Re: [TLS] [oss-security] CVE-2009-3555 for TLS renegotiation MITM attacks

ArkanoiD <ark@eltex.net> Sun, 08 November 2009 21:54 UTC

Return-Path: <ark@eltex.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DC77B3A69CB for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:54:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.495
X-Spam-Level:
X-Spam-Status: No, score=-0.495 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EC7U6KXSgO6K for <tls@core3.amsl.com>; Sun, 8 Nov 2009 13:54:23 -0800 (PST)
Received: from lebedev-225.itcwin.com (unknown [88.201.200.225]) by core3.amsl.com (Postfix) with ESMTP id E43CA3A6991 for <tls@ietf.org>; Sun, 8 Nov 2009 13:54:22 -0800 (PST)
Received: from lebedev-225.itcwin.com (ark@localhost.my.domain [127.0.0.1]) by lebedev-225.itcwin.com (8.14.3/8.14.3) with ESMTP id nA8LsiJB017780; Mon, 9 Nov 2009 00:54:44 +0300 (MSK)
Received: (from ark@localhost) by lebedev-225.itcwin.com (8.14.3/8.14.3/Submit) id nA8LsiBh028703; Mon, 9 Nov 2009 00:54:44 +0300 (MSK)
X-Authentication-Warning: lebedev-225.itcwin.com: ark set sender to ark@eltex.net using -f
Date: Mon, 09 Nov 2009 00:54:43 +0300
From: ArkanoiD <ark@eltex.net>
To: oss-security@lists.openwall.com
Message-ID: <20091108215443.GA26622@eltex.net>
References: <0911051520390.27904@mjc.redhat.com> <Fsm81lMN44X1vIl54+7dGMNZAWM@W35zwFHQJD9TSf5n3XGjbHLrnqQ>
Mime-Version: 1.0
Content-Type: text/plain; charset="koi8-r"
Content-Disposition: inline
In-Reply-To: <Fsm81lMN44X1vIl54+7dGMNZAWM@W35zwFHQJD9TSf5n3XGjbHLrnqQ>
User-Agent: Mutt/1.4.2.3i
X-Mailman-Approved-At: Sun, 08 Nov 2009 14:24:30 -0800
Cc: tls@ietf.org
Subject: Re: [TLS] [oss-security] CVE-2009-3555 for TLS renegotiation MITM attacks
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 22:15:36 -0000

BTW renegotiation handshake looks quite similar to initial handshake from
the client point of view; is there a way to detect the attack on client side
and drop the connection?