首页> 美国卫生研究院文献>other >Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations
【2h】

Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations

机译:在SSL / TLS实施中使用Frankencerts对证书验证进行自动对抗测试

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol.We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is “frankencerts,” synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations.Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication.We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired—a low-risk, often ignored error—but not that the connection is insecure against a man-in-the-middle attack.These results demonstrate that automated adversarial testing with frankencerts is a powerful methodology for discovering security flaws in SSL/TLS implementations.
机译:现代网络安全性取决于安全套接字层(SSL)和传输层安全性(TLS)协议。分布式系统,移动和桌面应用程序,嵌入式设备以及所有安全Web都依赖SSL / TLS来防御网络攻击。这种保护在很大程度上取决于SSL / TLS客户端在SSL / TLS握手协议期间是否正确验证了服务器提供的X.509证书。我们设计,实施并应用了第一种方法,用于对SSL / TLS中的证书验证逻辑进行大规模测试实现。我们的第一个成分是“ frankencerts”,即从真实证书的一部分中随机变异的合成证书,因此包括扩展名和约束名的不寻常组合。我们的第二个要素是差异测试:如果一个SSL / TLS实现接受一个证书而另一个拒绝同一证书,则我们使用差异作为查找各个实现中缺陷的预言。使用Frankencerts进行的差异测试发现了流行的SSL / TLS实现之间存在208个差异例如OpenSSL,NSS,CyaSSL,GnuTLS,PolarSSL,MatrixSSL等。其中许多是由严重的安全漏洞引起的。例如,任何具有有效X.509版本1证书的服务器都可以充当恶意证书颁发机构,并为任何域颁发伪造证书,从而可以对MatrixSSL和GnuTLS进行中间人攻击。一些实现还接受未经授权的发行者创建的证书颁发机构,以及不用于服务器身份验证的证书。我们还发现了严重的漏洞,提示用户如何警告证书验证错误。当出现过期的,自签名证书时,NSS,Safari和Chrome(在Linux上)报告该证书已过期(低风险,通常被忽略的错误),但并非连接对人为不安全这些结果表明,使用Frankencerts进行自动对抗测试是发现SSL / TLS实施中安全漏洞的强大方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号