Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Wed, 23 Mar 2022 22:02:15 +0100
From: Gabriel Corona <gabriel.corona@...t-bretagne.fr>
To: oss-security@...ts.openwall.com
Subject: Lack of TLS certification chain validation in ZAP Proxy

ZAP proxy does not verify the certificate chain of the HTTPS servers it 
connects to. For example, it connects without warning to servers 
presenting a self-signed certificate, an expired certificate, etc.

This opens up a browser configured to use ZAP as an intercepting proxy to:

1. man-in-the-middle (MITM) attacks;
2. DNS rebinding attacks (to HTTPS servers configured as default virtual 
server).

-- 
Gabriel

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.