score:5, Interesting)

    by afidel ( 530433 ) on Monday June 28, 2010 @09:49PM (#32725490)
    Virtual hosts mean if you just do an IP scan you will likely run into an SSL site that doesn't match the first URL associated with an IP.
    • Re:Duh (Score:5, Interesting)

      by NNKK ( 218503 ) on Monday June 28, 2010 @10:08PM (#32725600) Homepage

      Virtual hosts mean if you just do an IP scan you will likely run into an SSL site that doesn't match the first URL associated with an IP.

      Wish I had mod points. I was about to post the exact same thing.

      Even ignoring servers hosting multiple distinct sites (e.g. at a typical webhosting company) on one IP with some sort of management interface behind SSL on port 443, sites are often configured with their "secure" portion behind a different vhost, but the same IP (e.g. http://example.com/ [example.com] may point to the same IP address as https://secure.example.com/ [example.com], but you're still going to get an SSL-secured response from https://example.com/ [example.com], just not the one you might expect).

      One can make reasonable arguments that these might not be ideal configurations, but they don't present the serious practical problems implied by the article.

      • Yes, this guy has found a way to present a bug in the SSL protocol as a security panic. When SSL was designed IPv4 addresses were not scarce and the HTTP protocol did not support multiple hosts in any case. And the basic idea of SSL was to make the addition of security totally transparent and allow it to be added to any protocol. And when SSL certs cost a minimum of $350 nobody was thinking that an IPv4 address per SSL cert was a problem. So until a fairly recent version of TLS there has been no way for t
    • Re:Duh (Score:4, Insightful)

      by Pharmboy ( 216950 ) on Monday June 28, 2010 @10:10PM (#32725618) Journal

      Also, every dedicated server has SSL for logging in (Server Beach, etc.), and the certificate never matches the domain, typically localhost.localdomain or similar. If you aren't doing actual ecommerce, then there is no reason to buy a certificate if you can instead just create one or use the self generated one, and either ignore the warning on your client, or install the certificate on the client as trusted (one mouse click). So to this "poll", it would appear to be incorrect, although it is perfectly fine and secure for the purpose it is being used for.

    • Re:Duh (Score:4, Interesting)

      by man_of_mr_e ( 217855 ) on Monday June 28, 2010 @10:34PM (#32725796)

      Indeed. I bet there is a very large percentage of these "misconfigured" SSL certs that are in the list for this very reason. Just because you can get to an IP by a given domain name doesn't mean that's the domain it's intended to use SSL with.

      Also, think about all the millions of firewalls and routers out there with enabled WAN access and a bogus ssl cert just to make it work. Think of all the development servers, think of all the self-signed certs (which whould show up as invalid to the researchers because they're not configured to accept the self-signed cert).

      I would highly doubt any mroe than 20% of those "misconfigured" servers are actually misconfigured ssl certs for real sites.

  • by Gavin Scott ( 15916 ) on Monday June 28, 2010 @09:56PM (#32725520)

    This week I'm helping a customer with some remote testing with a large hosting company who provides remote system console access via a Java/Web thing.

    They sent me a PDF with the instructions for logging in that have a couple pages dedicated to telling you how to ignore the fact that all their certificates are expired or simply invalid, and tell you to check the "Always trust content from this publisher" box in order to eliminate the need for one extra click.

    How can we ever expect to get any use out of this stuff if we're constantly training the users to ignore everything the security software is trying to tell them?

    It seems to be considered completely acceptable behavior by very large well-known companies too.

    G.

    • by kimvette ( 919543 ) on Monday June 28, 2010 @10:06PM (#32725590) Homepage Journal

      Why pay for a root-issued certificate when a self-signed one will do perfectly well when it's a known-safe server accessed only by a few authorised users? Just click through the "add exception" or "install certificate" dialog and be done with it.

      • It's the distribution, stupid.

        A self-signed cert that you just click "accept" for is worthless. It could've been useful, if you'd transferred the cert out-of-band and added it directly to the trusted list, but if you're fetching it off the internet, you've no idea whether the cert you're getting is the real one or not.

        CA's are a tool for consolidating the certificate transfer process. Instead of having to manually install every certificate, you really only need to manually install through some trusted pro

    • by Alwin Henseler ( 640539 ) on Monday June 28, 2010 @10:50PM (#32725896)

      How can we ever expect to get any use out of this stuff if we're constantly training the users to ignore everything the security software is trying to tell them?

      We can't, and we shouldn't. When users regularly see warning messages that are abacadabra to many of those users, the effect is predictable (and well understood): user won't read warnings anymore, and just do whatever is most likely to make the warning disappear.

      At that point, you're just wasting user's time, making sure that genuine serious events dive below the radar, and waste system resources / application code (warning dialog boxes, etc) that doesn't get you any real-world gain. Which means that overall, you're doing worse than if you had just silently ignored those warnings.

      If you want secure: make it work, solid, and easy to use. If that's too much to ask, better forget about it - a half-baked feeling of security is worse than being aware of its absence.

      So an obvious better solution would be to handle invalid/broken security tokens for what they are (non-secure), and don't bother users with it other than small (visible) clues that could be checked by users who care and/or know what they're doing. Eg. expired SSL cert in a browser session -> no warning dialog, show URL like regular URLs in address bar (vs. special markup used for secure connections), and open/no lock icon in status bar.

    • by repetty ( 260322 )

      I worked for a company that used SSL for their primary internal web site but it was composed of content from other unsecured servers. As a result, all the users were getting security warnings from their web browsers. They were using IE 6; other browsers gave more descriptive messages like "mixed content".

      IT's response was that it was NOT a security problem. During their next security push they updated IE 6 on their user's machines to ignore the problem.

  • Methodology? (Score:5, Informative)

    by dachshund ( 300733 ) on Monday June 28, 2010 @10:01PM (#32725550)

    That number seems high. I've seen many cases where a server is configured both at the correct address (say, www.foobar.com) and at another address which is not embedded in the cert (foobar.com). Depending on how you access the site you'll either get a perfectly valid cert or an invalid certificate message.

    While a setup like this is improperly configured, it may not matter that much. If nearly all visitors access the site via the correct domain name, the SSL cert is probably doing its job.

    • by jd ( 1658 )

      I dunno. A lot of sites I visit (like the RTAI real-time Linux site) use mis-configured SSL certs. In the RTAI case, it's bothersome because I don't need encryption but I do like knowing that the file I'm getting is the file I think I'm getting.

    • by WetCat ( 558132 )

      I suppose the correct config in this case would be to issue a lot of certificates for all names that this site can be accessed, do I?

    • In the present context, there is no such thing as a valid SSL certificate.

      Until the browser can tell the difference between your bank's cert and a driver vendor's cert, you can't meaningfully tell the browser to trust a cert.

      But, really, you shouldn't be doing bank business with the same browser that you use for downloading drivers.

      My argument is that every cert is invalid.

  • No Big Deal (Score:5, Interesting)

    by harryjohnston ( 1118069 ) <harry.maurice.johnston@gmail.com> on Monday June 28, 2010 @10:01PM (#32725556) Homepage

    "Only about 3.17 percent of the domain names matched," Ristic said. "So we have about 22 million SSL servers with certificates that are completely invalid because they do not match the domain name on which they reside."

    If you think about it, though, all he really knows is that the certificate does not match the domain name he used to connect to the server, which may not be the domain name which is meant to be used. The obvious next step would be to attempt to connect to the name given by the certificate, which might well point to the same actual site. Of course, it might be a name that is only valid for an internal network, not on the internet as a whole.

    There are also lots of contexts in which a web server includes a default (usually self-signed) certificate with a generic name out of the box - typically web servers used for management of a software or hardware device. If the users don't need SSL, there's no reason for a "valid" certificate to be installed.

    In short, he's using the phrase "in use" poorly; the fact that a server responds to an SSL request with a particular certificate does not mean that the certificate is "in use" in any meaningful way.

    (These figures might be more meaningful if he had excluded self-signed and locally-signed certificates, looking only at those generated by a known certificate provider. Because they cost money, the latter are more likely to have been intended for actual use, although the actual use still might use a different URL than the one you are scanning.)

    • In my case I only have three domains connecting to one server, others have many more. Of course only one third of all random connections in my case will succeed. Obviously that one domain is where I expect any legitimate SSL requests to go.
  • Comment removed (Score:3, Interesting)

    by account_deleted ( 4530225 ) on Monday June 28, 2010 @10:09PM (#32725608)
    Comment removed based on user account deletion
  • by Culture20 ( 968837 ) on Monday June 28, 2010 @10:11PM (#32725628)
    22 million virtual sites sharing IPs where only one site on an IP really needs the SSL, and the other sites weren't configured to only listen to the http port(s).
  • Duh (Score:2, Interesting)

    Most people don't care. How many commerce engines are running in the background handling transactions? As long as the point to point transaction is "secure", who cares if its linked to the domain. The vast majority of people running mom and pop shops, or even in the tech industry doing dev / testing, don't care about tying certs down to a domain because they use lots of domains / change often and its a pain and viewed as a waste of time to manage all of them.
    • Re: (Score:3, Insightful)

      by durdur ( 252098 )

      It is not secure if you can't verify the host you are connecting to. Having a valid certificate that matches the host helps ensure that you haven't connected to some rogue site that is masquerading as or acting as a proxy to the site you think you are connecting to. That is not as unlikely to happen as you might think.

      But it not only end users who decide not to care about this. As other posters have noted, it costs money to be compliant. It also costs some time and trouble to generate and set up a proper ce

  • Furthermore, valid certificates are now suspect.

  • For some reason, I thought this common and recurring problem was mine. "How could so many sites have this mismatch?" Duh, silly me. Next thing I know, my bank will lose all my money, and my home will drop in value below my mortgage balance. Nah, never happens.
  • Presumably a lot of these are just domains hosted on some shared box at a cheapo web host that happens to have an SSL port open, probably for the administration control panel rather than for any of the domains it hosts.
  • It's all too hard (Score:3, Interesting)

    by countach ( 534280 ) on Monday June 28, 2010 @10:27PM (#32725744)

    When it was my job to install SSL certificates, understanding it, buying the right certificate and installing it was freakishly difficult. Everyone from the certificate issuers to the server software providers needs to get together and simplify the whole process.


    • When it was my job to install SSL certificates, understanding it, buying the right certificate and installing it was freakishly difficult.

      I've done it on several different servers for many years. "Freakishly difficult" is more than a little bit of an exaggeration. For something I do once a year, it might take me 10-20 minutes to figure out how to do it again, but beyond that it's not THAT difficult. It could be easier, but how easy does something you do once a year per domain really have to be?

      Buying the

  • I remember reading a comment to the effect that:

    "Using SSL to secure transactions between desktop browsers and web servers is like using armored cars to transport bags of money from one park bench to another."

  • How about companies that use publicly registered SSL certificates for private LAN servers?

    Too many wholesale assumptions here.

  • While I doubt the 3% for several reasons other people have mentioned, I have noticed just how freakishly evil it is for even otherwise competent admins I've dealt with to get SSL certs working properly. It seems like something that's so important yet so seemingly designed to thwart you at every turn is either a horribly bad and cobbled together design (it's certainly /fragile/) or specifically intended to increase Verisign's consulting and certificate generation revenues.

  • We had a decent Infosec guy at our shop, then he left the group, and they bought a Qualys scanner. Now I get chimps telling me that I might be affected by an Apache 2.0 bug, and so I'm vulnerable. I ask what the bug does, and nobody can say, other than "The Qualys test failed". Great. If I send in enough box-tops, can I get my CISSP too?

  • Exactly (Score:2, Informative)

    Funny, when Firefox went to the new style of annoyance (three step process) I made a post on the message boards to go back to the older style where it just prompted that it was invalid, click okay and you kept going. The devs/admins/users blasted back about how it was needed, how it helped, etc, and just as told them (a year + ago), finally research shows that most certs are invalid and out of date, but thats allllright because I quit using FF. It just scares me that the people that are smart enough to be i
  • by scdeimos ( 632778 ) on Monday June 28, 2010 @11:47PM (#32726286)

    Many moons ago, when I worked for a web hosting company, they had Host Header servers for the low-cost customers.

    A given server may have hosted up to 1,000 customer sites all on the one IP address by using the Host header introduced in HTTP/1.1 on tcp/80 (http), but they still had a single SSL certificate representing the server itself on tcp/443 (https). A reverse DNS lookup on the hosting IP returned the server's FQDN, which matched what was on the SSL cert's CN. Apparently this was something commonly done in the web hosting industry due to the ever-decreasing pool of IP addresses (this was in the days before TLS/SSL had mechanisms for clients to request a given certificate CN during the negotiation phase).

    I wonder... did the discussed tests perform a reverse-DNS lookup on the web site's IP address before trying to connect to the https port? Was the result of that reverse DNS lookup used to compare against the SSL cert's CN, or did the test blindly assume that the CN must match the original site's FQDN?

  • I don't care if the SSL matches the domain. That's what my bank is for. If I am scammed (and my card was captured once and I found I was being charged $19.95 a month by a "Healthcare" company based in Greece, I am 100% sure was a scam) I call my bank and say "HEY, someone snagged my card and is using the number!"

    So what I care about is the encryption side of SSL., I perceive that snooping is more likely then stolen card numbers as I am pretty careful about what online shops I use. But its all a crap shoot.

  • by Anonymous Coward

    Think about their conclusions for a second. They are saying the SSL certs are worthless because the CN does not match the hostname. Why would millions of sites continue to pay ~$100 each year for a cert that will spout scary warnings in ALL browsers when their customers visit their web site? Surely this number of commercial organizations are not being that retarded so there must be an alternate explanation. Namely the author of the article and or Qualsys are total morons who are wasting our time.

    Of thos

  • I suspect that most of those are for 'private' use. I personally have a self signed certificate so that I can do secure webmail from anywhere. Webmail is at a public address where anyone can see it, so a check would show an invalid cert. But in reality, it doesn't matter at all.

    The number are skewed and probably meaningless because I strongly suspect I am not the only one doing this.

  • by roman_mir ( 125474 ) on Tuesday June 29, 2010 @03:30AM (#32727438) Homepage Journal

    Just discussed that here a little while ago. [slashdot.org]

    Certificates may actually be perfectly valid without using the same host name as shows on the Internet, many people already gave reasons for that here on /. in this story.

    I want to add that it may be that the wrong side here is the browser, not the certificate.

    Treating a site that does not do https and sends data in clear text with no contempt, while treating sites that use self signed certificates as if those are broken criminal sites?

    It's like treating clear text passwords (and other data) better than passwords sent over https.

    Shows a clear agenda on the part of browser producers - create more revenue for the "signing authorities". Well, who are these signing authorities, how do we know they can be trusted, and what kind of a security theater is this - paying someone so that you / others can trust them? Makes no sense, the entire concept is borked.

    Sites need to publish their fingerprints clearly and browsers need to behave properly - at maximum give a warning that the cert is not registered with a CA, but do not try to prevent people from using the site!

"If it ain't broke, don't fix it." - Bert Lantz

Working...