Re: [TLS] Rizzo claims implementation attach, should be interesting

"Yngve N. Pettersen" <yngve@opera.com> Thu, 29 September 2011 13:53 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7588121F8D0F for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 06:53:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.567
X-Spam-Level:
X-Spam-Status: No, score=-6.567 tagged_above=-999 required=5 tests=[AWL=0.032, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oavP4YAq55i8 for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 06:52:58 -0700 (PDT)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by ietfa.amsl.com (Postfix) with ESMTP id 36B0921F8D1C for <tls@ietf.org>; Thu, 29 Sep 2011 06:52:58 -0700 (PDT)
Received: from lessa-ii.oslo.os (pat-tdc.opera.com [213.236.208.22]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id p8TDtfFg006909 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 29 Sep 2011 13:55:44 GMT
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: Marsh Ray <marsh@extendedsubset.com>, Martin Rex <mrex@sap.com>
References: <201109291344.p8TDiVcw009197@fs4113.wdf.sap.corp>
Date: Thu, 29 Sep 2011 15:55:49 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen" <yngve@opera.com>
Organization: Opera Software ASA
Message-ID: <op.v2kozbgwkvaitl@lessa-ii.oslo.os>
In-Reply-To: <201109291344.p8TDiVcw009197@fs4113.wdf.sap.corp>
User-Agent: Opera Mail/10.62 (Win32)
Cc: asteingruebl@paypal-inc.com, tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2011 13:53:02 -0000

On Thu, 29 Sep 2011 15:44:31 +0200, Martin Rex <mrex@sap.com> wrote:

> Marsh Ray wrote:
>>
>> >    - avoid CBC-based cipher suites (at least when SSLv3 or TLSv1.0
>> >      is negotiated), and use RC4-128 instead.
>>
>> Does TLS's use of RC4 still take the first bytes after initialization
>> with the key? Or does it discard the proper amount?
>>
>> I believe there was a mitigation put in place by OpenSSL: sending an
>> empty (just padding) message before each app data message. The document
>> at eprint.iacr.org/2006/136 suggests that this could be a server-side
>> only change. I don't see how that would work since the session cookie
>> recovery attack is clearly happening on the client->server channel.
>>
>> I read somewhere that this mitigation was off by default in OpenSSL
>> because it some software (an old MSIE IIRC).
>
> Why using a EMPTY (just padding) SSL record?  That looks like an
> obvious untested border case.
>
> How about using an initial SSL record with one byte of real data
> for SSLv3 and TLSv1.0 SSL with CBC cipher suites?

According to my testing, this breaks about as many websites,  
unfortunately, approximately 0.15% of tested websites.

There is some uncertainty in the numbers, as I have observed sites that  
has been reported as breaking still work with the patched versions, whil  
others doesn't work. At present I do not why this is happening.

-- 
Sincerely,
Yngve N. Pettersen

********************************************************************
Senior Developer                     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************