Re: [IPsec] [Last-Call] Secdir last call review of draft-ietf-ipsecme-rfc8229bis-06

Christian Huitema <huitema@huitema.net> Tue, 31 May 2022 18:39 UTC

Return-Path: <huitema@huitema.net>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 591D1C159490 for <ipsec@ietfa.amsl.com>; Tue, 31 May 2022 11:39:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.786
X-Spam-Level:
X-Spam-Status: No, score=-8.786 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-1.876, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cBCr4l2fPr9T for <ipsec@ietfa.amsl.com>; Tue, 31 May 2022 11:39:22 -0700 (PDT)
Received: from mx43-out1.antispamcloud.com (mx43-out1.antispamcloud.com [138.201.61.189]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5EA27C15AAF5 for <ipsec@ietf.org>; Tue, 31 May 2022 11:39:21 -0700 (PDT)
Received: from xse106.mail2web.com ([66.113.196.106] helo=xse.mail2web.com) by mx256.antispamcloud.com with esmtp (Exim 4.92) (envelope-from <huitema@huitema.net>) id 1nw6Dr-000Nai-SJ for ipsec@ietf.org; Tue, 31 May 2022 20:04:07 +0200
Received: from xsmtp22.mail2web.com (unknown [10.100.68.61]) by xse.mail2web.com (Postfix) with ESMTPS id 4LCKrX71CKzBNV for <ipsec@ietf.org>; Tue, 31 May 2022 11:03:08 -0700 (PDT)
Received: from [10.5.2.14] (helo=xmail04.myhosting.com) by xsmtp22.mail2web.com with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.92) (envelope-from <huitema@huitema.net>) id 1nw6Cy-000492-Rm for ipsec@ietf.org; Tue, 31 May 2022 11:03:08 -0700
Received: (qmail 26599 invoked from network); 31 May 2022 18:03:07 -0000
Received: from unknown (HELO [192.168.1.106]) (Authenticated-user:_huitema@huitema.net@[172.58.43.86]) (envelope-sender <huitema@huitema.net>) by xmail04.myhosting.com (qmail-ldap-1.03) with ESMTPA for <svan@elvis.ru>; 31 May 2022 18:03:07 -0000
Message-ID: <69e3161a-4b64-a1cd-6d1e-397a18ffe786@huitema.net>
Date: Tue, 31 May 2022 11:03:04 -0700
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1
Content-Language: en-US
To: Valery Smyslov <svan@elvis.ru>, touch@strayalpha.com
Cc: secdir@ietf.org, draft-ietf-ipsecme-rfc8229bis.all@ietf.org, ipsec@ietf.org, last-call@ietf.org
References: <165377251630.6282.16767658545384357479@ietfa.amsl.com> <077301d8741b$c0fe9b40$42fbd1c0$@elvis.ru> <9d37d517-b6ff-6965-40a2-67f5c2a3e476@huitema.net> <183D552C-A06A-4DD4-92B9-6FEF7B9DCED1@strayalpha.com> <07de01d87439$d8889fe0$8999dfa0$@elvis.ru>
From: Christian Huitema <huitema@huitema.net>
In-Reply-To: <07de01d87439$d8889fe0$8999dfa0$@elvis.ru>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Originating-IP: 66.113.196.106
X-Spampanel-Domain: xsmtpout.mail2web.com
X-Spampanel-Username: 66.113.196.0/24
Authentication-Results: antispamcloud.com; auth=pass smtp.auth=66.113.196.0/24@xsmtpout.mail2web.com
X-Spampanel-Outgoing-Class: unsure
X-Spampanel-Outgoing-Evidence: Combined (0.15)
X-Recommended-Action: accept
X-Filter-ID: Pt3MvcO5N4iKaDQ5O6lkdGlMVN6RH8bjRMzItlySaT9WLQux0N3HQm8ltz8rnu+BPUtbdvnXkggZ 3YnVId/Y5jcf0yeVQAvfjHznO7+bT5wNj0mh/9XNV5vOU8k7GpYKfYzfQXcfqmra3dmoHS4ygjBn JgvYsA/bLzvdHMJdj0BWuRWrkPihq53YqAd1ENNqBHtNXu1E6L4+KyOXc4QYanQOD0r6/AaHZiEt dTMtMlia0Lmg/jgHfCNZd+W+PXf6nDRKJHFvGlCEARldZytfpSue9TLOhN8AYRsvkjfngQC9MbDP yUBukWuaYaUwIAw1zDkBvlIN1pUDU5DU5DggD98cjIN3reG9z0FKKQ5m2Qpw7sOVVcM1Xk+Tdz6g /UMvfWqyN3veeFIMJz/vumcqAwMU9kjfE7EFo+kP5riIEUmxU01QhuxnshSbl6nxbLZ35/xY0uvo WBEOfzq3RG28wI7w4vcwqZanLHsZM8r4s5ZjlHoGly8aneNxj+pRyx6DAzHPcWsnfqGSaNoXhWPo OpFVgpT1b21uZVckGp0ccOZtuBWXiK6eoWgQZnNLL6SbpUc7peFeo3eDQNYbhOKhzzgqmaDn5SlD Y9mmtv6e91aWBLor1oCWetcUjeG94V2XFI2/q+CmJa7dgoCzutvTTPnVruzyKlLb7RhrqzoCfHlL IeshkhOPLM7/+OUsEqp4DRojSVizNl0ce/s7u0P9b9Tml6eOMCV9kYYwkPx6ZsXvIUzTXkDAiiJi mGhLUFuS2lhaIetXfCg1JdAVrOwKfKxD2AXjbtV/b/Q1mz94luRUoFIvD3sIcP1fhJPM6B/8w1tg F2fNTMMFycOgwqwRPacriYWGnYNoapVZOIEkZiaJ+dym1L8cD17Js0v4cp1Mi85TmizGZmFoxIOh Gx2pTDcKVNeVJ9BXyu9+ceCqThTYg2px1fSoqxQCCHnLMo/m9VKh99btUAanjnMCAH2co+fBoeG+ Hs0afhsY/5zhNYWRVYKU9W9tbmVXJBqdHHDmZEKhyNAv1N35kYWaEdgLurFV5oTvAcwA4rM3FkfW 8/1kE/e7sUnsVpINvARNxpFO
X-Report-Abuse-To: spam@quarantine11.antispamcloud.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/JdDvthmYhmDBQLt9FQK5uFQpZi0>
Subject: Re: [IPsec] [Last-Call] Secdir last call review of draft-ietf-ipsecme-rfc8229bis-06
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 May 2022 18:39:25 -0000

On 5/30/2022 8:28 AM, Valery Smyslov wrote:
> Hi Joe, Christian,
>
>   
> ...
>   
>
>            I suggest we add the following text to the Security considerations:
>
>   
>
>   
>
>   
>
>     TCP data injection attacks have no effect on application data since
>
>     IPsec provides data integrity.  However, they can have some effect,
>
>     mostly as a DoS attack:
>
>   
>
>     o  if an attacker alters the content of the Length field that
>
>        separates packets, then the receiver will incorrectly identify the
>
>        margins of the following packets and will drop all of them or even
>
>        tear down the TCP connection if the content of the Length field
>
>        happens to be 0 or 1 (see Section 3)
>
>   
>
>     o  if the content of an IKE message is altered, then it will be
>
>        dropped by the receiver; if the dropped message is the IKE request
>
>        message, then the initiator will tear down the IKE SA after some
>
>        timeout, since in most cases the request message will not be
>
>        retransmitted (as advised in Section 6.2) and thus the response
>
>        will never be received
>
>   
>
>     o  if an attacker alters the non-ESP marker then IKE packets will be
>
>        dispatched to ESP and sometimes visa versa, those packets will be
>
>        dropped
>
>   
>
>     o  if an attacker modifies TCP-Encapsulated stream prefix or
>
>        unencrypted IKE messages before IKE SA is established, then in
>
>        most cases this will result in failure to establish IKE SA, often
>
>        with false "authentication failed" diagnostics
>
>   
>
>     An attacker capable of blocking UDP traffic can force peers to use
>
>     TCP encapsulation, thus degrading the performance and making the
>
>     connection more vulnerable to DoS attacks.  Note, that attacker
>
>     capable to modify packets on the wire or to block them can prevent
>
>     peers to communicate regardless of the transport being used.
>
>   
>
>   
>
>   
>
> (The text is still a draft, I’ve been waiting for Tommy to review it).

That text works. The main point is to be clear that IPSEC over TCP is 
significantly more fragile than IPSEC over UDP or IP, and the text does 
that. My only reservation is that you describe TCP injection as altering 
the packet, as if an attacker catches a packet in flight, changes some 
of the content, and then forwards it. That's not what they typically do. 
Attackers simply send TCP packets with a sequence number that is "in 
windows", so the receiver accepts the content of that packet instead of 
the genuine bytes sent by the peer at that same sequence number.

-- Christian Huitema