Re: [TLS] Antw: Re: Antw: Re: Suspicious behaviour of TLS server implementations

Hubert Kario <hkario@redhat.com> Fri, 23 September 2016 12:16 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F37412BAC1 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 05:16:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.238
X-Spam-Level:
X-Spam-Status: No, score=-9.238 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.316, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ze2W7HWlSR6K for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 05:16:53 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DB7912BAAB for <tls@ietf.org>; Fri, 23 Sep 2016 05:16:53 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 778D37302C; Fri, 23 Sep 2016 12:16:52 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-191.brq.redhat.com [10.34.0.191]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u8NCGoTK027332 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 23 Sep 2016 08:16:51 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 23 Sep 2016 14:16:43 +0200
Message-ID: <16955755.qMO7kOjpXo@pintsize.usersys.redhat.com>
User-Agent: KMail/5.3.1 (Linux/4.7.3-200.fc24.x86_64; KDE/5.26.0; x86_64; ; )
In-Reply-To: <1474619914890.15531@cs.auckland.ac.nz>
References: <57D2E218020000AC0011B17E@gwia2.rz.hs-offenburg.de> <57E3E821020000AC0011C0DC@gwia2.rz.hs-offenburg.de> <1474619914890.15531@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart4599823.aMpD6FNSm4"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Fri, 23 Sep 2016 12:16:53 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7fiShD8uq9BJRrOvYF3ADO0vWtU>
Subject: Re: [TLS] Antw: Re: Antw: Re: Suspicious behaviour of TLS server implementations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 12:16:54 -0000

On Friday, 23 September 2016 08:38:44 CEST Peter Gutmann wrote:
> Andreas Walz <andreas.walz@hs-offenburg.de> writes:
> >However, where would you draw the line between "I can't" and "I don't want
> >to"?
> 
> It's one of those judgement-call things, I don't know if you can strictly
> define it but as a rule of thumb I'd say that if you encounter it during
> normal processing it's an I-can't problem while if you have to add special-
> case checks to identify it and refuse to continue it's an I-don't-want-to
> problem.

So it comes down how the code just happens to be written? I don't think that's 
a good approach for security critical code... 

I mean if you do a

while not is_empty(buffer):
   c_id = get_two_bytes_with_overflow_check(buffer)
   list_of_cipher_ids.append(c_id)

you won't need to do additional checks to see if the length is even or not.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic