Re: [TLS] [oss-security] CVE-2009-3555 for TLS renegotiation MITM attacks

Marsh Ray <marsh@extendedsubset.com> Sun, 08 November 2009 22:31 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 784C23A69E3 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 14:31:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.421
X-Spam-Level:
X-Spam-Status: No, score=-2.421 tagged_above=-999 required=5 tests=[AWL=0.178, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p2Z2gCCWNXny for <tls@core3.amsl.com>; Sun, 8 Nov 2009 14:31:45 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id BB9B33A6782 for <tls@ietf.org>; Sun, 8 Nov 2009 14:31:45 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N7GIt-0008xH-1R; Sun, 08 Nov 2009 22:32:11 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 0041E6673; Sun, 8 Nov 2009 22:32:08 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/vxEN5OdVco4osB9KAthf62ylN59j1CLo=
Message-ID: <4AF746E5.7020905@extendedsubset.com>
Date: Sun, 08 Nov 2009 16:32:05 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: ArkanoiD <ark@eltex.net>
References: <0911051520390.27904@mjc.redhat.com> <Fsm81lMN44X1vIl54+7dGMNZAWM@W35zwFHQJD9TSf5n3XGjbHLrnqQ> <20091108215443.GA26622@eltex.net>
In-Reply-To: <20091108215443.GA26622@eltex.net>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: oss-security@lists.openwall.com, tls@ietf.org
Subject: Re: [TLS] [oss-security] CVE-2009-3555 for TLS renegotiation MITM attacks
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 22:31:46 -0000

ArkanoiD wrote:
> BTW renegotiation handshake looks quite similar to initial handshake from
> the client point of view;

Yeah, currently it looks identical.

> is there a way to detect the attack on client side
> and drop the connection?

With draft-rescorla-tls-renegotiate, the new header comes back to the
client on Server Hello, and this notifies the client that the server
believes it's a re-negotation. Even better, it ties it strongly to the
previous session, so legit renegotiations are protected, too.

- Marsh