SSL/TLS and MITM attacks. A case study in Network Security By Lars Nybom & Alexander Wall



Similar documents
New Tricks For Defeating SSL In Practice. Moxie Marlinspike

SSL/TLS: The Ugly Truth

Installation Procedure SSL Certificates in IIS 7

CS5008: Internet Computing

Michael Coates michael-coates.blogspot.com

SSL and Browsers: The Pillars of Broken Security

Using a Malicious Proxy to Pilfer Data & Wreak Havoc. Edward J. Zaborowski ed@thezees.net

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli

Djigzo encryption. Djigzo white paper

How to configure HTTPS proxying in Zorp 5

Project X Mass interception of encrypted connections

Basics of SSL Certification

SSL BEST PRACTICES OVERVIEW

Web Security: Encryption & Authentication

Own your LAN with Arp Poison Routing

HTTPS: Transport-Layer Security (TLS), aka Secure Sockets Layer (SSL)

Attacks against certification service providers and their ramifications

Security: Focus of Control. Authentication

DEF CON 19: Getting SSLizzard. Nicholas J. Percoco Trustwave SpiderLabs Paul Kehrer Trustwave SSL

TLS/SSL in distributed systems. Eugen Babinciuc

Chapter 7 Transport-Level Security

Server Certificates based on DNSSEC

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

How To Understand And Understand The Security Of A Key Infrastructure

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Lesson 13: DNS Security. Javier Osuna GMV Head of Security and Process Consulting Division

Best Practice Guide (SSL Implementation) for Mobile App Development 最 佳 行 事 指 引. Jointly published by. Publication version 1.

Cryptography for Software and Web Developers

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

SSL Certificate Verification

Cloud Security is a First Principle:

Securing End-to-End Internet communications using DANE protocol

Websense Content Gateway HTTPS Configuration

DEVELOPING CERTIFICATE-BASED PROJECTS FOR WEB SECURITY CLASSES *

CTS2134 Introduction to Networking. Module Network Security

TELNET CLIENT 5.0 SSL/TLS SUPPORT

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

Network Load Balancing

How to configure HTTPS proxying in Zorp 6

MikroTik User Meeting Larnaca, Cyprus, 12 th of June Hotspot using social accounts. Ionas Iona

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn

Is Your SSL Website and Mobile App Really Secure?

iscsi Security (Insecure SCSI) Presenter: Himanshu Dwivedi

Useful Tips for Reducing the Risk of Unauthorized Access for Network Cameras Important

SSL EXPLAINED SSL EXPLAINED

CSE 127: Computer Security. Network Security. Kirill Levchenko

Transport Level Security

TechNote. Contents. Overview. Using a Windows Enterprise Root CA with DPI-SSL. Network Security

Ethical Hacking as a Professional Penetration Testing Technique

Security vulnerabilities in the Internet and possible solutions

Breaking the Myths of Extended Validation SSL Certificates

Topics in Network Security

Chapter 17. Transport-Level Security

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security Protocols/Standards

How to configure SSL proxying in Zorp 3 F5

Network Security. Topology. Spring This is the logical topology of the network environment used for testing.

Administering the Web Server (IIS) Role of Windows Server

Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days

Secure Socket Layer (SSL) Machines included: Contents 1: Basic Overview

Managing SSL certificates in the ServerView Suite

Analyzing DANE's Response to Known DNSsec Vulnerabilities

Case Study for Layer 3 Authentication and Encryption

Georgia College & State University

Using the FDO Remote Access Portal

Web Application Firewall

information security and its Describe what drives the need for information security.

SBClient SSL. Ehab AbuShmais

Mobility Task Force. Deliverable F. Inventory of web-based solution for inter-nren roaming

Protocol Rollback and Network Security

Should You Trust the Padlock? Web Security and the HTTPS Value Chain. Keeping Current 20 November 2013 Ken Calvert

Integrated SSL Scanning

Security Goals Services

Lecture 31 SSL. SSL: Secure Socket Layer. History SSL SSL. Security April 13, 2005

SSL Server Rating Guide

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Certificates and network security

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

6421B: How to Install and Configure DirectAccess

Wireless Security: Secure and Public Networks Kory Kirk

10972B: Administering the Web Server (IIS) Role of Windows Server

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

SSL, PKI and Secure Communication

Embedded Web Server Security

How To Protect Your Network From Attack

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

SSL A discussion of the Secure Socket Layer

DEPLOYMENT GUIDE Version 1.4. Configuring IP Address Sharing in a Large Scale Network: DNS64/NAT64

Securing IP Networks with Implementation of IPv6

Setup Guide Access Manager Appliance 3.2 SP3

Installing an SSL Certificate Provided by a Certificate Authority (CA) on the BlueSecure Controller (BSC)

AD RMS Microsoft Federation Gateway Support Installation and Configuration Guide... 3 About this guide... 3

Certificate Authorities (CA) and SSL Certificates

Secure Transfers. Contents. SSL-Based Services: HTTPS and FTPS 2. Generating A Certificate 2. Creating A Self-Signed Certificate 3

TECHNICAL NOTE REFERENCE DOCUMENT. Improving Security for Axis Products. Created: 4 October Last updated: 11 October Rev: 1.

The Benefits of SSL Content Inspection ABSTRACT

NATIONAL SECURITY AGENCY Ft. George G. Meade, MD

FAQs for Oracle iplanet Proxy Server 4.0

Transcription:

SSL/TLS and MITM attacks A case study in Network Security By Lars Nybom & Alexander Wall

SSL/TLS Background SSL/TLS Secure Socket Layer/Transport Layer Security (rfc 2246)

SSL/TLS Background SSL/TLS Secure Socket Layer/Transport Layer Security (rfc 2246) Originally developed by Netscape.

SSL/TLS Background SSL/TLS Secure Socket Layer/Transport Layer Security (rfc 2246) Originally developed by Netscape. Used to deploy confidentiality, authenticity and integrity between web client and web server.

SSL/TLS How does it work? Based on public key cryptography and certificate authority.

SSL/TLS - Components Tree structure where Certificate Authorities (CA) is nodes and Servers leafs.

SSL/TLS - Components Tree structure where Certificate Authorities (CA) is nodes and Servers leafs. Server certificate issued by CA one level above meaning that it's signed by CA one level above.

SSL/TLS - Components Tree structure where Certificate Authorities (CA) is nodes and Servers leafs. Server certificate issued by CA one level above meaning that it's signed by CA one level above. If Client doesn't trust Server identity he/she uses the CA's public key to verify that the Server certificate is legit.

SSL/TLS - Components Tree structure where Certificate Authorities (CA) is nodes and Servers leafs. Server certificate issued by CA one level above meaning that it's signed by CA one level above. If Client doesn't trust Server identity he/she uses the CA's public key to verify that the Server certificate is legit. Root CA in top of tree trusted by everyone.

SSL/TLS - Problem If there's a lot of intermediate CA's between the Server and Root CA, authenticity is weak. Server CA 1 CA 2 Root CA This allowed for older form of attack SSLSniff, where a MITM generates a bogus self-signed certificate sent to Client while connecting normally to Server. New attack SSLStrip.

MITM Man-In-The-Middle attack is virtually transparent to the victim.

ARP Spoofing In order to become in the middle attacker needs to redirect the victims network traffic through his/hers computer acting like a gateway.

ARP Spoofing In order to become in the middle attacker needs to redirect the victims network traffic through his/hers computer acting like a gateway. Every network interface has a MAC address associated with its IP.

ARP Spoofing In order to become in the middle attacker needs to redirect the victims network traffic through his/hers computer acting like a gateway. Every network interface has a MAC address associated with its IP. When a computer wants to communicate with another computer within it's subnet it needs to know that computers MAC address so it sends an ARP query.

ARP Spoofing In a MITM attack the attacker sends out a false ARP reply telling the victim his/hers computer is the computer the victim is looking for.

SSLStrip Client normally connects via HTTPS (SSL/TLS) to a Server because an user tries to GET/POST information on a webpage by a link/button that begins with https://... (i.e. Facebook, Gmail and Hotmail)

SSLStrip Client normally connects via HTTPS (SSL/TLS) to a Server because an user tries to GET/POST information on a webpage by a link/button that begins with https://... (i.e. Facebook, Gmail and Hotmail) SSLStrip rewrites all HTTPS addresses as HTTP addresses and then saves traffic content.

SSLStrip How does it look?

SSLStrip How does it look?

Countermeasures Before logging on webpage make sure that address in address bar begins with https://.... If it doesn't, retype it so it does. (This only helps against SSLStrip, not SSLSniff.)

Countermeasures Before logging on webpage make sure that address in address bar begins with https://.... If it doesn't, retype it so it does. (This only helps against SSLStrip, not SSLSniff.) If the address begins with https://... make sure that the certificate doesn't look fishy.

Countermeasures

SSL/TLS and MITM attacks The End