Re: [OAUTH-WG] Cookies & headers in OAuth 2.0 Security Best Current Practice?

Dick Hardt <dick.hardt@gmail.com> Sun, 05 November 2023 19:37 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22847C151547 for <oauth@ietfa.amsl.com>; Sun, 5 Nov 2023 11:37:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ijWhbk8ZnkFZ for <oauth@ietfa.amsl.com>; Sun, 5 Nov 2023 11:37:26 -0800 (PST)
Received: from mail-yw1-x112d.google.com (mail-yw1-x112d.google.com [IPv6:2607:f8b0:4864:20::112d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 397D3C17C537 for <oauth@ietf.org>; Sun, 5 Nov 2023 11:37:26 -0800 (PST)
Received: by mail-yw1-x112d.google.com with SMTP id 00721157ae682-5b383b4184fso45400947b3.1 for <oauth@ietf.org>; Sun, 05 Nov 2023 11:37:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699213045; x=1699817845; darn=ietf.org; h=cc:to:subject:message-id:date:from:reply-to:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=EtumpOMlkJIqmzoSZ17y7VeUQxpdwyLXteZCOnNL4Ds=; b=ANPvdbCKm+UGoFEElN6WTvid1kLhY7J2Tf3GFj/aajReDSt9eRr9TrvuPDnpegahx1 FDMig1RHNmJVcT2M7Yac8iRmh6ukE07WZVE0k0y7lUu2cCKRxWVTw9JjRdl7zmMcVvxJ UmmKH/KJWLnA1Br7bVw9/C94QXaBL2IXmHzVT+CW49QfCfhtUlcNYsaxFM1YFlRLvprz ZBWAQpCsT7hVp1UHYOi3RelMZyIvgquZPqJc4UikuvB9dIvT7A7j5Ug/Jq+NfIA+l2Bb 3MMO1nIFpy/7Vn0jYHTQeri8yDFmsxI26sHhA3Bz2WUdUcMhmZK/0j3Yjt6qL/MeQAk1 DQ3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699213045; x=1699817845; h=cc:to:subject:message-id:date:from:reply-to:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=EtumpOMlkJIqmzoSZ17y7VeUQxpdwyLXteZCOnNL4Ds=; b=lc7YUMa5Ook6f/Q4yx0b/NB2i8+1igLP16XkBRBZKKPPH3H2nI8PreTR0DLdA2LaLq 13esoB6Bp5FioP/56dq4oy2GEVyvQOZxBffv4XPHyfKq8y0Mu8QivgD7nxY5PrIuhDrC fKLohf0HlGEMoZWi3iXHK3hEpc0NblLNf9ZUamo9r3uUXeEYk/y6LrbkIDnshVDroNXH hRRPUWiD7h6zJt+6w2PDtlf4GKNoDEI9/HpP18kdBiPRs0hxzKL+ouTurF8t7qBLqE22 SJefTU82wQUDut8YYEX8KZRY0phykqWZ2AJ9FLh6PpKy7t86NuUczVFKn9zic8QF1iO+ 7A3A==
X-Gm-Message-State: AOJu0YwBEKMhMw8qD8xXesKE1kOdej7bmUgi/mhnZ9Y5KminC7U77wmh glPE77djyBakn9Tnm56zLbBaYhTt0+y9i2eVVAY=
X-Google-Smtp-Source: AGHT+IGAzvTMSm/MToHFbsb1B9Q60m8i86JrkyhefluxTOZG3/tQy12YTx5bo4sajFth4xbcP+3FCh9e4u6Cz4B7G2g=
X-Received: by 2002:a05:690c:e:b0:5a7:d9e6:8fc6 with SMTP id bc14-20020a05690c000e00b005a7d9e68fc6mr9562414ywb.39.1699213045126; Sun, 05 Nov 2023 11:37:25 -0800 (PST)
MIME-Version: 1.0
References: <CAD9ie-sh0qnGzg5VwU_enq2Br9hH5zgm86z9i7vdMj_uQs=4yA@mail.gmail.com> <CAGBSGjrMDrXMd2ApKmLn_LVgMSLME-wvHqPCTpzgDxk5_+kRSA@mail.gmail.com> <f6383d62-9586-49c9-a824-9d92288ee4bd@danielfett.de> <CAGBSGjqe2HjJuh6OgJy5VU+w8HRyu159uJtMnmXS+LPWg_LphA@mail.gmail.com> <CAD9ie-sfrzEMvS8yk49XSNfvwRbcj1tPKfmNxC97VAF4pRqcfg@mail.gmail.com> <CAD9ie-sYXMUV41HO7ZTYi7AO_pJXxk2HnwEpfiwvU6tj1NBBrg@mail.gmail.com>
In-Reply-To: <CAD9ie-sYXMUV41HO7ZTYi7AO_pJXxk2HnwEpfiwvU6tj1NBBrg@mail.gmail.com>
Reply-To: Dick.Hardt@gmail.com
From: Dick Hardt <dick.hardt@gmail.com>
Date: Sun, 05 Nov 2023 11:36:49 -0800
Message-ID: <CAD9ie-somnqaD0XeiWaUohdnAuDZLP7q3uyFFseUceGJ9U2pxA@mail.gmail.com>
To: Aaron Parecki <aaron=40parecki.com@dmarc.ietf.org>
Cc: Daniel Fett <fett=40danielfett.de@dmarc.ietf.org>, oauth@ietf.org
Content-Type: multipart/alternative; boundary="000000000000f3dbea06096cdda9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/hQIMzTLOmW7djxWJ63G6zFn9rN8>
Subject: Re: [OAUTH-WG] Cookies & headers in OAuth 2.0 Security Best Current Practice?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2023 19:37:30 -0000

And Google is not following setting the Referrer-Policy header

https://securityheaders.com/?q=https%3A%2F%2Faccounts.google.com&followRedirects=on

On Sun, Nov 5, 2023 at 11:35 AM Dick Hardt <dick.hardt@gmail.com> wrote:

> For example, Auth0 has not set any CSP on this endpoint:
>
> https://securityheaders.com/?q=https%3A%2F%2Fauth0.openai.com
>
> The CSP recommendations are buried in the BCP currently
>
> On Sun, Nov 5, 2023 at 11:28 AM Dick Hardt <dick.hardt@gmail.com> wrote:
>
>> The cookie and header recommendations I am thinking of would be for the
>> AS as well as the client.
>>
>> A number of XSS attacks can be thwarted by a modern browser and the right
>> HTTP headers.
>>
>> My question is: Did the authors consider adding cookie and header
>> recommendations, and decided it was too general?
>>
>> Cookie and header best security practices have been around for years --
>> I'm not suggesting we make anything up -- I'm suggesting we raise
>> awareness.
>>
>> I consider myself to be fairly security aware, and I was not aware of
>> some of the HTTP headers that are best security practice.
>>
>> /Dick
>>
>>
>> On Sun, Nov 5, 2023 at 11:19 AM Aaron Parecki <aaron=
>> 40parecki.com@dmarc.ietf.org> wrote:
>>
>>> I don't think it's necessary to say "do the right things with cookies"
>>> in the Security BCP. The Browser Apps BCP has a much deeper discussion of
>>> how different browser-based architectures work with cookies so that seems
>>> like a better place to actually have a real discussion about it.
>>>
>>> Also +1 to what Daniel said about not continuing to add little things.
>>> Plus I think it's too late anyway, publication has already been requested
>>> for the Security BCP.
>>>
>>> Aaron
>>>
>>> On Sun, Nov 5, 2023 at 11:14 AM Daniel Fett <fett=
>>> 40danielfett.de@dmarc.ietf.org> wrote:
>>>
>>>> I agree with Aaron!
>>>>
>>>> Also we should be very careful about any additions to the Security BCP
>>>> at this point. It is very easy to re-start the "one more thing" loop we've
>>>> been stuck in for the last years. There may be more useful things to say,
>>>> but we should put them on the list for a future second version of the BCP.
>>>>
>>>> -Daniel
>>>> Am 05.11.23 um 20:03 schrieb Aaron Parecki:
>>>>
>>>> I don't think the Security BCP should incorporate cookie best practices
>>>> directly in the document. If anything, it sounds like possibly a candidate
>>>> for inclusion in the Browser Apps BCP.
>>>>
>>>> There are already some mentions of these cookie properties mentioned in
>>>> the Browser Apps BCP, though only in reference to specific architectures,
>>>> not as a general best practice. For example:
>>>>
>>>>
>>>> https://www.ietf.org/archive/id/draft-ietf-oauth-browser-based-apps-15.html#pattern-bff-cookie-security
>>>>
>>>> Aaron
>>>>
>>>> On Sun, Nov 5, 2023 at 10:48 AM Dick Hardt <dick.hardt@gmail.com>
>>>> wrote:
>>>>
>>>>> Hey
>>>>>
>>>>> I was reviewing security on some sites I managed and checked to see if
>>>>> the recommendations were in the BCP.
>>>>>
>>>>> I don't see anything around cookies such as httpOnly, sameSite,
>>>>> secure.
>>>>>
>>>>> I saw some HTTP security header suggestions buried in 4.16
>>>>> (X-Frame-Options, CSP), but not for Strict-Transport-Security,
>>>>> Permissions-Policy, or X-Content-Type-Options, and the CSP guidance is
>>>>> rather vague.
>>>>>
>>>>> I understand these are general web security best practices, and
>>>>> perhaps I missed it, but I think it would be useful to call out that best
>>>>> security practices around cookies and headers should also be followed in
>>>>> Section 2, and either have the best practices included, or direct the
>>>>> reader where to find them.
>>>>>
>>>>> /Dick
>>>>>
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>
>>>>
>>>> _______________________________________________
>>>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>