How to Prevent POODLE Attacks on AWS ELB And CloudFront

A few days ago, Google identified a vulnerability in the design of SSL 3.0. This vulnerability allows the plaintext of secure connections to be calculated by a network attacker. This issue was discovered by Bodo Moller in collaboration with Thai Duong and Krzysztof Kotowicz (also Googlers). The attack has been named as the POODLE bites attack, standing for Padding Oracle On Downgraded Legacy Encryption. Check out the document available on the OpenSSL website to learn more about this vulnerability.

What is POODLE?

To maintain compatibility with legacy servers, many TLS clients implement a downgrade dance: in a first handshake attempt, offer the highest protocol version supported by the client; if this handshake fails, they retry (possibly repeatedly) with earlier protocol versions. Unlike proper protocol version negotiation (if the client offers TLS 1.2, the server may respond with, say, TLS 1.0), this downgrade can also be triggered by network glitches, or by active attackers. So if an attacker that controls the network between the client and the server interferes with any attempted handshake offering TLS 1.0 or later, such clients will readily confine themselves to SSL 3.0.

Encryption in SSL 3.0 uses either the RC4 stream cipher or a block cipher in CBC mode. RC4 is well known to have biases, meaning that if the same secret (such as a password or HTTP cookie) is sent over many connections and thus encrypted with many RC4 streams, more and more information about it will leak.
Unlike with the BEAST and Lucky 13 attacks, there is no reasonable workaround. This leaves us with no secure SSL 3.0 cipher suites at all: to achieve secure encryption, SSL 3.0 must be avoided entirely.

Does POODLE have an impact on cloud environments?

Any system using SSL 3.0 might fall under this attack. Right now, all the Cloud service providers are acting on this vulnerability and updated their customers to close the doors towards the attack.
Amazon AWS Cloud has two public facing services called Elastic Load Balancer (ELB) and CloudFront,  both using the SSLV3 protocol to serve the requests via the secured channel. Generally, the customers themselves will manage the SSL configurations in these two services. To mitigate the POODLE attacks on these two services, we have to disable the SSLV3 Support.

Disable the SSLV3 Protocol to handle POODLE on Amazon AWS ELB
All the ELBs which are created after 10/14/2014 5:00 PM PDT will use a new SSL Negotiation Policy that will by default no longer enable SSLv3.
For the existing ELBs, it’s necessary to manually disable SSLv3 via the AWS Management console:

  1. Select your load balancer (EC2 -> Load Balancers) in the appropriate region
  2. In the Listeners tab, click “Change” in the Cipher column.|
  3. Ensure that the radio button for “Predefined Security Policy” is selected, in the dropdown select the “ELBSecurityPolicy-2014-10” policy. You can see the Protocol-SSLV3 is unchecked after selecting the policy.
  4. Click “Save” to apply the settings to the listener
  5. Repeat these steps for each listener that is using HTTPS or SSL for each LoadBalancer.

If you require the SSLv3 support you can re-enable it by selecting the “ELBSecurityPolicy-2014-10” Policy or manually configure the SSL ciphers and protocols as per your requirements. Nevertheless, this will expose you again to POODLE, so you should consider this opportunity very carefully

Disable the SSLv3 Protocol to handle POODLE attacks on Cloud Front

Similarly to Amazon ELB, Amazon AWS has taken care of the issue disabling SSLv3 for the customers who use the default SSL settings. Nevertheless, customers who are using custom SSL certificates with Amazon Cloud Front should disable the SSLv3 protocol manually by following the steps below in the Amazon CloudFront Management Console:

  1.  Select your distribution, then click “Distribution Settings”.
  2. Click the “Edit” button on the “General” tab.
  3. In the “Custom SSL Client Support” section, select the option that says: “Only Clients that Support Server Name Indication (SNI)”.
  4. Click “Yes, Edit” to save these revised settings.

AWS API endpoints are not affected by the attack described in the POODLE paper. Instead of using cookies to authenticate users, a unique signature is computed for every request. No action is required from customers that use the AWS SDK or other SDKs to access our API endpoints.

Cloud Academy