Re: [TLS] Rizzo claims implementation attach, should be interesting

Marsh Ray <marsh@extendedsubset.com> Wed, 21 September 2011 02:31 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2A7021F8C83 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 19:31:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.638
X-Spam-Level:
X-Spam-Status: No, score=-2.638 tagged_above=-999 required=5 tests=[AWL=-0.039, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y-UEHgCum6r1 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 19:31:05 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-03-ewr.mailhop.org [204.13.248.66]) by ietfa.amsl.com (Postfix) with ESMTP id 025A221F8C88 for <tls@ietf.org>; Tue, 20 Sep 2011 19:31:04 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1R6Ccu-0001S1-8n; Wed, 21 Sep 2011 02:33:32 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 32498606C; Wed, 21 Sep 2011 02:33:30 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19OUNl5L4vPdZbSoBP/Sjrj5j6iMA5oyXo=
Message-ID: <4E794CF9.5080408@extendedsubset.com>
Date: Tue, 20 Sep 2011 21:33:29 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.21) Gecko/20110831 Thunderbird/3.1.13
MIME-Version: 1.0
To: mrex@sap.com
References: <201109210142.p8L1gM3s008605@fs4113.wdf.sap.corp>
In-Reply-To: <201109210142.p8L1gM3s008605@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: asteingruebl@paypal-inc.com, geoffk@geoffk.org, tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2011 02:31:05 -0000

On 09/20/2011 08:42 PM, Martin Rex wrote:
>
> But that would also suggest that BEAST is not attacking the
> Cookie from the Server response, but instead the cookie from a
> client request.  (If the browser automatically inserts the cookie into
> arbitrary requests issued by the attackers malware, then this would
> mean that a serious Cross-Site-Request-Forgery problem in the browser
> is a prerequisite for the BEAST attack to succeed.


But such an attack would only need the cookie sent once 
client-to-server. A GET request which sends the secret cookie would work 
just fine. If there happened to be additional request(s) over that 
channel transmit the adaptive plaintext (constructed from the ciphertext 
block containing secret cookie data), would it actually be a requirement 
that they re-send the cookie then?

Even if there were CSRF restrictions on cookies, would they apply to GET 
and POST equally? If cookie restrictions applied to GET, how would 
https://google-analytics.com/ work?

Sorry if I sound nonsensically hypothetical. I'm still trying to figure 
out what I've promised not to say vs. what I already knew. :-)

- Marsh