[Cyberduck-trac] [Cyberduck] #8842: Uses insecure SSLv3

Cyberduck trac at trac.cyberduck.io
Thu May 21 12:52:38 UTC 2015


#8842: Uses insecure SSLv3
----------------------------+-------------------------
 Reporter:  mellier         |         Owner:  dkocher
     Type:  defect          |        Status:  assigned
 Priority:  normal          |     Milestone:  4.8
Component:  webdav          |       Version:  4.7
 Severity:  normal          |    Resolution:
 Keywords:  webdavs SSL     |  Architecture:
 Platform:  Mac OS X 10.10  |
----------------------------+-------------------------

Comment (by dkocher):

 Attached debug output with SSL trace shows that `ClientHello, TLSv1.2` is
 sent.


 {{{
 876 [main] DEBUG ch.cyberduck.core.http.HttpSession$2  - Connecting socket
 to documents.epfl.ch/128.178.222.31:443 with timeout 30000
 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 Allow unsafe renegotiation: false
 Allow legacy hello messages: true
 Is initial handshake: true
 Is secure renegotiation: false
 1456 [main] DEBUG
 ch.cyberduck.core.ssl.CustomTrustSSLProtocolSocketFactory  - Configure SSL
 parameters with protocols [TLSv1.2, TLSv1.1, TLSv1]
 1458 [main] INFO ch.cyberduck.core.ssl.CustomTrustSSLProtocolSocketFactory
 - Enabled cipher suites [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
 TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,
 SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
 TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
 SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
 1463 [main] DEBUG
 ch.cyberduck.core.ssl.CustomTrustSSLProtocolSocketFactory  - Handshake for
 socket 4690f583[SSL_NULL_WITH_NULL_NULL:
 Socket[addr=documents.epfl.ch/128.178.222.31,port=443,localport=54146]]
 1463 [main] DEBUG ch.cyberduck.core.http.HttpSession$2  - Enabled
 protocols: [TLSv1, TLSv1.1, TLSv1.2]
 1464 [main] DEBUG ch.cyberduck.core.http.HttpSession$2  - Enabled cipher
 suites:[TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
 TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,
 SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
 TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
 SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
 1466 [main] DEBUG ch.cyberduck.core.http.HttpSession$2  - Starting
 handshake
 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
 for TLSv1
 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 for TLSv1
 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for
 TLSv1
 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
 for TLSv1
 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
 for TLSv1
 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for
 TLSv1
 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for
 TLSv1
 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
 for TLSv1.1
 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 for TLSv1.1
 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for
 TLSv1.1
 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
 for TLSv1.1
 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
 for TLSv1.1
 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for
 TLSv1.1
 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for
 TLSv1.1
 %% No cached client session
 *** ClientHello, TLSv1.2
 RandomCookie:  GMT: 1432146848 bytes = { 165, 121, 174, 209, 224, 211,
 116, 89, 245, 3, 162, 38, 177, 33, 46, 38, 89, 251, 25, 53, 209, 163, 129,
 23, 234, 199, 62, 119 }
 Session ID:  {}
 Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
 TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,
 SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
 TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA,
 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
 SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
 Compression Methods:  { 0 }
 Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2,
 secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1,
 secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1,
 secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1,
 sect193r2, secp224k1, sect239k1, secp256k1}
 Extension ec_point_formats, formats: [uncompressed]
 Extension signature_algorithms, signature_algorithms: SHA512withECDSA,
 SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA,
 SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA,
 SHA1withDSA, MD5withRSA
 Extension server_name, server_name: [type=host_name (0),
 value=documents.epfl.ch]
 ***
 [write] MD5 and SHA1 hashes:  len = 233
 0000: 01 00 00 E5 03 03 55 5D   D4 A0 A5 79 AE D1 E0 D3  ......U]...y....
 0010: 74 59 F5 03 A2 26 B1 21   2E 26 59 FB 19 35 D1 A3  tY...&.!.&Y..5..
 0020: 81 17 EA C7 3E 77 00 00   46 C0 23 C0 27 00 3C C0  ....>w..F.#.'.<.
 0030: 25 C0 29 00 67 00 40 C0   09 C0 13 00 2F C0 04 C0  %.).g. at ...../...
 0040: 0E 00 33 00 32 C0 07 C0   11 00 05 C0 02 C0 0C C0  ..3.2...........
 0050: 2B C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 C0 08 C0  +./...-.1.......
 0060: 12 00 0A C0 03 C0 0D 00   16 00 13 00 04 00 FF 01  ................
 0070: 00 00 76 00 0A 00 34 00   32 00 17 00 01 00 03 00  ..v...4.2.......
 0080: 13 00 15 00 06 00 07 00   09 00 0A 00 18 00 0B 00  ................
 0090: 0C 00 19 00 0D 00 0E 00   0F 00 10 00 11 00 02 00  ................
 00A0: 12 00 04 00 05 00 14 00   08 00 16 00 0B 00 02 01  ................
 00B0: 00 00 0D 00 1A 00 18 06   03 06 01 05 03 05 01 04  ................
 00C0: 03 04 01 03 03 03 01 02   03 02 01 02 02 01 01 00  ................
 00D0: 00 00 16 00 14 00 00 11   64 6F 63 75 6D 65 6E 74  ........document
 00E0: 73 2E 65 70 66 6C 2E 63   68                       s.epfl.ch
 main, WRITE: TLSv1.2 Handshake, length = 233
 [Raw write]: length = 238
 0000: 16 03 03 00 E9 01 00 00   E5 03 03 55 5D D4 A0 A5  ...........U]...
 0010: 79 AE D1 E0 D3 74 59 F5   03 A2 26 B1 21 2E 26 59  y....tY...&.!.&Y
 0020: FB 19 35 D1 A3 81 17 EA   C7 3E 77 00 00 46 C0 23  ..5......>w..F.#
 0030: C0 27 00 3C C0 25 C0 29   00 67 00 40 C0 09 C0 13  .'.<.%.).g. at ....
 0040: 00 2F C0 04 C0 0E 00 33   00 32 C0 07 C0 11 00 05  ./.....3.2......
 0050: C0 02 C0 0C C0 2B C0 2F   00 9C C0 2D C0 31 00 9E  .....+./...-.1..
 0060: 00 A2 C0 08 C0 12 00 0A   C0 03 C0 0D 00 16 00 13  ................
 0070: 00 04 00 FF 01 00 00 76   00 0A 00 34 00 32 00 17  .......v...4.2..
 0080: 00 01 00 03 00 13 00 15   00 06 00 07 00 09 00 0A  ................
 0090: 00 18 00 0B 00 0C 00 19   00 0D 00 0E 00 0F 00 10  ................
 00A0: 00 11 00 02 00 12 00 04   00 05 00 14 00 08 00 16  ................
 00B0: 00 0B 00 02 01 00 00 0D   00 1A 00 18 06 03 06 01  ................
 00C0: 05 03 05 01 04 03 04 01   03 03 03 01 02 03 02 01  ................
 00D0: 02 02 01 01 00 00 00 16   00 14 00 00 11 64 6F 63  .............doc
 00E0: 75 6D 65 6E 74 73 2E 65   70 66 6C 2E 63 68        uments.epfl.ch
 [Raw read]: length = 5
 0000: 15 03 00 00 02                                     .....
 [Raw read]: length = 2
 0000: 02 46                                              .F
 main, READ: SSLv3 Alert, length = 2
 main, RECV TLSv1.2 ALERT:  fatal, protocol_version
 main, called closeSocket()
 main, handling exception: javax.net.ssl.SSLException: Received fatal
 alert: protocol_version
 }}}

-- 
Ticket URL: <https://trac.cyberduck.io/ticket/8842#comment:7>
Cyberduck <https://cyberduck.io>
Libre FTP, SFTP, WebDAV, S3 & OpenStack Swift browser for Mac and Windows


More information about the Cyberduck-trac mailing list