Re: [TLS] Additional TLS 1.3 results from Chrome

Eric Rescorla <ekr@rtfm.com> Mon, 18 December 2017 21:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB32912D940 for <tls@ietfa.amsl.com>; Mon, 18 Dec 2017 13:04:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g5CLY59gdlhO for <tls@ietfa.amsl.com>; Mon, 18 Dec 2017 13:04:48 -0800 (PST)
Received: from mail-yb0-x236.google.com (mail-yb0-x236.google.com [IPv6:2607:f8b0:4002:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D94FF12D953 for <tls@ietf.org>; Mon, 18 Dec 2017 13:04:33 -0800 (PST)
Received: by mail-yb0-x236.google.com with SMTP id c15so3330651ybl.0 for <tls@ietf.org>; Mon, 18 Dec 2017 13:04:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5v4H+nnaSIwHONk4YV5yQmT3LAP2sTc3Xx0rzNhBAIE=; b=wi+qcLar6fVyHI4I2aUseqEAU+IX1mJ+XqVJiEGSpZhCEc0mPq4iG0F0PUv+qfEHIB 4Ze6uHETv9jtppPNW4RTdWkxFQAlBSLKqTNd8idqufT3K0nFJjTVFy8nBCpub5dTIl4E zvcGHMrbnp0DOVhEc5o/fmb21SFdcKD4jGAAznZ2sbSsXhUdgI5IfqtI+S6sroWjtRum 2ivqKjgfZMTZlmnFeNJOc4h/1mgQFYKkI4p6psQGve3Xc4lUYtKziy9KHYh4Y2or2erM D6jmEhd02nbNozdloGbElOq9kRMK9uh+isxq+x/86GyRiZCh3lieLCOXQ718h+4GBPsV aSWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5v4H+nnaSIwHONk4YV5yQmT3LAP2sTc3Xx0rzNhBAIE=; b=uWU/y5i68my5qguy4ckbj4vcW4iZICEIh8TmpeX+VwqhnEMYbzCnw8G/irfTlmDuz2 vcXlCIhiJkiyWL4TbKAcQFjLipzvyJP43oW9q5GJl5iieGvOkm2GZGb2yThGFawwiLkt JWGJE188L5V/eiAZVN/GSnO+Dl3f5Sla0inm8IDmToxUIuk3UdfOJMlB9fB59uNK6Zyr Z+6iox/fZPI8YZWA/qEn9Deq1b7wpKNLqj82ESGXbDJRzloUobI5R3gw+Yu1D7PgWQ69 BuYEpebAvoHcZpKjSv1kxDJeEMe2nYMlXzL12B/fkY2XKuFgR3Y15UxFh3t3HgmT/YHm H55A==
X-Gm-Message-State: AKGB3mJUJZXmGXj/4GmE6t2/gJfDLwgRLGgRLzqdHyztNxIeK0gM7WSl rX4FLC1BpkRZ14zyc4LtnMPDBvRdaRzEtWOosFtsRQ==
X-Google-Smtp-Source: ACJfBotFTURSEp0/6MQgJ0AarV+ROFnh7OkkflfP3oLS/+LZfPYNNivPp4uWaJZJdqhefeIDQb+NUrsTN4LTDkaYDF0=
X-Received: by 10.37.230.195 with SMTP id d186mr887200ybh.497.1513631073092; Mon, 18 Dec 2017 13:04:33 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Mon, 18 Dec 2017 13:03:52 -0800 (PST)
In-Reply-To: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com>
References: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 18 Dec 2017 13:03:52 -0800
Message-ID: <CABcZeBN9ABRSY76NWfqy5QouVE9BJR78nwExNGe-bXsnn1GkmA@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c0b00c06ec9cf0560a3b2b5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dxWbd09yg_N-POZjQFrdbos1-w4>
Subject: Re: [TLS] Additional TLS 1.3 results from Chrome
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Dec 2017 21:04:51 -0000

On Mon, Dec 18, 2017 at 11:35 AM, David Benjamin <davidben@chromium.org>
wrote:

>
>
> The web interface on some Canon printers breaks with 1.3-capable
> ClientHello messages. We have purchased one and confirmed this with a
> PIXMA MX492. User reports suggest that it also affects PIXMA MG3650
> and MX495 models. It potentially affects a wide range of Canon
> printers.
>
> These printers use the RSA BSAFE library to implement TLS and this
> library implements the extended_random extension and assigns it number
> 40. This collides with the key_share extension and causes 1.3-capable
> handshakes to fail.
>
> We understand that this has been fixed in BSAFE ≥ 4.1, but older
> versions still exist in the world. Canon is aware of this and is
> planning on issuing firmware updates, although the uptake of firmware
> for printers is typically poor.
>
> However, since extension numbers are essentially infinite, this WG may
> consider renumbering key_share to avoid the issue.
>

I think this would be fine, but not imperative.

-Ekr


>
> Dymo (the label-printer manufacturer) is experiencing a similar[2]
> issue with some of their software. We have not been able to reproduce
> but one guess is that they are also using BSAFE.
>
> (Lastly, we note that in the paper "On the Practical Exploitability of
> Dual EC in TLS Implementations", the authors remarked that they had no
> evidence that a version of BSAFE with extended_random support ever
> shipped. TLS 1.3 appears to have tripped over it.)
>
> Cisco Firepower
>
> After receiving a report of issues with a Cisco “Firepower” device we
> purchased one to try and reproduce the issue.
>
> We found that Firepower middleboxes in "Decrypt - Resign" mode
> terminate TLS connections, but do not send a compliant ClientHello:
> They modify the original ClientHello to remove unknown ciphersuites,
> EMS, and NPN, but incorrectly forward most other fields from the
> original ClientHello, including unknown extensions (supported_versions
> and key_shares), and the client random. This breaks TLS 1.3 servers.
> Additionally, these devices forward the server random rather than
> generating their own (which will break when deploying the TLS 1.3
> anti-downgrade feature), and forward unknown signature algorithms
> (which will break when deploying, e.g., Ed25519).
>
> Disabling "Decrypt - Resign" mode appears to work around this issue.
> To fix this mode, these devices will need to stop forwarding unknown
> extensions and generate their own random values.
>
> We have provided Cisco with this information.
>
> Avast Antivirus
>
> We have received one report that Avast’s HTTPS scanning feature breaks
> connections that negotiate TLS 1.3. The user reported that disabling
> HTTPS scanning solved the issue. We were not able to reproduce so this
> might only occur with older versions of Avast.
>
> [1] https://www.ietf.org/mail-archive/web/tls/current/msg24535.html
> [2] http://developers.dymo.com/2017/12/12/err_ssl_version_
> interference-in-chrome-63-using-the-js-sdk/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>