Re: [TLS] DTLS implementation attack?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 05 January 2012 16:43 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05D1B21F8737 for <tls@ietfa.amsl.com>; Thu, 5 Jan 2012 08:43:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.739
X-Spam-Level:
X-Spam-Status: No, score=-0.739 tagged_above=-999 required=5 tests=[BAYES_20=-0.74, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RaE+iggJn5Sw for <tls@ietfa.amsl.com>; Thu, 5 Jan 2012 08:43:23 -0800 (PST)
Received: from gse-mta-17.emailfiltering.com (ixe-mta-17-tx.emailfiltering.com [194.116.198.149]) by ietfa.amsl.com (Postfix) with ESMTP id DF11121F8723 for <tls@ietf.org>; Thu, 5 Jan 2012 08:43:22 -0800 (PST)
Received: from exch-hub01.rhul.ac.uk ([134.219.208.107]) by gse-mta-17.emailfiltering.com with emfmta (version 4.8.5.70) by TLS id 2931973312 for tls@ietf.org; 28d8ffffcafe1c78; Thu, 05 Jan 2012 16:43:21 +0000
Received: from exch-cas01.cc.rhul.local (2002:86db:d06d::86db:d06d) by EXCH-HUB01.cc.rhul.local (2002:86db:d06b::86db:d06b) with Microsoft SMTP Server (TLS) id 14.1.339.1; Thu, 5 Jan 2012 16:43:20 +0000
Received: from EXCH-MB02.cc.rhul.local ([169.254.1.242]) by exch-cas01.cc.rhul.local ([2002:86db:d06d::86db:d06d]) with mapi id 14.01.0339.001; Thu, 5 Jan 2012 16:43:20 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DTLS implementation attack?
Thread-Index: AQHMy8khtVqi5LLXF02jRRe7qFt/3w==
Date: Thu, 05 Jan 2012 16:43:19 +0000
Message-ID: <26E4ABB2-E0AF-4502-9307-9EB3C1B0AC50@rhul.ac.uk>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [78.147.248.116]
Content-Type: multipart/alternative; boundary="_000_26E4ABB2E0AF450293079EB3C1B0AC50rhulacuk_"
MIME-Version: 1.0
Subject: Re: [TLS] DTLS implementation attack?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jan 2012 16:43:24 -0000

On Tue, Dec 6, 2011 at 5:56 PM, Marsh Ray <marsh at extendedsubset.com<http://extendedsubset.com>> wrote:

> Anyone have more info on this?
> Even just a CVE or 'fixed in' version would be helpful.
> http://www.isoc.org/isoc/conferences/ndss/12/program.shtml#1a
> Plaintext-Recovery Attacks Against Datagram TLS

The OpenSSL version of this attack, to be presented at NDSS 2011, has now been given CVE-2011-4108.

A paper describing the attack can be found at: www.isg.rhul.ac.uk/~kp/dtls.pdf<http://www.isg.rhul.ac.uk/~kp/dtls.pdf>

Cheers,

Kenny Paterson