Re: [TLS] SCSV vs RI when both specified. Was: Updated draft

Martin Rex <mrex@sap.com> Tue, 12 January 2010 16:52 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9201F28C0E1 for <tls@core3.amsl.com>; Tue, 12 Jan 2010 08:52:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.189
X-Spam-Level:
X-Spam-Status: No, score=-10.189 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ljGu3Ji6cu4z for <tls@core3.amsl.com>; Tue, 12 Jan 2010 08:52:52 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 65F9E3A6A50 for <tls@ietf.org>; Tue, 12 Jan 2010 08:52:52 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o0CGqlNN013643 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 12 Jan 2010 17:52:47 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001121652.o0CGqj3v008312@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Tue, 12 Jan 2010 17:52:45 +0100
In-Reply-To: <4B4CA3D7.1020002@extendedsubset.com> from "Marsh Ray" at Jan 12, 10 10:31:19 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: DPKemp@missi.ncsc.mil, tls@ietf.org
Subject: Re: [TLS] SCSV vs RI when both specified. Was: Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2010 16:52:53 -0000

Marsh Ray wrote:
> 
> Steve Dispensa wrote:
> > 
> > Now, of course, it's a client attack at that point, not a server attack,
> > so one might reasonably wonder whether it's the server's responsibility
> > to defend against it.
> 
> If it were a buffer overflow in the client or server code, then it would
> be a client- or server-specific attack.
> 
> In this case, it's doable with ordinary valid protocol structures and at
> least one case doesn't depend on the particulars of the implementation
> of either side. To me, that makes it a protocol attack.
> 
> Turn it around: Consider the demonstrated attack where MitM renegotiated
> with the Twitter server and caused the user of the client to publicly
> tweet his own password. Just because it was the server which saw the
> renegotiation does that make it only the concern of the server? A year
> from now, will you be willing to conduct your online banking with an
> unpatched server on the logic that it's "not my responsibility"?
> 
> Again, TLS is a general-purpose network data security protocol that's
> supposed to offer some basic guarantees. Any break in those guarantees
> is a break in the protocol. Whether or not the loss of any specific
> guarantee represents a significant problem for a specific party using
> some specific application layer protocol is irrelevent to the security
> analysis of TLS.

Your "conceived" attack has the prerequsite of the client completely
botching the server authentication.

The DH_anon ciphersuites have been known and documented to be
susceptible to man-in-the-middle attacks for several years.
This much more a defect in the design of the DH_anon ciphersuites, not
of the TLS protocol itself.  This flaw of those ciphersuites seems
to have been so non-interesting, that no-one has tried to do anything
about it.

Btw. the TLS secure renegotiation spec does _not_ affect the
susceptibility of the DH_anon ciphersuite to man-in-the-middle
attacks in any way.

Which particular (broken) clients do you have in mind that
you think need to be educated with a complete ban on interoperability?

If you want to make your servers "anal" about clients that allow
DH_anon ciphersuites, you could alternatively make your server
detect such clients and either show them special greeting pages
when they connect or abort/fail the handshake for _those_ only
(this is going to be a much smaller group).  Of the hundreds of
millions clients out there that are currently unpatched, only a
small fraction is "defective" in that it implements or
offers DH_anon ciphersuites.  


-Martin