Stories
Slash Boxes
Comments

SoylentNews is people

posted by on Wednesday March 22 2017, @05:14AM   Printer-friendly
from the bad-sysadmin,-no-biscuit dept.

The operator of a website that accepts subscriber logins only over unencrypted HTTP pages has taken to Mozilla's Bugzilla bug-reporting service to complain that the Firefox browser is warning that the page isn't suitable for the transmission of passwords.

"Your notice of insecure password and/or log-in automatically appearing on the log-in for my website, Oil and Gas International, is not wanted and was put there without our permission," a person with the user name dgeorge wrote here (the link was made private shortly after this post went live). "Please remove it immediately. We have our own security system, and it has never been breached in more than 15 years. Your notice is causing concern by our subscribers and is detrimental to our business."

Around the same time this post was going live, participants of this Reddit thread claimed to hack the site using what's known as a SQL injection exploit. Multiple people claimed that passwords were stored in plaintext rather than the standard practice of using cryptographic hashes. A few minutes after the insecurity first came up in the online discussion, a user reported the database was deleted. Ars has contacted the site operator for comment on the claims, but currently Ars can't confirm them. The site, http://www.oilandgasinternational.com, was displaying content as it did earlier at the time this post was being updated.

As a member of the Mozilla developer team pointed out in reply to the complaint, both Firefox and Chrome routinely issue warnings whenever users encounter a login page that's not protected by HTTPS encryption. The warnings became standard earlier this year.

The site in question appears to be completely offline at this time.

Source: ArsTechnica


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 5, Informative) by bradley13 on Wednesday March 22 2017, @07:26AM (25 children)

    by bradley13 (3053) on Wednesday March 22 2017, @07:26AM (#482587) Homepage Journal

    While I agree with your point of view: that the concept of centralized CAs is fundamentally broken. Moreso, because any CA can issue certs for any domain - how dumb is that?

    However, the rest of your post has been wrong for at least two years, and it's called "LetsEncrypt". Free certs, accepted by all major browsers, and dead easy to install and renew.

    You may disagree with the system - heck, I disagree with the system - but for the moment, we have to live with it. LetsEncrypt at least makes it painless.

    --
    Everyone is somebody else's weirdo.
    Starting Score:    1  point
    Moderation   +3  
       Informative=3, Total=3
    Extra 'Informative' Modifier   0  
    Karma-Bonus Modifier   +1  

    Total Score:   5  
  • (Score: 4, Informative) by Anonymous Coward on Wednesday March 22 2017, @08:49AM (15 children)

    by Anonymous Coward on Wednesday March 22 2017, @08:49AM (#482609)

    We've been looking at letsencrypt at work and went with Verisign, because Verisign is cheaper. The thing is, with Verisign you get a certificate and can forget about it for a year or two, where as letsencrypt certificates expire so fast that you either have to hire someone just to update certificates, or use their horrible, root-requiring software that would make anyone who cares about security run away screaming.

    And the protocol behind is just as horrible as the software, making it pretty much impossible to create a KISS letsencrypt client.

    • (Score: 5, Informative) by The Mighty Buzzard on Wednesday March 22 2017, @10:43AM (9 children)

      by The Mighty Buzzard (18) Subscriber Badge <themightybuzzard@proton.me> on Wednesday March 22 2017, @10:43AM (#482638) Homepage Journal

      where as letsencrypt certificates expire so fast that you either have to hire someone just to update certificates, or use their horrible, root-requiring software that would make anyone who cares about security run away screaming.

      Yeah, that's an exceedingly foolish statement. It's astoundingly simple to write your own cron job that can be run as any user to update your cert. If you are incapable of writing half a dozen lines of shell script, you should not be administering a server.

      --
      My rights don't end where your fear begins.
      • (Score: 0) by Anonymous Coward on Wednesday March 22 2017, @03:16PM (6 children)

        by Anonymous Coward on Wednesday March 22 2017, @03:16PM (#482760)

        please post an example, for those of us that do not use your OS of choice.

        • (Score: 2) by tangomargarine on Wednesday March 22 2017, @03:43PM

          by tangomargarine (667) on Wednesday March 22 2017, @03:43PM (#482781)

          If you are incapable of writing half a dozen lines of shell script, you should not be administering a server.

          please post an example that is incompatible with my OS of choice.

          FTFY ;)

          Although now Bash On Ubuntu On Windows is somehow a thing. And Cygwin has long been around.

          --
          "Is that really true?" "I just spent the last hour telling you to think for yourself! Didn't you hear anything I said?"
        • (Score: 3, Touché) by Anonymous Coward on Wednesday March 22 2017, @03:48PM

          by Anonymous Coward on Wednesday March 22 2017, @03:48PM (#482783)

          if you're not using linux or bsd on your server you need to get off the fucking internet with your bullshit.

        • (Score: 0) by Anonymous Coward on Wednesday March 22 2017, @06:21PM

          by Anonymous Coward on Wednesday March 22 2017, @06:21PM (#482869)

          Windows Scheduler
                powershell script
                cygwin shell script
                new linux subsystem with ubuntu flavored bash script
                bat file script

          OSX Timed Jobs
                shell script
               

        • (Score: 2) by Justin Case on Thursday March 23 2017, @01:12AM (2 children)

          by Justin Case (4239) on Thursday March 23 2017, @01:12AM (#483033) Journal

          Also, I know your request is not serious, but if it were, accepting a script from some random stranger in the Internet for maintaining https on your website is a sure sign of gross incompetence, the type that should get you fired and lifetime blacklisted.

          • (Score: 2) by The Mighty Buzzard on Thursday March 23 2017, @10:22AM (1 child)

            by The Mighty Buzzard (18) Subscriber Badge <themightybuzzard@proton.me> on Thursday March 23 2017, @10:22AM (#483156) Homepage Journal

            accepting a script from some random stranger in the Internet for maintaining https on your website is a sure sign of gross incompetence

            You need to blacklist yourself then because I guarantee you have done this for your system init jobs. Unless you think sending in a pull request to $distro somehow makes them not a random stranger anymore.

            Being able to read the script makes its origin irrelevant. Not being able to read a dozen or two lines of straight-forward shell scripting, now that should get you blacklisted from ever admining anything.

            --
            My rights don't end where your fear begins.
            • (Score: 2) by Justin Case on Thursday March 23 2017, @03:01PM

              by Justin Case (4239) on Thursday March 23 2017, @03:01PM (#483235) Journal

              I hear your point but I don't consider a well known, long established, peer vetted signed code repository "some random stranger".

              Yes, sometimes they do screw up, and it is widely discussed, and those who are paying attention know what to watch out for.

              It is like buying a sandwich from the sandwich shop vs. eating one you found lying on the sidewalk.

      • (Score: 0) by Anonymous Coward on Wednesday March 22 2017, @08:27PM (1 child)

        by Anonymous Coward on Wednesday March 22 2017, @08:27PM (#482928)

        That only works if your service is one of a small handful of common services that listens on the standard ports or your DNS provider offers a remote access API and you're stupid enough to leave the keys to the kingdom on a remotely accessible server so that your script can access that API.

        How would I use LetsEncrypt for the SSL cert on an IRC server listening on a non-standard port (there are no standard ports for an SSL IRC connection) when my DNS host provides no API for automated access to add/modify a TXT record? (If your answer includes something like "get a better DNS host" I'll take that as a "It can't be done and I'm full of shit" answer from you. Note the "stupid enough" section above.) I can find absolutely no way to make this scenario automated to work with LetsEncrypt. It will require manual verification of the host through a manually created DNS TXT record every three months, whereas I could pay for a cert and only have to worry about it every 3 years. One of these is a production-ready solution, the other is a toy useful for little more than testing use.

        LetsEncrypt looks really good on paper. It would actually work if everything could be automated. In practice it's a bad joke. Perhaps in a few more years they will have dropped their 3 month expiration stupidity and it will be an actual workable solution. (I know, I know, don't hold your breath as stupidity tends to be forever and the LetsEncrypt administration got a 2for1 deal on their supply.) As it stands right now there are a number of things that just can't be automated.

        • (Score: 2) by The Mighty Buzzard on Thursday March 23 2017, @10:36AM

          by The Mighty Buzzard (18) Subscriber Badge <themightybuzzard@proton.me> on Thursday March 23 2017, @10:36AM (#483161) Homepage Journal

          That only works if your service is one of a small handful of common services that listens on the standard ports...

          In fact, no. You don't even have to have a working service at all to get a cert. You only need access to run a script on the box the cert is for.

          How would I use LetsEncrypt for the SSL cert on an IRC server listening on a non-standard port (there are no standard ports for an SSL IRC connection) when my DNS host provides no API for automated access to add/modify a TXT record?

          You seem to think the port of the service matters. It does not. The certbot script, for instance, will run its own tiny web daemon as necessary during installation/renewal if you don't have a web server already running on the box. The retrieved cert doesn't give a happy damn what service it is for.

          As for adding records to DNS, it may be desirable but it is absolutely not necessary to get an IRC server up and running with a valid and verifiable cert.

          --
          My rights don't end where your fear begins.
    • (Score: 0) by Anonymous Coward on Wednesday March 22 2017, @01:47PM

      by Anonymous Coward on Wednesday March 22 2017, @01:47PM (#482700)

      LetsEncrypt's certs are intentionally short-lived to discourage manual setups. It's not that difficult to setup a user that only has permissions to communicate with the LetsEncrypt servers to verify ownership of the domain and update the keys. Then you just set that up and forget about it.

    • (Score: 2) by theluggage on Wednesday March 22 2017, @01:54PM (3 children)

      by theluggage (1797) on Wednesday March 22 2017, @01:54PM (#482703)

      where as letsencrypt certificates expire so fast that you either have to hire someone just to update certificates, or use their horrible, root-requiring software that would make anyone who cares about security run away screaming.

      The whole point of LetsEncrypt is to make it usable by people who maybe don't know much about security, and certainly couldn't set up groups and permissions on their server that would enable LetsEncrypt to do what it needed without root (chmod -R o+rwx /var/www anybody?). Having the client run as root is one of those trade-offs that happen in real life. In the age of virtualisation and containers, "root" on your webserver shouldn't be able to do much more than delete your website, anyhow.

      Anyway, the "official" LetsEncrypt client is more of a proof-of-concept. The real target audience of LE is people who run their wordpress sites on point-and-drool webserver managers like Plesk, CPanel etc. the latest versions of which already have add-ons implementing the LetsEncrypt protocol, making turning on https a check-the-box option.

      If you're smart enough to run your own server without crutches, then you're probably smart enough to tweak one of the available LetsEncrypt client scripts to work with your security model. Or, as you say, pay for a 2-year "traditional" cert... People really seem to be expecting to get something for nothing when it comes to SSL certs...

      In the past, I've used free, 1-year StartCom certs - frankly, even using LetsEncrypt manually is easier than that. For one thing, you don't need to be able to receive mail on "webmaster@yourdomain.com" and fish out the verification email from the spam trap...

      • (Score: 2) by urza9814 on Wednesday March 22 2017, @10:08PM (2 children)

        by urza9814 (3954) on Wednesday March 22 2017, @10:08PM (#482968) Journal

        In the past, I've used free, 1-year StartCom certs - frankly, even using LetsEncrypt manually is easier than that. For one thing, you don't need to be able to receive mail on "webmaster@yourdomain.com" and fish out the verification email from the spam trap...

        I'd much prefer if it was by email actually. At least as an option. The problem I have with LE is so far I haven't found a way to get it working that doesn't require reconfiguring my NAT, reverse proxy, firewall, and DNS resolver. Of course, I haven't actually sat down determined to solve that yet, it's more of a "What do I need to do to get it renewed this time...?" But the problem I have is that, for example, there's no way to get the mail server approved unless there's also a web server on the same subdomain. I don't WANT web servers running on the mail server, I don't want port 80 open at all. And the scripts to renew the certs seem to throw an error if it can't access the server locally even if it can be accessed remotely -- so while external requests have to hit the firewall box and therefore could be routed through the reverse proxy to my main webserver for approval, the internal clients don't use that reverse proxy, they use the local DNS settings, so I have to reconfigure my DNS resolver to point the mail subdomain to my webserver or I get an error. I've considered configuring EVERYTHING to use the reverse proxy but the pfsense docs advise against it. I could maybe use a hosts file but I hate using those...I'd rather configure the software than the system it's running on and I want to keep all routing logic at the routing layer rather than spewing it across various host files...

        • (Score: 2) by theluggage on Thursday March 23 2017, @01:41PM

          by theluggage (1797) on Thursday March 23 2017, @01:41PM (#483202)

          But the problem I have is that, for example, there's no way to get the mail server approved... I don't WANT web servers running on the mail server, I don't want port 80 open at all.

          Well, there's also the option to validate by adding a token to the DNS record for your server, which doesn't require a web server. However, you have to remember the primary purpose of Let's Encrypt:

          From the Let'sEncrypt website:

          The objective of Let’s Encrypt and the ACME protocol is to make it possible to set up an HTTPS server and have it automatically obtain a browser-trusted certificate, without any human intervention

          ...i.e. the goal is the point-n-drool "enable https" checkbox on your web service control panel (probably next to the "create Wordpress site" button, so moderate your expectations of security!) so if you're not using it to enable HTTPS on a webserver then it's not surprising that it doesn't suit your purposes. Other certificate providers are available.

        • (Score: 0) by Anonymous Coward on Friday March 24 2017, @06:38PM

          by Anonymous Coward on Friday March 24 2017, @06:38PM (#483786)

          You can automate the whole process of port opening, running the web server and firing up the certbot script and finally closing the port again, with a cron job.
          This way, you minimize the time that port is open, therefore the risk taken is only for that period of time (seconds?)

  • (Score: 4, Interesting) by Pino P on Wednesday March 22 2017, @01:08PM (8 children)

    by Pino P (4721) on Wednesday March 22 2017, @01:08PM (#482684) Journal

    Let's Encrypt is the same as all other widely trusted CAs in that it issues certificates only for fully qualified domain names, not names within made-up TLDs (commonly .local or .internal) or private IP addresses (10/8, 172.16/12, or 192.168/16). This means everyone with an Internet gateway, printer, NAS, or other web server at home will have to buy a domain in order to avoid the "insecure" warning when logging in.

    • (Score: 2) by tibman on Wednesday March 22 2017, @01:56PM (7 children)

      by tibman (134) Subscriber Badge on Wednesday March 22 2017, @01:56PM (#482705)

      If it's internal then you can just install your self-signed cert anyways.

      --
      SN won't survive on lurkers alone. Write comments.
      • (Score: 0) by Anonymous Coward on Wednesday March 22 2017, @03:18PM (1 child)

        by Anonymous Coward on Wednesday March 22 2017, @03:18PM (#482761)

        did you not read what the problem was?

        Ignorance. People claim the SSL cert is not valid because the private SSL cert warning appears by default and as users they do not understand that it is OK for a private network for devices not on the internet.

        That ignorance is widespread.

        • (Score: 2) by tibman on Wednesday March 22 2017, @04:58PM

          by tibman (134) Subscriber Badge on Wednesday March 22 2017, @04:58PM (#482830)

          CA signed local cert is useless because a mitm is as easy as self-signed. Many people would be able to buy a "gmail.com" cert, for example. Even though all those certs are different they point to the exact same domain. Just as secure as self-signed only more misleading. If you have air-gapped machines and you still want ssl then just install the self-signed certificate in the client machines. You obviously would only have a limited number because the ssl server is private.

          You say it's okay for an unknown cert to be presented to you for a local domain. That's like, your opinion, man : ) But you could easily mitm anyone on a private network with your idea. You could self-sign and resolve gmail.com to a local machine. Nobody on the network would get any warning. That's bad.

          --
          SN won't survive on lurkers alone. Write comments.
      • (Score: 2) by Pino P on Wednesday March 22 2017, @03:20PM (4 children)

        by Pino P (4721) on Wednesday March 22 2017, @03:20PM (#482763) Journal

        If it's internal then you can just install your self-signed cert anyways.

        As far as I can tell, that has stopped working as of Android 7. From "Add & remove certificates" [google.com]:

        Most apps don't work with CA certificates that you add

        In Android 7.0 and up, by default, apps don't work with CA certificates that you add. But app developers can choose to let their apps work with manually added CA certificates.

        And it turns out that the developers of Google Chrome have not "cho[sen] to let [it] work with manually added CA certificates." From "User certificate no usable on Android Nougat" [strongswan.org]:

        Android 7 changed the way this works. By default, apps only use the system certificate store. To use the user certificate store, apps need to specify this in their Network Security Configuration. This configuration isn't added to new projects by default and most developers don't care about their network security (even though they really should!).

        This change means that installing a certificate authority is rather pointless: even though the certificate is installed, very few apps actually trust the certificate. The default browser, Google Chrome, doesn't even trust user certificates!

        There are two additional complications if you want to support friends and family who are bringing their own devices, such as to stream videos from your NAS. First, you end up having to walk said friends and family through installing your internal CA's root certificate on each device. Second, installing your internal CA's root certificate on an Android device that still usefully supports user CAs, namely one running Android 6 or earlier, causes the device to start requiring a PIN or pattern to unlock it. From "Add & remove certificates" [google.com]:

        If you haven't already set a PIN, pattern, or password for your device, you’ll be asked to set one up.

        Is it reasonable to require a visiting friend or family member to go through these steps?

        • (Score: 2) by tibman on Wednesday March 22 2017, @05:03PM

          by tibman (134) Subscriber Badge on Wednesday March 22 2017, @05:03PM (#482832)

          Is it reasonable to require a visiting friend or family member to go through these steps?

          I'm assuming they already ask you for your wifi password. Showing them how to get that annoying insecure message to go away when they visit your private (local) website surely isn't that big of a deal. On most browsers it's like three clicks.

          You also only pointed out one particular OS (a phone OS). An OS that doesn't even let users have full control of itself. Even windows gives you more control over your security.

          --
          SN won't survive on lurkers alone. Write comments.
        • (Score: 2) by tibman on Wednesday March 22 2017, @05:05PM (1 child)

          by tibman (134) Subscriber Badge on Wednesday March 22 2017, @05:05PM (#482833)

          Wish i could edit. Streaming videos from your NAS over https? I'm doubting that, no offense.

          --
          SN won't survive on lurkers alone. Write comments.
        • (Score: 1) by Arik on Friday March 24 2017, @12:14AM

          by Arik (4543) on Friday March 24 2017, @12:14AM (#483446) Journal
          "In Android 7.0 and up, by default, apps don't work with CA certificates that you add. But app developers can choose to let their apps work with manually added CA certificates."

          If Android was truly a Free OS you could simply comment a couple lines and recompile to fix such brain damage, but I bet you can't do that.

          "Is it reasonable to require a visiting friend or family member to go through these steps? "

          It's not reasonable at all, it sounds to me like a system cleverly designed to give the appearance of offering security, while ensuring that it's such a PITA to actually use that no one will use it. Even the geeks that can figure it out won't use it, for interoperability and support issues.

          --
          If laughter is the best medicine, who are the best doctors?