Future Tense

Don’t Let the Name POODLE Fool You. This Security Vulnerability Is Bad News.

A different poodle security hole.

Photo by TIMOTHY CLARY/AFP/Getty Images

You may not think you know what SSL cryptographic protocols are, but you kinda do. Remember Heartbleed? That was a bug in the OpenSSL cryptography library, which implements the protocols. Basically these are all components of the encryption that’s supposed to keep you safe and private on the Web. Except now Google researchers have found a bug in the long-outdated, but still widely used SSL 3.0 protocols.

The vulnerability, called Padding Oracle On Downgraded Legacy Encryption or POODLE, allows an evildoer to compromise the secure connection between a user and a website and steal data or launch an attack. The vulnerability isn’t as extreme a threat as Heartbleed but is still a problem because SSL 3.0 is fairly ubiquitous. Additionally, the bug can be resolved by removing SSL 3.0 support, but this isn’t necessarily a feasible solution in terms of online comaptibility, so Google has been testing alternative patch mechanisms in Chrome and offers suggestions in the paper.

Get ready for this: SSL 3.0 was released in 1996. That’s almost 20 years ago and makes it older than Windows XP, which is basically the oldest thing ever. SSL, Secure Sockets Layer, was replaced by TSL, Transport Layer Security, in 1999. TSL 1.0 was based on SSL 3.0, but some improvements made them incompatible. So SSL 3.0 became a sort of backup. There have been two more versions of TSL since 1999, and there’s a third in the works now, but SSL 3.0 always hung around as an alternative that browsers and secure Web servers could turn to if TSL encountered an error. This widespread use is what makes the POODLE vulnerability a concern.

In a blog post one of the three Google researchers who published the vulnerability, Bodo Möller, explains:

SSL 3.0 is nearly 18 years old, but support for it remains widespread. Most importantly, nearly all browsers support it and, in order to work around bugs in HTTPS servers, browsers will retry failed connections with older protocol versions, including SSL 3.0. Because a network attacker can cause connection failures, they can trigger the use of SSL 3.0 and then exploit this issue.

As an individual there’s not much you can do to patch Web servers or keep your browser from being tricked into reverting to SSL 3.0 so an attacker can exploit the bug. But you can stay off public Wi-Fi and other networks you don’t trust. CNET outlines some more technical steps you can take if you want to use plugins or the command line to manually disable SSL 3.0 on your browser. It also points to a University of Michigan POODLE page that provides additional directions.

This POODLE assessment is also reassuring because it shows that only 0.12 percent of the top 1 million sites online don’t have TSL support. That means that very little Web traffic, a fraction of a percent, relies on SSL 3.0. Since the Google researchers show that an attacker could trick your browser into defaulting down to SSL 3.0, this doesn’t in itself eliminate concerns about the threat, but it does indicate that very little traffic has been exposed.

Google says, “This POODLE bites,” but really the only reasonable response is oy with the poodles already.