Re: [TLS] New version of Multiple OCSP mode of Certificate Status

Martin Rex <mrex@sap.com> Wed, 04 August 2010 18:17 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 64DC43A6885; Wed, 4 Aug 2010 11:17:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.6
X-Spam-Level:
X-Spam-Status: No, score=-9.6 tagged_above=-999 required=5 tests=[AWL=0.649, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hrePgK5ULDig; Wed, 4 Aug 2010 11:17:11 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 0BE9A3A690A; Wed, 4 Aug 2010 11:17:10 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o74IHcum013286 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 4 Aug 2010 20:17:38 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201008041817.o74IHbrm006414@fs4113.wdf.sap.corp>
To: agl@imperialviolet.org
Date: Wed, 04 Aug 2010 20:17:37 +0200
In-Reply-To: <AANLkTik-p__N7mCE2ARwV=C3GD99ahOjZEYFR84zUTiG@mail.gmail.com> from "Adam Langley" at Aug 4, 10 02:01:54 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Aug 2010 18:17:12 -0000

Adam Langley wrote:
> 
> On Wed, Aug 4, 2010 at 1:47 PM, Martin Rex <mrex@sap.com> wrote:
> > Using any information in certificates that have not been verified to
> > perform resource-intensive operations is a security problem.  But
> > accessing an arbitrary URL presented in an completely unverified
> > End-Entity certificate is a "Freddy Krueger" waiting for his next victim.
> 
> That seems a little hyperbolic. Accessing completely unverified URLs
> is something that browsers do for every single web page.

There is a difference between something that is an internal part
of the PKI-Software's certificate chain building and the (mis-)behaviour
of applications on top of it.

It it true that the problems is magnitudes worse if the PKI software
does such things in Situations where a user or admin does not
expect this (like when a TLS server requests client certificates and
silently performs AIA retrieval for client certs with incomplete
paths but AIA extension.  Or when you double-click on a
certificate file "something.cer" in Windows explorer and CryptoAPI
does the retrieval secretly.

Anyhow, I think that a PKI-Software that performs intermediate cert
retrieval based on AIA-information of an unverified certificate is
a security nightmare waiting to happen.

-Martin