Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Martin Rex <mrex@sap.com> Wed, 04 August 2010 20:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 090D93A68E1; Wed, 4 Aug 2010 13:38:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.693
X-Spam-Level:
X-Spam-Status: No, score=-9.693 tagged_above=-999 required=5 tests=[AWL=0.556, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PgM4crpGlYro; Wed, 4 Aug 2010 13:38:43 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id CAD363A67A4; Wed, 4 Aug 2010 13:38:42 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o74Kd9A6007097 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 4 Aug 2010 22:39:10 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201008042039.o74Kd8TP014387@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Wed, 04 Aug 2010 22:39:08 +0200
In-Reply-To: <4C59C764.7010906@extendedsubset.com> from "Marsh Ray" at Aug 4, 10 03:02:44 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tmiller@mitre.org, tls@ietf.org, pkix@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Aug 2010 20:38:44 -0000

Marsh Ray wrote:
> 
> For example, is this outbound connection willing to authenticate with 
> the credentials of the user? Nearly every form of user credentials have 
> turned out to be forwardable in one way or another.

Possible problems;+

That crafted AIA-request could potentially "leak" information,
including sensitive information through a protocol of the attackers
choice to a target of the attackers choice (cookies, other
http-header-field contents, http-refererrers, basic authentication
credentials).


That crafted AIA-request could be accessing resources that are not
accessible to the attacker himself with a protocol of the attackers choice
and result in reaction that help the attacker in carrying out a more
complex attack (like opening ports on a NAT-style firewall).


That crafted AIA-request could potentially reuse existing credentials
or single sign-on information for a normally internal/trusted resource
with attacker-supplied URL arguments (cookie-based, rfc-4559-based
or client-certificate-based).


Even when the crafted AIA-request access resouces on some external
resouce (originally accessible to the attacker), the attacker might
entice the lighthearted AIA-follower to employ any kind of locally
available credentials by first playing DNS tricks on the client.
How safe is the installed base to inappropriate glue records
on _valid_ DNS lookup/responses -- something that should be doable
as a side effect of HTTP-redirects or multiple URLs with initial
failure of attacker-supplied AIA URIs?


-Martin