Re: [TLS] Inter-protocol attacks

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sat, 09 August 2014 18:00 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29AD91A00FF for <tls@ietfa.amsl.com>; Sat, 9 Aug 2014 11:00:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9dgjZyLRu-RD for <tls@ietfa.amsl.com>; Sat, 9 Aug 2014 11:00:16 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 797961A00F9 for <tls@ietf.org>; Sat, 9 Aug 2014 11:00:15 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id 560598182F; Sat, 9 Aug 2014 21:00:05 +0300 (EEST)
Date: Sat, 09 Aug 2014 21:00:04 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140809180004.GA5890@LK-Perkele-VII>
References: <CACsn0cmrtZm63ao876ryJPV1o-m2f4Mjda-H5JkH8q=Jjbc=qA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0cmrtZm63ao876ryJPV1o-m2f4Mjda-H5JkH8q=Jjbc=qA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Edt15eE6ebl1UC_e1AbG0P8040s
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Inter-protocol attacks
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Aug 2014 18:00:19 -0000

On Sat, Aug 09, 2014 at 07:58:45AM -0700, Watson Ladd wrote:
> Dear all,
> By combining fallback to SSLv3 and session ID based resumption, it is
> possible to do some major damage. This is due to  Antoine
> Delignat-Lavaud according to whois. Slides are at
> https://bh.ht.vc/bh_slides.pdf. This depends on subtleties of TLS
> configuration and interactions with the same origin policy, and
> results in the sort of thing you don't want to see.

The prominent themes in that represetation (excluding the THS part)
seem to be:
- Cookies are just plain insecure[1]
- HTTP servers issuing false authoritative responses.


[1] And extractable bearer tokens in general.


-Ilari