1. Superdupont 2_0's Avatar
    Guys 10.3 addresses that issue and says it's ok using TLS 1.2
    I am very happy to hear that.

    I purley speculate, because I am not an IT guy, but I am concerned that TLS 1.2 will not solve the other potential risks, which you have on all platforms:

    1) The revocation system will remain broken, if server administrators don't implement (a solution like) OCSP Staplin .
    2) Applications with badly implemented SSL sometimes accept the SSL certificate of a third party (e.g. from a hotspot).

    Note:
    Regarding SSL, I have literally no idea about app security on OS 10, so point 2) could potentially be waived for OS 10.
    For iOS and Android however, apps with badly implemented SSL have been reported, so it's tempting to anticipate similar issues for OS 10 and other platforms.
    05-11-14 11:53 AM
  2. Levi_Asaiah's Avatar
    All this tech speak, what can a layman like me do about it?

    Z10STL100-3/10.2.1.3175
    05-11-14 12:17 PM
  3. anon(2729369)'s Avatar
    All this tech speak, what can a layman like me do about it?

    Z10STL100-3/10.2.1.3175
    Things will be better with 10.3 coming out in a few months as the browser and apps will be able to offer more secure and more private connections to servers
    05-11-14 06:56 PM
  4. Levi_Asaiah's Avatar
    Okay, thanks

    Z10STL100-3/10.2.1.3175
    05-11-14 09:10 PM
  5. bbschorsch's Avatar
    From an IT point of view

    Even if it's not the optimum TLS 1.2 is better than 1.0

    And yes BlackBerry needs to improve their security. But no system is unbreakable

    It's always security vs time vs skills
    And time = money

    And being honest so far we aren't the target because less than 3% of all mobiles use BlackBerry 10

    As soon as we reach 15-20% market share we really have to care.

    And if you only surf known websites - you should be fine - as far as there are no other bugs like heartbleed

    Posted via CB10
    05-11-14 09:47 PM
  6. Omnitech's Avatar
    Guys 10.3 addresses that issue and says it's ok using TLS 1.2

    Good to hear, thanks.
    05-12-14 12:23 AM
  7. Omnitech's Avatar
    And if you only surf known websites - you should be fine - as far as there are no other bugs like heartbleed

    That has not been true for several years now.

    Once upon a time malware was primarily distributed through removable media and boot viruses etc.

    Then as we got a handle on that the primary distribution mechanism moved to email.

    Then as we increasingly got a handle on that, the primary distribution mechanism started moving to the web. Including "well known" websites which were not securely configured and were able to be exploited to either distribute malware directly, or forward people to malicious sites, or various other springboard mechanisms.
    05-12-14 12:26 AM
  8. Superdupont 2_0's Avatar
    I just wanted to add that it was hinted that the NSA had known about this bug for months/years. They have several exploits in their treasure chest, ready to use when needed. It's common practice for Black/Grey hats to sell 0-days exploits on the dark net instead of reporting them responsibly. In the case of the NSA, it's a bit troubling for US citizens since they're also supposed to protect US infrastructures, companies, etc.

    Your comment is reminding me that BB 10 does support app developers who (for whatever reason) want to use the Dual EC DRBG algorithm.
    It's just a little piece of the puzzle, but even on BB 10 one should be careful with 3rd party apps (and permissions: the app can only transmit those data for which I gave access permissions.)

    More details about the Dual EC DRBG algorithm can be found here:
    Digital Dao: BlackBerry Ltd, the NSA, and The Encryption Algorithm that NIST Warned You Not To Use

    Jeffrey Carr quotes BlackBerry:
    "The Dual EC DRBG algorithm is only available to third party developers via the Cryptographic APIs on the platform. In the case of the Cryptographic API, it is available if a 3rd party developer wished to use the functionality and explicitly designed and developed a system that requested the use of the API"
    05-12-14 05:33 AM
  9. anon(2729369)'s Avatar
    05-12-14 10:12 AM
  10. Richard Buckley's Avatar
    Your comment is reminding me that BB 10 does support app developers who (for whatever reason) want to use the Dual EC DRBG algorithm.
    It's just a little piece of the puzzle, but even on BB 10 one should be careful with 3rd party apps (and permissions: the app can only transmit those data for which I gave access permissions.)

    More details about the Dual EC DRBG algorithm can be found here:
    Digital Dao: BlackBerry Ltd, the NSA, and The Encryption Algorithm that NIST Warned You Not To Use

    Jeffrey Carr quotes BlackBerry:
    "The Dual EC DRBG algorithm is only available to third party developers via the Cryptographic APIs on the platform. In the case of the Cryptographic API, it is available if a 3rd party developer wished to use the functionality and explicitly designed and developed a system that requested the use of the API"
    DECDRNG was required for FIPS2 compliance because NIST included it. More interesting is that the only crypto company that ever really used it was RSA who made it the default for their B-Safe library.

    Posted via CB10
    05-12-14 11:08 AM
  11. Omnitech's Avatar
    DECDRNG was required for FIPS2 compliance because NIST included it. More interesting is that the only crypto company that ever really used it was RSA who made it the default for their B-Safe library.
    Beat me to it.

    Yep, DUAL_EC_DRBG has been a requirement for FIPS certification. I believe this is why OpenSSL included it (disabled by default) because they submitted OpenSSL for FIPS certification. (And was one of the first things Theo de Raadt's OpenSSL fork got rid of)

    And given how slowly those government agencies move, I'd imagine it's still a requirement.
    05-12-14 12:51 PM
  12. Oglon3r's Avatar
    Of course it is desirable to have the latest version of TLS, However let's take your claim that TLS 1.0 has on trusted ciphers and howsmyssl.com is a good source to find out which ones are offered.

    Chrome, which gets a score of "Probably OK" (the highest possible) offers the following as the number 1 and 2 chiphers:
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

    My Z10 browser offers these as the number 1 and 2 chiphers (they are offered as number 5 and 6 by Chrome):
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

    After BEAST mitigation the following ciphers were recommended to be left in Firefox:
    C02B TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    C02F TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    C009 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    C013 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    C00A TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    C014 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    0033 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
    0039 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    002F TLS_RSA_WITH_AES_128_CBC_SHA
    0035 TLS_RSA_WITH_AES_256_CBC_SHA

    I think you didn't read the foot notes on the "depends" state on the Wikipedia TLS article.

    As we found out from the GOTO FAIL bug, and many before it doesn't matter how advanced your cryptography is if you screw up the implementation. There are known ways to mitigate the problems with TLS 1.0.

    Edit:
    This has been brought up before, this is what I had to say then:
    OP this is why as users we cannot do anything to protect against heartbleed because the servers where each independent website is hosted needs to inherently update their cryptographic encryption protocols and subsequently their databases to prevent a) sniffing attacks b) data leaking. All browsers could do is to begin double checking for dated environments and their connection certificates. In fewer words OP is drowning himself/herself in a glass all browsers have its pros and cons and BlackBerry browser is certainly if not ahead well among all other browsers out there.

    Posted via z30 STA100-5 the only high end business device on the market
    05-12-14 01:59 PM
  13. Richard Buckley's Avatar
    Beat me to it.

    And given how slowly those government agencies move, I'd imagine it's still a requirement.
    Actually IIRC it is now gone from the relevant NIST standard and FIPS. NIST was not happy.

    Posted via CB10
    05-12-14 03:01 PM
  14. anon(2729369)'s Avatar
    OP this is why as users we cannot do anything to protect against heartbleed because the servers where each independent website is hosted needs to inherently update their cryptographic encryption protocols and subsequently their databases to prevent a) sniffing attacks b) data leaking. All browsers could do is to begin double checking for dated environments and their connection certificates. In fewer words OP is drowning himself/herself in a glass all browsers have its pros and cons and BlackBerry browser is certainly if not ahead well among all other browsers out there.

    Posted via z30 STA100-5 the only high end business device on the market
    Heartbleed was an exceptional event and it helped prove that most hardware vendor are too slow to react to such disasters. Many appliances are still vulnerable today.
    Let's say CBC is cracked again tomorrow. It will be a pain for many service providers as they will have to disable those ciphers and thus block out clients. If those customers are explained that the problem lies with the OS installed on their phone, they're going to wonder why their BlackBerry is not deemed secure enough to connect to Facebook per example and why it takes months for carriers to push an update.
    But it's a calculated risk BlackBerry is willing to take given their limited resources. They're fighting for survival right now, hoping that nothing bad happens until most people can upgrade to 10.3.

    And regarding the browser itself, it's certainly not ahead given the fact that any malware serving or tracking website can't be blocked at all. A good things there are native or Android alternatives available on the platform.
    05-12-14 03:13 PM
  15. Omnitech's Avatar
    Heartbleed was an exceptional event and it helped prove that most hardware vendor are too slow to react to such disasters. Many appliances are still vulnerable today.
    Ever since the big trend to start using OSS building-blocks like OpenSSL, OpenSSH, BusyBox etc in networkable hardware products instead of building them from scratch, I have long wondered about the short-sightedness of that. Especially since a lot of those products are not likely to get periodic firmware updates, or any at all, and the vendors are oftentimes not setup to do so.

    The "Internet of Things" will only make this 100x worse.
    05-12-14 05:36 PM
  16. anon(2729369)'s Avatar
    Ever since the big trend to start using OSS building-blocks like OpenSSL, OpenSSH, BusyBox etc in networkable hardware products instead of building them from scratch, I have long wondered about the short-sightedness of that. Especially since a lot of those products are not likely to get periodic firmware updates, or any at all, and the vendors are oftentimes not setup to do so.

    The "Internet of Things" will only make this 100x worse.
    They started using OSS purely for costs reasons and some even tried to hide what they were using and didn't follow the rules.
    OSS or not, the problem remains the same. They see this as disposable hardware that they only need to maintain until the next version comes out. Kind of like Symbian based phones, only a few years back.
    To make things worse, they sub-contract the manufacturing of some of the cheap ones to a few companies which are really bad at security.
    http://arstechnica.com/security/2014...of-closing-it/

    The Internet of things is the new gold rush for extortionists.

    "Snap" is the best stop-gap solution for Android apps while we wait for BlackBerry to get its act together...
    05-12-14 06:14 PM
  17. Superdupont 2_0's Avatar
    God, they really make MITM a "feature" in AV solutions and network security appliances.

    And then

    https://www.schneier.com/blog/archiv...he-midd_6.html

    Redirection and decryption of mobile traffic: Is your browser a MitM? - TechRepublic

    on https://www.grc.com/fingerprints.htm one should scroll down to
    "Machine-Resident Interception:
    At least two anti-malware products � BitDefender and Kaspersky A/V � operate as local HTTPS intercepting proxies...
    05-16-14 08:22 AM
  18. Levi_Asaiah's Avatar
    I updated to 10.3 recently and got this
    The "secure" BB10 OS is not great at establishing secure connections because it uses dated protocols-img_20140516_105955.png
    The "secure" BB10 OS is not great at establishing secure connections because it uses dated protocols-img_20140516_105949.png

    Z10STL100-3/10.3.0.296
    05-16-14 10:00 AM
  19. Richard Buckley's Avatar
    God, they really make MITM a "feature" in AV solutions and network security appliances.

    And then

    https://www.schneier.com/blog/archiv...he-midd_6.html

    Redirection and decryption of mobile traffic: Is your browser a MitM? - TechRepublic

    on https://www.grc.com/fingerprints.htm one should scroll down to
    "Machine-Resident Interception:
    At least two anti-malware products — BitDefender and Kaspersky A/V — operate as local HTTPS intercepting proxies...
    Much of this stuff, the Opra browser, anti-virus and usage monitoring, has been known for a long time. Just few were paying attention. We were all supposed to be more concerned what version of TLS and what crypto suites we were using. Whether or not they were vulnerable to some often very hypothetical attacks.

    No one has been paying any attention to the man behind the curtain. There are too many certificate authorities. Any certificate authority can issue a certificate for any domain even without the knowledge or consent of the domain owner. Browser providers put what ever certificate authority root certificates they want in the browsers. Many don't check for certificate revocation. Many don't check the whole certificate chain. Performance is seen as more important than security.

    TLS does have its technical problems; but the management of the certificate echo system has evolved to make money, not make the Internet secure.
    Last edited by Richard Buckley; 05-16-14 at 11:13 AM. Reason: Spelling
    05-16-14 11:12 AM
  20. Omnitech's Avatar
    Much of this stuff, the Opra browser, anti-virus and usage monitoring, has been known for a long time. Just few were paying attention. We were all supposed to be more concerned what version of TLS and what crypto suites we were using. Whether or not they were vulnerable to some often very hypothetical attacks.

    No one has been paying any attention to the man behind the curtain. There are too many certificate authorities. Any certificate authority can issue a certificate for any domain even without the knowledge or consent of the domain owner. Browser providers put what ever certificate authority root certificates they want in the browsers. Many don't check for certificate revocation. Many don't check the whole certificate chain. Performance is seen as more important than security.

    TLS does have its technical problems; but the management of the certificate echo system has evolved to make money, not make the Internet secure.

    I wouldn't paint quite as much of a blatant conclusion as you did there, but I agree with most of the points.

    I assume by "Opra browser" you meant "Opera Mini browser" - since that's the one that renders things externally and proxies SSL to do that with SSL content. (It's not unique in that respect any more, BTW) Because their traditional desktop browser has the most diligent SSL handling of any of the well-known browsers.

    The part that really ticks me off is how certain "security" product vendors (and 3-letter govt agencies) have managed to lever CA's to issue them bogus credentials to allow them to snoop SSL on the wire by masquerading as basically anyone they want to. Those CA's should be named and shutdown.

    In the meantime we're going to have to crowdsource cert validation and do a lot of cert pinning. Always enjoyable when you have to exert more effort to protect yourself from the so-called protectors, than from the real bad guys.
    05-16-14 05:08 PM
  21. Superdupont 2_0's Avatar
    Regarding the PlayBook and Wifi, you should always use a VPN when connecting to insecure hotspots. BlackBerry makes it difficult for us by only allowing a restricted set of VPN technologies, but there are providers out there who support BlackBerry devices.
    There are actually several like Witopia, 12vpn, purevpn etc. etc. ...
    I just signed up, limits the risks of MITM considerably to a level that I can handle.
    05-19-14 04:50 AM
  22. Superdupont 2_0's Avatar

    ... Browser providers put what ever certificate authority root certificates they want in the browsers. Many don't check for certificate revocation. Many don't check the whole certificate chain. Performance is seen as more important than security... .
    I second that.

    Interesting background information: https://www.grc.com/revocation.htm

    And please look at the test result for the browser of my Q5 (OS 10.2.1.2141) on https://revoked.grc.com/


    The "secure" BB10 OS is not great at establishing secure connections because it uses dated protocols-grc_revocation-awareness-test.png
    Last edited by Superdupont 2_0; 05-19-14 at 06:21 AM. Reason: Sources
    05-19-14 05:01 AM
  23. Omnitech's Avatar
    I second that.

    Look what I have found for my Q5 (OS 10.2.1.2141) on https://www.grc.com/revocation.htm

    Yep, unfortunately common. Though I have all my desktop browsers configured to fail on revocation, and apparently IE 11 even does that by default now.

    But apparently it's not fixed in BB10 v10.3.0.296, according to the test I just did.


    (BTW you did not post the correct testing URL, which is this: https://revoked.grc.com )
    05-19-14 05:36 AM
  24. anon(2729369)'s Avatar
    Firefox on desktop, Android and 10.3 blocks the site. It's mainly Chrome which traded security for speed.
    05-19-14 06:09 AM
  25. anon(2729369)'s Avatar
    There are actually several like Witopia, 12vpn, purevpn etc. etc. ...
    I just signed up, limits the risks of MITM considerably to a level that I can handle.
    Only a handful. Most support OpenVPN which BlackBerry hasn't managed to get running yet. A lot of universities use OpenVPN.
    05-19-14 06:11 AM
227 ... 45678 ...

Similar Threads

  1. Not Taking a Step Back
    By JAS0NB0URNE in forum BlackBerry Classic
    Replies: 11
    Last Post: 02-28-14, 02:05 PM
  2. BlackBerry ahead of Android 2 years back , hope we had the same thing now.
    By rave1090 in forum General BlackBerry News, Discussion & Rumors
    Replies: 4
    Last Post: 02-25-14, 11:43 AM
  3. It's business as usual with app development on the BlackBerry Q20
    By CrackBerry News in forum CrackBerry.com News Discussion & Contests
    Replies: 1
    Last Post: 02-25-14, 11:12 AM
LINK TO POST COPIED TO CLIPBOARD