Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 20 October 2014 20:52 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F28841A0105 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 13:52:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NGR9rIKA-tDs for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 13:52:17 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0114.outbound.protection.outlook.com [207.46.100.114]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 972061A1ADF for <tls@ietf.org>; Mon, 20 Oct 2014 13:52:17 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) with Microsoft SMTP Server (TLS) id 15.0.1054.13; Mon, 20 Oct 2014 20:52:15 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.1054.004; Mon, 20 Oct 2014 20:52:15 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
Thread-Index: AQHP6g/vkqpMmvBKoUCxL3G2jHnzlpw0TqsAgABoBICAAAgfwIAACI2AgAAH2aCAACaKgIAAAF8ggAAHRICAAAleYK+wogZE0FPRwjA=
Date: Mon, 20 Oct 2014 20:52:15 +0000
Message-ID: <95e6d46442e24f7dbc6151e2cce9d14f@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com> <7fe248e5b4374fbd8d04ff460bc3ace8@BL2PR03MB419.namprd03.prod.outlook.com> <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com> <f00b602de88f42b1b0c8ff9f2e77f652@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVAZmXmA3xt8NqYw0t9kyeKr4G1cRm_PX5nmY5Qg_sogQ@mail.gmail.com> <8f805ba832b645e680bb5aba5b878265@BL2PR03MB419.namprd03.prod.outlook.com> <2063553608.14767069.1413800030437.JavaMail.zimbra@redhat.com>
In-Reply-To: <2063553608.14767069.1413800030437.JavaMail.zimbra@redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [2001:4898:80e8:ed31::2]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:BL2PR03MB419;
x-exchange-antispam-report-test: UriScan:;
x-forefront-prvs: 03706074BC
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(252514010)(13464003)(51704005)(199003)(377454003)(189002)(76576001)(105586002)(31966008)(97736003)(95666004)(33646002)(107046002)(15974865002)(74316001)(99286002)(120916001)(110136001)(99396003)(106116001)(76482002)(86362001)(106356001)(85852003)(19580395003)(19580405001)(54356999)(50986999)(76176999)(87936001)(2656002)(108616004)(92566001)(4396001)(85306004)(230783001)(93886004)(122556002)(40100003)(86612001)(46102003)(64706001)(80022003)(21056001)(101416001)(20776003)(24736002)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2PR03MB419; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/5XVFI-qGO3OA0McTnBa-qlWubPU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 20:52:20 -0000

>> On the server side, SCSV (not extension) is only needed if a) SSL3 is 
>> enabled, and b) the server tries to protect clients that offer TLS1.0 
>> (not
>> 1.1 or 1.2) at the first connection attempt. Am I missing something?

>1.3 to 1.2. Over 10% of Internet web servers are intolerant to 1.3 ClientHello

1.3 to 1.2 could be protected by an extension; I think SCSV is only needed to protect the downgrade from TLS1.0 to SSL3.

Cheers,

Andrei

-----Original Message-----
From: Hubert Kario [mailto:hkario@redhat.com] 
Sent: Monday, October 20, 2014 3:14 AM
To: Andrei Popov
Cc: Martin Thomson; tls@ietf.org
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

----- Original Message -----
> From: "Andrei Popov" <Andrei.Popov@microsoft.com>
> To: "Martin Thomson" <martin.thomson@gmail.com>
> Cc: tls@ietf.org
> Sent: Saturday, 18 October, 2014 3:08:20 AM
> Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working 
> Group Last Call for
> draft-ietf-tls-downgrade-scsv-00)
> 
> Certainly a lot of implementations will keep SSL3 code around for a 
> while, just disabled by default.
> 
> On the client side, SCSV (not extension) is only needed if fallback to 
> SSL3 is allowed, correct? This is the very fallback that browser 
> vendors are disabling right now. So the only browsers that fall back 
> to SSL3 will be the ones without the Downgrade-SCSV support.

We don't know yet if it will be disabled in all browsers.

> On the server side, SCSV (not extension) is only needed if a) SSL3 is 
> enabled, and b) the server tries to protect clients that offer TLS1.0 
> (not
> 1.1 or 1.2) at the first connection attempt. Am I missing something?

1.3 to 1.2. Over 10% of Internet web servers are intolerant to 1.3 ClientHello

> However, a browser that implements a shiny new Downgrade-something RFC 
> is unlikely to offer TLS1.0 on the first connection attempt.

Browsers maybe not (time will tell), but it got implemented in OpenSSL 0.9.8 which supports TLS 1.0 max.

--
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Email: hkario@redhat.com
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic