Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate

Yoav Nir <ynir@checkpoint.com> Sun, 04 January 2009 07:30 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BA95A3A68F8; Sat, 3 Jan 2009 23:30:01 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2B7793A68F8 for <saag@core3.amsl.com>; Sat, 3 Jan 2009 23:30:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[AWL=-0.165, BAYES_00=-2.599, SARE_MILLIONSOF=0.315]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zdWMASaUURTV for <saag@core3.amsl.com>; Sat, 3 Jan 2009 23:30:00 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id E6B943A68DD for <saag@ietf.org>; Sat, 3 Jan 2009 23:29:59 -0800 (PST)
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 4FBC5200DFE; Sun, 4 Jan 2009 09:29:43 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 9F8852004D6; Sun, 4 Jan 2009 09:29:18 +0200 (IST)
X-CheckPoint: {49606375-10000-88241DC2-7B6}
Received: from owoloch-x32.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id n047TIfE017615; Sun, 4 Jan 2009 09:29:18 +0200 (IST)
Message-Id: <230CAA22-D118-4F29-9DC8-32FDCD7D771E@checkpoint.com>
From: Yoav Nir <ynir@checkpoint.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
In-Reply-To: <495E3446.4070606@htt-consult.com>
Mime-Version: 1.0 (Apple Message framework v930.3)
Date: Sun, 04 Jan 2009 09:02:00 +0200
References: <495BA5E9.8040305@pobox.com> <495E3446.4070606@htt-consult.com>
X-Mailer: Apple Mail (2.930.3)
Cc: cfrg@irtf.org, ietf-smime@imc.org, saag@ietf.org, ietf-pkix@imc.org, Peter Hesse <pmhesse@geminisecurity.com>, 'Mike' <mike-list@pobox.com>
Subject: Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

On Jan 2, 2009, at 5:35 PM, Robert Moskowitz wrote:

>> Since MD5 is known bad and potentially dangerous at this point, I  
>> would
>> suggest that the best client side action would be to fail to verify  
>> any
>> signatures created using MD5.  This will break some things,  
>> especially if
>> existing business processes are relying on a certificate signed  
>> with MD5.
>> However, it is a fail-safe and would prevent a rogue CA certificate  
>> created
>> in this fashion from being considered trustworthy.
>>
>> And to Santosh's point (and others), my earlier email about
>> removing/replacing trust anchors was not because the self-signed
>> certificates are signed using MD5; I agree the trust anchor public  
>> keys are
>> protected using other mechanisms.  I am recommending that if CAs do  
>> nothing
>> to prevent this kind of attack (non-random serial numbers, issue
>> certificates signed with MD5, issue certificates in an automated,
>> predictable fashion) that those CAs should be removed from trust  
>> lists
>> because they are no longer acting in the interest of the relying  
>> party--they
>> are an accomplice to the creation of these rogue certificates.
> Peter,
>
> This sounds great at an IETF mike, but out in the field how do you  
> get all those millions of browsers to pull down a new trust list  
> that will no longer include CA foobar?
>
> Can't happen now, and the way things are going, ain't going to  
> happen before 2026 either.

There's this one company such that if they use Windows update to  
update their browsers, the others will follow. Technically, it's very  
easy to get rid of the bad CAs. However, that company is not going to  
modify their browsers, not now, probably not in the next few years.

> So what tool do we have to get compliance to best practices? The  
> good old 5th estate, get out their and give bad press to foobar  
> until they fix their behaviour or their business model collapses and  
> they go out of business and can no longer issue potentially rogue  
> certs.

I don't think you can get a message like that across. This story  
evokes more of the "Wow! Clever hackers with 200 playstations"  
sentiment, not the "criminal negligence" sentiment. You can't get the  
media angry with a company unless the negligence causes something  
spectacular, like an exploding Ford Pinto. Even Jesse Walker's "unsafe  
at any keylength" article didn't have quite the impact of the  
original. And people still use WEP.

> We can talk and posture all we want in the IETF. We are rather good  
> at that, IMNSHO. But this is perfect proof of our impact as such on  
> the business model of companies that use our technology; they will  
> do what is expedient, not what is Best Practices.

Best we can do is to get the CAs to

(1) not issue MD5 certs anymore and
(2) randomize the serial number and/or
(3) and a random fluff extension that people are talking about

But still, I don't see Microsoft removing a root CA because one of  
their sub-CAs is issuing non-compliant certificates.

And if Microsoft don't, nobody else will. The Firefox/Opera/Safari/ 
Chrome people don't want any sites that "only work with Explorer".


Email secured by Check Point
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag