Author Topic: Can HTTPS scanning be problematic/exploitable?  (Read 6961 times)

0 Members and 1 Guest are viewing this topic.

Offline RejZoR

  • Polymorphic Sheep
  • Serious Graphoman
  • *****
  • Posts: 9406
  • We are supersheep, resistance is futile!
    • RejZoR's Flock of Sheep
Can HTTPS scanning be problematic/exploitable?
« on: April 27, 2015, 09:05:33 AM »
LINK:
https://blog.hboeck.de/archives/869-How-Kaspersky-makes-you-vulnerable-to-the-FREAK-attack-and-other-ways-Antivirus-software-lowers-your-HTTPS-security.html

I've found this on Wilders, any comment on this? I've been a bit concerned regarding this myself before, considering the AV intercepts the connection and then passes it over to browser through its own encrypted connection. Does it affect avast! in any similar way as they mention Kaspersky there?
Visit my webpage Angry Sheep Blog

Offline Asyn

  • Avast Überevangelist
  • Certainly Bot
  • *****
  • Posts: 76037
    • >>>  Avast Forum - Deutschsprachiger Bereich  <<<
W8.1 [x64] - Avast Free AV 23.3.8047.BC [UI.757] - Firefox ESR 102.9 [NS/uBO/PB] - Thunderbird 102.9.1
Avast-Tools: Secure Browser 109.0 - Cleanup 23.1 - SecureLine 5.18 - DriverUpdater 23.1 - CCleaner 6.01
Avast Wissenswertes (Downloads, Anleitungen & Infos): https://forum.avast.com/index.php?topic=60523.0

Offline Be Secure

  • Long Time Avast User(10years.....) Security Enthusiast.
  • Avast Evangelist
  • Super Poster
  • ***
  • Posts: 1908
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #2 on: April 27, 2015, 11:34:17 AM »
LINK:
https://blog.hboeck.de/archives/869-How-Kaspersky-makes-you-vulnerable-to-the-FREAK-attack-and-other-ways-Antivirus-software-lowers-your-HTTPS-security.html

I've found this on Wilders, any comment on this? I've been a bit concerned regarding this myself before, considering the AV intercepts the connection and then passes it over to browser through its own encrypted connection. Does it affect avast! in any similar way as they mention Kaspersky there?
Is there any Problem with avast!?@Asyn
PC- Windows10 EDU 64Bit,avast! free 21.1.2449,uBlock Origin,NVT_OSA,GoogleChrome(64bit),CCleaner,Unchecky,ZAM Free,Shadow Defender.
Security Enthusiast

Offline DavidR

  • Avast Überevangelist
  • Certainly Bot
  • *****
  • Posts: 89029
  • No support PMs thanks
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #3 on: April 27, 2015, 12:03:24 PM »
Have you read the HTTPS FAQ link that Asyn gave you https://www.avast.com/FAQ/AVKB190 ?
Windows 10 Home 64bit/ Acer Aspire F15/ Intel Core i5 7200U 2.5GHz, 8GB DDR4 memory, 256GB SSD, 1TB HDD/ avast! free 24.3.6108 (build 24.3.8975.762) UI 1.0.801/ Firefox, uBlock Origin, uMatrix/ MailWasher Pro/ Avast! Mobile Security

Offline 1234ava

  • Full Member
  • ***
  • Posts: 161
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #4 on: April 27, 2015, 01:53:13 PM »
What about the specific Avast concerns in hboecks's article?

Quote
"I also found a number of other issues. ESET doesn't support TLS 1.2 and therefore uses a less secure encryption algorithm. Avast and ESET don't support OCSP stapling. Kaspersky enables the insecure TLS compression feature that will make a user vulnerable to the CRIME attack. Both Avast and Kaspersky accept nonsensical parameters for Diffie Hellman key exchanges with a size of 8 bit. Avast is especially interesting because it bundles the Google Chrome browser. It installs a browser with advanced HTTPS features and lowers its security right away."

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33897
  • malware fighter
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #5 on: April 27, 2015, 02:35:10 PM »
The general situation with HTTPS is far from ideal, a lot of HTTPS site have mixed content (secure and unsecure), a lot of sites still have log-in data going unencrypted over the wires. Safer Chrome Security extension will alert you for these unsecure log-ins.
Security Header Implementations are overall missing in a lot of instances (check here: http://cyh.herokuapp.com/cyh )
or we see warnings where not best practices are followed, see the Recx Security Analyzer extension results. For Heartbleed (yes issues still around), Poodle and weak encryption via SHA-1 check here at: https://shaaaaaaaaaaaaa.com/check/
Sitereports can be had via Netcraft reports: http://toolbar.netcraft.com/site_report?url=
An online poodlescan: https://www.poodlescan.com/
Sometime the encryption keys are served from the weak side up, which makes the danger of websites being compromised even more outstanding  :o  (so we will see still a lot of unsecure website server configurations and incompetence or cases of  bulk hosting where money comes first and security is often a last resort issue).
Online test: https://sni.velox.ch/

I do these scans every day and all of the day, I can assure you that especially the enforced HTTPS Everywhere sites may come rather insecure. What about encrypted ad malware, it becomes so much harder to detect. Another example why one needs a decent adblocker.

Also extensions like NoScript and RequestPolicy in firefox and ScriptSafe and uMatrix in Google Chrome are no longer just a protective luxury. Whenever you have learned how to toggle them rightly you have a tremendous weapon against your browser being infested with malware all sorts.

polonus (volunteer website security analyst and website error-hunter)

P.S.
Test ocsp: http://security.stackexchange.com/questions/12735/what-web-browsers-support-ocsp-stapling-are-the-privacy-and-performance-feature
Read: https://www.grc.com/revocation/ocsp-must-staple.htm

D
« Last Edit: April 27, 2015, 03:28:26 PM by polonus »
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33897
  • malware fighter
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #6 on: April 27, 2015, 05:29:41 PM »
In the light of this and Avast replacing certificates with its own on HTTPS scanning - this discussion is also being again to resurge:
http://www.thesafemac.com/avasts-man-in-the-middle/
It all comes back to one issue: can you trust what you installed. I personally say yes I know what I agreed to install or know why I have to trust what I trust.
When an AV like Kaspersky's is using Open SSL libraries, when you use it for checking you have to make sure you have these fully updated (it is not done automatically!), the private key is also easilty detected without rocket technology required - unobfuscated and unprotected by NTFS permisions. Check your revokes: http://www.wilderssecurity.com/threads/revoked-certs-browsers-test.364438/ - check:  "certsrv.msc /e"  in the command prompt (minus "").

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline Be Secure

  • Long Time Avast User(10years.....) Security Enthusiast.
  • Avast Evangelist
  • Super Poster
  • ***
  • Posts: 1908
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #7 on: April 27, 2015, 05:36:23 PM »
In the light of this and Avast replacing certificates with its own on HTTPS scanning - this discussion is also being again to resurge:
http://www.thesafemac.com/avasts-man-in-the-middle/
It all comes back to one issue: can you trust what you installed. I personally say yes I know what I agreed to install or know why I have to trust what I trust.
When an AV like Kaspersky's is using Open SSL libraries, when you use it for checking you have to make sure you have these fully updated (it is not done automatically!), the private key is also easilty detected without rocket technology required - unobfuscated and unprotected by NTFS permisions. Check your revokes: http://www.wilderssecurity.com/threads/revoked-certs-browsers-test.364438/ - check:  "certsrv.msc /e"  in the command prompt (minus "").

polonus
My Question is Avast! safe to use or not?do you trust it?@polonus
PC- Windows10 EDU 64Bit,avast! free 21.1.2449,uBlock Origin,NVT_OSA,GoogleChrome(64bit),CCleaner,Unchecky,ZAM Free,Shadow Defender.
Security Enthusiast

Offline CraigB

  • Avast Überevangelist
  • Serious Graphoman
  • *****
  • Posts: 11239
  • No support PM's thanks
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #8 on: April 27, 2015, 05:40:38 PM »
My Question is Avast! safe to use or not?do you trust it?@polonus
Do you think he would be using it if he did not trust it ::)

Offline lucD

  • Full Member
  • ***
  • Posts: 108
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #9 on: April 27, 2015, 06:21:28 PM »
@BeSecure I've followed some of the various posts around this on the internet as well as the threads here and Avast's response. My technical knowledge is limited so I've had to make a judgement based on the credibility of the posters and what they say, and how I perceive it. My sense is that the protection from malware transmitted over HTTPS is more consequential than the mostly theoretical risks, most of which have anyway been addressed by Avast's representatives. Of course Avast has laid itself open to the charge of being untrustworthy by the inclusion of Safeprice in the browser extension and other dubious behaviours by the software updater and browser cleanup modules. My conclusion is that the core Avast AV is and always has been trustworthy and I choose not to install the bloat modules. Ultimately you can always switch off HTTPS scanning but, on balance, that's not a course of action I've thought fit to take.

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33897
  • malware fighter
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #10 on: April 27, 2015, 08:11:07 PM »
@Be Secure,

Yes this discussion has been going on and through various reactions from Avast team members we know what Avast does here.
OK they have learned while implementing this.
More imp[ortant discussion is why we need https scanning now more than ever. While there will be a growing malvertising threat via https as the promotion of https is a pre-text for Google to bring in ads that cannot be blocked by adblockers anymore.
About the upcoming malvertising threat, read here: https://threatpost.com/ad-networks-ripe-for-abuse-via-malvertising/111840

And what I also stressed here: http://www.pcworld.com/article/2912092/googles-push-to-encrypt-ads-will-improve-security-but-wont-kill-malvertising.html  link article author = Lucian Constantin.

You now understand that an obscure extension like Request Policy in firefox and uMatrix in Google Chrome will gain so much weight as it will be utmost important to be able to pinpoint exactly what (3rd party) content to block.

I started to check on HTTPS Everywhere Atlas addresses  and was startled by the security issues I stumbled upon.
Misconfigurations and security header misconfigurations or the lack thereof will also produce more and more problems.
Well weakened encryption has also plaid into the hands of the global surveillance schemes, noth those led by governments as by big commercial entities,

polonus
« Last Edit: April 27, 2015, 10:04:43 PM by polonus »
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline Dwarden

  • Avast Evangelist
  • Super Poster
  • ***
  • Posts: 1793
  • Ideas, that's ocean without borders!
    • Bohemia Interactive
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #11 on: May 11, 2015, 11:28:22 AM »
I bet everyone here read the
https://blog.hboeck.de/archives/869-How-Kaspersky-makes-you-vulnerable-to-the-FREAK-attack-and-other-ways-Antivirus-software-lowers-your-HTTPS-security.html

so from the simple summary
* Avast breaks HTTP Public Key Pinning (HPKP) http://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning
(what's the progress on this ?)
* Avast don't support OCSP stapling http://en.wikipedia.org/wiki/OCSP_stapling
(what's status on this?)
* Avast don't intercept traffic when Extended Validation (EV) certificates are used http://en.wikipedia.org/wiki/Extended_Validation_Certificate
(I know EVC can be easily fooled but at least passed as informative value for use/view in browser?)

I would like how Avast! is going to address those ?
(or if it's already resolved) because I can't find anything on those subjects
there is nothing in FAQ either https://www.avast.com/faq.php?article=AVKB190
https://twitter.com/FoltynD , Tech. Community, Online Services & Distribution manager of Bohemia Interactive

Offline lukor

  • Administrator
  • Super Poster
  • ***
  • Posts: 1884
    • AVAST Software
Re: Can HTTPS scanning be problematic/exploitable?
« Reply #12 on: May 11, 2015, 02:36:11 PM »
Hi Dwarden,
comments in-line.

so from the simple summary
* Avast breaks HTTP Public Key Pinning (HPKP) http://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning
(what's the progress on this ?)

Yes, don't currently support HPKP. We are still investigating the best way to support that. I was also trying to find a good source of information about the adoption of HPKP at present? Would you guys have any resource about the percentage of pages supporting HPKP?

* Avast don't support OCSP stapling http://en.wikipedia.org/wiki/OCSP_stapling
(what's status on this?)

We intend to add OCSP stapling support, the implementation is already finished in the internal version and will be released with the next avast version (probably Avast 2015 R3). Please note that we do support OCSP and CRL checks.

* Avast don't intercept traffic when Extended Validation (EV) certificates are used http://en.wikipedia.org/wiki/Extended_Validation_Certificate
(I know EVC can be easily fooled but at least passed as informative value for use/view in browser?)

This is surprising to me that this is considered as a negative by some. We don't scan EV certificates, the fact that a certificate is evaluated as EV is a trigger for us to trust the connection and do not interfere with it. It is by design and disabling this is very easy. There is a INI option for that. Detecting an EV cert and correctly ignore such connections from the scan is fairly difficult, yet we though users would value this effort. If the bank (or other company) on the other side of the connection has already verified its identity enough for the CA to issue an EV certificate to it, we wanted to keep the connection private.

Truth is that even EV signed connection can lead to hacked pages, but it is always about balance and for us this was the limit we chose.

Would you like to have every connection to go via WebShield's scanning? Even EV ones?

Lukas.