Re: [TLS] Inter-protocol attacks

mrex@sap.com (Martin Rex) Fri, 15 August 2014 01:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48F5D1A06A4 for <tls@ietfa.amsl.com>; Thu, 14 Aug 2014 18:57:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QI7mL4wxYSii for <tls@ietfa.amsl.com>; Thu, 14 Aug 2014 18:56:55 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 3B02F1A067C for <tls@ietf.org>; Thu, 14 Aug 2014 18:56:54 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s7F1uUO4002768 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 15 Aug 2014 03:56:31 +0200 (MEST)
In-Reply-To: <20140813160653.GA32598@LK-Perkele-VII>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Date: Fri, 15 Aug 2014 03:56:30 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140815015630.D29521AE0D@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/k5sSmThcFhOCJbxVEW3IX16lODQ
Cc: Antoine Delignat-Lavaud <antoine@delignat-lavaud.fr>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Inter-protocol attacks
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Aug 2014 01:57:46 -0000

Ilari Liusvaara wrote:
>> 
>> But with your description I somehow still fail to see a problem.
>> If the server certificate of such resumptions will *pass* the
>> "server endpoint identification", then why would re-doing the
>> server endpoint identification make a difference?
> 
> As far as I understand, the actual issue is HTTP servers issuing
> false responses to HTTP reqeusts if sent to wrong server (but
> that server may still have valid certificate). And clients
> interpretting those false responses as proper ones then leads
> to all sorts of unpleasant problems.

I did understand that part.


> 
> Where session resumption comes in is that it is more vulernable
> than full handshake to attacker interference, resulting in it
> being easier to make user connect to wrong server.

But I still fail to see how session resumption would aggravate
any bogosities performed by applications as long as the servers
certificates on both handshakes (resumption an full)
will properly *PASS* the usual server endpoint identification checks,
which is what has been asserted.

-Martin