Re: [TLS] TLS and KCI vulnerable handshakes

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 17 August 2015 16:09 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 054821B2E90 for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:09:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_22=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O5d_mPxKDDdG for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:09:41 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 376C71B2E76 for <tls@ietf.org>; Mon, 17 Aug 2015 09:09:41 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 8DA6D284D92; Mon, 17 Aug 2015 16:09:40 +0000 (UTC)
Date: Mon, 17 Aug 2015 16:09:40 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150817160940.GH24426@mournblade.imrryr.org>
References: <55C8CD7A.7030309@rise-world.com> <9A043F3CF02CD34C8E74AC1594475C73F4AD80F3@uxcn10-5.UoA.auckland.ac.nz> <55CA821B.9090101@rise-world.com> <9A043F3CF02CD34C8E74AC1594475C73F4ADDD17@uxcn10-5.UoA.auckland.ac.nz> <20150817151814.GE24426@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4ADDF25@uxcn10-5.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4ADDF25@uxcn10-5.UoA.auckland.ac.nz>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WKIYcAeClyPgPvrpi1i6Tit7it4>
Subject: Re: [TLS] TLS and KCI vulnerable handshakes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 16:09:43 -0000

On Mon, Aug 17, 2015 at 03:53:59PM +0000, Peter Gutmann wrote:
> Viktor Dukhovni <ietf-dane@dukhovni.org> writes:
> 
> >I can't answer why, but I know what and when:
> 
> I was trying to avoid finger-pointing so I didn't go through the changelog to
> see whodunnit, I was more interested in the motivation.  Same for Apple, why
> would you implement something that pretty much no-one else (at the time)
> supported, and for good reason?
> 
> Having said that though:
> 
> DH-DSS-CAMELLIA256-SHA  SSLv3 Kx=DH/DSS   Au=DH   Enc=Camellia(256) Mac=SHA1
> DH-DSS-CAMELLIA128-SHA  SSLv3 Kx=DH/DSS   Au=DH   Enc=Camellia(128) Mac=SHA1
> DH-DSS-SEED-SHA         SSLv3 Kx=DH/DSS   Au=DH   Enc=SEED(128) Mac=SHA1
> DH-DSS-DES-CBC-SHA      SSLv3 Kx=DH/DSS   Au=DH   Enc=DES(56)   Mac=SHA1
> DH-RSA-DES-CBC-SHA      SSLv3 Kx=DH/RSA   Au=DH   Enc=DES(56)   Mac=SHA1
> 
> that sort of stuff just compounds the WTF.  Static DH + DSA + single DES, added in 2012.
> W. T. F.

The mechanics of how it happened are simple enough.  The ciphers
were there all along for around a decade or so, but they were all
disabled because the key exchage method was not implemented.

What happened in 2012 is that the key exchange got implemented, so
presto-magic a new single-DES fixed-DH cipher.

I'd like to see more attention paid to changes that explicitly or
implicitly introduce new ciphers that fall into the WTF category.

I hope we'll be able to exercise more discretion going forward.

That said, has https://tools.ietf.org/html/rfc5469 been sufficiently
well publicized?  I've seen a lot of discussion around the deprecation
of RC4, but DES and IDEA seem to have lingered on...

--
	Viktor.