Re: [TLS] Another IRINA bug in TLS

"Yngve N. Pettersen" <yngve@spec-work.net> Thu, 21 May 2015 10:10 UTC

Return-Path: <yngve@spec-work.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EAAA1ACC8D for <tls@ietfa.amsl.com>; Thu, 21 May 2015 03:10:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sIGc67npWDdn for <tls@ietfa.amsl.com>; Thu, 21 May 2015 03:10:19 -0700 (PDT)
Received: from smtp.domeneshop.no (smtp.domeneshop.no [IPv6:2a01:5b40:0:252::55]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E97E1AC399 for <tls@ietf.org>; Thu, 21 May 2015 03:10:19 -0700 (PDT)
Received: from 236.168.251.212.customer.cdi.no ([212.251.168.236]:53476 helo=killashandra.invalid.invalid) by smtp.domeneshop.no with esmtpsa (TLS1.2:DHE_RSA_AES_256_CBC_SHA256:256) (Exim 4.80) (envelope-from <yngve@spec-work.net>) id 1YvNQf-0007wG-Mh; Thu, 21 May 2015 12:10:17 +0200
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: Santiago Zanella-Beguelin <santiago@microsoft.com>, Nikos Mavrogiannopoulos <nmav@redhat.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432141085848.37685@microsoft.com> <1432193344.3243.2.camel@redhat.com> <1432202373093.34978@microsoft.com> <9A043F3CF02CD34C8E74AC1594475C73AB028124@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Thu, 21 May 2015 12:10:07 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen" <yngve@spec-work.net>
Message-ID: <op.xyzc65g63dfyax@killashandra.invalid.invalid>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB028124@uxcn10-tdc05.UoA.auckland.ac.nz>
User-Agent: Opera Mail/12.17 (Win32)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5dBVBS22QBKC-NzIMSxmfS9wqrk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 10:10:22 -0000

On Thu, 21 May 2015 12:02:19 +0200, Peter Gutmann  
<pgut001@cs.auckland.ac.nz> wrote:

> Santiago Zanella-Beguelin <santiago@microsoft.com> writes:
>
>> We did find many HTTPS servers supporting  
>> TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA.
>
> Just to make sure that's not a typo, you're saying you *did* (not  
> didn't) find
> many servers supporting 40-bit DES as a cipher?  Wow.  How many  
> approximately,
> are we talking tens, thousands, millions?

For reference, in my 530K sample (Biased towards Alexa top million sites)  
there are 60000 servers (11.38%) that have that specific cipher suite  
enabled, as of Monday this week.


-- 
Sincerely,
Yngve N. Pettersen

Using Opera's mail client: http://www.opera.com/mail/