[TLS] Inter-protocol attacks

Watson Ladd <watsonbladd@gmail.com> Sat, 09 August 2014 15:04 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B52B1A0457 for <tls@ietfa.amsl.com>; Sat, 9 Aug 2014 08:04:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 56z8BnkyBAwU for <tls@ietfa.amsl.com>; Sat, 9 Aug 2014 08:04:37 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF7E61A02ED for <tls@ietf.org>; Sat, 9 Aug 2014 08:04:36 -0700 (PDT)
Received: by mail-yh0-f41.google.com with SMTP id b6so5048563yha.14 for <tls@ietf.org>; Sat, 09 Aug 2014 08:04:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=Ummmjpt7Qjw0CjsKDBGZ6b/BKrOcx1RBmPTXSNSOBAU=; b=SpuGb476Xj+mpIO+BJ8GPsg+rIYMxGBm23cuhoe+NhxM9/8AVp4Gq07pT6rgngcLSE OgOg3X9HGXB3MfMcvaRJs5YOLxKKYEIM7QJv+LjjBXknUMhP1azn76ea1NfErXVt3XY+ KKqO2T2QmCATj9eSeJ5iKw5W/z3m4rHg+w4eY1a3I0KJzmoGLDv2ivgxIsaYvTvUcSAc UonAl/EZ42i06+Hbf1EQ0/0+A8Rcw4u47KRKXJTHS1JmyE5Ey/daFduz9970GxtYw3Na 5G4R3i0ezkJkgAhYb8N+YWtgki4VLJaLfUIxfoedn7NVRwYf5aqfV8l0J6KQ69l0viXN kxDw==
MIME-Version: 1.0
X-Received: by 10.236.210.104 with SMTP id t68mr2451587yho.163.1407596325623; Sat, 09 Aug 2014 07:58:45 -0700 (PDT)
Received: by 10.170.202.8 with HTTP; Sat, 9 Aug 2014 07:58:45 -0700 (PDT)
Date: Sat, 09 Aug 2014 07:58:45 -0700
Message-ID: <CACsn0cmrtZm63ao876ryJPV1o-m2f4Mjda-H5JkH8q=Jjbc=qA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HPi7PPjknWVy-DGQCcP3WhOlP_A
Subject: [TLS] Inter-protocol attacks
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Aug 2014 15:04:40 -0000

Dear all,
By combining fallback to SSLv3 and session ID based resumption, it is
possible to do some major damage. This is due to  Antoine
Delignat-Lavaud according to whois. Slides are at
https://bh.ht.vc/bh_slides.pdf. This depends on subtleties of TLS
configuration and interactions with the same origin policy, and
results in the sort of thing you don't want to see.

Moral of the story: simplify, simplify, simplify!

Sincerely,
Watson Ladd