skip to main content
10.1145/3386367.3431310acmconferencesArticle/Chapter ViewAbstractPublication PagesconextConference Proceedingsconference-collections
research-article

Return of version downgrade attack in the era of TLS 1.3

Published:24 November 2020Publication History

ABSTRACT

Transport Layer Security (TLS) protocol is often vulnerable to version downgrade attacks, where a man-in-the-middle attacker interferes with the handshake protocol and leads the communicating parties to fall back from a higher version of TLS to lower ones, which are typically provided for backward compatibility.

In order to thwart the downgrade attack, several defense mechanisms are adopted in most of the recent TLS versions. However, there have not been many studies on analyzing what conditions are needed to guarantee the theoretical security, and understanding how they are implemented in practice in the era of TLS 1.3.

To understand the current deployment of downgrade protection mechanisms and their security in the real world, in this paper, we investigated ten major web browsers in five operating systems with diverse implementation conditions of TLS clients and servers.

As a result, we identified that two network stacks of Microsoft and Apple are vulnerable to downgrade attacks. We then demonstrate TLS sessions can be downgraded from TLS 1.3 to 1.0 by exploiting the vulnerability. Drawing on our experiment, we analyze the root cause for the vulnerability, and present several mitigation strategies.

Skip Supplemental Material Section

Supplemental Material

3386367.3431310.mp4

mp4

106 MB

References

  1. David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, et al. 2015. Imperfect forward secrecy: How Diffie-Hellman fails in practice. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 5--17.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Eman Salem Alashwali and Kasper Rasmussen. 2018. What's in a downgrade? A taxonomy of downgrade attacks in the TLS protocol and application protocols using TLS. In International Conference on Security and Privacy in Communication Systems. Springer, 468--487.Google ScholarGoogle ScholarCross RefCross Ref
  3. Johanna Amann, Oliver Gasser, Quirin Scheitle, Lexi Brent, Georg Carle, and Ralph Holz. 2017. Mission accomplished?: HTTPS security after diginotar. In Proceedings of the 2017 Internet Measurement Conference. ACM, 325--340.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Lucia Ballard and Simon Cooper. 2016. What's New in Security. https://developer.apple.com/videos/play/wwdc2016/706/.Google ScholarGoogle Scholar
  5. David Benjamin. 2015. Remove insecure TLS version fallback. https://www.chromestatus.com/feature/5685183936200704.Google ScholarGoogle Scholar
  6. David Benjamin. 2016. Applying grease to tls extensibility. IETF Draft (2016).Google ScholarGoogle Scholar
  7. David Benjamin. 2016. [TLS] Version negotiation, take two. https://mailarchive.ietf.org/arch/msg/tls/hd-QpaRaEojL9RItZfiCyN8TgCc.Google ScholarGoogle Scholar
  8. David Benjamin. 2018. Modernizing Transport Security. https://security.googleblog.com/2018/10/modernizing-transport-security.html.Google ScholarGoogle Scholar
  9. Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Alfredo Pironti, Pierre-Yves Strub, and Jean Karim Zinzindohoue. 2015. A messy state of the union: Taming the composite state machines of TLS. In 2015 IEEE Symposium on Security and Privacy. IEEE, 535--552.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Karthikeyan Bhargavan, Christina Brzuska, Cédric Fournet, Matthew Green, Markulf Kohlweiss, and Santiago Zanella-Béguelin. 2016. Downgrade resilience in key-exchange protocols. In 2016 IEEE Symposium on Security and Privacy (SP). IEEE, 506--525.Google ScholarGoogle ScholarCross RefCross Ref
  11. Karthikeyan Bhargavan and Gaëtan Leurent. 2016. Transcript collision attacks: Breaking authentication in TLS, IKE, and SSH.Google ScholarGoogle Scholar
  12. Hanno Böck, Juraj Somorovsky, and Craig Young. 2018. Return Of Bleichen-bacher's Oracle Threat (ROBOT). In 27th USENIX Security Symposium (USENIX Security 18). 817--849.Google ScholarGoogle Scholar
  13. Apple Developer. 2018. App Store Review Guidelines. https://developer.apple.com/app-store/review/guidelines/.Google ScholarGoogle Scholar
  14. Microsoft Document. 2016. Update to Improve TLS Session Resumption Interoperability. https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2016/3109853.Google ScholarGoogle Scholar
  15. Benjamin Dowling and Douglas Stebila. 2015. Modelling ciphersuite and version negotiation in the TLS protocol. In Australasian Conference on Information Security and Privacy. Springer, 270--288.Google ScholarGoogle ScholarCross RefCross Ref
  16. Thai Duong and Juliano Rizzo. 2011. BEAST. In Ekoparty.Google ScholarGoogle Scholar
  17. Dave Garrett. 2020. TLS 1.3 version intolerant servers should get lower grades. https://qualys-secure.force.com/discussions/s/question/0D52L00004TnuqkSAB/tls-13-version-intolerant-servers-should-get-lower-grades.Google ScholarGoogle Scholar
  18. Ilya Grigorik. 2013. High Performance Browser Networking: What every web developer should know about networking and web performance. " O'Reilly Media, Inc.".Google ScholarGoogle Scholar
  19. Alan Grosskurth and Michael W Godfrey. 2005. A reference architecture for web browsers. In 21st IEEE International Conference on Software Maintenance (ICSM'05). IEEE, 661--664.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Firefox Site Compatibility Working Group. 2020. TLS 1.0/1.1 support has been disabled by default. https://www.fxsitecompat.dev/en-CA/docs/2020/tls-1-0-1-1-support-has-been-disabled-by-default/.Google ScholarGoogle Scholar
  21. Scott Helme. 2014. Getting an A+ rating on the Qualys SSL Test. https://scotthelme.co.uk/a-plus-rating-qualys-ssl-test/.Google ScholarGoogle Scholar
  22. Tibor Jager, Jörg Schwenk, and Juraj Somorovsky. 2015. On the security of TLS 1.3 and QUIC against weaknesses in PKCS# 1 v1. 5 encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 1185--1196.Google ScholarGoogle Scholar
  23. Tibor Jager, Jorg Schwenk, and Juraj Somorovsky. 2015. On the security of TLS 1.3 and QUIC against weaknesses in PKCS#1 v1.5 encryption. In 2015 ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 1185--1196.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Adam Langley, Alfredo Pironti, Richard Barnes, and Martin Thomson. 2015. Deprecating Secure Sockets Layer Version 3.0. (2015).Google ScholarGoogle Scholar
  25. Joseph Medley. 2020. Deprecations and removals in Chrome 84. https://developers.google.com/web/updates/2020/05/chrome-84-deps-rems.Google ScholarGoogle Scholar
  26. Christopher Meyer, Juraj Somorovsky, Eugen Weiss, Jörg Schwenk, Sebastian Schinzel, and Erik Tews. 2014. Revisiting SSL/TLS implementations: New bleichenbacher side channels and attacks. In 23rd USENIX Security Symposium (USENIX Security 14). 733--748.Google ScholarGoogle Scholar
  27. Bodo Möller, Thai Duong, and Krzysztof Kotowicz. 2014. This POODLE bites: exploiting the SSL 3.0 fallback. Security Advisory (2014).Google ScholarGoogle Scholar
  28. Bodo Möller and Adam Langley. 2015. TLS fallback Signaling Cipher Suite Value (SCSV) for preventing protocol downgrade attacks. (2015).Google ScholarGoogle Scholar
  29. Katsuhiko Momoi. 2003. SSL 3.0 Intolerant Servers. https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Notes_on_TLS_-_SSL_3.0_Intolerant_Servers.Google ScholarGoogle Scholar
  30. K. Moriarty and S. Farrell. 2019. Deprecating TLSv1.0 and TLSv1.1. (2019).Google ScholarGoogle Scholar
  31. Mozilla. 2015. Firefox 38 for developers. https://developer.mozilla.org/en-US/docs/Mozilla/Firefox/Releases/38.Google ScholarGoogle Scholar
  32. Kyle Pflug. 2018. Modernizing TLS connections in Microsoft Edge and Internet Explorer 11. https://blogs.windows.com/msedgedev/2018/10/15/modernizing-tls-edge-ie11/#k6TMX5DVmAdgZ3wM.97.Google ScholarGoogle Scholar
  33. Kyle Pflug. 2020. Plan for change: TLS 1.0 and TLS 1.1 soon to be disabled by default. https://blogs.windows.com/msedgedev/2020/03/31/tls-1-0-tls-1-1-schedule-update-edge-ie11/.Google ScholarGoogle Scholar
  34. Chromium Project. 2019. Network Stack. https://chromium.googlesource.com/chromium/src/+/master/net/docs/life-of-a-url-request.md.Google ScholarGoogle Scholar
  35. Qualys. 2019. SSL Pulse. https://www.ssllabs.com/ssl-pulse/.Google ScholarGoogle Scholar
  36. Marsh Ray, Alfredo Pironti, Adam Langley, Karthikeyan Bhargavan, and Antoine Delignat-Lavaud. 2015. Transport Layer Security (TLS) session hash and extended master secret extension. Transport (2015).Google ScholarGoogle Scholar
  37. Eric Rescorla. 2008. The transport layer security (TLS) protocol version 1.2. https://tools.ietf.org/html/rfc5246. (2008).Google ScholarGoogle Scholar
  38. Eric Rescorla. 2018. The transport layer security (TLS) protocol version 1.3. https://tools.ietf.org/html/rfc8446. (2018).Google ScholarGoogle Scholar
  39. Ivan Ristic. 2013. [TLS] TLS protocol version intolerance. https://mailarchive.ietf.org/arch/msg/tls/aFS1brjfUy-GHq2oefTFCjKjzKM/.Google ScholarGoogle Scholar
  40. Ivan Ristic. 2016. TLS Version Intolerance in SSL Pulse. https://blog.qualys.com/ssllabs/2016/08/02/tls-version-intolerance-in-ssl-pulse.Google ScholarGoogle Scholar
  41. Juliano Rizzo and Thai Duong. 2011. Here come the XOR ninjas. Unpublished manuscript (2011).Google ScholarGoogle Scholar
  42. Eyal Ronen, Robert Gillham, Daniel Genkin, Adi Shamir, David Wong, and Yuval Yarom. 2019. The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 435--452.Google ScholarGoogle ScholarCross RefCross Ref
  43. StatCounter. 2019. Browser Marketshare. https://gs.statcounter.com/browser-market-share.Google ScholarGoogle Scholar
  44. StatCounter. 2019. Operating System Marketshare. https://gs.statcounter.com/os-market-share.Google ScholarGoogle Scholar
  45. Mike Taylor. 2019. TLS 1.0 and 1.1 Removal Update. https://hacks.mozilla.org/2019/05/tls-1-0-and-1-1-removal-update/.Google ScholarGoogle Scholar
  46. Martin Thomson. 2018. Removing Old Versions of TLS. https://blog.mozilla.org/security/2018/10/15/removing-old-versions-of-tls/.Google ScholarGoogle Scholar
  47. Sean Turner and Tim Polk. 2011. Prohibiting secure sockets layer (SSL) version 2.0. (2011).Google ScholarGoogle Scholar
  48. David Wong. 2019. Downgrade Attack on TLS 1.3 and Vulnerabilities in Major TLS Libraries. https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2019/february/downgrade-attack-on-tls-1.3-and-vulnerabilities-in-major-tls-libraries/.Google ScholarGoogle Scholar
  49. Christopher Wood. 2018. Deprecation of Legacy TLS 1.0 and 1.1 Versions. https://webkit.org/blog/8462/deprecation-of-legacy-tls-1-0-and-1-1-versions/.Google ScholarGoogle Scholar

Index Terms

  1. Return of version downgrade attack in the era of TLS 1.3

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CoNEXT '20: Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies
      November 2020
      585 pages
      ISBN:9781450379489
      DOI:10.1145/3386367

      Copyright © 2020 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 24 November 2020

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate198of789submissions,25%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader