A workplace installs custom certificates on personal devices, can this be used to decrypt HTTPS traffic?Corporate computers have own corporation's cert as trusted CA; should I consider all traffic compromised?Is it possible for corporation to intercept and decrypt SSL/TLS traffic?ECDHE_RSA and gmailWhy not use client certificates for premaster key generationIt is possible to decrypt HTTPS traffic when a man in the middle proxy is already in place?Details of TLS certificate verificationUnderstanding SSL man-in-the-middle and its limitationsCan a wifi router decrypt SSL/TLS information?Doubts about tls handshakeDecrypt TLS trafficStorage of certificates and keys in hardware security modules (Use-case TLS)Publishing a private key used for HTTPS certificates, is it ever OK?

Is there an wasy way to program in Tikz something like the one in the image?

Why isn't KTEX's runway designation 10/28 instead of 9/27?

Identify a stage play about a VR experience in which participants are encouraged to simulate performing horrific activities

How to check participants in at events?

Adding empty element to declared container without declaring type of element

What is the term when two people sing in harmony, but they aren't singing the same notes?

What if somebody invests in my application?

Is a naturally all "male" species possible?

Can I create an upright 7-foot × 5-foot wall with the Minor Illusion spell?

What should I use for Mishna study?

Would it be legal for a US State to ban exports of a natural resource?

Is there a good way to store credentials outside of a password manager?

Can the electrostatic force be infinite in magnitude?

I2C signal and power over long range (10meter cable)

Can a Bard use an arcane focus?

How can I raise concerns with a new DM about XP splitting?

How can I successfully establish a nationwide combat training program for a large country?

Who must act to prevent Brexit on March 29th?

Giant Toughroad SLR 2 for 200 miles in two days, will it make it?

Is infinity mathematically observable?

Did US corporations pay demonstrators in the German demonstrations against article 13?

Installing PowerShell on 32-bit Kali OS fails

Why is delta-v is the most useful quantity for planning space travel?

Superhero words!



A workplace installs custom certificates on personal devices, can this be used to decrypt HTTPS traffic?


Corporate computers have own corporation's cert as trusted CA; should I consider all traffic compromised?Is it possible for corporation to intercept and decrypt SSL/TLS traffic?ECDHE_RSA and gmailWhy not use client certificates for premaster key generationIt is possible to decrypt HTTPS traffic when a man in the middle proxy is already in place?Details of TLS certificate verificationUnderstanding SSL man-in-the-middle and its limitationsCan a wifi router decrypt SSL/TLS information?Doubts about tls handshakeDecrypt TLS trafficStorage of certificates and keys in hardware security modules (Use-case TLS)Publishing a private key used for HTTPS certificates, is it ever OK?













2















So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question






















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    2 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    1 hour ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    1 hour ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    1 hour ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    1 hour ago















2















So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question






















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    2 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    1 hour ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    1 hour ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    1 hour ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    1 hour ago













2












2








2








So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question














So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?







tls certificates






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked 2 hours ago









Scuba SteveScuba Steve

1385




1385












  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    2 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    1 hour ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    1 hour ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    1 hour ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    1 hour ago

















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    2 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    1 hour ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    1 hour ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    1 hour ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    1 hour ago
















What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

– Daisetsu
2 hours ago





What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

– Daisetsu
2 hours ago













I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

– Scuba Steve
1 hour ago





I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

– Scuba Steve
1 hour ago













We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

– Scuba Steve
1 hour ago





We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

– Scuba Steve
1 hour ago




1




1





Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

– Daisetsu
1 hour ago





Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

– Daisetsu
1 hour ago




1




1





tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

– Daisetsu
1 hour ago





tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

– Daisetsu
1 hour ago










1 Answer
1






active

oldest

votes


















5














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    1 hour ago






  • 2





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    1 hour ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    1 hour ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    1 hour ago











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "162"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsecurity.stackexchange.com%2fquestions%2f206103%2fa-workplace-installs-custom-certificates-on-personal-devices-can-this-be-used-t%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









5














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    1 hour ago






  • 2





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    1 hour ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    1 hour ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    1 hour ago
















5














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    1 hour ago






  • 2





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    1 hour ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    1 hour ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    1 hour ago














5












5








5







Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer













Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.







share|improve this answer












share|improve this answer



share|improve this answer










answered 1 hour ago









PolynomialPolynomial

101k31248341




101k31248341












  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    1 hour ago






  • 2





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    1 hour ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    1 hour ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    1 hour ago


















  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    1 hour ago






  • 2





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    1 hour ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    1 hour ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    1 hour ago

















" You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

– Scuba Steve
1 hour ago





" You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

– Scuba Steve
1 hour ago




2




2





As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

– Polynomial
1 hour ago






As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

– Polynomial
1 hour ago














Amazing! I feel like pen-testing is a missed calling.

– Scuba Steve
1 hour ago





Amazing! I feel like pen-testing is a missed calling.

– Scuba Steve
1 hour ago




1




1





FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

– dave_thompson_085
1 hour ago






FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

– dave_thompson_085
1 hour ago


















draft saved

draft discarded
















































Thanks for contributing an answer to Information Security Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsecurity.stackexchange.com%2fquestions%2f206103%2fa-workplace-installs-custom-certificates-on-personal-devices-can-this-be-used-t%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Can not update quote_id field of “quote_item” table magento 2Magento 2.1 - We can't remove the item. (Shopping Cart doesnt allow us to remove items before becomes empty)Add value for custom quote item attribute using REST apiREST API endpoint v1/carts/cartId/items always returns error messageCorrect way to save entries to databaseHow to remove all associated quote objects of a customer completelyMagento 2 - Save value from custom input field to quote_itemGet quote_item data using quote id and product id filter in Magento 2How to set additional data to quote_item table from controller in Magento 2?What is the purpose of additional_data column in quote_item table in magento2Set Custom Price to Quote item magento2 from controller

Magento 2 disable Secret Key on URL's from terminal The Next CEO of Stack OverflowMagento 2 Shortcut/GUI tool to perform commandline tasks for windowsIn menu add configuration linkMagento oAuth : Generating access token and access secretMagento 2 security key issue in Third-Party API redirect URIPublic actions in admin controllersHow to Disable Cache in Custom WidgetURL Key not changing in Magento 2Product URL Key gets deleted when importing custom options - Magento 2Problem with reindex terminalMagento 2 - bin/magento Commands not working in Cpanel Terminal

Aasi (pallopeli) Navigointivalikko