Home > Expert Guides > SSL/TLS Vulnerabilities

SSL/TLS Vulnerabilities

The ultimate resource for preventing SSL/TLS based attacks.

Welcome to our SSL/TLS Vulnerabilities resource hub! Learn about the six different types of SSL/TLS vulnerabilities and the ideal configurations to patch known issues. Browse our expert guides to get an in-depth description of some of the more common SSL vulnerabilities and what needs to be done to fix them. We’ve even put together a historical timeline of vulnerability breaches as well as some stats on the current state of things currently.

If it’s your first time here, don’t forget to download your copy of our SSL/TLS Best Practices Checklist below:

Download SSL/TLS Best Practices Checklist

Expert Guides

Read deep-dives on Specific SSL/TLS Vulnerabilities and their solutions

SSL/TLS Vulnerabilities Statistics

How vulnerable is the internet to SSL/TLS attacks?

6 SSL/TLS Vulnerability Types and How to Mitigate Them

Protocol Vulnerabilities – These are weaknesses in the design of SSL/TLS protocols themselves — especially older versions.
VulnerabilityDescription
SSL 2.0 / SSL 3.0Obsolete and insecure; vulnerable to attacks like POODLE.
TLS 1.0 / 1.1Deprecated due to weak ciphers, lack of forward secrecy.
BEAST (TLS 1.0)Exploits weaknesses in block cipher mode (CBC).
CRIME / BREACHExploits compression features in SSL/TLS or HTTP.

🛠️ Mitigation: Disable all versions before TLS 1.2. Use TLS 1.3 if possible.

Cipher Suite Vulnerabilities – Some cipher algorithms are weak or misconfigured, making them easier to break.
Vulnerable Cipher TypeStatus
NULL / ANONInsecure
EXPORTInsecure
SSLv2/SSLv3Obsolete
RC4Deprecated
DES / 3DESDeprecated
RSA key exchangeNo forward secrecy
CBC mode (pre-TLS 1.2)Vulnerable
MD5 hashingBroken

🛠️ Mitigation: TLS 1.3 Cipher Suites are dramatically simplified and more secure by design. Use:

  • TLS_CHACHA20_POLY1305_SHA256 (especially good for mobile)
  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384

For specific examples of vulnerable cipher suites, click to expand each list:

Anonymous Cipher Suites – These cipher suites lack authentication, allowing attackers to impersonate servers, making them highly vulnerable to man-in-the-middle (MITM) attacks.​
  • TLS_DH_Anon_WITH_3DES_EDE_CBC_SHA
  • TLS_DH_Anon_WITH_AES_128_CBC_SHA
  • TLS_DH_Anon_WITH_AES_256_CBC_SHA
  • TLS_ECDH_Anon_WITH_AES_128_CBC_SHA
  • TLS_ECDH_Anon_WITH_AES_256_CBC_SHA
  • TLS_ECDH_Anon_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDH_Anon_WITH_RC4_128_SHA
  • TLS_ECDH_Anon_WITH_NULL_SHA
  • TLS_DH_Anon_WITH_CAMELLIA_128_CBC_SHA
  • TLS_DH_Anon_WITH_CAMELLIA_256_CBC_SHA
  • TLS_DH_Anon_WITH_SEED_CBC_SHA
  • TLS_DH_Anon_WITH_ARIA_128_CBC_SHA
  • TLS_DH_Anon_WITH_ARIA_256_CBC_SHA​

These suites are considered insecure and should be disabled in modern environments. ​

Null Cipher Suites – These cipher suites do not provide encryption, rendering the communication vulnerable to eavesdropping.​
  • TLS_NULL_WITH_NULL_NULL
  • TLS_RSA_WITH_NULL_MD5
  • TLS_RSA_WITH_NULL_SHA
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_DHE_RSA_WITH_NULL_SHA
  • TLS_DHE_RSA_WITH_NULL_SHA256
  • TLS_DHE_RSA_WITH_NULL_MD5
  • TLS_DHE_DSS_WITH_NULL_SHA
  • TLS_DHE_DSS_WITH_NULL_SHA256
  • TLS_DHE_DSS_WITH_NULL_MD5
  • TLS_DH_RSA_WITH_NULL_SHA
  • TLS_DH_RSA_WITH_NULL_SHA256
  • TLS_DH_RSA_WITH_NULL_MD5
  • TLS_DH_DSS_WITH_NULL_SHA
  • TLS_DH_DSS_WITH_NULL_SHA256
  • TLS_DH_DSS_WITH_NULL_MD5
  • TLS_ECDHE_RSA_WITH_NULL_SHA
  • TLS_ECDHE_RSA_WITH_NULL_SHA256
  • TLS_ECDHE_RSA_WITH_NULL_SHA384
  • TLS_ECDHE_RSA_WITH_NULL_MD5
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA256
  • TLS_ECDHE_ECDSA_WITH_NULL_SHA384
  • TLS_ECDHE_ECDSA_WITH_NULL_MD5
  • TLS_ECDH_RSA_WITH_NULL_SHA
  • TLS_ECDH_RSA_WITH_NULL_SHA256
  • TLS_ECDH_RSA_WITH_NULL_SHA384
  • TLS_ECDH_RSA_WITH_NULL_MD5
  • TLS_ECDH_ECDSA_WITH_NULL_SHA
  • TLS_ECDH_ECDSA_WITH_NULL_SHA256
  • TLS_ECDH_ECDSA_WITH_NULL_SHA384
  • TLS_ECDH_ECDSA_WITH_NULL_MD5
  • TLS_RSA_WITH_NULL_SHA
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_RSA_WITH_NULL_SHA384
  • TLS_RSA_WITH_NULL_MD5
  • TLS_RSA_WITH_NULL_SHA1
  • TLS_RSA_WITH_NULL_SHA224
  • TLS_RSA_WITH_NULL_SHA256
  • TLS_RSA_WITH_NULL_SHA384
  • TLS_RSA_WITH_NULL_SHA512​
  • These cipher suites should be avoided as they do not provide any encryption.
Export-Grade Cipher Suites – These cipher suites were designed to comply with outdated U.S. export regulations limiting key strength to 40 or 56 bits. They are now considered insecure and should be disabled.​
  • TLS_RSA_EXPORT_WITH_RC4_40_MD5
  • TLS_RSA_EXPORT_WITH_RC4_40_SHA
  • TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
  • TLS_RSA_EXPORT_WITH_RC2_40_MD5
  • TLS_RSA_EXPORT_WITH_RC2_40_SHA
  • TLS_RSA_EXPORT_WITH_RC4_56_MD5
  • TLS_RSA_EXPORT_WITH_RC4_56_SHA
  • TLS_RSA_EXPORT_WITH_RC2_56_MD5
  • TLS_RSA_EXPORT_WITH_RC2_56_SHA​
RC4-Based Cipher Suites – RC4 has severe biases that allow plaintext recovery in some scenarios. RFC 7465 prohibits RC4 in TLS. All major browsers and OSes have dropped support.

Examples:

  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_RC4_128_SHA
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Block Ciphers with Small Block Sizes (3DES / DES) – 3DES uses a 64-bit block size which makes it vulnerable to Sweet32 birthday attacks. Single DES (like TLS_RSA_WITH_DES_CBC_SHA) is completely broken and should be avoided under all circumstances.

Examples:

  • TLS_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Static Key Exchanges (No Forward Secrecy) – If the private key is compromised, past communications can be decrypted. Use Ephemeral DH/ECDH (e.g., ECDHE) suites for Forward Secrecy.

Examples (non-Ephemeral RSA/DH):

  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_GCM_SHA256
CBC Mode Ciphers in TLS < 1.2 – Susceptible to BEAST, Lucky13, and padding oracle attacks. CBC is more secure in TLS 1.2+, but TLS 1.3 removed CBC mode entirely.

Examples:

  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
MD5-Based Cipher Suites – MD5 is broken — it is vulnerable to collision attacks.

Examples:

  • TLS_RSA_WITH_AES_128_CBC_MD5
  • TLS_RSA_WITH_RC4_128_MD5
  • TLS_RSA_WITH_NULL_MD5
Cipher Suites Deprecated in TLS 1.3 – TLS 1.3 removed many older cipher suite types, including:

Examples:

  • All CBC mode suites
  • All RSA key exchange suites
  • All non-AEAD suites (e.g., SHA-only or HMAC-based)
  • All RC4, 3DES, DES, MD5, and NULL/EXPORT/ANON cipher suites
Certificate-Related Vulnerabilities – Problems with certificates can break the entire trust model of TLS.
IssueDescription
Expired CertificatesMakes the connection insecure or unusable.
Self-Signed CertsNot trusted by browsers or users.
Mismatched HostnamesCert doesn’t match domain name = browser warning.
Improper ValidationMissing or weak certificate validation (e.g., in IoT devices).

🛠️ Mitigation: Use certs from trusted CAs, rotate before expiration, validate properly. Automate renewals and installs with Autoinstall SSL.

Implementation Vulnerabilities – These are flaws in how TLS libraries are coded — not in the protocol itself.
VulnerabilityAffected Libraries
HeartbleedOpenSSL — allowed memory leakage of private keys and data.
Lucky13Timing side-channel attack on CBC-mode ciphers.
DROWNCross-protocol flaw when SSLv2 is supported on same server.
FREAK / LogjamDowngrade attacks due to support for weak RSA or DH.

🛠️ Mitigation: Keep TLS libraries (e.g., OpenSSL, BoringSSL) up to date. Disable weak options.

Configuration & Operational Vulnerabilities – Even with strong protocols and ciphers, poor setup can expose your systems.
MistakeRisk
Not forcing HTTPSAllows downgrade or MITM attacks.
No HSTSEnables SSL stripping.
Open ports for SSLv2/v3Attackers can probe and exploit legacy services.
Weak DH parametersEasier to break key exchange.

🛠️ Mitigation: Use security scanners (e.g., Vulnerability Scanner), enforce HTTPS, enable HSTS, close unused ports.

Client-Side Vulnerabilities – Older Browsers, poor app validation, & dated iot devices are often a source of vulnerability.
IssueExample
Old browsersMay still support SSL 3.0 or weak ciphers.
Mobile appsOften don’t validate certs properly, making them prone to MITM.
IoT devicesFrequently ship with outdated or insecure TLS stacks.

🛠️ Mitigation: Educate users, enforce minimum TLS on server, patch apps and devices.

Timeline of SSL/TLS Vulnerability Breaches

SSL/TLS Vulnerability Mitigation Expert Guides

SSL/TLS Vulnerability Statistics

How many websites do you visit that pass verification but still use vulnerable and deprecated configurations? We took the top 100 websites (by traffic) and compared their SSL/TLS configurations to a random cross-section of sites across the web and compared the two. See how they stack up:

SSL/TLS Best PracticeTop 100 websitesRandom Cross-section
SSL V2 still enabled0%0.18%
SSL V3 still enabled1%1.58%
Has TLS 140%23%
Has TLS 1.141%25%
TLS 1.2 not enabled0%40%
TLS 1.3 not enabled14%39%
HSTS Not Offered45%83%
Missing http: redirect29%23%

SSL/TLS Risks & Vulnerabilities Course

Directly from Digicert’s SSL/TLS Professional Certification Training course, here you can learn about the various risks associated with improper or deprecated configurations. Watch the course in the video below:

Video Contents:

  • Expired/Misconfigured Certificates
  • Self Signed & Vendor Certificates
  • Attacks on SSL: Heartbleed, POODLE, etc.
  • Phishing Attacks