Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status

"Miller, Timothy J." <tmiller@mitre.org> Wed, 04 August 2010 19:34 UTC

Return-Path: <tmiller@mitre.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 98D963A6988; Wed, 4 Aug 2010 12:34:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kdtrWiN8iGXy; Wed, 4 Aug 2010 12:34:17 -0700 (PDT)
Received: from smtp-bedford.mitre.org (smtp-bedford.mitre.org [129.83.20.191]) by core3.amsl.com (Postfix) with ESMTP id 6D7E23A6979; Wed, 4 Aug 2010 12:31:40 -0700 (PDT)
Received: from smtp-bedford.mitre.org (localhost.localdomain [127.0.0.1]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id o74JVp7h014720; Wed, 4 Aug 2010 15:31:51 -0400
Received: from imchub1.MITRE.ORG (imchub1.mitre.org [129.83.29.73]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id o74JVopX014714; Wed, 4 Aug 2010 15:31:50 -0400
Received: from IMCMBX2.MITRE.ORG ([129.83.29.205]) by imchub1.MITRE.ORG ([129.83.29.73]) with mapi; Wed, 4 Aug 2010 15:31:50 -0400
From: "Miller, Timothy J." <tmiller@mitre.org>
To: "'mrex@sap.com'" <mrex@sap.com>, "Yngve N. Pettersen" <yngve@opera.com>
Date: Wed, 04 Aug 2010 15:31:50 -0400
Thread-Topic: [pkix] [TLS] New version of Multiple OCSP mode of Certificate Status
Thread-Index: Acs0BPBFub1H0SeySrC9CppTg/jsuwAAruxA
Message-ID: <17FD76C1ECD0AB49817637E21809ABF908A316DF7D@IMCMBX2.MITRE.ORG>
References: <op.vgxe0necqrq7tp@acorna.invalid.invalid> from "Yngve N. Pettersen" at Aug 4, 10 08:30:13 pm <201008041843.o74IhQqX007628@fs4113.wdf.sap.corp>
In-Reply-To: <201008041843.o74IhQqX007628@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "pkix@ietf.org" <pkix@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Aug 2010 19:34:20 -0000

>As far as the AIA vulnerability is concerned, you're 0wnd as soon
>as your software connects to the crafted URL in the crafted server
>certificate.  It doesn't matter that whether you discard the reply
>and abort the original browser connection at that point.  If you're
>attacked, that URL is often not going to result in a certificate anyway.

First, real browsers already allow mixed content frames with silent renegotiation *and* late-binding of request authentication, and you're worried about exploiting AIA retrieval?

Second, having identified a problem behavior, what's the fix?  Path discovery is critically important in bridged PKIs, so if chasing AIAs is a Bad Thing, what do we do instead?

>How about warning on first encounter and offer the User to download
>and memorize the intermediate cert -- or to NOT download?

I fail to see how this improves the situation, since we already know users are ill-equipped to make these decisions anyway.  In addition, components without a UI do what?

>As previously described, the certificate path validation algorithm
>specified in rfc-5280 works from the trust anchor downwards to
>the End Entity cert, and will reliably protect you from accessing
>OCSP or CRL information from untrusted/unverified certificates.

Only when the pool used by the PVM contains all the certificates identified in the path.  When the pool is incomplete, or the protocol provides no path (e.g., CMS allows SignedData to elide any and all certificates if the relying party can be expected to have *or discover* them), what does the PVM do?

Failing is "safe" from a security standpoint, but I'd contend that if you put that into a real system it would simply fail to meet any practical definition of the term "functional."

-- Tim