Re: [TLS] To extend or not to extend

Nelson B Bolyard <nelson@bolyard.me> Sun, 15 November 2009 21:21 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A37653A6A06 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 13:21:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.423
X-Spam-Level:
X-Spam-Status: No, score=-1.423 tagged_above=-999 required=5 tests=[AWL=1.177, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hf2oVa40xlF6 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 13:21:04 -0800 (PST)
Received: from smtpauth20.prod.mesa1.secureserver.net (smtpauth20.prod.mesa1.secureserver.net [64.202.165.36]) by core3.amsl.com (Postfix) with SMTP id E6F343A6A02 for <tls@ietf.org>; Sun, 15 Nov 2009 13:21:03 -0800 (PST)
Received: (qmail 2930 invoked from network); 15 Nov 2009 21:21:03 -0000
Received: from unknown (24.5.142.42) by smtpauth20.prod.mesa1.secureserver.net (64.202.165.36) with ESMTP; 15 Nov 2009 21:21:03 -0000
Message-ID: <4B007138.8060809@bolyard.me>
Date: Sun, 15 Nov 2009 13:23:04 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 21:21:04 -0000

On 2009-11-15 03:13 PDT, Joseph Salowey (jsalowey) wrote:
> We need to close on this issue.  

Agreed!

> E. The RI proposal has an issue if the client is patched and the server
> does not implement the SSL 3.0 and the TLS 1.x specs correctly and the
> client as a lenient policy which allows connection to insecure servers.
> In this case the client would have to implement some fallback logic
> (reconnect without extensions) to deal with broken servers.  This logic
> is well-known, but it leaves a roll-back attack open.  

AFAIK, there is a small number of well known client products (browsers)
that do this today.  These products offer ("push") updates quite frequently.

I think it is probable that these products will alter their fall-back logic
in light of this vulnerability, so that it will not be a trivial way for
attackers to bypass the fix for the vulnerability.

> Situation E is one that we expect to get less common because we want all
> implementations to get patched and clients may start requiring the fix
> because this is the only way they can protect themselves.   

Agreed.