Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate

Yoav Nir <ynir@checkpoint.com> Sun, 04 January 2009 20:24 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F03F33A689C; Sun, 4 Jan 2009 12:24:39 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1C3E53A68EF for <saag@core3.amsl.com>; Sun, 4 Jan 2009 12:24:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qV+Q5zCiDeCq for <saag@core3.amsl.com>; Sun, 4 Jan 2009 12:24:38 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 361D53A6813 for <saag@ietf.org>; Sun, 4 Jan 2009 12:24:38 -0800 (PST)
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 163CA29C002; Sun, 4 Jan 2009 22:24:25 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 3510F29C001; Sun, 4 Jan 2009 22:24:03 +0200 (IST)
X-CheckPoint: {49611904-10000-88241DC2-7B6}
Received: from [172.31.21.158] (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id n04KNwfE013740; Sun, 4 Jan 2009 22:23:59 +0200 (IST)
Message-Id: <C178CD90-F101-4E52-9C6F-055510471654@checkpoint.com>
From: Yoav Nir <ynir@checkpoint.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <p06240804c586b9520715@[10.20.30.158]>
Mime-Version: 1.0 (Apple Message framework v930.3)
Date: Sun, 04 Jan 2009 22:23:58 +0200
References: <495BA5E9.8040305@pobox.com> <495E3446.4070606@htt-consult.com> <230CAA22-D118-4F29-9DC8-32FDCD7D771E@checkpoint.com> <p06240804c586b9520715@[10.20.30.158]>
X-Mailer: Apple Mail (2.930.3)
Cc: ietf-pkix@imc.org, ietf-smime@imc.org, cfrg@irtf.org, saag@ietf.org
Subject: Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

On Jan 4, 2009, at 9:11 PM, Paul Hoffman wrote:

> At 9:02 AM +0200 1/4/09, Yoav Nir wrote:
>> Best we can do is to get the CAs to
>>
>> (1) not issue MD5 certs anymore and
>> (2) randomize the serial number and/or
>> (3) and a random fluff extension that people are talking about
>
> Just to repeat it one more time: #3 does not prevent the published  
> attack.

It does if the random fluff is inserted by the CA. The attack depends  
on their ability to predict the entire TBS part.

>> But still, I don't see Microsoft removing a root CA because one of  
>> their sub-CAs is issuing non-compliant certificates.
>
> It is hard to see Microsoft removing or adding CAs. If anyone knows  
> of a public interface (mailing list, web site, whatever) for when  
> this happens, by all means please the world know.

I managed to find a page with their policy on adding new root CAs.  
Nothing there about removing old root CAs.

>> And if Microsoft don't, nobody else will. The Firefox/Opera/Safari/ 
>> Chrome people don't want any sites that "only work with Explorer".
>
> At least with respect to Firefox, I think that statement is false.

They've done quite a bit to render broken sites that were made for IE.  
Also, I've updated today and all the "bad" CAs with MD5 signatures are  
still in the TAS.

Email secured by Check Point
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag