Re: [TLS] Another IRINA bug in TLS

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Thu, 21 May 2015 07:53 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E8261A6F2D for <tls@ietfa.amsl.com>; Thu, 21 May 2015 00:53:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.001
X-Spam-Level:
X-Spam-Status: No, score=-4.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, HTML_FONT_FACE_BAD=0.981, HTML_MESSAGE=0.001, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hKxjzOlt7olS for <tls@ietfa.amsl.com>; Thu, 21 May 2015 00:53:41 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BDB81A6EE9 for <tls@ietf.org>; Thu, 21 May 2015 00:53:41 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.13,467,1427752800"; d="scan'208,217,223";a="152297474"
Received: from unknown (HELO [172.19.248.70]) ([64.88.227.134]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/AES128-SHA; 21 May 2015 09:53:34 +0200
Content-Type: multipart/alternative; boundary="Apple-Mail=_6AB1B475-C590-4AAE-87F2-53349AAD2826"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <1432194404.3243.6.camel@redhat.com>
Date: Thu, 21 May 2015 00:53:29 -0700
Message-Id: <ECBA4861-2803-4A02-A3A6-0A08435753AA@gmail.com>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432134170.2926.9.camel@redhat.com> <555CA61C.5090405@azet.org> <CACsn0cnspWsewguQfdZ9sV95007ZJhCi3bXtYB==pO5dHhrOGg@mail.gmail.com> <1432194404.3243.6.camel@redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TrKqKcNaxLO3Iz68T7sMnZXI6tY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 07:53:43 -0000

From the protocol point of view, this is yet another instance of the “cross-protocol attack” [1.2]
as we note in the longer version of the paper. The DHE_EXPORT signature can be used 
with DHE, enabling the attack.

[1] D. Wagner and B. Schneier. Analysis of the SSL 3.0 protocol. In 2nd Usenix Workshop on Electronic Commerce, 1996. 
[2] N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel. A cross-protocol attack on the TLS protocol. In ACM CCS, pages 62–72, 2012.


On 21 May 2015, at 00:46, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

> On Wed, 2015-05-20 at 12:23 -0400, Watson Ladd wrote:
> 
>> They do mean DHE_EXPORT to refer to dhe_rsa_export and dhe_dss_export,
>> as "defined" in RFC 2246. These are ciphersuite values.
> 
> I stand corrected. It is an interesting attack, but it is very
> surprising to see ghosts like these ciphersuites present in real
> servers.
> 
> regards,
> Nikos
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls