Re: [OAUTH-WG] Security BCP Review

Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com> Sat, 16 April 2022 14:21 UTC

Return-Path: <rifaat.s.ietf@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C1A43A040C for <oauth@ietfa.amsl.com>; Sat, 16 Apr 2022 07:21:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JMWnx1GbmODO for <oauth@ietfa.amsl.com>; Sat, 16 Apr 2022 07:20:59 -0700 (PDT)
Received: from mail-wr1-x434.google.com (mail-wr1-x434.google.com [IPv6:2a00:1450:4864:20::434]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3CC93A0404 for <oauth@ietf.org>; Sat, 16 Apr 2022 07:20:58 -0700 (PDT)
Received: by mail-wr1-x434.google.com with SMTP id k22so13658084wrd.2 for <oauth@ietf.org>; Sat, 16 Apr 2022 07:20:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=13VwQ9yNbcUZiSc4h/IbX0IRSgeL2p1clrfT5e39yGE=; b=MZRcuDsOy7YVfW16zOzmJe9up3EeJP8sL3F5DvmfkURP9SuF1Xp01UHBwIlEfNxya5 CQoOz35ap5xFArs6cLGVoRFhHIc+lqb5QNkR/e+aHGMHSUmoqaC14e+R0jMHQWvhLTrd F4V6zOsTV7m2qW0PKVuwYM5FB1tmtOV4acwUBv9XnHnqEiIh5Q3uXeRHbV0Rma1ns82E pwgU/JKpw6pKL7vEN7yAkfwrfZrrSZFBuJXV3FC7JEHFluCE+Tptzaw4B8tYnWK4U5da SmwAs3AqkHES1ck2KFbL+FJx1vLGWRe8bQVSOnwcymIlTbupedOOp1GlwbzNpDSHPK85 By5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=13VwQ9yNbcUZiSc4h/IbX0IRSgeL2p1clrfT5e39yGE=; b=1RWUqFIL/8WK5ITUxeoFgtD3MoCM98O6OXhVO5M4IEZyKn++zb4CQvZz+9KMjfwcLc DG2uKv4BbC+WaVqxXDgL9RTq5xnQOduHRODX7ylG9x/3Lj8o0Zy8W40eprMhAQkc6VOI MS98251xYvNwEWguKjteumcgGF/byfbO6u5OfcMu8WeGFLN1pNbZqLCsJXKnj/t/bAuH Rbg1QA7d1L3BRg7mQi0TMDrP3TTpnqYPr75OmLncuXLmMUeAgFwd7dpjV76vXr1uBDr7 5EZIQrwPzu/DcJvIKrGKjhMLCmu79HcJT4RLOd3ETzoG9TKycByYYKWofN1fEGC0fPru drVg==
X-Gm-Message-State: AOAM532a46cZMb7vdoR1hmXVMxLIzXrK3netBMRxQftMBGNRvEyHTeAS ctukQZupRFh7fIST/7tLsNQzvR2v/2UViiJePik=
X-Google-Smtp-Source: ABdhPJy9aln/w++ylqCaBvNlRGsr+H8Jz/chwbzYqexQUAayX0HnAIYDZYmLOb+IV+PIliVCmo3BRRmQquH7O8cY9lY=
X-Received: by 2002:a5d:59af:0:b0:20a:8428:1902 with SMTP id p15-20020a5d59af000000b0020a84281902mr2823137wrr.282.1650118856281; Sat, 16 Apr 2022 07:20:56 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP-4tzcRxj6MUjQ_XPASXyvKt8nKOXUaqG2j87rt2VS03A@mail.gmail.com> <b682b029-1735-70a9-20cb-c0f688a4032b@danielfett.de>
In-Reply-To: <b682b029-1735-70a9-20cb-c0f688a4032b@danielfett.de>
From: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Date: Sat, 16 Apr 2022 10:20:45 -0400
Message-ID: <CADNypP97L1gjd9wUAKMsHX8f4zUj09QTOWWYnLL6ZW33Kt9VXQ@mail.gmail.com>
To: Daniel Fett <mail@danielfett.de>
Cc: oauth <oauth@ietf.org>, Torsten Lodderstedt <torsten@lodderstedt.net>, John Bradley <ve7jtb@ve7jtb.com>, isciurus@gmail.com, Daniel Fett <fett@danielfett.de>
Content-Type: multipart/alternative; boundary="00000000000044109205dcc63c60"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Yh33AtxSW5BbLk5Ihcppta4UIU0>
Subject: Re: [OAUTH-WG] Security BCP Review
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Apr 2022 14:21:05 -0000

On Mon, Apr 11, 2022 at 11:13 AM Daniel Fett <mail@danielfett.de> wrote:

> Hi Rifaat,
> Am 14.02.22 um 22:26 schrieb Rifaat Shekh-Yusef:
>
> As part of the preparation for the shepherd write-up, I reviewed the
> document and have the following comments:
>
> https://www.ietf.org/archive/id/draft-ietf-oauth-security-topics-19.html
>
>
> General comment
>
> The document refers to a number of drafts that are not active anymore,
> e.g., token binding, pop key distribution, signing http requests, etc.
>
> What is the reason behind including these in this document?
>
> The reason is to provide a general idea of other approaches that have been
> conceived and to discuss various approaches to specific problems. It may be
> helpful to the reader to see that sometimes, a certain solution has been
> discussed already, even when it was not pursued further.
>
>
> I agree that including these might be useful to some people. But as a
developer working on following this specification, this does not add much
value and just adds more noise to the document.
I think that all these, options considered but not pursued, could be
captured in an appendix at the end of the document and you could refer to
the appendix when needed.


> Section 4.5.4
>
> I am not clear on how the attacker can do that. Let’s take the
> code_challenge example. Wouldn’t the AS be able to detect this attack
> because it gets the *code verifier* associated with the *original code
> challenge* from the Client?
>
> Yes, but this can be circumvented if the attacker can modify the
> authorization request from the client to the AS before it reaches the AS.
> In this case, the attacker can define the code_challenge in the request
> such that it works with the code_verifier that will be sent later on.
>
>
> But such an attack is not a limitation of this specific case. If an
attacker is able to control the Client or mount a MITM attack between
the Client and the AS, then all bets are off.
I am looking at this from a developer perspective; what would a developer
need to do in this case?

Regards,
 Rifaat


> Nits
>
> Section 2.1, 3rd paragraph, 3rd sentence: “MAY rely the” to “, MAY rely on
> the”
>
> Section 2.3, second paragraph: replace ietf-oauth-resource-indicators with
> RFC8707
>
> Section 4.1.3. Last paragraph: replace the jwsreq and PAR draft references
> with rfc9101 and rfc9126 respectively.
>
> Who might want to sweep through the document and update the various
> references, as there seem to be too many old references
>
> Thanks, we will fix this for the next revision and update the references.
>
> -Daniel
>
>