Re: [OAUTH-WG] OAuth 2.0 Security Best Current Practice | Issue in Mix-Up Countermeasure

Daniel Fett <fett@danielfett.de> Tue, 03 December 2019 09:49 UTC

Return-Path: <fett@danielfett.de>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAE7E120233 for <oauth@ietfa.amsl.com>; Tue, 3 Dec 2019 01:49:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=danielfett.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IrAE_WXntPY3 for <oauth@ietfa.amsl.com>; Tue, 3 Dec 2019 01:49:56 -0800 (PST)
Received: from d3f.me (redstone.d3f.me [5.9.29.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BC0E120236 for <oauth@ietf.org>; Tue, 3 Dec 2019 01:49:56 -0800 (PST)
Received: from authenticated-user (PRIMARY_HOSTNAME [PUBLIC_IP]) by d3f.me (Postfix) with ESMTPA id B0A614ABC; Tue, 3 Dec 2019 09:49:54 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1575366594; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:mime-version:mime-version: content-type:content-type:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=nwschxOLcNsi5cUy+qsCEQXzt4Ys7sn7duEhhbXolDM=; b=LPepWORUL7F0rFYnW0Yk8W5MxYEkit8Y7JSH9UzpcK5ElPC8pfAq1d/7xtLJAYTLDL1tao vtvGYmq76K4vgTPaDXZtDQVOnAOew/Ux+7OGkzMWuo5lPP3cBhaETcDdeti0LMjNz4yEF8 dyNmezjWmJ0A2oR7wxoZvR8NsY3vH4I=
To: Christian Mainka <Christian.Mainka@rub.de>, oauth@ietf.org
References: <35143dd1-edeb-e0fd-6f36-a39d9b7f7008@hackmanit.de> <4f1d1215-aa23-93ab-ae5b-75426d7f07cc@danielfett.de> <277a3bc8-32fc-8c7c-85dc-5030d2d07728@rub.de> <8047bf89-1120-426d-e020-e58766c2ce3a@danielfett.de> <4300c85a-0942-f1b7-1854-2099107f1551@rub.de>
From: Daniel Fett <fett@danielfett.de>
Message-ID: <12085fa3-43e8-0621-cb16-8b52ffde8a6f@danielfett.de>
Date: Tue, 03 Dec 2019 10:49:54 +0100
MIME-Version: 1.0
In-Reply-To: <4300c85a-0942-f1b7-1854-2099107f1551@rub.de>
Content-Type: multipart/alternative; boundary="------------A0C11F09EBB063952EB40700"
Content-Language: de-DE
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1575366594; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:mime-version:mime-version: content-type:content-type:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=nwschxOLcNsi5cUy+qsCEQXzt4Ys7sn7duEhhbXolDM=; b=lNsef7JYyTv+XEvdTejAH8Z+6r0P4uzVA1IS4GR9g1tY67nFm3XfUfsTPe2+87dNQyh6z6 lWV/t9B2HORDo49uWS/oM9RUulnV9haeEDGd2mZjqW/g+jZV1lLCFXfvWHakXjRuSHzJdQ VdEhk35umZFt2DbIuVo2kh92iCLw7W0=
ARC-Seal: i=1; s=dkim; d=danielfett.de; t=1575366594; a=rsa-sha256; cv=none; b=RIboD+rsngIVFjimDRAP4wdtYHZUH08R/93h9C10JW4NSpnSPGF3hjaScljH9qVSR9z85bSbNYQvlX/yIeK+UZtwIfblF4gQv8oLd2tchkAOgCbYlVrS6ovyuM5StEIgF5R/opSHNzTVrEpc4vTFiqRC6EJaTuSHrZ2liFPc2lw=
ARC-Authentication-Results: i=1; d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
Authentication-Results: d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
X-Spamd-Bar: ----
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/FA0GUY3bbXk_6xYxBLx0zHP1Dvs>
Subject: Re: [OAUTH-WG] OAuth 2.0 Security Best Current Practice | Issue in Mix-Up Countermeasure
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Dec 2019 09:49:58 -0000

Am 03.12.19 um 10:21 schrieb Christian Mainka:
> Hi,
>
> according to [1], countermeasure (1) describes to
>
>> configure [the] authorization servers to return an AS identitifier
> ("iss") and the "client_id" for which a code or token was issued in the
> authorization response.
>
> So if an MixUp attack is running, the victim contacts A-AS but is
> redirected to to H-AS [2].
> The AS adds - according to the countermeasure - two additional
> parameters to the authorization response: client_id and issuer. Both
> values are set by H-AS, so it returns H-issuer and H-client_id.

I asked for clarification because I would assume that the mix-up attack
is twharted at this point. The client would see H-issuer instead of
A-issuer, to which it sent the user.

I agree that the client_id is not of much value here.

-Daniel