Re: [TLS] TLS 1.3 : small fragments attack

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 30 December 2017 05:39 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE5AF126D74 for <tls@ietfa.amsl.com>; Fri, 29 Dec 2017 21:39:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tg0zhc02_Ffo for <tls@ietfa.amsl.com>; Fri, 29 Dec 2017 21:39:08 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 187D2126C19 for <tls@ietf.org>; Fri, 29 Dec 2017 21:39:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1514612348; x=1546148348; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=KgKjUuOeY1hNMw4Qd8V4dTN2eElWXudIA7sgZqafUTM=; b=Y8GnClBSQJaSZCIuzTGWhuIrKEtBHd4mcjy4F2JgdgIjFUatAH2l+FY3 P1V23HoyV+wWgCjH38tY50JlcuA0lWYPZtgmdCqbF3nBaM/UJXC2BRA1d ollyLUAPgsHGzVCYjZ41WH1DWJphWNNc5WphFZUIdblXlKUfN6WZteXUm ZUnxkDDsOVF0pfxsSNFEF7Un0kFeASvIVFnR1GsTKeD2HeNIu1HsNDKWI /Wn0guQW2dJX98v23ltWVWEZnFYZWyR/6wGRsVnmvyv2BygqtkwPkYzvO qRXDV2+jMSan4n+QQrTDPLqzBAHSP2nQGaxO0mGz5dVWHksbrJqVaN3hT w==;
X-IronPort-AV: E=Sophos;i="5.45,478,1508756400"; d="scan'208";a="206586516"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.8 - Outgoing - Outgoing
Received: from uxcn13-ogg-e.uoa.auckland.ac.nz ([10.6.2.8]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Dec 2017 18:38:53 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-e.UoA.auckland.ac.nz (10.6.2.8) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 30 Dec 2017 18:38:52 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Sat, 30 Dec 2017 18:38:52 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>, Jitendra Lulla <lullajd@yahoo.com>
Thread-Topic: [TLS] TLS 1.3 : small fragments attack
Thread-Index: AQHTgS+vgASsapOtDUK7GtKcpROFZ6NbXeIZ
Date: Sat, 30 Dec 2017 05:38:52 +0000
Message-ID: <1514612325538.73881@cs.auckland.ac.nz>
References: <779315278.6839488.1514611993150.ref@mail.yahoo.com>, <779315278.6839488.1514611993150@mail.yahoo.com>
In-Reply-To: <779315278.6839488.1514611993150@mail.yahoo.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qlCbg6YjGptvxDsHyGM-yOHcv8o>
Subject: Re: [TLS] TLS 1.3 : small fragments attack
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Dec 2017 05:39:10 -0000

Jitendra Lulla <lullajd@yahoo.com> writes:

>But what if such records, from the same session, come in a quantity of 10000
>or more per second which could be generated by uploading a 500 MB file by the
>client?

My comment was meant as a general observation on how hard anomaly-detection
is. At what point do you decide something is an attack?  What if they send 2-
byte messages?  Or 1-byte messages with only 64 bytes of padding?  Or 1 byte
every $server_timeout_value-1 seconds?

I think your idea in general is a good one, standards should include sanity
limits on what you should and shouldn't accept (I've managed to cause crashes
and reboots and whatnot on different servers by sending valid but unexpected
data during development, SSH makes this particularly easy), but in cases like
this it's hard to determine at which point you should and shouldn't accept the
traffic.

Peter.