Original URL: https://www.theregister.com/2011/04/11/state_of_ssl_analysis/

How is SSL hopelessly broken? Let us count the ways

Blunders expose huge cracks in net's trust foundation

By Dan Goodin

Posted in Security, 11th April 2011 03:00 GMT

Analysis Every year or so, a crisis or three exposes deep fractures in the system that's supposed to serve as the internet's foundation of trust. In 2008, it was the devastating weakness in SSL, or secure sockets layer, certificates issued by a subsidiary of VeriSign. The following year, it was the minting of a PayPal credential that continued to fool Internet Explorer, Chrome and Safari browsers more than two months after the underlying weakness was exposed.

And in 2010, it was the mystery of a root certificate included in Mac OS X and Mozilla software that went unsolved for four days until RSA Security finally acknowledged it fathered the orphan credential.

This year, it was last month's revelation that unknown hackers broke into the servers of a reseller of Comodo, one of the world's most widely used certificate authorities, and forged documents for Google Mail and other sensitive websites. It took two, seven and eight days for the counterfeits to be blacklisted by Google Chrome, Mozilla Firefox and IE respectively, meaning users of those browsers were vulnerable to unauthorized monitoring of some of their most intimate web conversations during that time.

SSL made its debut in 1994 as a way to cryptographically secure e-commerce and other sensitive internet communications. A private key at the heart of the system allows website operators to prove that they are the rightful owners of the domains visitors are accessing, rather than impostors who have hacked the users' connections. Countless websites also use SSL to encrypt passwords, emails and other data to thwart anyone who may be monitoring the traffic passing between the two parties.

It's hard to overstate the reliance that websites operated by Google, PayPal, Microsoft, Bank of America and millions of other companies place in SSL. And yet, the repeated failures suggest that the system in its current state is hopelessly broken.

“Right now, it's just an illusion of security,” said Moxie Marlinspike, a security researcher who has repeatedly poked holes in the technical underpinnings of SSL. “Depending on what you think your threat is, you can trust it on varying levels, but fundamentally, it has some pretty serious problems.”

Although SSL's vulnerabilities are worrying, critics have reserved their most biting assessments for the business practices of Comodo, VeriSign, GoDaddy and the other so-called certificate authorities, known as CAs for short. Once their root certificates are included in Internet Explorer, Firefox and other major browsers, they can't be removed without creating disruptions on huge swaths of the internet.

In that sense, they are like Citigroup, American International Group and other investment companies that received billion-dollar bailouts from tax payers because the US government deemed them “too big to fail.”

“The current security of SSL depends on these external entities and there's no reason for us to trust them,” Marlinspike said. “They don't have a strong incentive to behave well because they're not accountable.”

Mike Zusman, a senior consultant at security firm Intrepidus Group, agreed.

“In terms of what the CAs do, it seems like it's a bit of the old west,” he said. “It doesn't seem like anyone is holding them accountable, even when something as severe as the Comodo incident happens.”

Zusman knows about lax CA practices first hand. In 2008, he applied for an SSL certificate that would allow him to pose as the rightful operator of Microsoft's Live.com domain, which is used to logon to Hotmail and other sensitive online services. In about two hours, VeriSign subsidiary Thawte issued the credential with almost no questions asked. Zusman's sole qualification was his control of the email address sslcertificates@live.com, which was enough to convince the automated processes at Thawte that he was authorized to own the certificate.

In December of that same year, a Comodo reseller issued a similar no-questions-asked certificate for Mozilla.com to a separate researcher who had no affiliation with the open-source software outfit.

The reports of sloppily issued certificates just keep coming. Last week, an analyst from the Electronic Frontier Foundation found that CAs have issued more than 37,000 SSL credentials for so-called unqualified domain names, such as “localhost,” “exchange,” and “exchange01.” These are the prefixes that many organizations append to their domains and use to designate Microsoft exchange servers and other internal resources.

Moxie Marlinspike

Moxie Marlinspike (Source: Wired)

GoDaddy was the worst offender, but other CAs were also guilty, said the EFF's Chris Palmer, who warned that the practice aids attackers targeting the mail servers and intranets of huge numbers of companies.

“Although signing 'localhost' is humorous, CAs create real risk when they sign other unqualified names,” Palmer wrote. “What if an attacker were able to receive a CA-signed certificate for names like 'mail' or 'webmail'? Such an attacker would be able to perfectly forge the identity of your organization's webmail server in a 'man-in-the-middle' attack!”

In a truly Darwinian market, users can spurn actors with spotty track records. But that's not possible in the world of SSL. With large CAs responsible for validating millions of previously issued certificates, browser makers can't remove their root certificates from their software without breaking the sites that bought them.

As a result, virtually every browser continues to place unbridled trust in Comodo, VeriSign, and other CAs despite their gaffes. They also approve certificates generated by the China Internet Network Information Center, which many argue isn't trustworthy because it's controlled by the Chinese government's Ministry of Information Industry. Even Google, which has accused China of perpetrating a huge hacking campaign against it and dozens of other companies, allows its Chrome browser to trust the certificate.

Bad certificates happen

Even if CAs tightened the vetting process for the credentials they issued and locked down their networks against hack attacks, bad certificates will occasionally get issued. In theory, there is a mechanism for checking the validity of certificates in real-time to protect against this. Using a process known as OCSP, or Online Certificate Status Protocol, browsers are supposed to check a database maintained by the CA that issued the credential to make sure it hasn't been revoked.

But researchers have demonstrated that OCSP, and an earlier database known as certificate revocation lists, are easily defeated. Since those performing man-in-the-middle attacks by definition have the ability to monitor, block and alter data being sent to and from an intended victim, it's trivial for them to replace a CA message warning that the credential is no longer valid with a response that says the server is temporarily down. SSLStrip, the SSL-hacking tool Marlinspike released in early 2009 performs this OCSP-workaround automatically.

With the exception of Opera, every major browser that receives the faux error message will proceed with the transaction. The reason for the so-called soft fail: OCSP server outages are far too common. If browsers invalidated a certificate each time they were unable to get an up-or-down response from a database, there's the potential for millions of transactions to be rejected. E-commerce companies would be sure to howl, as would their customers.

Google researcher Adam Langley recently documented the myriad other failures of certificate revocation.

“I really wish that browser people put a requirement to every single certification authority to say: 'Guys, you have to have this infrastructure that can respond within these parameters,” said Comodo CEO Melih Abdulhayoglu. “The industry is not able to achieve that because we have to have the lowest common denominator in the equation. The industry has to have a requirement to get OCSP fully deployed.”

Abdulhayoglu is also critical of the entire certificate market for selling credentials for as little as $8 apiece. The low cost means CAs can only turn a profit by doing as little vetting as possible and relying on automated mechanisms that are more susceptible to attacks than those that require the intervention of humans. As a result, he said, more than 50 percent of certificates fall into a category known as DV, or domain-validated, which certify only that the applicant had some measure of control over the domain name at issue.

Organization-validated and extended-validated certificates, by contrast, require much higher levels of vetting that can only be carried out by an issuer's employees. They therefore come at a much higher cost, about $80 for the former and $300 for the latter. Only about 3 percent of certificates use extended validation, he said.

“We as a company don't believe in DV certificates, although we do provide them because of the commercial pressure,” he said. “Because the likes of VeriSign and GoDaddy push $10 certificates to people, it causes commercial pressure to us.”

Abdulhayoglu has proposed that the industry provide DV certificates for free, with the caveat that browsers no longer display a padlock icon when connected to sites that use them.

Of course, the Comodo CEO is the subject of plenty of criticism himself. After all, last month's counterfeited certificates for Gmail, Skype, Hotmail, Yahoo and Mozilla used his company's root certificate, which Comodo alone is responsible for securing. The forgeries came about after someone breached the servers of one of Comodo's certificate resellers, which had access to the CA's signing mechanism.

Abdulhayoglu has responded by revoking privileges for all of Comodo's so-called registration authorities. He declined to specify how many RAs his company used, except to say there were fewer than 100 of them.

Was it Iran?

Abdulhayoglu has also taken heat for claiming the counterfeiters were acting on behalf of the Iranian government, even though his sole support for that contention is Iranian IP addresses used to hack into the RA's system and to test the validity of one of the forged certificates.

Even after the purported hacker stepped forward to say he acted on his own and provided incontrovertible proof he had access to one of the forged certificate's private key, Abdulhayoglu has continued to insist the attack could only have been carried out by a well-funded, state-sponsored actor.

His claim is that the attackers used a “zero-day vulnerability followed by reverse engineering” of code taken from the reseller's fully-patched server.

According to an interview the purported hacker gave to Rob Graham, CEO of Errata Security, the zero-day exploit involved a SQL injection, which is the most common form of attack on the internet. The code that was reverse engineered was written in Microsoft's C#, which unlike languages such as C++, is extraordinarily easy to decompile.

“This is again the attempt by the CEO to be disingenuous,” said Graham, whose company regularly carries out penetration tests to gauge the security of clients' systems. “We've done hacks like this, so when he says it was so complex it must have taken a team, no. We've done simple hacks like that that took one person one day.”

Whatever exaggerations or unsubstantiated claims Abdulhayoglu has bandied, the CEO should be commended for admitting the shortcomings of the industry he is part of. He was a founding member of the CA/Browser Forum, the group that got extended validation certificates off the ground. He also backs other industry initiatives to improve SSL security, including the Certification Authority Authorization Resource Record currently under consideration by the Internet Engineering Task Force.

Another proposal under consideration is known as the DNS-based Authentication of Named Entities. It would go a long way to locking down the SSL system, but it requires the implementation of DNSSEC, or DNS Security Extensions. The cryptographic system for improving the security of the internet's domain-name lookup system has been gaining steam, but it's got a long way to go.

Another initiative includes the Google Certificate Catalog, which indexes technical details of all SSL certificates spotted by the search engine's agents

Given the growing sophistication of hacks that have hit Google and what many believe could be hundreds of other companies – virtually all of which count on SSL to secure their internal networks – here's hoping the industry puts aside its security theater antics and heeds his calls for reform.

“It's pretty crappy, but it's what it is now,” White Hat Security CTO Jeremiah Grossman said, referring to the SSL system. “It is definitely weak. It could fall down at anytime.” ®