Re: Questions about Version Negotiation Concerning Possible Handshake Interruption

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Fri, 09 February 2018 11:23 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3A7D126BF0 for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 03:23:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.698
X-Spam-Level:
X-Spam-Status: No, score=-1.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aYBn3DZOSfUy for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 03:23:11 -0800 (PST)
Received: from mail-it0-x22a.google.com (mail-it0-x22a.google.com [IPv6:2607:f8b0:4001:c0b::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B807E1200C1 for <quic@ietf.org>; Fri, 9 Feb 2018 03:23:11 -0800 (PST)
Received: by mail-it0-x22a.google.com with SMTP id k131so10511156ith.4 for <quic@ietf.org>; Fri, 09 Feb 2018 03:23:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=jhgg41LvoFDgrF4ISbKy0WIPVA21UlBIqs6xSGl0q+g=; b=idz1vxgEd4Iw0Dd5DuDdf+xe3eCfWblMiWPTH9PcVaTSLRz78gfDgycPgB1jRjmkXf Eprhu+83JW6tQaKEkEIFedmDJ5zOfJQHEA6GzNQbYLc7i63fdIC5qVHvI9aH7cofwOtV LU17pO5Xb7tEAKDnt602+hyYAFGiJivdm+pguXb11X6GDf+k5ujWVQMv8sT6g2CKhUyv Lw8K8Leq849BDy+/bur/aufKIVbgF9yNKBBlIJO8Z2PNeJt48/e8SN8vNfDoAeYZBBAl +fWpWcs0ci68lgtcwZ1bLAmLaD+CAZKXekx1HgdJtunDPrjbPbraskLd7u3qEN3qK1yC 9mjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=jhgg41LvoFDgrF4ISbKy0WIPVA21UlBIqs6xSGl0q+g=; b=eQlUw6XfTjKEc77IjLsfjiAaltfwnNGDwLcd4d8+XUp4MSfQtkebWQL77hpo4NlXYp lv2nIDvHqAfRxEHOxmzmFDtPpzyZj3tH3PmOtgkDSpo7oUuVjR9KQs9hz+ou66je8Gn6 IAvu7dxwutWbtWMbQWxGKxMzQHbVG6OpbVGpKxr2ZduU8hSNJz6gZdzbWikqhLaUCmVh kfJ5Mk3PXfQi6/St9FKZNr0azH0WtDHjEEBnjssXZJNdW2lpNAIsrOTniv0x9Rh5Ykjk 1XsStyQ75P0sb6jMLWSAJrCcF1uJ04R97dHBsLzHGim5jnS/1AHAjR0TjKu9BS1CROCw 6Fhw==
X-Gm-Message-State: APf1xPAhz1BASph06/6ycSqTdBtaf7AAFXkzc6an7MEvkj1VJ9ShMCnF CnVr/9VicLqMZgb/URJtiwNLa76issTh8/uEVFY=
X-Google-Smtp-Source: AH8x2265mHBQThQSrupV5L3S6IYjfAz56xKPlDQ58fc3ss+U1XaHTLVJyA1XBhNzFZ2jd0TLjFanEo/ZZftUqDdSKt0=
X-Received: by 10.36.178.26 with SMTP id u26mr2930692ite.4.1518175391077; Fri, 09 Feb 2018 03:23:11 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Fri, 9 Feb 2018 06:23:10 -0500
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
In-Reply-To: <3d558827-f2a7-877c-e00a-d6a22ef241c5@gmail.com>
References: <1d386744-c46a-842a-b172-24e290e03668@gmail.com> <CABkgnnVRn+1sNZQFB8BZc4VyzN5usLmYJ3xLo+p2uTeW_0Ji_Q@mail.gmail.com> <CAN1APdfpJ0rYPPiOgfcdDRx3noh+YYvJatP0MYTqRRXMBwF6pA@mail.gmail.com> <3d558827-f2a7-877c-e00a-d6a22ef241c5@gmail.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Fri, 09 Feb 2018 06:23:10 -0500
Message-ID: <CAN1APddyy5o4aDufbm2Kcx9zW4oNnf-PBRuYAmejWOO_3ZCd8w@mail.gmail.com>
Subject: Re: Questions about Version Negotiation Concerning Possible Handshake Interruption
To: Martin Thomson <martin.thomson@gmail.com>, Lingmo Zhu <zlm2006@gmail.com>
Cc: "quic@ietf.org" <quic@ietf.org>
Content-Type: multipart/alternative; boundary="f403045d914ce45afe0564c5c01c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/hF47w2hm37id0ex55m3uvRLNCtw>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 11:23:14 -0000

For the TCP fallback case, this is higher level protocol specific. For
HTTP/QUIC v1 I believe there is a requirement to not fall back to anything
there is a requirement to below TLS 1.3.

But it is a valid concern.

Kind Regards,
Mikkel Fahnøe Jørgensen


On 9 February 2018 at 12.19.50, Lingmo Zhu (zlm2006@gmail.com) wrote:

Thank you for the clarification. I admit that downgrade attack could be
hard to imagine. In fact what I really concerned is some scenario like:

The client accepts version set X and the server cluster accepts some
versions in X, so handshake should go well. But middle box tries to send
VNEG with a version list excluding X. If VNEG wins, handshake could be
aborted.

In that scenario, HTTP could fall back to TCP and be interrupted simply by
RST. TBH I just hope QUIC could not be easily interrupted. I'm not sure if
such corner case should be considered.

On 2018/02/09 18:22, Mikkel Fahnøe Jørgensen wrote:

A possible attack scenario:

A server cluster accepts version X and version Y, and sends {X, Y} in VNEG
message if it sees any other requested version.
Except: the cluster also accepts version X_old to deal with hard to upgrade
baby alarms. It never announces X_old in VNEG but it will accept it if
proposed by the client.

Middleware now tries to inject X_old in version negotiation to convince the
client to use that version in instead of version X the client would
normally use. If VNEG wins the handshake race, X_old is now triggered.

But the cluster knows that it would never have proposed X_old so if the
client does verify properly, the handshake should fail.

What I’m not sure about is if the current logic actually supports a case
were X_old is accepted if volunteered, but never when negotiated.


Kind Regards,
Mikkel Fahnøe Jørgensen


On 9 February 2018 at 11.11.13, Martin Thomson (martin.thomson@gmail.com)
wrote:

Any spoofed version negotiation packet will be detected once the
handshake completes: the server is required to include its list of
supported versions in the TLS handshake. See the link Mikkel provided
for details.

On Fri, Feb 9, 2018 at 8:34 PM, Lingmo Zhu <zlm2006@gmail.com> wrote:
> Hi
>
> I'm new to QUIC and not sure if that could be considered but for Version
> Negotiation with the same connection ID as Initial packet, client should
> choose an acceptable version from the list. What if spoofing from
something
> like router happens? Should mitigations be considered, such as adding a
> delay for validated Version Negotiation handling so that following
handshake
> packets could be received later and that fake Version Negotiation could be
> ignored?
>
> Such concerning is just come out from DNS hijacking which is partially
> similar, though for QUIC it would only interrupt the handshake. I'm not
sure
> but it might be used by downgrade attack in the future. Of course I'm new
to
> this field so my opinion would be wrong.
>
> Thanks.
>
> Lingmo Zhu
>