Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer

Michael D'Errico <mike-list@pobox.com> Tue, 29 September 2009 23:47 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA2FB3A6863; Tue, 29 Sep 2009 16:47:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DIPyReKX690p; Tue, 29 Sep 2009 16:47:11 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id A9FED3A67AD; Tue, 29 Sep 2009 16:47:10 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 7FB2345F8C; Tue, 29 Sep 2009 19:48:30 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=o6EKfH6/1qjZ jK783c6S9u0GcjY=; b=nP9ygj9w8+E/Nr7m4McnV8wwKNDq6ngbrBMEaHm2m59A h/G8XzejbzLav3p7056IPGipvqUpU6d5UMHt6FSaeWK0kKa52uCM2fd0LYeb4ETQ +QKXYWwQrK3sl/woqBPQpIge+GxZIufQjhTz8GqVrAndkbXS+1f9rdWniWpISSs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=DQnXT5 04BqkOKqxm2G/VsW5M9mEzyBwO+fzTgRnTt3yXmAG4HCcREHU1Qlw2WfIpR3XPQW Umi+3AbQvc/EK1+AujMrJSTm+MJQxdAdmQpsUdZ9bcy7ddICHYn5h7whHbuglwsY YQq6K6ntrYDpvmu93VcnkWnIOm/iuJQ0/oGTw=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 568AF45F89; Tue, 29 Sep 2009 19:48:27 -0400 (EDT)
Received: from michael-derricos-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 5F38645F88; Tue, 29 Sep 2009 19:48:23 -0400 (EDT)
Message-ID: <4AC29CC6.4080204@pobox.com>
Date: Tue, 29 Sep 2009 16:48:22 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.22 (Macintosh/20090605)
MIME-Version: 1.0
To: martin.rex@sap.com
References: <200909292149.n8TLnLpA006226@fs4113.wdf.sap.corp>
In-Reply-To: <200909292149.n8TLnLpA006226@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 95689258-AD52-11DE-B048-A13518FFA523-38729857!a-pb-sasl-quonix.pobox.com
Cc: simon@josefsson.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2009 23:47:12 -0000

>>> I do not see why you consider this a vulnerability in the _server_!
>>
>> Because a malicious client could theoretically establish a secure
>> connection using one server domain and then ask for pages from a
>> different domain.  If the server does not check for this, it could
>> potentially leak sensitive information.
> 
> You're barking up the wrong tree.  If the client did not use TLS,
> the server wouldn't even know that.

You must be talking about a particular server implementation that
has this shortcomings.  There is nothing inherent in TLS that
prevents a server from knowing when it is used.  Your library and/
or use of that library is the problem.

> It is inappropriate to assume that virtual hosting provides seperation
> of content and draw a conclusion that, when accesses via HTTPS,
> will provide a secure seperation of content instead.

I'm not assuming anything; I have written a TLS library and an
HTTP server that provides the separation of content that you deny
is possible.

> If the lack of such a server-side check is a problem for your
> server, then your server problably has a severe design flaw in
> its session management.

I never said my server suffered from this problem....

>> And I'm curious: why do you call matching the commonName weak?
> 
> Because in the vast majority of situatins it is the last step
> in a long row of flawed assumptions.

OK, so you are complaining about the entirety of e-commerce on
the web.  Do you have any proposed solutions to these problems?

Mike


> Security is only as strong as its weakest link.  The authentication
> process based on a DNSName involves a number of very weak authentications.
> 
> DNS domain names are not very genuine, and it is very non-obvious
> which domain names are used by the business or peer someone is
> looking for and which are used by others (different businesses with
> the same name, cybersquatters or attackers).  Most HTTPS-URLs opened
> by Web Browsers are served through plaintext HTTP pages.
> 
> Then most Browser PKIs come with a hundred or more trusted CAs
> preconfigured, and browsers trust them equally.  Whether or how
> secure the authentication is that the CA performs before issuing
> a certificate is another flawed assumption that weakens the
> rfc-2818 server endpoint authentication.
> 
> A final flaw that is still present in most browsers is the
> lack of memory.  Not memorizing the certificate that a
> server presented on the last contact perpetuates the
> weakness of the original authentication.
> 
> Personally, I think that deriving a server endpoint identifier
> from a network address is the most flawed assumption of all.
> 
> That is like asserting that if someone opens on a random door
> on which you knock, and shows you an ID card with the correct
> street address -- then he must be a GOOD guy.
> 
> 
> -Martin