Re: Questions about Version Negotiation Concerning Possible Handshake Interruption

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Fri, 09 February 2018 10:22 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22811127775 for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 02:22:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.698
X-Spam-Level:
X-Spam-Status: No, score=-1.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AvJgLxI1U9sS for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 02:22:52 -0800 (PST)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 866C012773A for <quic@ietf.org>; Fri, 9 Feb 2018 02:22:52 -0800 (PST)
Received: by mail-it0-x230.google.com with SMTP id b66so10328814itd.5 for <quic@ietf.org>; Fri, 09 Feb 2018 02:22:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=oj9oyYKZYAiZ0SXnXbfsYqHeTKreCUk6ORGtQIaEFys=; b=cWDPMVFWbM6W7J6rnjpcYcXFDgqkZZUGinCc5xCWirS9XlZ1orAT8V8G+QokW6FGwn JKiIKIXxRdxwdjnGPJFh3/p2chLXc31I6L8KAHdk64uSRNaVeFywORk43PNn/+Ij/YM+ EFgrXqPX2MJKSvWT+zu11iLjxtHQU8sQ9l7/BROGPTHQ0ERROSMMB7oDY2lOObCF3B7W Anr4C7+Cgxa8U7oWzR2fK/K11sP1kG9rNlg8ISJ0RzecOicZGywKdwrxF+wCtGaOACo8 Reuq56y//Jt25MS9oBRJ3gb4sjfIQrzFSMF3eGvnSwEWuKcK2f5BskOJoD9vYDLC6S42 eMSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=oj9oyYKZYAiZ0SXnXbfsYqHeTKreCUk6ORGtQIaEFys=; b=jG5K4kTIoaVhoLtEQBPWXQVAWvCrKndeH1x/g9rg9SnyEOW0tOLiJRccvVEdyJoBNa XCMxOUUyOLwFb7BzyA4PRUVzmIx8yMCGpa8Ns5LmeiDgVeVKXj5PZxiFW5KHmn9hctoT aez6N7wxG5PHOEaZhfVxu/jcO4E/LUGI5TKu+cTU1IKnw/155jC/h7FXIYUGXxMJEW15 g3hrLjO4QDi4qNcGxB8FlzpjNn8hpr8Gh5BEw+Sv5Oq7PBRzhm/bMzBlizE2ucNgLZVj wU9qOUuZ/pAG8AoKeNaX3CPrVW2QXDIu+dc9w19HdjGAVsrgaEZJFR10OYLQe+s2symU tg8w==
X-Gm-Message-State: APf1xPDxuvoSZcs2+SLFXo2jGWLKmQKC7dz/gEescy83YNq19qEPQva5 jPzTQEtziYoUa8BQuU8l15V3o+gd8vAHL0kugCA=
X-Google-Smtp-Source: AH8x226ZLtZv/Jj1KtKB7hKVp8rkoCNizW3C5S5UogbMxd6DV9SKl+24F1dmPQn64pIwxnAe+aUGMBAlmI6Vy6fRaMk=
X-Received: by 10.36.178.26 with SMTP id u26mr2731418ite.4.1518171771904; Fri, 09 Feb 2018 02:22:51 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Fri, 9 Feb 2018 05:22:51 -0500
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
In-Reply-To: <CABkgnnVRn+1sNZQFB8BZc4VyzN5usLmYJ3xLo+p2uTeW_0Ji_Q@mail.gmail.com>
References: <1d386744-c46a-842a-b172-24e290e03668@gmail.com> <CABkgnnVRn+1sNZQFB8BZc4VyzN5usLmYJ3xLo+p2uTeW_0Ji_Q@mail.gmail.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Fri, 09 Feb 2018 05:22:51 -0500
Message-ID: <CAN1APdfpJ0rYPPiOgfcdDRx3noh+YYvJatP0MYTqRRXMBwF6pA@mail.gmail.com>
Subject: Re: Questions about Version Negotiation Concerning Possible Handshake Interruption
To: Martin Thomson <martin.thomson@gmail.com>, Lingmo Zhu <zlm2006@gmail.com>
Cc: "quic@ietf.org" <quic@ietf.org>
Content-Type: multipart/alternative; boundary="f403045d914c2c26170564c4e9ab"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/_wddY4KQSplUfoJS3AkQvjNpfM4>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 10:22:54 -0000

A possible attack scenario:

A server cluster accepts version X and version Y, and sends {X, Y} in VNEG
message if it sees any other requested version.
Except: the cluster also accepts version X_old to deal with hard to upgrade
baby alarms. It never announces X_old in VNEG but it will accept it if
proposed by the client.

Middleware now tries to inject X_old in version negotiation to convince the
client to use that version in instead of version X the client would
normally use. If VNEG wins the handshake race, X_old is now triggered.

But the cluster knows that it would never have proposed X_old so if the
client does verify properly, the handshake should fail.

What I’m not sure about is if the current logic actually supports a case
were X_old is accepted if volunteered, but never when negotiated.


Kind Regards,
Mikkel Fahnøe Jørgensen


On 9 February 2018 at 11.11.13, Martin Thomson (martin.thomson@gmail.com)
wrote:

Any spoofed version negotiation packet will be detected once the
handshake completes: the server is required to include its list of
supported versions in the TLS handshake. See the link Mikkel provided
for details.

On Fri, Feb 9, 2018 at 8:34 PM, Lingmo Zhu <zlm2006@gmail.com> wrote:
> Hi
>
> I'm new to QUIC and not sure if that could be considered but for Version
> Negotiation with the same connection ID as Initial packet, client should
> choose an acceptable version from the list. What if spoofing from
something
> like router happens? Should mitigations be considered, such as adding a
> delay for validated Version Negotiation handling so that following
handshake
> packets could be received later and that fake Version Negotiation could
be
> ignored?
>
> Such concerning is just come out from DNS hijacking which is partially
> similar, though for QUIC it would only interrupt the handshake. I'm not
sure
> but it might be used by downgrade attack in the future. Of course I'm new
to
> this field so my opinion would be wrong.
>
> Thanks.
>
> Lingmo Zhu
>