Re: [TLS] Another IRINA bug in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 21 May 2015 06:10 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932D21A0196 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 23:10:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.412
X-Spam-Level:
X-Spam-Status: No, score=0.412 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RAZOR2_CHECK=0.922, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UMJ3Lqlj24_X for <tls@ietfa.amsl.com>; Wed, 20 May 2015 23:10:15 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFD8D1A01F4 for <tls@ietf.org>; Wed, 20 May 2015 23:10:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1432188614; x=1463724614; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ipUuxZWu4oVjI9B2DGYjpyTYxpdvn/msm7Is+Ex7KBE=; b=r08Jg2q8GF+hvc0rSX1GkNYKqTZu81bFz8iIaPphp/6GMi1pfhbEBUHF IeqS4TO2pfBCn5D+A2ffhCfvPJjakxGbev8nWS8lu1gtbuBId+LVUTPx0 Jx2wmOUSgD1EJkGjwxaYnnAG3EMc52lDgCdVMrFRwMoFVBChOlb6oaMU0 cqmWiPmJFlf4zqCogdFRoUYAeXVl5KKW+oCqYePYBvoVTm6c12JxFl2gr zqsnspcC+imf1VfwE3JK9ZOGDBy7qkKR4LEwD52bIADRPPeifMoAaVffg cgC4Kze/dtO5tMOObVUT7kjtKbgMkJeqBGezoRQVa73lM17LGshJ2vJSh A==;
X-IronPort-AV: E=Sophos;i="5.13,466,1427713200"; d="scan'208";a="17317398"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 21 May 2015 18:10:08 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Thu, 21 May 2015 18:10:08 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Another IRINA bug in TLS
Thread-Index: AQHQkw4JVMtcBYvTQEKRMz73PbflFJ2F8257
Date: Thu, 21 May 2015 06:10:08 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AB027EED@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com>, <1432134170.2926.9.camel@redhat.com>
In-Reply-To: <1432134170.2926.9.camel@redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KxqJ6w9tLrwgxtGH7NeEgU6f4jY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 06:10:18 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:
>On Wed, 2015-05-20 at 10:05 -0400, Watson Ladd wrote:
>> https://weakdh.org/
>>
>> Transcript hashing will solve this problem. In the meantime, you want
>> to turn off DH_EXPORT.
>
>The interesting thing is that there are no DHE_EXPORT ciphersuites.

No, the interesting thing (or more accurately the MASSIVE SCREAMING WTF) is
that there are widely-deployed web server and browser implementations out
there that will still use 512-bit keys.  Not custom embedded environments
where you're using TLS as a privacy screen and anything that counters basic
packet sniffing is just fine, but production public-internet web servers and
browsers.  The point to make isn't "fancy security mechanism X would have
prevented this" but "why are these things still using crypto at the level of
RC4_40_WITH_MD5" in 2015?

Peter.