« HTTPS mixed content: still the easiest way to break SSL | Main | SSL Labs test for the Heartbleed attack »

Bulletproof SSL and TLS April Update: Attacks and Weaknesses

April 08, 2014

I've just released the April update of Bulletproof SSL and TLS. This batch concludes the part of the book that deals with attacks, vulnerabilities and weaknesses, both in the protocols and the PKI infrastructure. There's about 90 new pages, in three chapters:

  • Chapter 4, Attacks against PKI, deals with attacks on trust. It covers all the major CA compromises as well as some other ways to subvert TLS authentication on the Internet.
  • Chapter 5, HTTP and Browser Issues, is all about the relationship between HTTP and SSL, the problems arising from the organic growth of the Web, and the messy interactions between different pieces of the web ecosystem.
  • Chapter 6, Implementation Flaws, deals with issues arising from design and programming mistakes related to random number generation, certificate validation, and other key TLS and PKI functionality. Additionally, it discusses voluntary protocol downgrade and truncation attacks.

In addition, I updated the Protocol Attacks chapter released last month to include coverage of the Triple Handshake attack. In total, the book is currently at 350 pages. Previous chapters include:

  • Chapter 7, Protocol Attacks, is the longest chapter in the book at 60 pages. It covers all major protocol flaws discovered in recent years: Insecure Renegotiation, BEAST, CRIME, Lucky 13, RC4, TIME and BREACH, Triple Handshake, and the Bullrun program.
  • Chapter 10, OpenSSL Cookbook, describes the most frequently used OpenSSL functionality, largely focusing on installation, configuration, and key and certificate management. This is the most polished chapter, given that it had been released as a standalone short book in May 2013, and then updated in October.
  • Chapter 11, Testing with OpenSSL, continues with OpenSSL and explains how to use its command-line tools to test server configuration. Even though it is often much easier to use an automated tool for testing (e.g., the SSL Labs Server Test), OpenSSL remains the de facto standard for troubleshooting.
  • Chapter 12, Configuring Apache, discusses the SSL configuration of Apache httpd.
  • Chapter 13, Configuring Java and Tomcat, covers the current versions of Java and Tomcat, and gives a glimpse of what's coming in Java 8. (Java 8 coverage will improve soon after Oracle makes the final release candidate available.)
  • Chapter 14, Configuring Microsoft Windows and IIS, discusses the Microsoft Windows platform and the Internet Information Server.
  • Chapter 15, Configuring Nginx, discusses the Nginx web server, covering the features in the stable and development version equally.
  • Appendix, SSL/TLS Deployment Best Practices, serves as a temporary replacement for the yet-to-be-written Chapter 8, Deployment. It covers the same material and gives the same advice, only in fewer words.

If you already have access to the book, here's the direct link to access the new content:

https://www.feistyduck.com/library/bulletproof/

If you don't have access yet, Bulletproof SSL and TLS is available now for early access and preorder, at a 20% discount (down from 25% last month):

https://www.feistyduck.com/books/bulletproof-ssl-and-tls/

I hope you'll enjoy the new content!

MY BOOK: If you like this blog post, you will love Bulletproof TLS and PKI. For system administrators, developers, and IT security professionals, this book provides a comprehensive coverage of the ever-changing field of SSL/TLS and Internet PKI and will teach you everything you need to know to protect your systems from eavesdropping and impersonation attacks. It's available now.