Re: [TLS] SCSV vs RI when both specified. Was: Updated draft

Martin Rex <mrex@sap.com> Tue, 12 January 2010 15:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7751C3A6A32 for <tls@core3.amsl.com>; Tue, 12 Jan 2010 07:37:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZJCylGxrkR0M for <tls@core3.amsl.com>; Tue, 12 Jan 2010 07:37:45 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 3A9A73A6810 for <tls@ietf.org>; Tue, 12 Jan 2010 07:37:45 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o0CFbdaa022822 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 12 Jan 2010 16:37:39 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001121537.o0CFbc6v000465@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Tue, 12 Jan 2010 16:37:38 +0100
In-Reply-To: <4B4C928C.5050105@extendedsubset.com> from "Marsh Ray" at Jan 12, 10 09:17:32 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: DPKemp@missi.ncsc.mil, tls@ietf.org
Subject: Re: [TLS] SCSV vs RI when both specified. Was: Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2010 15:37:46 -0000

Marsh Ray wrote:
> 
> > That's purely a client issue and has the
> > prerequisite that the client completely botches the server authentication
> > on the initial handshake
> 
> TLS specifies no requirement for the client to authenticate the server
> on the initial handshake. It is completely within the spec for a client
> to negotiate an anon-anon connection which is then upgraded to anon-cert
> or cert-cert.

That is a client-problem and the only means to fix this is to
update the client.  Personally, I consider a client plain stupid to do so.
I consider the server-anonymous ciphersuites much more dangerous
than the EXPORT ciphersuites or even the non-encrypting ciphersuites.

And most of the installed base of clients does not seem to offer
server-anonymous ciphersuites.

Keep in mind that it has been known and documented for several years that
DH_anon ciphersuites on the initial handshakes are susceptible to
man-in-the-middle attacks.

So please stop making such a big fuzz about them.

> 
> Regardless, this necessary requirement for security (that a client must
> fully validate and verify the server's certificate during and not after
> every handshake) is non-obvious and basically undocumented for
> application developers.
> 
> Heck, most of us didn't even know renegotiation existed or that our SSL
> stacks would do it automatically. There are surely applications coded by
> competent and conscientious developers which do not behave this way only
> because no one was aware of the need to do so. And that need only exists
> because TLS renegotiation was vulnerable to a MitM attack before this fix!
> 
> > and is equivalent in effectiveness to XSRF, XSS
> > and server impersonation -- something that protected TLS renegotiation
> > can not protect from.
> 
> You can't have it both ways. You can't say there's "absolutely _NO_
> known security problem" and that "protected TLS renegotiation can not
> protect from" it.

There is _NO_ known security problem in the TLS protocol.
There are only well-known and documented security problems with
the use of DH_anon ciphersuites on the initial TLS handshake.

There may be a number of flawed assumptions out there created
by clients that use the technology in an incorrect fashion.

> 
> But in fact, there is an attack.

There are possibilities to attack clients.  There is no possibility
to attack the TLS protocol.

> The good news is that having both endpoints patched to support RI,
> or just one endpoint patched and configured in strict-secure mode,
> does protect your connection from this attack.

It protects from only one particular incarnation of a number of
same-effect attacks on the same flaw in the clients architecture.


-Martin