Re: [TLS] Implementation survey: Client Certificate URL extension

Martin Rex <Martin.Rex@sap.com> Fri, 04 April 2008 12:54 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7E0843A6AC6; Fri, 4 Apr 2008 05:54:11 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 044153A6D61 for <tls@core3.amsl.com>; Fri, 4 Apr 2008 05:54:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.499
X-Spam-Level:
X-Spam-Status: No, score=-5.499 tagged_above=-999 required=5 tests=[AWL=0.750, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mUjpSDKSn3FG for <tls@core3.amsl.com>; Fri, 4 Apr 2008 05:54:09 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id E37023A69AB for <tls@ietf.org>; Fri, 4 Apr 2008 05:54:08 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id m34Crg6a004289; Fri, 4 Apr 2008 14:53:52 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200804041253.m34Crdxq028117@fs4113.wdf.sap.corp>
To: Pasi.Eronen@nokia.com
Date: Fri, 04 Apr 2008 14:53:39 +0200
In-Reply-To: <1696498986EFEC4D9153717DA325CB7247EFE3@vaebe104.NOE.Nokia.com> from "Pasi.Eronen@nokia.com" at Apr 4, 8 11:24:30 am
MIME-Version: 1.0
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Implementation survey: Client Certificate URL extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Pasi.Eronen@nokia.com wrote:
> 
> This vulnerability of Client Certificate URL is already described in
> the Security Considerations text in RFC 4366, so it isn't anything
> particularly new.
> 
> In the context of web browsing over TLS, it isn't really different
> than, say, the ability to include IMG URLs pointing to arbitrary hosts
> (not just the one the HTML page came from).

It is completely different!

The regular HTTP/HTML based attacks attack the client/browser.

The certificate extensions and the client-cert-URL extension for TLS
attack the server, and there is no "must visit a hostile website" involved
at all, the server is guaranteed to fall prey to every attack automatically
if it supports/implements such a feature (or "inherits" this feature
from the underlying middleware).

> 
> I can see that this could be more of a problem in other contexts:
> e.g., email clients don't usually fetch image URLs (since that would
> reveal that the address works, when the email was read, approximate
> network location of the client, etc.) -- but if they fetch URLs during
> S/MIME certification path validation, it would have roughly the same
> result.

For some firewalls it is sufficient to call a particular URL from
the inside (with parameters tacked at the end of the URL) in order
to open a hole that can be entered from the outside.

Generating advertising "clicks" might be another abuse. 

Being able to coerce a server to access an arbitrary URL from the
inside of his network is IMHO a pretty serious security problem.

-Martin
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls