Re: [TLS] Another IRINA bug in TLS

Kurt Roeckx <kurt@roeckx.be> Sat, 23 May 2015 10:16 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64B001ACD46 for <tls@ietfa.amsl.com>; Sat, 23 May 2015 03:16:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rn8sqWtISMza for <tls@ietfa.amsl.com>; Sat, 23 May 2015 03:16:12 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01DF01ACD44 for <tls@ietf.org>; Sat, 23 May 2015 03:16:11 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 8B42F1C21B7; Sat, 23 May 2015 12:16:09 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 688B91FE014F; Sat, 23 May 2015 12:16:09 +0200 (CEST)
Date: Sat, 23 May 2015 12:16:09 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: "Yngve N. Pettersen" <yngve@spec-work.net>
Message-ID: <20150523101609.GA9409@roeckx.be>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432141085848.37685@microsoft.com> <1432193344.3243.2.camel@redhat.com> <1432202373093.34978@microsoft.com> <9A043F3CF02CD34C8E74AC1594475C73AB028124@uxcn10-tdc05.UoA.auckland.ac.nz> <op.xyzc65g63dfyax@killashandra.invalid.invalid>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <op.xyzc65g63dfyax@killashandra.invalid.invalid>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xrfyNieLA90kzgX-vzxiph2v7P0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 May 2015 10:16:16 -0000

On Thu, May 21, 2015 at 12:10:07PM +0200, Yngve N. Pettersen wrote:
> On Thu, 21 May 2015 12:02:19 +0200, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
> 
> >Santiago Zanella-Beguelin <santiago@microsoft.com> writes:
> >
> >>We did find many HTTPS servers supporting
> >>TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA.
> >
> >Just to make sure that's not a typo, you're saying you *did* (not didn't)
> >find
> >many servers supporting 40-bit DES as a cipher?  Wow.  How many
> >approximately,
> >are we talking tens, thousands, millions?
> 
> For reference, in my 530K sample (Biased towards Alexa top million sites)
> there are 60000 servers (11.38%) that have that specific cipher suite
> enabled, as of Monday this week.

Hubert Kario's latest results on
https://securitypitfalls.wordpress.com/2015/03/29/march-2015-scan-results/
show:
EXP-EDH-RSA-DES-CBC-SHA 22110     4.5043%


Kurt