Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 05 August 2010 09:53 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E13103A690C; Thu, 5 Aug 2010 02:53:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.168
X-Spam-Level:
X-Spam-Status: No, score=-3.168 tagged_above=-999 required=5 tests=[AWL=0.431, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2DbexgusIso4; Thu, 5 Aug 2010 02:53:03 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id A301E3A68B7; Thu, 5 Aug 2010 02:53:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1281002013; x=1312538013; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[pkix]=20[TLS]=20New =20version=20of=20Multiple=20OCSP=20mode=20of=20Certifica te=20Status|Cc:=20pkix@ietf.org,=20tls@ietf.org |In-Reply-To:=20<201008041826.o74IQY9c006745@fs4113.wdf.s ap.corp>|Message-Id:=20<E1Ogx8f-0007M9-Ix@wintermute02.cs .auckland.ac.nz>|Date:=20Thu,=2005=20Aug=202010=2021:53:2 5=20+1200; bh=4SSBmCEsMaH+wPzNpIixl9lA6tnCDguWDduqaxnnD/U=; b=fegcKhBOX5gr4rdKJW4umLJjwDpLmHY0ku/WkvPvtpj9SV5VZ93nvBBr ZwCCqnFjMfZLlLt43WIo8yzwf6wvjeDn+5F+243LOtDfHH84yL8BbTWl9 8aK4l5/d61ngQJxaqCqAY9pV0TsShJWeRrih4nf3maldlyJ4msMbaP0TD g=;
X-IronPort-AV: E=Sophos;i="4.55,320,1278244800"; d="scan'208";a="19391236"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 05 Aug 2010 21:53:25 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1Ogx8f-0007M9-Ix; Thu, 05 Aug 2010 21:53:25 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201008041826.o74IQY9c006745@fs4113.wdf.sap.corp>
Message-Id: <E1Ogx8f-0007M9-Ix@wintermute02.cs.auckland.ac.nz>
Date: Thu, 05 Aug 2010 21:53:25 +1200
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 09:53:06 -0000

Martin Rex <mrex@sap.com> writes:

>Now if the browser performs AIA retrieval for unverified server certs, then
>this scenario is suddenly completely unprotected against active attacks where
>the attacker serves a manufactured server certificate with crafted AIA (but
>matching the server identity of the online banking account in the CN= or
>dNSName SAN.

Even more entertaining is sending in a client cert chain with a sequence of 
AIAs pointing to portions of common RFC 1918 address spaces.  You then time 
the server response time based on whether it gets an immediate ECONNREFUSED or 
similar, or has to time out.  First you check for the presence of a server at 
a given address using some common port like 445 and then you fingerprint it to 
see what's running, e.g. SQL server.  Hey presto, remote internal-network 
scanning via certificates.

(Just for the record, I had permission from the server admin to do this, at
least the second time I tried it :-).

Peter.