Re: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation

torsten@lodderstedt.net Wed, 13 January 2016 09:52 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B11D61A0027 for <oauth@ietfa.amsl.com>; Wed, 13 Jan 2016 01:52:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.251
X-Spam-Level:
X-Spam-Status: No, score=-2.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sgKQ-dTfXL7f for <oauth@ietfa.amsl.com>; Wed, 13 Jan 2016 01:52:41 -0800 (PST)
Received: from smtprelay03.ispgateway.de (smtprelay03.ispgateway.de [80.67.29.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A0101A0020 for <oauth@ietf.org>; Wed, 13 Jan 2016 01:52:41 -0800 (PST)
Received: from [80.67.16.121] (helo=webmail.df.eu) by smtprelay03.ispgateway.de with esmtpa (Exim 4.84) (envelope-from <torsten@lodderstedt.net>) id 1aJI55-0001LK-Tq; Wed, 13 Jan 2016 10:51:07 +0100
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_9612a26c35054013f894bc18c21c286b"
Date: Wed, 13 Jan 2016 10:52:38 +0100
From: torsten@lodderstedt.net
To: "Phil Hunt (IDM)" <phil.hunt@oracle.com>
In-Reply-To: <8EB68572-DA59-482D-A660-FA6D9848AAD2@oracle.com>
References: <CA+k3eCSpWFwyvk=XHP4b_zxzu-zrMYsS-axF6csO90-ahmkueQ@mail.gmail.com> <BY2PR03MB4423033D5604E9E36B20C23F5CA0@BY2PR03MB442.namprd03.prod.outlook.com> <5CA9073D-BBF7-48BD-BEC5-1F626E8C3818@mit.edu> <8EB68572-DA59-482D-A660-FA6D9848AAD2@oracle.com>
Message-ID: <ade5692aa1afa2d9d79b8ac7a55bf150@lodderstedt.net>
X-Sender: torsten@lodderstedt.net
User-Agent: Roundcube Webmail
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/pwQK6pjPQ2QNIFhvRPSdtc49bPI>
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 09:52:47 -0000

 

I fully agree with Brian. We came up with a rather simple (== w/o
crypto) solution to mitigate the mix-up attack. We should first specify
them as discussed and then have a discussion in the working group - also
about additional attack vectors. 

As discussed in Darmstadt, we should also come up with a comprehensive
description of the threats arising from the more dynamic way OAuth is
used meanwhile. I hope the researches will support this effort. 

kind regards,
Torsten. 

Am 13.01.2016 05:31, schrieb Phil Hunt (IDM): 

> I am in agreement with Brian. 
> 
> I understand what Mike is trying to do is safer, but I too am concerned that the escalation in knowledge/skills for oauth clients is significant. 
> 
> This may not be the same concern as for OIDC where we can expect more sophistication. 
> 
> Phil 
> 
> On Jan 12, 2016, at 20:03, Justin Richer <jricher@mit.edu> wrote:
> 
> +1 to Brian's point, and points to Mike for promising to address this. I wasn't able to attend the meeting in Darmstadt, but I've been following the discussion and original papers. Let's take this one piece at a time and not overreach with a solution. 
> 
> In particular, the whole "late binding discovery" bit would cause huge problems on its own. There's good reason that OpenID Connect mandates that the "iss" value returned from the discovery endpoint MUST be the same as the "iss" value coming back from the ID Token, so let's not ignore that. 
> 
> -- Justin 
> 
> On Jan 12, 2016, at 5:53 PM, Mike Jones <Michael.Jones@microsoft.com> wrote: 
> 
> John Bradley and I went over this today and I'm already planning on simplifying the draft along the lines described. I would have written this earlier but I've been busy at a NIST meeting today. 
> 
> John has also stated writing a note about how cut-and-paste does and doesn't apply here but hasn't finished it yet because he's been similarly occupied. He's also started writing up the state_hash token request parameter, as he agreed to do.
> 
> Watch this space for the new draft...
> 
> Best wishes,
> -- Mike 
> 
> -------------------------
> From: Brian Campbell
> Sent: ‎1/‎12/‎2016 5:24 PM
> To: oauth
> Subject: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation
> 
> The "IdP Mix-Up" and "Malicious Endpoint" attacks (as well as variations on them) take advantage of the fact that there's nothing in the OAuth authorization response to the client's redirect_uri that identifies the authorization server. As a result, a variety of techniques can be used to trick the client into sending the code (or token in some cases) to the wrong endpoint.
> 
> To the best of my recollection the general consensus coming out of the meetings in Darmstadt (which Hannes mentioned in OAuth Security Advisory: Authorization Server Mix-Up [1]) was to put forth an I-D as a simple extension to OAuth, which described how to return an issuer identifier for the authorization server and client identifier as authorization response parameters from the authorization endpoint. Doing so enables the client to know which AS the response came from and thus avoid sending the code to a different AS. Also, it doesn't introduce application/message level cryptography requirements on client implementations. The mitigation draft that was posted yesterday [2] diverges considerably from that with a significantly expanded scope that introduces OpenID Connect ID Tokens (sort of anyway) to regular OAuth and the retrieval of a metadata/discovery document in-between the authorization request and the access token request. 
> 
> It is possible that my recollection from Darmstadt is wrong. But I expect others who were there could corroborate my account of what transpired. Of course, the agreements out of the Darmstadt meeting were never intended to be the final word - the whole WG would have the opportunity to weigh, as is now the case. However, a goal of meeting face-to-face was to come away with a good consensus towards a proposed solution that could (hopefully) be implementable in the very near term and move thought the IETF process in an expedited manner. I believe we'd reached consensus but the content of -00 draft does not reflect it. 
> 
> I've made the plea off-list several times to simplify the draft to reflect the simple solution and now I'm doing the same on-list. Simplify the response validation to just say not to send the code/token back to an AS entity other that the one identified by the 'iss' in the response. And remove the id_token and JWT parts that . 
> 
> If this WG and/or the larger community believes that OAuth needs signed responses, let's develop a proper singed response mechanism. I don't know if it's needed or not but I do know that it's a decent chunk of work that should be conscientiously undertaken independent of what can and should be a simple to understand and implement fix for the idp mix-up problem. 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth [3]

> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth [3]

_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth [3]

 

Links:
------
[1]
https://mailarchive.ietf.org/arch/msg/oauth/JIVxFBGsJBVtm7ljwJhPUm3Fr-w
[2] http://tools.ietf.org/html/draft-jones-oauth-mix-up-mitigation-00
[3] https://www.ietf.org/mailman/listinfo/oauth