Re: [TLS] potential attack on TLS cert compression

"Salz, Rich" <rsalz@akamai.com> Fri, 20 April 2018 23:48 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B02E12D958 for <tls@ietfa.amsl.com>; Fri, 20 Apr 2018 16:48:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BT6V1NlxRVIK for <tls@ietfa.amsl.com>; Fri, 20 Apr 2018 16:48:21 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C862127201 for <tls@ietf.org>; Fri, 20 Apr 2018 16:48:21 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w3KNkVqw028489; Sat, 21 Apr 2018 00:48:17 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=TygN6wICON8R+Fzpvjz/GPFB9BXw3HXdAQ3hehrhqZc=; b=PlkvyWwroLf8LBADvYtYpaKTVCa75UyuE7HzuYgQJg9UVSkVGJ3yPCijM9H/51MwzeYN Aq8EUfS9eg7B7xrTeZt+Vz99k4V3KnGVnun/t6z6ttPLmPCQ3C+ETP4YAO/GIMhgOdlI UjCbC4rLcXmJhlsRgizCtOvYEGZ/yNvmIrOrb+S6dVk6oIa+b9M6pjzB8QPieu8CS6db y7KNU8D3fAOfgd4qdH9dziZ+kKb6pXYr7eldMYlfgjQ18IKsqZuZ+T+j6JNZRmRRrENP rEX5pOcdi0m9qUUrTCPeBdN1OOVriDZGaQ24REWrvj9Kk0nvCxRmCbhtmA08hYncPLlK iA==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050096.ppops.net-00190b01. with ESMTP id 2hfkn5rw8n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 21 Apr 2018 00:48:17 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w3KNjxaw024548; Fri, 20 Apr 2018 19:48:16 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.33]) by prod-mail-ppoint3.akamai.com with ESMTP id 2hbd0caq92-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 20 Apr 2018 19:48:16 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Fri, 20 Apr 2018 16:48:15 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Fri, 20 Apr 2018 18:48:15 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Alex C <immibis@gmail.com>, Victor Vasiliev <vasilvv@google.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] potential attack on TLS cert compression
Thread-Index: AQHT2CcdhfShvuqCXUyGfiC9/jUx9KQKpyyA//+9YQA=
Date: Fri, 20 Apr 2018 23:48:14 +0000
Message-ID: <86365A0D-40AC-44C2-8B39-88D4CE07644B@akamai.com>
References: <MWHPR15MB1821D5D75667B3C8F4132A1EB6A90@MWHPR15MB1821.namprd15.prod.outlook.com> <CAF8qwaBgpMnQ=dNgMOZrQRGwQUEswQiz6hDkyNiDVJXvh36X6A@mail.gmail.com> <20180322171000.GA23594@LK-Perkele-VII> <20180322183941.GA31902@bolet.org> <CAAZdMae_oiF_5t43JTv9XsxM=qL55qbGWip0YPtTjPX95NU0UQ@mail.gmail.com> <CAMqknA6Fqpn_SxvS36AxoZprt5tVk=WnJrt1AooBAzQdN+93UA@mail.gmail.com>
In-Reply-To: <CAMqknA6Fqpn_SxvS36AxoZprt5tVk=WnJrt1AooBAzQdN+93UA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.c.0.180410
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.46.51]
Content-Type: multipart/alternative; boundary="_000_86365A0D40AC44C28B3988D4CE07644Bakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-04-20_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=970 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804200237
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-04-20_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=903 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804200237
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/btIqsyEofBT5bJfVKZ_QJh_VvoQ>
Subject: Re: [TLS] potential attack on TLS cert compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Apr 2018 23:48:23 -0000

  *   TLS records are carried over TCP segments. What if an attacker can change the way records are divided into segments, and thereby trigger a bug in the record parser?

Why do you think this is possible?  The sizse of the record is part of what’s secured.