Re: [TLS] I-D Action: draft-ietf-tls-downgrade-scsv-03.txt

mrex@sap.com (Martin Rex) Mon, 15 December 2014 21:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9744A1A0074 for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 13:41:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gcepE7EtY-4N for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 13:41:18 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B2BF1A0072 for <tls@ietf.org>; Mon, 15 Dec 2014 13:41:18 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 8B8BA3A254 for <tls@ietf.org>; Mon, 15 Dec 2014 22:41:16 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 25D2644E55 for <tls@ietf.org>; Mon, 15 Dec 2014 22:41:16 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 159171B085; Mon, 15 Dec 2014 22:41:16 +0100 (CET)
In-Reply-To: <20141215141627.11153.69398.idtracker@ietfa.amsl.com>
To: tls@ietf.org
Date: Mon, 15 Dec 2014 22:41:16 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141215214116.159171B085@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yXeGKuhBeyMOnhm3fm0E79Si0LQ
Subject: Re: [TLS] I-D Action: draft-ietf-tls-downgrade-scsv-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Dec 2014 21:41:20 -0000

internet-drafts@ietf.org wrote:
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-03
 

The current document seems still silent on the *KNOWN* problem when
a client App has been skipping TLS versions on downgrade dance.


Andrei had written about the problem here:
   http://www.ietf.org/mail-archive/web/tls/current/msg13725.html

but his suggestion: client app must NOT use FALLBACK SCSV when
skipping versions does not look like a viable solution (it removes
all protection).


MSIE 8 seems to be a browser that skips versions on downgrade dance.
MSIE 8 on Win7 with TLSv1.2 enabled, dances like this:

   TLSv1.2 (+Ext) -> TLSv1.0 (+Ext) -> SSLv3 (no Ext)


The scenario where this problem can hit is with non-malicious
middleboxes that do not recognize (and therefore do not permit)
TLSv1.2 handshakes.  I had described such a potential scenario
at the end of this message:

   http://www.ietf.org/mail-archive/web/tls/current/msg14618.html
 

And the problem can easily reappear with TLSv1.3.  I would not be surprised
to see TLSv1.2 servers implementing this abort TLS handshakes when they
receive a ClientHello with client_version={3,1} that contains the
TLS_FALLBACK_SCSV



-Martin