Re: [TLS] Rizzo claims implementation attach, should be interesting

Yoav Nir <ynir@checkpoint.com> Thu, 29 September 2011 18:07 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A039821F8C55 for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 11:07:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.374
X-Spam-Level:
X-Spam-Status: No, score=-10.374 tagged_above=-999 required=5 tests=[AWL=0.225, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZXvZnAO1iZkY for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 11:07:00 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 8CE6721F8C53 for <tls@ietf.org>; Thu, 29 Sep 2011 11:06:59 -0700 (PDT)
X-CheckPoint: {4E84C172-C-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p8TI9koa013145; Thu, 29 Sep 2011 21:09:46 +0300
Received: from il-ex03.ad.checkpoint.com (194.29.34.71) by il-ex01.ad.checkpoint.com (194.29.34.26) with Microsoft SMTP Server (TLS) id 8.2.255.0; Thu, 29 Sep 2011 21:09:46 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex03.ad.checkpoint.com ([194.29.34.71]) with mapi; Thu, 29 Sep 2011 21:09:46 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: "mrex@sap.com" <mrex@sap.com>
Date: Thu, 29 Sep 2011 21:09:45 +0300
Thread-Topic: [TLS] Rizzo claims implementation attach, should be interesting
Thread-Index: Acx+0vgW7LkOazg8SnKdAN23S1aWXg==
Message-ID: <9D258076-EDEF-48EA-95A9-E5F44103E710@checkpoint.com>
References: <201109291344.p8TDiVcw009197@fs4113.wdf.sap.corp>
In-Reply-To: <201109291344.p8TDiVcw009197@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-KSE-AntiSpam-Interceptor-Info: protection disabled
Cc: "asteingruebl@paypal-inc.com" <asteingruebl@paypal-inc.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2011 18:07:00 -0000

On Sep 29, 2011, at 4:44 PM, Martin Rex wrote:

>> I believe there was a mitigation put in place by OpenSSL: sending an 
>> empty (just padding) message before each app data message. The document 
>> at eprint.iacr.org/2006/136 suggests that this could be a server-side 
>> only change. I don't see how that would work since the session cookie 
>> recovery attack is clearly happening on the client->server channel.
>> 
>> I read somewhere that this mitigation was off by default in OpenSSL 
>> because it some software (an old MSIE IIRC).
> 
> Why using a EMPTY (just padding) SSL record?  That looks like an
> obvious untested border case.
> 
> How about using an initial SSL record with one byte of real data
> for SSLv3 and TLSv1.0 SSL with CBC cipher suites?

Interesting idea.
http://src.chromium.org/viewvc/chrome?view=rev&revision=97269