Re: [TLS] Rizzo claims implementation attach, should be interesting

Martin Rex <mrex@sap.com> Tue, 20 September 2011 00:50 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87D2721F84C9 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 17:50:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.035
X-Spam-Level:
X-Spam-Status: No, score=-10.035 tagged_above=-999 required=5 tests=[AWL=0.214, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O0q+H486WXLR for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 17:50:43 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id C889121F84C2 for <tls@ietf.org>; Mon, 19 Sep 2011 17:50:42 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p8K0r5gr027993 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 20 Sep 2011 02:53:06 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109200053.p8K0r5Pv012913@fs4113.wdf.sap.corp>
To: asteingruebl@paypal-inc.com
Date: Tue, 20 Sep 2011 02:53:05 +0200
In-Reply-To: <5EE049BA3C6538409BBE6F1760F328ABEBD61B6ACA@DEN-MEXMS-001.corp.ebay.com> from "Steingruebl, Andy" at Sep 19, 11 05:42:17 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2011 00:50:45 -0000

Steingruebl, Andy wrote:
> 
> Martin Rex wrote:
> > 
> > Tim Dierks wrote:
> > >
> > > Does anyone have any ideas what Rizzo may be announcing @ ekoparty?
> > >
> > > http://www.ekoparty.org/2011/juliano-rizzo.php
> > >
> > > BEAST: Surprising crypto attack against HTTPS
> > 
> > The first details seem to be leaking:
> > 
> > http://threatpost.com/en_us/blogs/new-attack-breaks-confidentiality-
> > model-ssl-allows-theft-encrypted-cookies-091611
> 
> More "details" here:
> 
> http://www.theregister.co.uk/2011/09/19/beast_exploits_paypal_ssl/
> 
> Or at least more confirming quotes from the researchers about how
> quickly the can perform the attack.

It seem to be a huge hype an exxageration of the problem.
There is *no* problem in SSLv3 or TLSv1.0.  This particular attack
is a very clear "Man-in-the-Browser" attack enabled solely by the
entirely braindead (lack-of) security in common Web Browsers.

Since the attack happens entirely at the browser, it should IMHO
the browser's duty to fix this.


Potential server-side mitigation of the problem:

  - disable HTTP request pipelining (aka Connect: keep-alive)

  - avoid CBC-based cipher suites (at least when SSLv3 or TLSv1.0
    is negotiated), and use RC4-128 instead.


-Martin