Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Hubert Kario <hkario@redhat.com> Mon, 20 October 2014 10:13 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95B5A1A7025 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 03:13:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.612
X-Spam-Level:
X-Spam-Status: No, score=-2.612 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rvlUX3UY0mMf for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 03:13:53 -0700 (PDT)
Received: from mx5-phx2.redhat.com (mx5-phx2.redhat.com [209.132.183.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC6581A701A for <tls@ietf.org>; Mon, 20 Oct 2014 03:13:53 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx5-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s9KADoot002377; Mon, 20 Oct 2014 06:13:50 -0400
Date: Mon, 20 Oct 2014 06:13:50 -0400
From: Hubert Kario <hkario@redhat.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Message-ID: <2063553608.14767069.1413800030437.JavaMail.zimbra@redhat.com>
In-Reply-To: <8f805ba832b645e680bb5aba5b878265@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com> <7fe248e5b4374fbd8d04ff460bc3ace8@BL2PR03MB419.namprd03.prod.outlook.com> <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com> <f00b602de88f42b1b0c8ff9f2e77f652@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVAZmXmA3xt8NqYw0t9kyeKr4G1cRm_PX5nmY5Qg_sogQ@mail.gmail.com> <8f805ba832b645e680bb5aba5b878265@BL2PR03MB419.namprd03.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [10.5.82.6]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF32 (Linux)/8.0.6_GA_5922)
Thread-Topic: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
Thread-Index: AQHP6g/vkqpMmvBKoUCxL3G2jHnzlpw0TqsAgABoBICAAAgfwIAACI2AgAAH2aCAACaKgIAAAF8ggAAHRICAAAleYK+wogZE
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/J8f5BfV0PUFtqGuWKKP2Up7R3ZY
Cc: tls@ietf.org
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 10:13:55 -0000

----- Original Message -----
> From: "Andrei Popov" <Andrei.Popov@microsoft.com>
> To: "Martin Thomson" <martin.thomson@gmail.com>
> Cc: tls@ietf.org
> Sent: Saturday, 18 October, 2014 3:08:20 AM
> Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for
> draft-ietf-tls-downgrade-scsv-00)
> 
> Certainly a lot of implementations will keep SSL3 code around for a while,
> just disabled by default.
> 
> On the client side, SCSV (not extension) is only needed if fallback to SSL3
> is allowed, correct? This is the very fallback that browser vendors are
> disabling right now. So the only browsers that fall back to SSL3 will be the
> ones without the Downgrade-SCSV support.

We don't know yet if it will be disabled in all browsers.

> On the server side, SCSV (not extension) is only needed if a) SSL3 is
> enabled, and b) the server tries to protect clients that offer TLS1.0 (not
> 1.1 or 1.2) at the first connection attempt. Am I missing something?

1.3 to 1.2. Over 10% of Internet web servers are intolerant to 1.3 ClientHello

> However, a browser that implements a shiny new Downgrade-something RFC is
> unlikely to offer TLS1.0 on the first connection attempt.

Browsers maybe not (time will tell), but it got implemented in OpenSSL 0.9.8
which supports TLS 1.0 max.

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Email: hkario@redhat.com
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic