Re: [TLS] Implementation survey: Client Certificate URL extension

pgut001@cs.auckland.ac.nz (Peter Gutmann) Fri, 04 April 2008 13:16 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 32C0B3A6B47; Fri, 4 Apr 2008 06:16:47 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 52D953A6D9D for <tls@core3.amsl.com>; Fri, 4 Apr 2008 06:16:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I-6b2TdYdRuy for <tls@core3.amsl.com>; Fri, 4 Apr 2008 06:16:44 -0700 (PDT)
Received: from mailhost.auckland.ac.nz (curly.its.auckland.ac.nz [130.216.12.33]) by core3.amsl.com (Postfix) with ESMTP id 7B1A128C603 for <tls@ietf.org>; Fri, 4 Apr 2008 06:16:42 -0700 (PDT)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id BCBFE9C6F7; Sat, 5 Apr 2008 02:16:47 +1300 (NZDT)
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
Received: from mailhost.auckland.ac.nz ([127.0.0.1]) by localhost (curly.its.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CTcLqy6M4U0P; Sat, 5 Apr 2008 02:16:47 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 704289C6EF; Sat, 5 Apr 2008 02:16:47 +1300 (NZDT)
Received: from wintermute01.cs.auckland.ac.nz (wintermute01.cs.auckland.ac.nz [130.216.34.38]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id 38D9D19EC0B9; Sat, 5 Apr 2008 02:16:47 +1300 (NZDT)
Received: from pgut001 by wintermute01.cs.auckland.ac.nz with local (Exim 4.63) (envelope-from <pgut001@wintermute01.cs.auckland.ac.nz>) id 1Jhlmh-0003u2-2x; Sat, 05 Apr 2008 02:16:47 +1300
From: pgut001@cs.auckland.ac.nz
To: martin.rex@sap.com
In-Reply-To: <200804041253.m34Crdxq028117@fs4113.wdf.sap.corp>
Message-Id: <E1Jhlmh-0003u2-2x@wintermute01.cs.auckland.ac.nz>
Date: Sat, 05 Apr 2008 02:16:47 +1300
Cc: tls@ietf.org
Subject: Re: [TLS] Implementation survey: Client Certificate URL extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Martin Rex <Martin.Rex@sap.com> writes:

>For some firewalls it is sufficient to call a particular URL from the inside
>(with parameters tacked at the end of the URL) in order to open a hole that
>can be entered from the outside.
>
>Generating advertising "clicks" might be another abuse.
>
>Being able to coerce a server to access an arbitrary URL from the inside of
>his network is IMHO a pretty serious security problem.

It's even worse than that, it's turning the server into an attacker-controlled
proxy inside the firewall.  For example I can perform port scans of an
organisation's internal network (and in general attack its internal servers)
using this "feature".  I'll see if I can dig up the postings about this,
although since the discussion was up to 10 years ago I'm not sure if I still
have them.

Peter.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls