Re: [OAUTH-WG] Cookies & headers in OAuth 2.0 Security Best Current Practice?

Philippe De Ryck <philippe@pragmaticwebsecurity.com> Mon, 06 November 2023 19:26 UTC

Return-Path: <philippe@pragmaticwebsecurity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 406ABC1B0335 for <oauth@ietfa.amsl.com>; Mon, 6 Nov 2023 11:26:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pragmaticwebsecurity.com header.b="deeZ4wke"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="Bm5O6Rji"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S096ivx3W2yh for <oauth@ietfa.amsl.com>; Mon, 6 Nov 2023 11:25:57 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C980C1C02BD for <oauth@ietf.org>; Mon, 6 Nov 2023 11:25:57 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id D30B7320096E; Mon, 6 Nov 2023 14:25:55 -0500 (EST)
Received: from mailfrontend2 ([10.202.2.163]) by compute6.internal (MEProxy); Mon, 06 Nov 2023 14:25:56 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= pragmaticwebsecurity.com; h=cc:cc:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm3; t= 1699298755; x=1699385155; bh=NAj4zX7tMab/iO36vJJA7OGNDiAJa+i1jWf g3M95cM0=; b=deeZ4wke/vJCnsSkB2kW7jfnYaQkGvSu0WF4Q+E7SdkGMJjhBJy JKOvPQYnmKwMPl3uU4x6nKfWkUH9LkgsyO/mFf/MLHykRfvZt15Q2ZW8Oba5wNsT 8Yknq0Zj1nZNExq2FLYAwSzmS+lVeUw/f/KzSWaixvT4gPkOqW+SPPs3YiHQHJic aC7wmeoNtqAoqptKoKF1Rglm1QnkAdECe2puGZJ7XuWvIVvFxa06eg1bDUTVqQIH FibVnEXGCgxQK1R0wyCvWcAnA09nyyogEjEklU+sdUj+G2FtKzhXpkWbiW0+ayO2 3Z4IIDXhPsfQBdG+ilEU9IrTg+fzSO9MrxQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm3; t=1699298755; x=1699385155; bh=NAj4zX7tMab/i O36vJJA7OGNDiAJa+i1jWfg3M95cM0=; b=Bm5O6RjiC1KIWQHDWrZMFiOwluflh FBNFwoHrZFgDXYmz+uhzTtMEE1DabRrj+9P7PVVL0XHri48AUG/pEBsrO6v60qEZ yL2Szgn9rFh+8DJ8F9oELxeB3ZHpUGUfEuiA1YXi8+dMT+mbeXHNLKimtaM0Otkz NuX365lUny7xFn2/PQi/Y5HMPgRjaVA8u/HnO2WQddeLYmTKbR3xf69i+GS5uF6r u55feaIK1RqsijYdd3fjC+RWLwp8kpDTMHl5WFAvZckMlaRj3ktfoRah5uTqiYhm 9KTtk84HXIa8Tqq8/fVcAdl7a/k9HE8eb4JMqdg3W+Ry2zoXzuGtua28Q==
X-ME-Sender: <xms:wz1JZT_NvBilsTu_ZTJ2K80yd4C-OxCDpcrvA5PDoj-oQSMvIa3ffw> <xme:wz1JZfsZ1EgEDepabQZhQcFAi93bigLl6tRPZrqHjUyAr6SKtaPQJZxR2NRPTxRcD q3XetHrRRWZIvyUQA>
X-ME-Received: <xmr:wz1JZRDqaiYrQv5zGDs3GLd45skGmajTu9NtAJrzFENIg04KQevY2bdU8XTWJ4TqMCidRO9HfZs8qaT1_RmGsFOiLWn6EtA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedruddugedguddvvdcutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enogfuuhhsphgvtghtffhomhgrihhnucdlgeelmdenucfjughrpefhkfgtggfuffgjvefv fhfosegrtdhmrehhtdejnecuhfhrohhmpefrhhhilhhiphhpvgcuffgvucfthigtkhcuoe hphhhilhhiphhpvgesphhrrghgmhgrthhitgifvggsshgvtghurhhithihrdgtohhmqeen ucggtffrrghtthgvrhhnpedtjefgheejvdehleeluddttdfgleeigfekgeehffffkefffe elffffgfffvdegtdenucffohhmrghinhepfiefrdhorhhgpdgruhhthhdtrdgtohhmpdhp rhgrghhmrghtihgtfigvsghsvggtuhhrihhthidrtghomhdpghhithhhuhgsrdhiohdpih gvthhfrdhorhhgpdhhthhtphhhvggruggvrhhsrdhmhienucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehphhhilhhiphhpvgesphhrrghgmhgrth hitgifvggsshgvtghurhhithihrdgtohhm
X-ME-Proxy: <xmx:wz1JZfd0c1Wv2SpPK4atfCeGI_uZnyarc3Cwtjsn0N7bgia4rRz5Og> <xmx:wz1JZYN7Nl8jF1RxQf7PMRhAjMmR3E-RmGSEN-9JJ20-Z5AFevtXlg> <xmx:wz1JZRnl1HQHMnIv4PaMzCMut6M8Vwn6G9oxbnnDWN8fN9lz_epKBw> <xmx:wz1JZdp0AdPCYY5RosQFNZ6TWEwJp_YYHC-mObms-UOul08HlWHjBw>
Feedback-ID: i21e1449f:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Mon, 6 Nov 2023 14:25:54 -0500 (EST)
From: Philippe De Ryck <philippe@pragmaticwebsecurity.com>
Message-Id: <94209AAD-30F4-41C3-8056-BE4E9AEA1731@pragmaticwebsecurity.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_5D63A0AC-6D4D-42C9-894F-74E49D554244"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\))
Date: Mon, 06 Nov 2023 20:25:51 +0100
In-Reply-To: <CAD9ie-t_PKaDzcuM-vH1fy1=UEhakV6Mti1VA-kchNUcybwUjg@mail.gmail.com>
Cc: Giuseppe De Marco <demarcog83@gmail.com>, Daniel Fett <fett=40danielfett.de@dmarc.ietf.org>, Aaron Parecki <aaron=40parecki.com@dmarc.ietf.org>, oauth@ietf.org
To: Dick.Hardt@gmail.com
References: <CAD9ie-sh0qnGzg5VwU_enq2Br9hH5zgm86z9i7vdMj_uQs=4yA@mail.gmail.com> <CAGBSGjrMDrXMd2ApKmLn_LVgMSLME-wvHqPCTpzgDxk5_+kRSA@mail.gmail.com> <f6383d62-9586-49c9-a824-9d92288ee4bd@danielfett.de> <CAGBSGjqe2HjJuh6OgJy5VU+w8HRyu159uJtMnmXS+LPWg_LphA@mail.gmail.com> <CAD9ie-sfrzEMvS8yk49XSNfvwRbcj1tPKfmNxC97VAF4pRqcfg@mail.gmail.com> <C3E1A2E4-AFE0-4C85-8F53-0C1C0154107A@gmail.com> <CAP_qYyktwsB_d0pqhMacM3Ma+wMUdDdKT56EMv6LY2xKndRVQA@mail.gmail.com> <CAD9ie-tEhWrEKeByEFx+Tvfk6_LTwzDfAZy9gq_dib2zfqz7tQ@mail.gmail.com> <D3DF8002-B819-4E60-AF46-71D4F47822AE@pragmaticwebsecurity.com> <CAD9ie-t_PKaDzcuM-vH1fy1=UEhakV6Mti1VA-kchNUcybwUjg@mail.gmail.com>
X-Mailer: Apple Mail (2.3731.600.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/3otqbmajJPm6rZy67XQuIFGF6wA>
Subject: Re: [OAUTH-WG] Cookies & headers in OAuth 2.0 Security Best Current Practice?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 19:26:02 -0000

I went back to the Security BCP and combed through the fine details, and there is indeed some guidance on CSP. But your initial remark that this is "vague" is definitely true, and this section is actually a good illustration of what I was trying to say. Let me unpack the details a bit …

In section 4.16, the security BCP talks about how to restrict framing to avoid clickjacking/UI redressing attacks. Defending against such attacks cannot be done with secure coding, but must be done with specific framing restrictions. The best mechanism to achieve this is by setting security headers: the legacy X-Frame-Options header or the more modern CSP frame-ancestors directive. Given that this security requirement is closely linked to OAuth and is not something that “happens naturally”, but must be explicitly added, I totally agree that this should be part of the security BCP. 

Now, in paragraph 5 of the section, things get somewhat confusing (included below for reference). So far, every mention of "CSP" was used as a synonym for the "frame-ancestors" directive to restrict framing. However, all the way at the end of that paragraph, the text suddenly recommends using the "script-src" directive to restrict sources of JS that can execute on the page. The paragraph then points to a sample header, with the configuration of "script-src 'self'". 

Using CSP allows authorization servers to specify multiple origins in a single response header field and to constrain these using flexible patterns (see [W3C.CSP-2 <https://www.w3.org/TR/CSP2>] for details). Level 2 of this standard provides a robust mechanism for protecting against clickjacking by using policies that restrict the origin of frames (using frame-ancestors) together with those that restrict the sources of scripts allowed to execute on an HTML page (by using script-src).

Unfortunately, this advice is too simplistic to be useful, as it prevents the loading of JS from any other origin, including CDNs, or third-party services. Additionally, it violates modern best practices for CSP, which recommend the use of hashes, nonces, and trust propagation (with nonce propagation or 'strict-dynamic'). If you’re interested in the details, I’ve done a few guest blog posts about CSP for Auth0 that cover this: https://auth0.com/blog/authors/philippe-de-rick/


What I'm trying to say here is that a detailed CSP config (apart from the "frame-ancestors" directive) is not essential for a secure OAuth implementation or deployment. It can and should act as a second line of defense against content injection attacks, but not having such a CSP config does not automatically create a vulnerability. Therefore, my recommendation is to focus on the details directly relevant to OAuth security.

For security guidelines for configuring cookies, I believe this would be more directly related and more useful, as I mentioned before.

Finally, I can totally see that the community could benefit from more in-depth security best practices that go beyond OAuth-specific risks. Apart from CSP, there's a whole bunch more response headers that can be configured (as you and others have mentioned). On top of that, modern browsers send a lot of metadata in a request (e.g., the Sec-Fetch Metadata headers) that could be used by the AS to reject illegitimate requests. However, given the rapid development of these features and lack of widespread support, I would envision such recommendations to live in a more "dynamic" document than an RFC.

Philippe

—
Pragmatic Web Security
Security for developers
https://pragmaticwebsecurity.com

> On 6 Nov 2023, at 18:07, Dick Hardt <dick.hardt@gmail.com> wrote:
> 
> That's a surprising response Philippe. The BCP already has Content-Security-Policy and Referrer-Policy headers recommendations. The core of my feedback is to add Cookie and Header best practices to Section 2, and point to one or more living documents. 
> 
> On Mon, Nov 6, 2023 at 8:45 AM Philippe De Ryck <philippe@pragmaticwebsecurity.com <mailto:philippe@pragmaticwebsecurity.com>> wrote:
>> While I understand the idea of pointing to additional security resources, I’m not sure if it is the role of the security BCP (or other specs) to take on the responsibility to address these issues. In my point of view, the security BCP should focus on OAuth aspects, and discuss security topics that are directly relevant to that purpose. 
>> 
>> Concretely for the security mechanisms discussed here, I can see how cookie configurations could be relevant (the session with the AS is inherent to OAuth), but I don’t see defenses such as CSP as relevant in that scope. If these are in scope, should we then also provide advice or pointers on avoiding server-side implementation vulnerabilities, such as SQL injection or SSRF?
>> 
>> Additionally, many of these security mechanisms are quite complex and non-trivial to deploy. For example, adding a generic pointer stating “you should add CSP” does not say much, as CSP can control more than a dozen features. 
>> 
>> To summarize, I would keep the scope of these specs as narrow as possible and avoid aiming to address security concerns that are beyond the realm of OAuth.
>> 
>> Philippe
>> 
>> —
>> Pragmatic Web Security
>> Security for developers
>> https://pragmaticwebsecurity.com <https://pragmaticwebsecurity.com/>
>> 
>>> On 6 Nov 2023, at 15:39, Dick Hardt <dick.hardt@gmail.com <mailto:dick.hardt@gmail.com>> wrote:
>>> 
>>> +1 to referring to calling out that cookies / headers should follow best security practice, and pointing to living documents
>>> 
>>> On Mon, Nov 6, 2023 at 6:21 AM Giuseppe De Marco <demarcog83@gmail.com <mailto:demarcog83@gmail.com>> wrote:
>>>> Hi,
>>>> 
>>>> everytime I have implemented SAML2, OAuth 2.0, OpenID Connect, for different projects and orgs, I have included secured web cookie in the recipe.
>>>> For the implementation profile of OpenID4VP I did the same, where the secured and httponly cookie is used an in particular as a basic security requirement for the cross device flow [1].
>>>> 
>>>> Even if I got perfectly Daniel's and Aaron's editorial strategy and I agree, I think that Dick's proposal and your confirmation on that, Neil, is something to take into account to bring developers awareness during the implementation phases.
>>>> A ref to living OWASP specs surrounded by a generic refs to the user agent security, even if out of scope, I think that should be in the specs.
>>>> 
>>>> [1] https://italia.github.io/eudi-wallet-it-docs/versione-corrente/en/relying-party-solution.html#remote-protocol-flow
>>>> 
>>>> Il giorno lun 6 nov 2023 alle ore 15:11 Neil Madden <neil.e.madden@gmail.com <mailto:neil.e.madden@gmail.com>> ha scritto:
>>>>> Although I think we could add some basic advice, the list of security headers to use is still evolving. For example, there were several headers added after Spectre to limit cross-site interactions. And then there’s things like the “X-XSS-Protection” header, which was best practice to add to responses not too long ago but has now been universally removed from browsers as it enabled certain content disclosure attacks.
>>>>> 
>>>>> Cookie security attributes are perhaps a bit more stable, but in general we probably just want to point people at “living” guidance like OWASP.
>>>>> 
>>>>> — Neil
>>>>> 
>>>>>> On 5 Nov 2023, at 19:28, Dick Hardt <dick.hardt@gmail.com <mailto:dick.hardt@gmail.com>> wrote:
>>>>>> 
>>>>>> The cookie and header recommendations I am thinking of would be for the AS as well as the client. 
>>>>>> 
>>>>>> A number of XSS attacks can be thwarted by a modern browser and the right HTTP headers.
>>>>>> 
>>>>>> My question is: Did the authors consider adding cookie and header recommendations, and decided it was too general? 
>>>>>> 
>>>>>> Cookie and header best security practices have been around for years -- I'm not suggesting we make anything up -- I'm suggesting we raise awareness. 
>>>>>> 
>>>>>> I consider myself to be fairly security aware, and I was not aware of some of the HTTP headers that are best security practice. 
>>>>>> 
>>>>>> /Dick
>>>>>> 
>>>>>> 
>>>>>> On Sun, Nov 5, 2023 at 11:19 AM Aaron Parecki <aaron=40parecki.com@dmarc.ietf.org <mailto:40parecki.com@dmarc.ietf.org>> wrote:
>>>>>>> I don't think it's necessary to say "do the right things with cookies" in the Security BCP. The Browser Apps BCP has a much deeper discussion of how different browser-based architectures work with cookies so that seems like a better place to actually have a real discussion about it.
>>>>>>> 
>>>>>>> Also +1 to what Daniel said about not continuing to add little things. Plus I think it's too late anyway, publication has already been requested for the Security BCP.
>>>>>>> 
>>>>>>> Aaron
>>>>>>> 
>>>>>>> On Sun, Nov 5, 2023 at 11:14 AM Daniel Fett <fett=40danielfett.de@dmarc.ietf.org <mailto:40danielfett.de@dmarc.ietf.org>> wrote:
>>>>>>>> I agree with Aaron! 
>>>>>>>> 
>>>>>>>> Also we should be very careful about any additions to the Security BCP at this point. It is very easy to re-start the "one more thing" loop we've been stuck in for the last years. There may be more useful things to say, but we should put them on the list for a future second version of the BCP.
>>>>>>>> 
>>>>>>>> -Daniel
>>>>>>>> 
>>>>>>>> Am 05.11.23 um 20:03 schrieb Aaron Parecki:
>>>>>>>>> I don't think the Security BCP should incorporate cookie best practices directly in the document. If anything, it sounds like possibly a candidate for inclusion in the Browser Apps BCP. 
>>>>>>>>> 
>>>>>>>>> There are already some mentions of these cookie properties mentioned in the Browser Apps BCP, though only in reference to specific architectures, not as a general best practice. For example:
>>>>>>>>> 
>>>>>>>>> https://www.ietf.org/archive/id/draft-ietf-oauth-browser-based-apps-15.html#pattern-bff-cookie-security
>>>>>>>>> 
>>>>>>>>> Aaron
>>>>>>>>> 
>>>>>>>>> On Sun, Nov 5, 2023 at 10:48 AM Dick Hardt <dick.hardt@gmail.com <mailto:dick.hardt@gmail.com>> wrote:
>>>>>>>>>> Hey
>>>>>>>>>> 
>>>>>>>>>> I was reviewing security on some sites I managed and checked to see if the recommendations were in the BCP.
>>>>>>>>>> 
>>>>>>>>>> I don't see anything around cookies such as httpOnly, sameSite, secure. 
>>>>>>>>>> 
>>>>>>>>>> I saw some HTTP security header suggestions buried in 4.16 (X-Frame-Options, CSP), but not for Strict-Transport-Security, Permissions-Policy, or X-Content-Type-Options, and the CSP guidance is rather vague.
>>>>>>>>>> 
>>>>>>>>>> I understand these are general web security best practices, and perhaps I missed it, but I think it would be useful to call out that best security practices around cookies and headers should also be followed in Section 2, and either have the best practices included, or direct the reader where to find them.
>>>>>>>>>> 
>>>>>>>>>> /Dick
>>>>>>>>>> 
>>>>>>>>>> _______________________________________________
>>>>>>>>>> OAuth mailing list
>>>>>>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>>>> 
>>>>>>>>> 
>>>>>>>>> _______________________________________________
>>>>>>>>> OAuth mailing list
>>>>>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>>> _______________________________________________
>>>>>>>> OAuth mailing list
>>>>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>> _______________________________________________
>>>>>>> OAuth mailing list
>>>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>> _______________________________________________
>>>>>> OAuth mailing list
>>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>> 
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/oauth
>>