Re: [TLS] MITM Attacks on Client Authentication after Resumption

mrex@sap.com (Martin Rex) Mon, 03 March 2014 19:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A2621A0351 for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 11:37:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ig61b_fiVaj for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 11:37:44 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 525CA1A0335 for <tls@ietf.org>; Mon, 3 Mar 2014 11:37:44 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id s23JbbJF025240 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 3 Mar 2014 20:37:37 +0100 (MET)
In-Reply-To: <5314AF9B.8000402@drh-consultancy.co.uk>
To: Dr Stephen Henson <lists@drh-consultancy.co.uk>
Date: Mon, 03 Mar 2014 20:37:37 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140303193737.2A2251AC36@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zNtKp3H59Hd7tWRvh399TZK5tbE
Cc: tls@ietf.org
Subject: Re: [TLS] MITM Attacks on Client Authentication after Resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Mar 2014 19:37:48 -0000

Dr Stephen Henson wrote:
> 
> If the client checks the hostname against the certificate whenever a
> certificate is presented[2] then additionally the attacker needs a certificate
> with the same hostname as the attacked server.
> 
> 2. This isn't always the case. Some applications check the hostname only after
> the handshake has completed.

An application client that is using a TLS library _without_ callbacks,
and requests a blocking TLS handshake to be performed, will only get to
see the server certificate after the handshake has completed.

While the X.509 cert chain validation might be performed in-band
by the TLS stack, the rfc2818 Section 3.1 server endpoint
identification is left up to the application caller.


-Martin