Re: [OAUTH-WG] Multi-AS State Re-Use

Nat Sakimura <sakimura@gmail.com> Tue, 10 May 2016 02:33 UTC

Return-Path: <sakimura@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C024B12D589 for <oauth@ietfa.amsl.com>; Mon, 9 May 2016 19:33:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YPPf9n87lzzJ for <oauth@ietfa.amsl.com>; Mon, 9 May 2016 19:33:40 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8FF612D0A1 for <oauth@ietf.org>; Mon, 9 May 2016 19:33:40 -0700 (PDT)
Received: by mail-qg0-x22b.google.com with SMTP id 90so99225669qgz.1 for <oauth@ietf.org>; Mon, 09 May 2016 19:33:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=SAtMcyC/Fan45wRJ0Rp/94Sf5zn3MQsrEMmS6cwxA5Q=; b=NhN/zhTqMqOwYXJ/l8YS6c/GbADupYOLwWacP9FQfe9/X00KIEiVArvGU/a+wNVYx9 AcgARJct7J3Gjy45HO6N+BH/n7J4rUB2z63DhE0G2EOYvNEka7K2jRswUjXTeoUy/rrJ ZwTfA9FY+Y1/2MF31BpFSNxtVJJVLxH/QMS2JnHUg3kWpEvewF4+Y4Egt8oFT5yYxx1u k2M2ioZiQ54J79BbbmHuLFLsGuXsQQXWTP8LT/hIoFQfmITTX0U+7p5EY7Cf3qxDKF60 UzWkIZqLuLROGrwOOXFo5XBm9Xu2kcpsyCmyfPWVpZbzydOUsSVGnIq/Nv5TjtCNyHcJ WtaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=SAtMcyC/Fan45wRJ0Rp/94Sf5zn3MQsrEMmS6cwxA5Q=; b=aPGkvmV7w0VsRYh5zeiEWW0cpLIPRD7c+jkSq4K4tMB1C0Y1Gr2NWxJ7bGKB/2WWXS nMrrgmlYUzWcJAsH5Z/ArSGVhHnfY1ZFAslv5dbEzYpRdw1v2TA+AH6wXyyuCD1KJ3XV B99ErniQqk4TmQgbJzuW9DAEX6FZCOXcrVI2TdaKMrnEOSjJ8MF1R+/x4OX3SwVRtopR 0VZLFYHOCgZHTyZYZMC4W0ndvl8WlBnmQb3UpaJgN1G1JZ6Y9vxPvoAbvArA+94p0qX2 GWolXXGJB0x0vGAJlk0g5ERzo2XOVWszpKWIZ+Ctbwur0wIcODYczeHt7fQypu5CER5l D09g==
X-Gm-Message-State: AOPr4FXmRMJSa9smO6AXTqWSjD0vSMtj7iROOrlLc2APncyYeXUjcHL9sQ5NrR/mBfmNjV3a5xn8+UMHjQwAew==
X-Received: by 10.140.92.65 with SMTP id a59mr37473007qge.93.1462847619804; Mon, 09 May 2016 19:33:39 -0700 (PDT)
MIME-Version: 1.0
References: <571A33E0.6070401@uni-trier.de> <5730D36A.4050601@gtrs.de>
In-Reply-To: <5730D36A.4050601@gtrs.de>
From: Nat Sakimura <sakimura@gmail.com>
Date: Tue, 10 May 2016 02:33:30 +0000
Message-ID: <CABzCy2Dqd6jtXtJ5tuAx6w_MUkBCz54RTGpd5h8K3W+WPi0jNg@mail.gmail.com>
To: Guido Schmitz <g.schmitz@gtrs.de>, oauth@ietf.org
Content-Type: multipart/alternative; boundary="001a113ab29ebd34ad053273c011"
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/8nz22wNSqHZM4KN3-QNL-2umJ_E>
Subject: Re: [OAUTH-WG] Multi-AS State Re-Use
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2016 02:33:44 -0000

As far as I am aware of, state was meant to be nonce. Replay possibility
etc. were known. It is probably a bad documentation that every reviewers
missed because they were assuming it.

Best,

Nat
On Mon, May 9, 2016 at 20:14 Guido Schmitz <g.schmitz@gtrs.de> wrote:

> Hi all,
>
> can anybody confirm that this is a new / undocumented attack?
>
> Cheers,
>
> Guido, Daniel, and Ralf
>
> On 22.04.2016 16:23, Daniel Fett wrote:
> > Hi all,
> >
> > Besides the state leakage attack we found that another important fact
> > regarding state is underspecified: Each state value should only be
> > used for one run of the protocol, in particular, each AS should see a
> > different state in multi-AS settings. Clients might be tempted to
> > generate state once and then re-use each time a user wants to
> > authorize.
> >
> > If state is re-used, given a setup where one Client allows users to
> > authorize using two AS, a potentially malicious AS learns the state
> > value that is valid for authorization at an honest AS. I.e., each AS
> > can mount a CSRF attack on the user using the other AS.
> >
> > Just as the attack in the other mail, this is not a big deal in
> > practice, but should be discussed somewhere.
> >
> > Cheers,
> > Daniel, Guido, and Ralf
> >
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
-- 
Nat Sakimura
Chairman of the Board, OpenID Foundation
Trustee, Kantara Initiative