Re: [TLS] SSL Renegotiation DOS

Martin Rex <mrex@sap.com> Wed, 16 March 2011 14:01 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 14D463A695C for <tls@core3.amsl.com>; Wed, 16 Mar 2011 07:01:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.222
X-Spam-Level:
X-Spam-Status: No, score=-10.222 tagged_above=-999 required=5 tests=[AWL=0.027, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BsxwB5VFei4u for <tls@core3.amsl.com>; Wed, 16 Mar 2011 07:01:35 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id F31A43A6857 for <tls@ietf.org>; Wed, 16 Mar 2011 07:01:34 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p2GE2pcE024142 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 16 Mar 2011 15:02:51 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103161402.p2GE2oFm023860@fs4113.wdf.sap.corp>
To: pgut001@cs.auckland.ac.nz
Date: Wed, 16 Mar 2011 15:02:50 +0100
In-Reply-To: <E1PzkdD-0000jT-4G@login01.fos.auckland.ac.nz> from "Peter Gutmann" at Mar 16, 11 07:54:55 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] SSL Renegotiation DOS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2011 14:01:36 -0000

Peter Gutmann wrote:
> 
> Martin Rex <mrex@sap.com> writes:
> 
> >A DoS-client could simply open new connections to the SSL server and blindly
> >fire away precompiled static SSL handshake messages, forcing the server to do
> >crypto work.  You should be able to make most servers perform RSA decrypts on
> >arbitrary data, and a significant number to perform DHE computations.
> 
> Exactly.  You can do this with virtually no effort using netcat, I continue to
> be surprised that we've never seen this deployed in the wild (not wanting to
> give any hints to Anonymous, but LOIC is 1990s script-kiddie technology
> compared to the DoSes you could use if you gave it a few minutes thought).
> What makes it even worse is the Bleichenbacher-attack defense that says you
> have to complete the handshake, at full crypto cost, even if it's obvious that
> you're just processing garbage.


If a hostile client is targetting specific servers, it could create
a valid PKCS#1 encrypted premaster secret once and then reuse it in
all further handshakes -- saving the client the asymmetric crypto work
on all additional connections, while still allowing the client to
complete the TLS handshake successfully.

-Martin