SlideShare uma empresa Scribd logo
1 de 34
Baixar para ler offline
Abusing X.509 certificate features
                                                        EuSecWest 2008

                                          Alexander Klink, Cynops GmbH
                                             ak-eusecwest@cynops.de


Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH
Agenda
             ... or “what I managed to squeeze into $timeslot”

                • Quick introduction to PKI and X.509
                • TLS client certificate user tracking
                • Missing hostname binding (Nils Toedtmann)
                • Why certificate data is untrusted input, too
                • HTTP over X.509
                • The Debian and OpenSSL debacle
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                         m
                                                                              Alexander Klink, Cynops GmbH
Quick Intro to PKI
                                               RFC 3280 in a nutshell



                • PKI = Public Key Infrastructure
                • Certificate authorities (CAs) signs binding of
                  information and public key

                • X.509 is the format for this block of signed data

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       c
                                                                              Alexander Klink, Cynops GmbH
Quick Intro to PKI
                                             A basic certificate dump
      Certificate:
          Data:
              Version: 3 (0x2)
              Serial Number: 1 (0x1)
              Signature Algorithm: sha1WithRSAEncryption
              Issuer: C=DE, O=Cynops GmbH, OU=PKI, CN=Cynops CA 1
              Validity
                   Not Before: Nov 9 15:36:06 2006 GMT
                   Not After : Nov 9 15:36:06 2008 GMT
                                                                              Subject & Issuer
              Subject: C=DE, O=Cynops GmbH, CN=Alexander Klink
              Subject Public Key Info:
                   Public Key Algorithm: rsaEncryption
                   RSA Public Key: (1024 bit)                                        Public Key
                       Modulus (1024 bit):
                           00:f7:74:5e:84:72:bc:1c:26:5a:89:73:3a:54:87:
                           [...]
                       Exponent: 65537 (0x10001)
          Signature Algorithm: sha1WithRSAEncryption                                   Signature

                                                                                              U
              93:d1:b8:e0:39:17:05:b4:03:c6:d6:8a:cb:0a:d2:7a:41:bb:
              [...]




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.          Alexander Klink, Cynops GmbH
Quick Intro to PKI
                                    Complexity through extensions
                • Looks simple?
                • Well, that’s because it was simplified ...
                • “Real” X.509 certificates have extensions
                  • Key Usage, Extended Key Usage, Constraints
                  • CRL Distribution Points, Authority Info Access
                  • subjectAlternativeNames, ...
                • most of these are of arbitrary length
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      C
                                                                              Alexander Klink, Cynops GmbH
Quick Intro to PKI
                         Beneath the surface, PKI is everywhere

                • “PKI: It’s not dead, just resting” is wrong
                • X.509 is in your
                  • browser (TLS)
                  • mail client (S/MIME)
                  • office suite (document signatures)
                  • router (IPsec, EAP/TLS, SCEP, ...)
                  • ...
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       L
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking




                                                                                                   Images: Bob Smith (cookie, CC-BY), Silvestre Herrera (certificate, GPL)
                                     aka cross-domain TLS cookies




                • The feature: TLS client certificateswebbrowser
                  generation and installation within a
                                                       and their easy


                • The bug: not certificate and thus sendingcurrently
                  using a client
                                 letting the user know he is
                                                             out
                       private information
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       q
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                             IE and Opera get it right (for once ...)

                • Three steps: request, install, use
                • YouIEcan generate PKCS#10 certificate requests
                  on pretty easily, but ...




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      d
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                             IE and Opera get it right (for once ...)

                • Firefox, Opera, Safari, ... use SPKAC
                • Opera silently (except for masterat installation:
                  generates the request, but asks
                                                     password input)




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      d
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                               Firefox got it wrong (until recently)


                • Key generation just popsmodern machineswhich
                  disappears really fast on
                                            up a small dialog


                • Installation ontoFirefox 1.5 is completely silent, 2.x
                  tells the user make a backup of his certificate ...




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      B
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                Firefox -- the real problem (aka CVE-2007-4879)

                • This is suboptimal, but the real problem was here:




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       e
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                                 Still works in Safari on Mac OS X




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       e
                                                                              Alexander Klink, Cynops GmbH
TLS client certificate user tracking
                                                       See for yourself



                • Proof of concept available at
                • http://0x90.eu/ff_tls_poc.html



Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      E
                                                                              Alexander Klink, Cynops GmbH
Missing hostname binding
                 subjectAlternativeNames considered harmful?




                                                                              Image: Nevit Dilmen (GNU FDL)
                • For a live demo, please go to -- now!
                                                                                                                       q
                  https://eusecwest.klink.name

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.                                   Alexander Klink, Cynops GmbH
Missing hostname binding
                        Anybody noticed something suspicious?

                • Something suspicious going on?
                • OK, an untrusted right? but we just want to
                  view the content,
                                    certificate,


                • Anybody noticed the subjectAlternativeName?



Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      F
                                                                              Alexander Klink, Cynops GmbH
Missing hostname binding
                  ... waiting for Server Name Indication support

                • The features:
                  • Wildcard matching for lazy sysadmins
                  • Accepting untrusted certificates temporarily
                • The bugs:
                  • subjectAltNames are not shown
                  • Wildcard ‘*’ matches anything -- ‘*.com’ a lot
                  • Trust decision is not bound to the DNS name K
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH
Missing hostname binding
                ... has been broken for years in some browsers

                • Yes, that (for thisyou now possibly trust me for
                  anything
                            means
                                      session) ...

                • Pretty useful for MITM attacks ...
                      • Nils Toedtmann’s TODO list:
                           - Find a braindead major-browser-accredited CA which signs my certificate
                            request with hidden TLD-wildcard subjectAltName. Take over the internet.


                • This has been reported to Mozilla in 2004(!)
                • recently raised again by Nils Toedtmann
                • Test your browser at http://test.eonis.net
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                                       I
                                                                                               Alexander Klink, Cynops GmbH
Certificate data is untrusted, too




                                                                                                       Images: Jtornado (sign, PD), Silvestre Herrera (certificate, GPL)
                                 ... repeat after me: it is user input



                                       +                                      =
                • The feature: X.509 certificates can have
                  subjectAlternativeNames of arbitrary length

                • The bug: Assuming that they theyofwant their bugs
                  to quote Ilja: “The 90’s called,
                                                   are fixed length --

                       back :-P”
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                           q
                                                                                  Alexander Klink, Cynops GmbH
Certificate data is untrusted, too
              a heap buffer overflow in Opera (CVE-2007-6521)




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      a
                                                                              Alexander Klink, Cynops GmbH
Certificate data is untrusted, too
                         release cycles for mobile software suck


                • Reported to Opera on October 5th, 2007
                • Fixed 2008) with Opera 9.25 (December
                  19th,
                        on desktop


                • but Opera also has browsers for mobile devices
                  (Opera Mini, Mobile, Devices ...)

                • fixed for that (wouldn’t tell me for what exactly)
                                                                                       R
                  nowish

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH
HTTP over X.509
              triggering HTTP requests using X.509 extensions




                                                                                                   Images: Luc Viatour (spider web, GFDL), Silvestre Herrera (certificate, GPL)
                • The feature: issuer certificate URIs can be
                  specified within a certificate

                • The bug: Automatically fetching those
                  “certificates” from any location specified
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       q
                                                                              Alexander Klink, Cynops GmbH
HTTP over X.509
                                            URIs in X.509 extensions


                • There are URIs in quite a number of certificate
                  extensions

                      • CRL Distribution Point
                      • CPS Pointer
                      • OCSP server
                • authorityInformationAccess caIssuers extension
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      C
                                                                              Alexander Klink, Cynops GmbH
HTTP over X.509
                            Handling intermediate CA certificates
                     certificate verifier                     certificate verifier    certificate verifier


                         Root CA                                Root CA                  Root CA
                        certificate                            certificate              certificate




                                                                                                                    fetched by verifier

                    Intermediate CA                         Intermediate CA          Intermediate CA
                        certificate                             certificate              certificate

                                                                                                                    referenced by URI




                        End-entity                             End-entity               End-entity



                                                                                                                     F
                        certificate                            certificate              certificate


                        certificate holder                      certificate holder      certificate holder
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.                                  Alexander Klink, Cynops GmbH
HTTP over X.509
                       Microsoft actually implements the RFC :-)
                • Yes, this URI is completely attacker controlled
                • This is actually a bug in RFC 3280
                • It has not been widely implemented though
                • Actually,isthe only productive implementation I
                  know of in Microsoft’s CryptoAPI

                • Known to be vulnerable to this issue:
                  • Microsoft Outlook, Windows (Live) Mail
                  • Office 2007
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       e
                                                                              Alexander Klink, Cynops GmbH
HTTP over X.509
                                                                   Impact
                • For S/MIME, this means:
                  • spam filter testing
                  • read receipt + IP geolocation
                • For Office 2007 documents:
                  • read receipt (when and how often)
                • Generally:
                  • the ability to access any host reachable from
                    the client/server (blind)
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       j
                                                                              Alexander Klink, Cynops GmbH
HTTP over X.509
                                              Other potential vectors

                • Other S/MIME clients / gateways
                • IPSec (testsCisco ASA 5540 running IOS 7.2.3)
                  Server and
                               were negative on Windows 2003


                • TLS client certificates (IIS seems not to be
                  vulnerable)

                • EAP/TLS
                • Smartcard logon (not under Windows, apparently)
                • ...                                         C
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH
HTTP over X.509
                                           HTTP in related standards



                • Client Certificate URL extension (RFC 3546)
                • OCSP ServiceLocator extension (RFC 2560)
                • Logotypes in X.509 certificates (RFC 3709)
                • Qualified Certificates Profile 3739)
                  Information Extension (RFC
                                                 -- Biometric




Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      C
                                                                              Alexander Klink, Cynops GmbH
HTTP over X.509
                                    Mitigation & Proof of Concepts

                • Mitigation
                  • Wait for Microsoft to fix it ... -- no idea when
                  • Configure (application level) firewalls, proxies
                    accordingly / incorrectly

                • Proof of concepts
                  • smime-http@klink.name
                  • http://www.klink.name/security/
                    HTTP_over_Office_2007_PoC.docx
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                       g
                                                                              Alexander Klink, Cynops GmbH
Debian & OpenSSL
           No need to break it if the vendor already broke it ...




                                                                                                   Image: H D Moore (license unknown), xkcd.com (CC-BY-NC)
               • would be worth a complete talk
               • Luckily, no key ofaffected german financial the
                             CAs            so far. We did have
                 webserver          a large
                     institution for a few hours, though ... :-)
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      a
                                                                              Alexander Klink, Cynops GmbH
Debian & OpenSSL
                            Consider your passwords broken, too
              • Everybody only talks about broken keys
              • But: the Diffie-Hellmann withexchange uses random
                numbers too (g^x / g^y
                                         key
                                             x, y random)

              • Did someone sniff yourservertraffic with either a
                compromised client or
                                       SSH
                                             (think “conference”)?

              • Toolkey exchange (client only forand tries to break
                the
                     release: reads a PCAP file
                                                  now)

              • http://www.cynops.de/download/
                check_weak_dh_ssl.pl.bz2
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                      a
                                                                              Alexander Klink, Cynops GmbH
Conclusions
                                               so, what do I do now?




                                                                              Image: Miuet (GFDL)
                • PKI and X.509applications andaservices
                  to secure your
                                 certificates are valid technology


                • Still, they are tricky in solution consider them
                                            the details,
                  when implementing a
Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.
                                                                                                             q
                                                                                                    Alexander Klink, Cynops GmbH
Thanks & Acknowledgements
                                           Credit where credit is due

                • FX of Phenoelit for helping with the Opera bug
                • Jaromirat Fraunhofer Institute for and Alexander
                  Nouak
                          Likavec, Alexander Opel
                                                     Computer
                       Graphics Research (IGD) for setting up a
                       Windows & Cisco test infrastructure

                • Nils Toedtmann for his interesting research
                • Ralf-Phillip Weinmann for finding Safari the TLS
                                                    out that

                                                                                      P
                  Client tracking PoC works under

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH
Further reading
                                                 all the gory details ...
              •    “Firefox 2.0.x: tracking unsuspecting users using TLS client certificates”, Alexander
                   Klink, http://permalink.gmane.org/gmane.comp.security.full-disclosure/55354

              •    “Phishing for Confirmations. Certificate spoofing with subjectAltName and domain
                   name wildcards”, Nils Toedtmann, http://nils.toedtmann.net/pub/
                   subjectAltName.txt

              •    “Opera -- heap-based buffer overflow”, Alexander Klink, https://www.cynops.de/
                   advisories/CVE-2007-6521.txt

              •    “HTTP over X.509 -- a whitepaper”, Alexander Klink, http://www.cynops.de/
                   techzone/http_over_x509.html

              •    “PKI: It’s Not Dead, Just Resting”, Peter Gutmann, http://www.cs.auckland.ac.nz/
                   ~pgut001/pubs/notdead.pdf

              •
                                                                                                         r
                   “Debian OpenSSL Predicatable PRNG Toys”, H D Moore, http://metasploit.com/
                   users/hdm/tools/debian-openssl/

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.                    Alexander Klink, Cynops GmbH
Q&A

Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008.   Alexander Klink, Cynops GmbH

Mais conteúdo relacionado

Semelhante a EuSecWest 2008 - Abusing X509 Certificate Features (Alexander Klink, Cynops GmbH)

#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLSOlle E Johansson
 
SSL/TLS for Mortals (Voxxed Days Luxembourg)
SSL/TLS for Mortals (Voxxed Days Luxembourg)SSL/TLS for Mortals (Voxxed Days Luxembourg)
SSL/TLS for Mortals (Voxxed Days Luxembourg)Maarten Mulders
 
Strong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSOStrong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSOSylvain Maret
 
computer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentationcomputer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentationAlex Punnen
 
#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2Olle E Johansson
 
Lecture 7 certificates
Lecture 7 certificatesLecture 7 certificates
Lecture 7 certificatesrajakhurram
 
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio CoutoCODE BLUE
 
Using Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginUsing Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginNovell
 
Strong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIIStrong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIISylvain Maret
 
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosop
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosopThe KeeeX Messenger teaser 2016-05-19-lh-xofad-bosop
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosopLaurent Henocque
 
Issue certificates with PyOpenSSL
Issue certificates with PyOpenSSLIssue certificates with PyOpenSSL
Issue certificates with PyOpenSSLPau Freixes
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructurewebhostingguy
 
020618 Why Do we Need HTTPS
020618 Why Do we Need HTTPS020618 Why Do we Need HTTPS
020618 Why Do we Need HTTPSJackio Kwok
 
BCS_PKI_part1.ppt
BCS_PKI_part1.pptBCS_PKI_part1.ppt
BCS_PKI_part1.pptUskuMusku1
 
Full disclosure-vulnerabilities
Full disclosure-vulnerabilitiesFull disclosure-vulnerabilities
Full disclosure-vulnerabilitiesslideseces
 
Full disclosure-vulnerabilities
Full disclosure-vulnerabilitiesFull disclosure-vulnerabilities
Full disclosure-vulnerabilitiesslideseces
 

Semelhante a EuSecWest 2008 - Abusing X509 Certificate Features (Alexander Klink, Cynops GmbH) (20)

#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS
 
Pki Training V1.5
Pki Training V1.5Pki Training V1.5
Pki Training V1.5
 
SSL/TLS for Mortals (Voxxed Days Luxembourg)
SSL/TLS for Mortals (Voxxed Days Luxembourg)SSL/TLS for Mortals (Voxxed Days Luxembourg)
SSL/TLS for Mortals (Voxxed Days Luxembourg)
 
Strong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSOStrong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSO
 
computer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentationcomputer-security-and-cryptography-a-simple-presentation
computer-security-and-cryptography-a-simple-presentation
 
#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2
 
Lecture 7 certificates
Lecture 7 certificatesLecture 7 certificates
Lecture 7 certificates
 
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
 
Using Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginUsing Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLogin
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Strong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIIStrong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS III
 
Information Security Engineering
Information Security EngineeringInformation Security Engineering
Information Security Engineering
 
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosop
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosopThe KeeeX Messenger teaser 2016-05-19-lh-xofad-bosop
The KeeeX Messenger teaser 2016-05-19-lh-xofad-bosop
 
Forensic Decrypt
Forensic DecryptForensic Decrypt
Forensic Decrypt
 
Issue certificates with PyOpenSSL
Issue certificates with PyOpenSSLIssue certificates with PyOpenSSL
Issue certificates with PyOpenSSL
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructure
 
020618 Why Do we Need HTTPS
020618 Why Do we Need HTTPS020618 Why Do we Need HTTPS
020618 Why Do we Need HTTPS
 
BCS_PKI_part1.ppt
BCS_PKI_part1.pptBCS_PKI_part1.ppt
BCS_PKI_part1.ppt
 
Full disclosure-vulnerabilities
Full disclosure-vulnerabilitiesFull disclosure-vulnerabilities
Full disclosure-vulnerabilities
 
Full disclosure-vulnerabilities
Full disclosure-vulnerabilitiesFull disclosure-vulnerabilities
Full disclosure-vulnerabilities
 

Último

Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxSocio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxtrishalcan8
 
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfCatalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfOrient Homes
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdfOrient Homes
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...lizamodels9
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsApsara Of India
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒anilsa9823
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurSuhani Kapoor
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communicationskarancommunications
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 

Último (20)

Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxSocio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
 
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdfCatalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
Catalogue ONG NƯỚC uPVC - HDPE DE NHAT.pdf
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdf
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communications
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 

EuSecWest 2008 - Abusing X509 Certificate Features (Alexander Klink, Cynops GmbH)

  • 1. Abusing X.509 certificate features EuSecWest 2008 Alexander Klink, Cynops GmbH ak-eusecwest@cynops.de Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 2. Agenda ... or “what I managed to squeeze into $timeslot” • Quick introduction to PKI and X.509 • TLS client certificate user tracking • Missing hostname binding (Nils Toedtmann) • Why certificate data is untrusted input, too • HTTP over X.509 • The Debian and OpenSSL debacle Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. m Alexander Klink, Cynops GmbH
  • 3. Quick Intro to PKI RFC 3280 in a nutshell • PKI = Public Key Infrastructure • Certificate authorities (CAs) signs binding of information and public key • X.509 is the format for this block of signed data Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. c Alexander Klink, Cynops GmbH
  • 4. Quick Intro to PKI A basic certificate dump Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=DE, O=Cynops GmbH, OU=PKI, CN=Cynops CA 1 Validity Not Before: Nov 9 15:36:06 2006 GMT Not After : Nov 9 15:36:06 2008 GMT Subject & Issuer Subject: C=DE, O=Cynops GmbH, CN=Alexander Klink Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (1024 bit) Public Key Modulus (1024 bit): 00:f7:74:5e:84:72:bc:1c:26:5a:89:73:3a:54:87: [...] Exponent: 65537 (0x10001) Signature Algorithm: sha1WithRSAEncryption Signature U 93:d1:b8:e0:39:17:05:b4:03:c6:d6:8a:cb:0a:d2:7a:41:bb: [...] Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 5. Quick Intro to PKI Complexity through extensions • Looks simple? • Well, that’s because it was simplified ... • “Real” X.509 certificates have extensions • Key Usage, Extended Key Usage, Constraints • CRL Distribution Points, Authority Info Access • subjectAlternativeNames, ... • most of these are of arbitrary length Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. C Alexander Klink, Cynops GmbH
  • 6. Quick Intro to PKI Beneath the surface, PKI is everywhere • “PKI: It’s not dead, just resting” is wrong • X.509 is in your • browser (TLS) • mail client (S/MIME) • office suite (document signatures) • router (IPsec, EAP/TLS, SCEP, ...) • ... Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. L Alexander Klink, Cynops GmbH
  • 7. TLS client certificate user tracking Images: Bob Smith (cookie, CC-BY), Silvestre Herrera (certificate, GPL) aka cross-domain TLS cookies • The feature: TLS client certificateswebbrowser generation and installation within a and their easy • The bug: not certificate and thus sendingcurrently using a client letting the user know he is out private information Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. q Alexander Klink, Cynops GmbH
  • 8. TLS client certificate user tracking IE and Opera get it right (for once ...) • Three steps: request, install, use • YouIEcan generate PKCS#10 certificate requests on pretty easily, but ... Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. d Alexander Klink, Cynops GmbH
  • 9. TLS client certificate user tracking IE and Opera get it right (for once ...) • Firefox, Opera, Safari, ... use SPKAC • Opera silently (except for masterat installation: generates the request, but asks password input) Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. d Alexander Klink, Cynops GmbH
  • 10. TLS client certificate user tracking Firefox got it wrong (until recently) • Key generation just popsmodern machineswhich disappears really fast on up a small dialog • Installation ontoFirefox 1.5 is completely silent, 2.x tells the user make a backup of his certificate ... Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. B Alexander Klink, Cynops GmbH
  • 11. TLS client certificate user tracking Firefox -- the real problem (aka CVE-2007-4879) • This is suboptimal, but the real problem was here: Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. e Alexander Klink, Cynops GmbH
  • 12. TLS client certificate user tracking Still works in Safari on Mac OS X Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. e Alexander Klink, Cynops GmbH
  • 13. TLS client certificate user tracking See for yourself • Proof of concept available at • http://0x90.eu/ff_tls_poc.html Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. E Alexander Klink, Cynops GmbH
  • 14. Missing hostname binding subjectAlternativeNames considered harmful? Image: Nevit Dilmen (GNU FDL) • For a live demo, please go to -- now! q https://eusecwest.klink.name Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 15. Missing hostname binding Anybody noticed something suspicious? • Something suspicious going on? • OK, an untrusted right? but we just want to view the content, certificate, • Anybody noticed the subjectAlternativeName? Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. F Alexander Klink, Cynops GmbH
  • 16. Missing hostname binding ... waiting for Server Name Indication support • The features: • Wildcard matching for lazy sysadmins • Accepting untrusted certificates temporarily • The bugs: • subjectAltNames are not shown • Wildcard ‘*’ matches anything -- ‘*.com’ a lot • Trust decision is not bound to the DNS name K Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 17. Missing hostname binding ... has been broken for years in some browsers • Yes, that (for thisyou now possibly trust me for anything means session) ... • Pretty useful for MITM attacks ... • Nils Toedtmann’s TODO list: - Find a braindead major-browser-accredited CA which signs my certificate request with hidden TLD-wildcard subjectAltName. Take over the internet. • This has been reported to Mozilla in 2004(!) • recently raised again by Nils Toedtmann • Test your browser at http://test.eonis.net Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. I Alexander Klink, Cynops GmbH
  • 18. Certificate data is untrusted, too Images: Jtornado (sign, PD), Silvestre Herrera (certificate, GPL) ... repeat after me: it is user input + = • The feature: X.509 certificates can have subjectAlternativeNames of arbitrary length • The bug: Assuming that they theyofwant their bugs to quote Ilja: “The 90’s called, are fixed length -- back :-P” Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. q Alexander Klink, Cynops GmbH
  • 19. Certificate data is untrusted, too a heap buffer overflow in Opera (CVE-2007-6521) Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. a Alexander Klink, Cynops GmbH
  • 20. Certificate data is untrusted, too release cycles for mobile software suck • Reported to Opera on October 5th, 2007 • Fixed 2008) with Opera 9.25 (December 19th, on desktop • but Opera also has browsers for mobile devices (Opera Mini, Mobile, Devices ...) • fixed for that (wouldn’t tell me for what exactly) R nowish Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 21. HTTP over X.509 triggering HTTP requests using X.509 extensions Images: Luc Viatour (spider web, GFDL), Silvestre Herrera (certificate, GPL) • The feature: issuer certificate URIs can be specified within a certificate • The bug: Automatically fetching those “certificates” from any location specified Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. q Alexander Klink, Cynops GmbH
  • 22. HTTP over X.509 URIs in X.509 extensions • There are URIs in quite a number of certificate extensions • CRL Distribution Point • CPS Pointer • OCSP server • authorityInformationAccess caIssuers extension Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. C Alexander Klink, Cynops GmbH
  • 23. HTTP over X.509 Handling intermediate CA certificates certificate verifier certificate verifier certificate verifier Root CA Root CA Root CA certificate certificate certificate fetched by verifier Intermediate CA Intermediate CA Intermediate CA certificate certificate certificate referenced by URI End-entity End-entity End-entity F certificate certificate certificate certificate holder certificate holder certificate holder Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 24. HTTP over X.509 Microsoft actually implements the RFC :-) • Yes, this URI is completely attacker controlled • This is actually a bug in RFC 3280 • It has not been widely implemented though • Actually,isthe only productive implementation I know of in Microsoft’s CryptoAPI • Known to be vulnerable to this issue: • Microsoft Outlook, Windows (Live) Mail • Office 2007 Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. e Alexander Klink, Cynops GmbH
  • 25. HTTP over X.509 Impact • For S/MIME, this means: • spam filter testing • read receipt + IP geolocation • For Office 2007 documents: • read receipt (when and how often) • Generally: • the ability to access any host reachable from the client/server (blind) Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. j Alexander Klink, Cynops GmbH
  • 26. HTTP over X.509 Other potential vectors • Other S/MIME clients / gateways • IPSec (testsCisco ASA 5540 running IOS 7.2.3) Server and were negative on Windows 2003 • TLS client certificates (IIS seems not to be vulnerable) • EAP/TLS • Smartcard logon (not under Windows, apparently) • ... C Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 27. HTTP over X.509 HTTP in related standards • Client Certificate URL extension (RFC 3546) • OCSP ServiceLocator extension (RFC 2560) • Logotypes in X.509 certificates (RFC 3709) • Qualified Certificates Profile 3739) Information Extension (RFC -- Biometric Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. C Alexander Klink, Cynops GmbH
  • 28. HTTP over X.509 Mitigation & Proof of Concepts • Mitigation • Wait for Microsoft to fix it ... -- no idea when • Configure (application level) firewalls, proxies accordingly / incorrectly • Proof of concepts • smime-http@klink.name • http://www.klink.name/security/ HTTP_over_Office_2007_PoC.docx Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. g Alexander Klink, Cynops GmbH
  • 29. Debian & OpenSSL No need to break it if the vendor already broke it ... Image: H D Moore (license unknown), xkcd.com (CC-BY-NC) • would be worth a complete talk • Luckily, no key ofaffected german financial the CAs so far. We did have webserver a large institution for a few hours, though ... :-) Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. a Alexander Klink, Cynops GmbH
  • 30. Debian & OpenSSL Consider your passwords broken, too • Everybody only talks about broken keys • But: the Diffie-Hellmann withexchange uses random numbers too (g^x / g^y key x, y random) • Did someone sniff yourservertraffic with either a compromised client or SSH (think “conference”)? • Toolkey exchange (client only forand tries to break the release: reads a PCAP file now) • http://www.cynops.de/download/ check_weak_dh_ssl.pl.bz2 Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. a Alexander Klink, Cynops GmbH
  • 31. Conclusions so, what do I do now? Image: Miuet (GFDL) • PKI and X.509applications andaservices to secure your certificates are valid technology • Still, they are tricky in solution consider them the details, when implementing a Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. q Alexander Klink, Cynops GmbH
  • 32. Thanks & Acknowledgements Credit where credit is due • FX of Phenoelit for helping with the Opera bug • Jaromirat Fraunhofer Institute for and Alexander Nouak Likavec, Alexander Opel Computer Graphics Research (IGD) for setting up a Windows & Cisco test infrastructure • Nils Toedtmann for his interesting research • Ralf-Phillip Weinmann for finding Safari the TLS out that P Client tracking PoC works under Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 33. Further reading all the gory details ... • “Firefox 2.0.x: tracking unsuspecting users using TLS client certificates”, Alexander Klink, http://permalink.gmane.org/gmane.comp.security.full-disclosure/55354 • “Phishing for Confirmations. Certificate spoofing with subjectAltName and domain name wildcards”, Nils Toedtmann, http://nils.toedtmann.net/pub/ subjectAltName.txt • “Opera -- heap-based buffer overflow”, Alexander Klink, https://www.cynops.de/ advisories/CVE-2007-6521.txt • “HTTP over X.509 -- a whitepaper”, Alexander Klink, http://www.cynops.de/ techzone/http_over_x509.html • “PKI: It’s Not Dead, Just Resting”, Peter Gutmann, http://www.cs.auckland.ac.nz/ ~pgut001/pubs/notdead.pdf • r “Debian OpenSSL Predicatable PRNG Toys”, H D Moore, http://metasploit.com/ users/hdm/tools/debian-openssl/ Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH
  • 34. Q&A Abusing X.509 certificate features. EuSecWest 2008. London, May 22nd, 2008. Alexander Klink, Cynops GmbH