Re: [TLS] Deprecating SSLv3

Nico Williams <nico@cryptonector.com> Mon, 24 November 2014 22:45 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0982E1A6EFB for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 14:45:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GitEoVy9Vz5O for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 14:45:06 -0800 (PST)
Received: from homiemail-a84.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id C9E5B1A89F0 for <tls@ietf.org>; Mon, 24 Nov 2014 14:45:06 -0800 (PST)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id A6A5E1DE070; Mon, 24 Nov 2014 14:45:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=qNAXWnSoE90v6KlAror9eTEQDoI=; b=bRTQ6dGMheY 7mkGdvkJo2M9KvgVbezfyGL/VedKN2An5oBT1drIcakaBkAor/Ee+OS0rE0Yc1Qu 8eF8KDt9ZuAryMxIDuUXqZC04RQF4/YsGike+3Bb2AXS+b/DrFTrgFHELF/Xz70p 1Bn/Ti5B6He5oX3d0PiYc8Dk3bZoqbYE=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPA id 4A9901DE059; Mon, 24 Nov 2014 14:45:06 -0800 (PST)
Date: Mon, 24 Nov 2014 16:45:05 -0600
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20141124224504.GS3200@localhost>
References: <1572947.5ky0fL2FGE@pintsize.usersys.redhat.com> <20141124182953.9C8251B004@ld9781.wdf.sap.corp> <CACsn0ck6t6DKbxcRga-TFQEj5ADe7zw3pKu9z33L2hS2B6LzyQ@mail.gmail.com> <20141124213052.GR3200@localhost> <88D3820D-E509-40E0-AF12-E8B82A9708B3@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <88D3820D-E509-40E0-AF12-E8B82A9708B3@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uC5A4CZ0hrL213hY_7Z7k1DSMDs
Cc: tls@ietf.org
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 22:45:08 -0000

On Tue, Nov 25, 2014 at 12:29:41AM +0200, Yoav Nir wrote:
> I don’t know about Martin, but the thing that bothers me most about
> cookies is not that they’re bearer tokens or that they’re a lucrative
> target for attacks, but the fact that they can freely be used by
> attackers.
> 
> CRIME, BEAST, POODLE, they all depend on my browser going to
> http://www.attacker.com, and then a script loaded from that site
> running on the browser, sending requests to Facebook and google and
> the like with *my* cookies. For some reason these requests are treated
> as if they come from *me* rather than the attacker. They call it CSRF,
> but it’s not really forgery. It’s just the way the web is built.

Oh sure, and I agree fully, we could totally have a bash-the-web-
security-model thread :) but we can't really do anything about it from
TLS WG.

> If I had to choose between “new cookie” that is not a bearer token but
> is somehow bound to session or origin and a “new cookie” that is
> scoped so that only scripts loaded from *.google.com can use my

And DOM elements (but I repeat what you said).

> google.com cookie while other scripts send unauthenticated requests,
> I’d choose the scoping.

+1e6.  After all, we can improve TLS's protection to bearer tokens, but
we can't really help the web security model much more than that from
here (here == TLS).

Nico
--