Re: [Model-t] w3c also thinking about threat models

Watson Ladd <watsonbladd@gmail.com> Mon, 23 September 2019 19:26 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: model-t@ietfa.amsl.com
Delivered-To: model-t@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3211B1200DB for <model-t@ietfa.amsl.com>; Mon, 23 Sep 2019 12:26:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eMgiBm9SP8D4 for <model-t@ietfa.amsl.com>; Mon, 23 Sep 2019 12:26:54 -0700 (PDT)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9213120020 for <model-t@iab.org>; Mon, 23 Sep 2019 12:26:53 -0700 (PDT)
Received: by mail-lf1-x12e.google.com with SMTP id d17so11042134lfa.7 for <model-t@iab.org>; Mon, 23 Sep 2019 12:26:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Pj90C0OwRn6V25pxH9cGg02cCyxZxQND9ndgIpfAi4A=; b=LrpFwN3vW31w2spQIcY6GwfUNSDjEIF/IbO5nVuYZ73yUe7cic4IV6yFdu0pDDPS3a T6l7gciq8ONRkNU4fbHfLC3ubBrxz5BjaDMSy5fyPyDkDxmF8T/y2oyjonhTao448a7K vli8Ko9Lv3dvBIcc/yXy6KIRvfSRbIIruvFRE9WQdzlCAxa1VnQqhyHHlrYyToUPfhE4 0HotdpsIO4waL54HTLRg55LrbmQ6svfVNLKQGhY+Rdf98ctvDAuGTUL9icSfIVUE54Uj cTplcsIup7WdZc1oXaNkWPpDjtX5alv8TBE56nLIBIAwZRrczl5OTJb+ql9QvWZVjNhS +BfQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Pj90C0OwRn6V25pxH9cGg02cCyxZxQND9ndgIpfAi4A=; b=n2qkuN2EuOwrMaJOsVjG2aFgZAPYE5jYaHBSG0n/U5VR2/7mBd1aTfTipl25RNGMuS 39wYvG3aBIH5TEkW/J8ux4kZrdSq9fjLkB10aShmfetfN79v1BVVBttAOgtBclBu8sI3 vsjhv5SgiYSOaZVFopH5JilUZjPWRyrHk6gmvJ7VGnmJJC8joM2RPwMpI322tYdETBef IMzH4wPy3zzr1LwSqOkZN5Tp2T0kVrgn4tnY/++qT1GNrZVc5ZArMEFbOerNeJS5wAKb kY7FlRubPXudDx5zsorJcqz1FfIMyYQpGNrAOG1VjYOqj+Aco/VqPBdspSq1bf1DDeiB t/8w==
X-Gm-Message-State: APjAAAWXoClhjQ+CErx1O3rjHrm8vjW0wcBqhNDbI8/v/38D5KRFMvzP UyPdbuxvLmszQWB2Gy26wk4yWvW9D9tSls5YMMms/A==
X-Google-Smtp-Source: APXvYqzBZ55f42QbV1rZ//hz4NwKh90OA1O3+fYYiADpM6z1KHxOhnUW4QV6KF8BY8bPy10Ib6IwNlOiAVEJu96EXoI=
X-Received: by 2002:a19:2c1:: with SMTP id 184mr712824lfc.100.1569266811650; Mon, 23 Sep 2019 12:26:51 -0700 (PDT)
MIME-Version: 1.0
References: <a327c668-6a17-bb9f-318e-e3cea6c6c1d0@cs.tcd.ie> <624F4CA6-8D84-4BD8-A74C-E5AE22709F72@lastpresslabel.com> <A30308F8-D2A5-45CF-88D9-D65240972D51@gmail.com> <27c70832-a631-4622-6119-3a47928c634e@cs.tcd.ie> <49EC2254-981B-4B79-9116-AC24385C2287@gmail.com> <e22b6512-ec19-24dd-56fa-38ac87d1a321@cs.tcd.ie> <D68AA072-F5A6-4535-8CB3-AE9ADD07476D@huitema.net> <65703c0a-9148-077f-53d8-4781419b6b50@joelhalpern.com>
In-Reply-To: <65703c0a-9148-077f-53d8-4781419b6b50@joelhalpern.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 23 Sep 2019 12:26:39 -0700
Message-ID: <CACsn0ckS-m5p3cc7T9TT0ejkbEphUWgjjsqOcaW7Bx4vOU6=PA@mail.gmail.com>
To: "Joel M. Halpern" <jmh@joelhalpern.com>
Cc: model-t@iab.org
Content-Type: multipart/alternative; boundary="000000000000ddc64f05933d66b1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/model-t/tmItkgSlrPHcJgU5H5y9sE2erVU>
Subject: Re: [Model-t] w3c also thinking about threat models
X-BeenThere: model-t@iab.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussions of changes in Internet deployment patterns and their impact on the Internet threat model <model-t.iab.org>
List-Unsubscribe: <https://www.iab.org/mailman/options/model-t>, <mailto:model-t-request@iab.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/model-t/>
List-Post: <mailto:model-t@iab.org>
List-Help: <mailto:model-t-request@iab.org?subject=help>
List-Subscribe: <https://www.iab.org/mailman/listinfo/model-t>, <mailto:model-t-request@iab.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Sep 2019 19:26:56 -0000

On Mon, Sep 23, 2019, 11:07 AM Joel M. Halpern <jmh@joelhalpern.com> wrote:

> It seems pretty clear to me that if we take the view that everything is
> in scope, we will not produce any useful improvements in our current
> security considerations in any reasonably measurable time.
>
> It seems to follow that if we want useful results, we had best find
> somewhere to draw a line and agree that we will deal with some
> well-defined scope.
>
> Of course, if all people want is a place to complain about the
> interaction of architecture, protocol, implementation, and underlying
> hardware flaws, I guess we can just complain forever.
>

Amen! But I think we can look at actual gaps in the network security model
vs the host security model vs what programmers and users expect etc. XSS
can be seen as a consequence of lacking quotation mechanisms in server
interpolated strings.

We also shouldn't privilege one use case over others.


> Yours,
> Joel
>
> On 9/23/2019 1:45 PM, Christian Huitema wrote:
> >
> >
> >> On Sep 23, 2019, at 5:32 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> >>
> >> Bret,
> >>
> >>> On 23/09/2019 15:41, Bret Jordan wrote:
> >>>
> >>> Given how nearly all attacks, campaigns, malware, and intrusion sets
> >>> use the web or software connecting to the web
> >>
> >> Malware (ab)using the web doesn't imply anything about
> >> what might be right or wrong with the current web security
> >> model though. Same as malware doing that doesn't imply
> >> anything about the security model for IP, which is also
> >> in use in almost all such cases.
> >
> > Au contraire!
> >
> > The past decades should have taught us that bug happens and are
> exploited. That's very relevant for the Internet threat model. If a server
> is exploited, will clients and further servers fall off like dominoes? What
> kind of defense in depth have we built in the architecture? How do we
> isolate nodes when they are faulty? What remediation strategies do we have
> available ?
> >
> > You can apply this analysis to multiple subsystems. For example, if a
> name server is compromised, can the attackers gain access to the domains
> that it serves? Can they obtain certificates?
> >
> > -- Christian Huitema
> >
>
> --
> Model-t mailing list
> Model-t@iab.org
> https://www.iab.org/mailman/listinfo/model-t
>