Re: [TLS] Prohibiting SSL 3.0

Jeffrey Walton <noloader@gmail.com> Fri, 31 October 2014 23:47 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84A8C1A8742 for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 16:47:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WNu_nubXeAA7 for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 16:47:02 -0700 (PDT)
Received: from mail-ie0-x22b.google.com (mail-ie0-x22b.google.com [IPv6:2607:f8b0:4001:c03::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52C6F1A8749 for <tls@ietf.org>; Fri, 31 Oct 2014 16:47:02 -0700 (PDT)
Received: by mail-ie0-f171.google.com with SMTP id x19so2314954ier.2 for <tls@ietf.org>; Fri, 31 Oct 2014 16:47:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=MyYsbsXz+st+Y9wOzqz9yJJ6Yv3MK95djrcZABrlqrw=; b=D3buTS+mXgybdNhs3ErsNVzifC2ZFFvJm/fyG25o61jknr02ZwN6gVmIAVgTA0conN NVdu/G0SOk+IOyWIOeU9FUp9SgRCEkVwoNIufqQYACU2YzegkpR27nARhkvl7oyBRx13 hdPLhu1LpeJ2kvvHduH8AUQLt77cfyZx4xR9zBT9gpecfUaDdD9I2SFa0ftQsm9anGhE fP88FJL8xiuYpYZMvBNkRkwzcr1EsAuOYHBWgvymXQNSxlKPWt+6boedCu3/keYhzOjT CUSklx9BYEvY7xkl1mo0gPKkHM0WaflGg1GxCGu8X9Hyqp9FubF04BGu04dkkYc3doG4 gl+w==
MIME-Version: 1.0
X-Received: by 10.50.134.131 with SMTP id pk3mr485148igb.6.1414799220758; Fri, 31 Oct 2014 16:47:00 -0700 (PDT)
Received: by 10.107.134.194 with HTTP; Fri, 31 Oct 2014 16:47:00 -0700 (PDT)
In-Reply-To: <98C3E3E6-5BB1-49E0-BF5F-D5378E3D8688@gmail.com>
References: <BLU177-W4981235CC3AA2325B8CC01C39F0@phx.gbl> <20141031010310.2F9631AF6E@ld9781.wdf.sap.corp> <CACsn0cn0CFxt-tnnkTr8OF41uLxx8SGTNM8yK90SUiJDPgcN_Q@mail.gmail.com> <CADMpkc+sBA8X4XodX2S_S4jTkpixzJfQ82UKUQyF-_fHG5Vqrg@mail.gmail.com> <CACsn0c=3RFSRAbw5tvgK+WwPwXFc6n59nr+yWdfxWJbc9m0CVQ@mail.gmail.com> <BLU177-W52733815FEA1B28C0A6EC6C39A0@phx.gbl> <98C3E3E6-5BB1-49E0-BF5F-D5378E3D8688@gmail.com>
Date: Fri, 31 Oct 2014 16:47:00 -0700
Message-ID: <CAH8yC8k+CnAo_KA_bYGENd_t-k_c+f8gJ2eDjeTS7LJ3nKWOjA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-JZfe_WOB-Jv7iheVKZx2MoK9Aw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Oct 2014 23:47:04 -0000

On Fri, Oct 31, 2014 at 12:04 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
> On Oct 31, 2014, at 7:55 PM, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:
>
> SSLv2 had much worse security flaws than SSLv3 did.
>
>
> Other than the downgrade attack by a MITM, what else?
>

"Differences Between SSLv2, SSLv3, and TLS",
http://yaksman.org/~lweith/ssl.pdf. There's three or four pages of
problems enumerated by Weith.