A workplace installs custom certificates on personal devices, can this be used to decrypt HTTPS traffic?Corporate computers have own corporation's cert as trusted CA; should I consider all traffic compromised?Is it possible for corporation to intercept and decrypt SSL/TLS traffic?ECDHE_RSA and gmailWhy not use client certificates for premaster key generationIt is possible to decrypt HTTPS traffic when a man in the middle proxy is already in place?Details of TLS certificate verificationUnderstanding SSL man-in-the-middle and its limitationsCan a wifi router decrypt SSL/TLS information?Doubts about tls handshakeDecrypt TLS trafficStorage of certificates and keys in hardware security modules (Use-case TLS)Publishing a private key used for HTTPS certificates, is it ever OK?

A workplace installs custom certificates on personal devices, can this be used to decrypt HTTPS traffic?

Simulating a probability of 1 of 2^N with less than N random bits

"lassen" in meaning "sich fassen"

Why is delta-v is the most useful quantity for planning space travel?

Simple image editor tool to draw a simple box/rectangle in an existing image

Can the electrostatic force be infinite in magnitude?

Who must act to prevent Brexit on March 29th?

Is there an Impartial Brexit Deal comparison site?

Freedom of speech and where it applies

Simple recursive Sudoku solver

Female=gender counterpart?

Partial sums of primes

What is Sitecore Managed Cloud?

Hostile work environment after whistle-blowing on coworker and our boss. What do I do?

Could solar power be utilized and substitute coal in the 19th century?

Java - What do constructor type arguments mean when placed *before* the type?

The One-Electron Universe postulate is true - what simple change can I make to change the whole universe?

Is there an wasy way to program in Tikz something like the one in the image?

Why are on-board computers allowed to change controls without notifying the pilots?

Have I saved too much for retirement so far?

I'm in charge of equipment buying but no one's ever happy with what I choose. How to fix this?

What is the term when two people sing in harmony, but they aren't singing the same notes?

Giant Toughroad SLR 2 for 200 miles in two days, will it make it?

Lightning Web Component - do I need to track changes for every single input field in a form



A workplace installs custom certificates on personal devices, can this be used to decrypt HTTPS traffic?


Corporate computers have own corporation's cert as trusted CA; should I consider all traffic compromised?Is it possible for corporation to intercept and decrypt SSL/TLS traffic?ECDHE_RSA and gmailWhy not use client certificates for premaster key generationIt is possible to decrypt HTTPS traffic when a man in the middle proxy is already in place?Details of TLS certificate verificationUnderstanding SSL man-in-the-middle and its limitationsCan a wifi router decrypt SSL/TLS information?Doubts about tls handshakeDecrypt TLS trafficStorage of certificates and keys in hardware security modules (Use-case TLS)Publishing a private key used for HTTPS certificates, is it ever OK?













3















So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question






















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    3 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    3 hours ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    3 hours ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    3 hours ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    3 hours ago















3















So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question






















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    3 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    3 hours ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    3 hours ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    3 hours ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    3 hours ago













3












3








3








So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?










share|improve this question














So another engineer buddy of mine and I were having a drink the other night. He mentioned that you're allowed to use personal devices on the office wifi, but that they install a custom certificate so they can MITM your traffic.



Neither of us are security experts, but I know a little bit about the HTTP/TLS handshake protocol to question whether this is the case.



As far as I understand it (please forgive me if I butcher it):



  • Client-Server initiate handshake, and exchange certificate from signing authority + public key + random string.


  • Public key is used to decrypt a random string of characters, which is fed into a hashing algorithm and reveals a private key.


  • Private key is used to decrypt the traffic that follows


We were reading this article, about how companies sometimes install certificates to decrypt outgoing traffic.



If the blog-post case is true, then how does this work? Would they get the private key using their trusted-root all uses certificate? Assuming that works, that covers the windows use-case, but what about other platforms like OSX/iOS, linux, BSD etc.?



Are there other approaches that I'm not considering, where a certificate install could be used to MitM?







tls certificates






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked 3 hours ago









Scuba SteveScuba Steve

1435




1435












  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    3 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    3 hours ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    3 hours ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    3 hours ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    3 hours ago

















  • What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

    – Daisetsu
    3 hours ago











  • I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

    – Scuba Steve
    3 hours ago











  • We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

    – Scuba Steve
    3 hours ago






  • 1





    Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

    – Daisetsu
    3 hours ago






  • 1





    tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

    – Daisetsu
    3 hours ago
















What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

– Daisetsu
3 hours ago





What certificates did he install? Was it a root CA certificate? It could have just been a certificate to authenticate the radius server which is used to authorize access to the wifi. Different certificates do different tasks.

– Daisetsu
3 hours ago













I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

– Scuba Steve
3 hours ago





I don't think he installed anything. I think his workplace was being pretty transparent about what the cert is for - we're just trying to understand if it's possible or if they're making an empty threat.

– Scuba Steve
3 hours ago













We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

– Scuba Steve
3 hours ago





We both honestly don't care about the implications, we're really just trying to understand the scenario, because we're nerds.

– Scuba Steve
3 hours ago




1




1





Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

– Daisetsu
3 hours ago





Oh, I see. Yes that is possible and it's not rare. They're called TLS interception proxies.

– Daisetsu
3 hours ago




1




1





tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

– Daisetsu
3 hours ago





tlseminar.github.io/tls-interception look at the section titled "How SSL/TLS interception works"

– Daisetsu
3 hours ago










1 Answer
1






active

oldest

votes


















7














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    3 hours ago






  • 4





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    3 hours ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    3 hours ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    2 hours ago











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "162"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsecurity.stackexchange.com%2fquestions%2f206103%2fa-workplace-installs-custom-certificates-on-personal-devices-can-this-be-used-t%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









7














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    3 hours ago






  • 4





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    3 hours ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    3 hours ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    2 hours ago
















7














Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer























  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    3 hours ago






  • 4





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    3 hours ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    3 hours ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    2 hours ago














7












7








7







Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.






share|improve this answer













Yes, they can MitM the traffic this way, using an internal certificate authority. There are two primary ways in which the MitM can work.



The first is to simply turn the edge gateway into a proxy, whereby TLS connections are made from the gateway to the server, and the gateway then generates server certificates on the fly from an internal CA in order to impersonate the remote server. Your system trusts the CA, so it trusts the server certificate.



The second is a slightly different take on the first. The gateway proxies the traffic similarly to the first method, except it only advertises static RSA cipher suites to the remote server. The reason for doing this is performance. With a static RSA key exchange (i.e. not Diffie-Hellman) the gateway can split the handshake as before in order to provide the client with a certificate generated via the internal CA, but instead of decrypting the content on the gateway and then re-encrypting it before proxying, it simply passes the same session key between the client and server. This way the gateway only has to decrypt the traffic once, using the captured session key, and never needs to re-encrypt it in order to proxy the traffic between client and server. This trick no longer works in TLS 1.3 as static RSA key exchange was removed.



Generally speaking this kind of TLS inspection is fairly commonplace in large organisations, particularly financials. Deploying it on BYOD devices is somewhat common, although you should consider the privacy and security implications that might arise from installing your company's internal CA certificate on your device. You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys, because if not then your device is liable to be MitM'ed by an attacker.







share|improve this answer












share|improve this answer



share|improve this answer










answered 3 hours ago









PolynomialPolynomial

101k31248341




101k31248341












  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    3 hours ago






  • 4





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    3 hours ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    3 hours ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    2 hours ago


















  • " You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

    – Scuba Steve
    3 hours ago






  • 4





    As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

    – Polynomial
    3 hours ago












  • Amazing! I feel like pen-testing is a missed calling.

    – Scuba Steve
    3 hours ago






  • 1





    FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

    – dave_thompson_085
    2 hours ago

















" You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

– Scuba Steve
3 hours ago





" You need to ask yourself whether you trust that your IT security team is likely to be able to protect the signing keys." Yes exactly, I had the same thought myself.

– Scuba Steve
3 hours ago




4




4





As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

– Polynomial
3 hours ago






As an aside, I once assessed a TLS inspection gateway product which re-signed all HTTPS connections using the internal CA, even if the remote certificate was invalid. This allowed for a particularly effective phishing campaign in which we impersonated the company intranet and had our phishing domain automagically signed by the company CA. I suggest that you check for this vulnerability yourself by trying to visit a site which you know has an invalid (e.g. expired, or incorrect domain) certificate and seeing if the connection succeeds.

– Polynomial
3 hours ago














Amazing! I feel like pen-testing is a missed calling.

– Scuba Steve
3 hours ago





Amazing! I feel like pen-testing is a missed calling.

– Scuba Steve
3 hours ago




1




1





FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

– dave_thompson_085
2 hours ago






FWIW even if 1.3 would allow static-RSA, it changes the key derivation to include the whole handshake (not just premaster+nonces) and MITM couldn't make those equal. This is similar to rfc7627 which fixes 'triple handshake' for 1.2, except that is optional and so MITM can force it off.

– dave_thompson_085
2 hours ago


















draft saved

draft discarded
















































Thanks for contributing an answer to Information Security Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsecurity.stackexchange.com%2fquestions%2f206103%2fa-workplace-installs-custom-certificates-on-personal-devices-can-this-be-used-t%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Möglingen Índice Localización Historia Demografía Referencias Enlaces externos Menú de navegación48°53′18″N 9°07′45″E / 48.888333333333, 9.129166666666748°53′18″N 9°07′45″E / 48.888333333333, 9.1291666666667Sitio web oficial Mapa de Möglingen«Gemeinden in Deutschland nach Fläche, Bevölkerung und Postleitzahl am 30.09.2016»Möglingen

Virtualbox - Configuration error: Querying “UUID” failed (VERR_CFGM_VALUE_NOT_FOUND)“VERR_SUPLIB_WORLD_WRITABLE” error when trying to installing OS in virtualboxVirtual Box Kernel errorFailed to open a seesion for the virtual machineFailed to open a session for the virtual machineUbuntu 14.04 LTS Virtualbox errorcan't use VM VirtualBoxusing virtualboxI can't run Linux-64 Bit on VirtualBoxUnable to insert the virtual optical disk (VBoxguestaddition) in virtual machine for ubuntu server in win 10VirtuaBox in Ubuntu 18.04 Issues with Win10.ISO Installation

Antonio De Lisio Carrera Referencias Menú de navegación«Caracas: evolución relacional multipleja»«Cuando los gobiernos subestiman a las localidades: L a Iniciativa para la Integración de la Infraestructura Regional Suramericana (IIRSA) en la frontera Colombo-Venezolana»«Maestría en Planificación Integral del Ambiente»«La Metrópoli Caraqueña: Expansión Simplificadora o Articulación Diversificante»«La Metrópoli Caraqueña: Expansión Simplificadora o Articulación Diversificante»«Conózcanos»«Caracas: evolución relacional multipleja»«La Metrópoli Caraqueña: Expansión Simplificadora o Articulación Diversificante»