Re: [TLS] POODLE applicability to TLS 1.0+ (was Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Bodo Moeller <bmoeller@acm.org> Tue, 21 October 2014 05:32 UTC

Return-Path: <SRS0=D4s1=7M=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 406211AD052 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 22:32:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vdM-ve8M6Wv5 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 22:32:38 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3FC5D1A6F91 for <tls@ietf.org>; Mon, 20 Oct 2014 22:32:36 -0700 (PDT)
Received: from mail-yh0-f46.google.com (mail-yh0-f46.google.com [209.85.213.46]) by mrelayeu.kundenserver.de (node=mreue007) with ESMTP (Nemesis) id 0MU8Wb-1XXGxX2J8r-00QhaA; Tue, 21 Oct 2014 07:32:34 +0200
Received: by mail-yh0-f46.google.com with SMTP id f73so736144yha.19 for <tls@ietf.org>; Mon, 20 Oct 2014 22:32:33 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.19.69 with SMTP id m45mr19783911yhm.111.1413869553452; Mon, 20 Oct 2014 22:32:33 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Mon, 20 Oct 2014 22:32:33 -0700 (PDT)
In-Reply-To: <CAFewVt62pXB8+gv5ozPFSvzYeW-MJgE-61dRLpQUEWWs+0UX-A@mail.gmail.com>
References: <CAFewVt62pXB8+gv5ozPFSvzYeW-MJgE-61dRLpQUEWWs+0UX-A@mail.gmail.com>
Date: Tue, 21 Oct 2014 07:32:33 +0200
Message-ID: <CADMpkcJGbwY9R2tQ+t0=HbhWcnqecY8r6FCW=L5Q-K89D+2mcA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e0160d2cc7e10050505e82896"
X-Provags-ID: V02:K0:1rhRJ4NLRMo8yyoFl0lwA8Enatd3RTz6S8GODmMhEFX Zc7sTsbpgCXv6PwB9fj1EW03DHQqyG1PcPxO6Vjiy2c95WyTjv FIdddx4q3Et5Q0mN0ZV/st1gkgCtsDO3+YfFWf9V9N1HWgeFrq JKlwYxd3++7v3BYd6IZ7JYTwe9FaREnkyLXlhX9bF9n0v/8fO5 pH1PjoktXg5MbBTTr7frDa1lpSRXkT++F7yB6G6gcqkI2/lX67 ZuLgwmWmgHOMDrTSp+gxBHWFyLzlx+rzchBT+8v3KyEAlM7OhR W5iLY487b6LOGQd21sjbOmx4PzRGphKFvtGH8ShfUr34+O9Q5D XhXcHSiW0XNukBSZAI2HngNMBhZMnc6NuwoWh4z8Te91KKq2dX B3nh054qVbAVSF3azYi4jDDPImvKOzAkIKjfjA6R1MESqjluaN G/AhE
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/QyosCvrj2P1CXfX922AyT6rlzLE
Subject: Re: [TLS] POODLE applicability to TLS 1.0+ (was Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 05:33:14 -0000

Brian Smith <brian@briansmith.org>:

2. The downgrade-scsv draft should be changed to say that implementations
> MUST always send the TLS_FALLBACK_SCSV when ClientHello.client_version
> indicates TLS 1.1 or lower if the client supports TLS 1.2.
>

Maybe, but note that this doesn't actually help against the concrete
problem with old buggy NSS servers (because these don't handle
TLS_FALLBACK_SCSV).

I think that an RFC 2119 "SHOULD" is right for this; if applications ignore
that recommendation willy-nilly, they could also ignore a "MUST". For
strong protection against bugs in old protocol versions, the only option is
to disallow those versions completely.

Bodo