When Private Keys are Public:
Results from the 2008 Debian OpenSSL Vulnerability

By Scott Yilek, Eric Rescorla, Hovav Shacham, Brandon Enright, and Stefan Savage.

In Proceedings of IMC 2009, pages 15–27. ACM Press, Nov. 2009.

Abstract

We report on the aftermath of the discovery of a severe vulnerability in the Debian Linux version of OpenSSL. Systems affected by the bug generated predictable random numbers, most importantly public/private keypairs. To study user response to this vulnerability, we collected a novel dataset of daily remote scans of over 50,000 SSL/TLS-enabled Web servers, of which 751 displayed vulnerable certificates. We report three primary results. First, as expected from previous work, we find an extremely slow rate of fixing, with 30% of the hosts vulnerable when we began our survey on day 4 after disclosure still vulnerable almost six months later. However, unlike conventional vulnerabilities, which typically show a short, fast fixing phase, we observe a much flatter curve with fixing extending six months after the announcement. Second, we identify some predictive factors for the rate of upgrading. Third, we find that certificate authorities continued to issue certificates to servers with weak keys long after the vulnerability was disclosed.

Material

Reference

@InProceedings{YRSES09, author = {Scott Yilek and Eric Rescorla and Hovav Shacham and Brandon Enright and Stefan Savage}, title = {When Private Keys are Public: Results From the 2008 {Debian} {OpenSSL} Vulnerability}, booktitle = {Proceedings of IMC 2009}, year = 2009, editor = {Anja Feldmann and Laurent Mathy}, month = nov, publisher = {ACM Press}, pages = {15-27} }

Navigation: Hovav Shacham // Publications // [YRSES09]