Re: [TLS] Another IRINA bug in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 21 May 2015 10:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C43781AC529 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 03:02:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.011
X-Spam-Level:
X-Spam-Status: No, score=-0.011 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rl74psV8wyJJ for <tls@ietfa.amsl.com>; Thu, 21 May 2015 03:02:22 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CF831AC7E8 for <tls@ietf.org>; Thu, 21 May 2015 03:02:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1432202542; x=1463738542; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ur6zE8g1lykfbx88zwPUpVkovbbBNrW9dQh/wMwj1bo=; b=4GFPPFuU3CRSfIgpxVoUfPB3HFZiwcmTv1pZ3a0abdzt+o+BrM5d5ics SA74BJie8f7ZigywkZcC1XMXaJOtCcmGTJcVnz9FkVwcW01u4B7k9aPhf 6Q7ooTWQTzUWfr3rj6iB+FLsweKsjjFCP33fdi8U/SnOMOSbUP5vK3F/G 2MSuXJadhqVyYnsCNASZWsBr05bhXAKEcttfhFM4YgRVTAUXk12GGK9fU tqULgSSc4IcP5uA4Dr/42WWbn6+khnxUD4MnZ2WRZEH9Ksm6HiR1B/B/b eTyU/ekngEdc1H+NLp2A4nu7EnpiHneJzE/XudGaZLQbt7XKCmK6h4vmR Q==;
X-IronPort-AV: E=Sophos;i="5.13,468,1427713200"; d="scan'208";a="17342568"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 21 May 2015 22:02:20 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Thu, 21 May 2015 22:02:20 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Santiago Zanella-Beguelin <santiago@microsoft.com>, Nikos Mavrogiannopoulos <nmav@redhat.com>
Thread-Topic: [TLS] Another IRINA bug in TLS
Thread-Index: AQHQkwYvVMtcBYvTQEKRMz73PbflFJ2FE+rTgAAsgACAACoLgIAAyXnu
Date: Thu, 21 May 2015 10:02:19 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AB028124@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432141085848.37685@microsoft.com>, <1432193344.3243.2.camel@redhat.com>, <1432202373093.34978@microsoft.com>
In-Reply-To: <1432202373093.34978@microsoft.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WEiC_n6eNz49FzZJ2hn9OLBZZv0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 10:02:27 -0000

Santiago Zanella-Beguelin <santiago@microsoft.com> writes:

>We did find many HTTPS servers supporting TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA.

Just to make sure that's not a typo, you're saying you *did* (not didn't) find
many servers supporting 40-bit DES as a cipher?  Wow.  How many approximately,
are we talking tens, thousands, millions?

Peter.