Re: [TLS] [Emu] Underspecification of EAP-TLS 1.3 State Machine

John Mattsson <john.mattsson@ericsson.com> Mon, 08 February 2021 06:39 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB8723A12AD; Sun, 7 Feb 2021 22:39:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.648
X-Spam-Level:
X-Spam-Status: No, score=0.648 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URI_DOTEDU=1.997, URI_DOTEDU_ENTITY=1] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 10yc03ERjQLy; Sun, 7 Feb 2021 22:39:25 -0800 (PST)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40062.outbound.protection.outlook.com [40.107.4.62]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4899B3A12AC; Sun, 7 Feb 2021 22:39:24 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QN5tPYw0FPazmDXGW9/QuF/pe7pg2zhIQPhndeegzWemttR1aQedfWa1l2xErKLMzde0A8a1kNKYrut33SomqJr/1nMf/u+eqJktbLS9OdV92PUpIro5cDVbMZvf79fLLChuXqQw4uF+fxM8Lz67v+FrA32ejoHe26QzCySl1xn80wFsaTu2nOjiXARNvyyNWZ/4jGzEm7KLMOflXbVNJgUkPEac/HHKxjcseZAXrsv7W8UfLpUtBW+7OHrThDVS4iNK7D9uUczkvyJIyMmNowUNMnJ2PVDku29PQzDtt96KWHH3GZ0QjlGD1eYIOab0X+3ycWgFLRoYtZvuldgBhw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Yh8dAabPPuzkm3sHCiZHHa10H5p2ke+WnhibptQTq2c=; b=V96dLK1fsTvYDsHlUTgwziPtiKaTQq8UdVd3fatDbrAHdIMprD07TJDes29/i3NSpGR+cadiqlM/qYf9/x3vMbgrzRQ1yxCiVd9nCDkyzyk9H8lo8gPLGm7vMzlGhlFP3sV4XqhEVUvMhY/muuLLHUM3wf1YX51J1Diytu+x3Qoalew2qO1jkUg/kaGS0W9fhRtsetOYa8k28sJNVupvrxQ9EGig0rf44K535NiSHXzda52bG/7jl6gn20Mm9hyf8uhAy4f0k93Fc1PG+0Oe9mJd2cCmBRMI58ehN3iRC9dcpuWpuRbDYWZA2vibFjMEawTWfVbQsAsFD/wCXGRvsw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Yh8dAabPPuzkm3sHCiZHHa10H5p2ke+WnhibptQTq2c=; b=GVJjD2l1d1cJIR3yBR4LNrso1CHIFzXSST9F8CfU1N75Zs3H5FfL74cC7SvnALnGy83PAzzU6bQCk9qnycMMJafqDW5XXwNMOoyq/VL4LjRQCON2ijNo4OSUsFvrJyeYzZdCQmmur5kMw1xR5BPkMn66mdTkfrFxgCwjhmeNDLs=
Received: from (2603:10a6:3:4b::8) by HE1PR0702MB3835.eurprd07.prod.outlook.com (2603:10a6:7:8e::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.13; Mon, 8 Feb 2021 06:39:20 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268%11]) with mapi id 15.20.3846.025; Mon, 8 Feb 2021 06:39:20 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>, Bernard Aboba <bernard.aboba@gmail.com>, "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [Emu] Underspecification of EAP-TLS 1.3 State Machine
Thread-Index: AQHW+Xei1LMAQqIzHEO/CrX3nRzncqpH/Y6AgAXHHICAACNsAA==
Date: Mon, 08 Feb 2021 06:39:20 +0000
Message-ID: <C65C7E0C-F889-4151-A28C-B638A3B2DB56@ericsson.com>
References: <CAOW+2dvGQGc4-awvmaj=k4esv=vDp+Eb7RRvv88xEqPhOGJSFQ@mail.gmail.com> <4991F280-1644-43CB-A5DE-CE364641966F@ericsson.com> <f62b935b-2ee5-1954-1b82-5e28186f71ca@ericsson.com>
In-Reply-To: <f62b935b-2ee5-1954-1b82-5e28186f71ca@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: dmarc.ietf.org; dkim=none (message not signed) header.d=none;dmarc.ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7905ef7f-1068-4ea9-ccd5-08d8cbfc4436
x-ms-traffictypediagnostic: HE1PR0702MB3835:
x-microsoft-antispam-prvs: <HE1PR0702MB38359C9937304A93E3C27FA4898F9@HE1PR0702MB3835.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(346002)(396003)(39860400002)(136003)(376002)(64756008)(66946007)(66556008)(66476007)(76116006)(8676002)(5660300002)(33656002)(36756003)(86362001)(66446008)(966005)(316002)(110136005)(478600001)(186003)(44832011)(6486002)(2616005)(6512007)(83380400001)(6506007)(2906002)(166002)(53546011)(30864003)(71200400001)(26005)(8936002)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_C65C7E0CF8894151A28CB638A3B2DB56ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7905ef7f-1068-4ea9-ccd5-08d8cbfc4436
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Feb 2021 06:39:20.8394 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: jN491kJsDHhga01xBBu9/92mQ9iTJhhQ+j8A1U+L8O0qyAT6IUi19oqb1h3iv+Pel29MysGkIYqAkZ3r6ojLQQWqqsTNOP91vl7JLJssqVo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3835
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V07wwcaE8YYbdQLuDcDw9INIsEs>
Subject: Re: [TLS] [Emu] Underspecification of EAP-TLS 1.3 State Machine
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Feb 2021 06:39:28 -0000

Thanks Mohit,

Based on your comments it seems like protected success indication is not needed in IEEE 802 for security reasons. Would be good with more feedback on this. EAP-TLS 1.3 might get a protected success indication anyway, but the draft should have a few sentences about what the alternate success indication is good for. Would also be good to conclude that other methods do not need an alternate success indication. Seems like e.g. RFC 5448 removed the optional result indications from RFC 4187, probably after an agreement that they were not needed.

Note that RFC 4137 is informal and not mandatory to follow. Similarly a implementation can ignore the alternative success indication unless EAP-TLS 1.3 makes it mandatory. In RFC 5216 it is to my understanding up to the implementation if it wants to use server Finished as a alternate success indication.

Cheers,
John

From: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>
Date: Monday, 8 February 2021 at 06:33
To: John Mattsson <john.mattsson@ericsson.com>, Bernard Aboba <bernard.aboba@gmail.com>, "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [Emu] Underspecification of EAP-TLS 1.3 State Machine


Hi all,

I have now read both the papers. I am not sure the attacks in [2] are anymore possible:

- The first attack described in section 4.1.1 shows that an EAP-Success leads to an unconditional transition to the Authenticated state irrespective of the current state. However, I am not sure this is the case anymore as RFC 4137 (https://tools.ietf.org/html/rfc4137#appendix-A.1) now says :

                             |------------------------+--------------

                             |      rxSuccess &&      |

                             |  (reqId == lastId) &&  |       SUCCESS

                             |   (decision != FAIL)   |

                             |------------------------+--------------
The peer cannot simply transition to SUCCESS state as the decision is initialized to FAIL. The decision is set to COND_SUCC or UNCOND_SUCC only after the peer decides that the server has sufficiently been authenticated (for EAP methods with mutual authentication).

- The second attack described in section 4.2 relies on the adversary sending a disassociate management frame and then uses the MAC address of the authenticated supplicant to gain network access. This again should not work as a) 802.11w-2009 protects disassociate management frame, and b) EAP-Success is followed by 4-way handshake after which there is per packet authenticity and integrity (with Key Confirmation Key). The attacker cannot gain network access without knowing the PMK (derived from the MSK) and performing the 4-way handshake.

The attacks in [1] are not specific to EAP. The attacks relate to Denial of Service (DoS) by injecting spoofed alerts in TLS. John has suggested the following text for the draft (which I think is sufficient):
Protected TLS Error alerts are protected failure result indications and enables the EAP-TLS peer and EAP-TLS server to determine that the failure result was not spoofed by an attacker. Protected failure result indications provide integrity protection and replay but MAY be unauthenticated. Protected failure result does not significantly improve availability as TLS 1.3 treats most malformed data as a fatal error.
--Mohit

[1] Extensible Authentication Protocol Vulnerabilities and Improvements : https://scholarworks.sjsu.edu/cgi/viewcontent.cgi?article=1431&context=etd_projects
[2] An Initial Security Analysis of the IEEE 802.1X Standard : http://www.cs.cornell.edu/people/egs/615/mishra-arbaugh.pdf
On 2/4/21 2:18 PM, John Mattsson wrote:
Hi Bernard,

I (re-)read the papers you send.

- "Extensible Authentication Protocol Vulnerabilities and Improvements Improvements"

  This paper talks attacks on availability by spoofing messages. It looks into a small amount of ways where spoofed messages causes the TLS connection to fail, especially it focus on alert messages.

  TLS and EAP-TLS is trivial for an on-path attacker to shut down. Basically any small error is fatal in TLS. Focusing on alert messages does not seem correct. An attacker can e.g. at any time send a small record with length 2^15, which causes TLS to terminate the connection. I think the only thing that can be achieved without rewriting TLS is that availability attacks does not cause long-term damage, i.e. the nodes can retry the handshake.

- "An Initial Security Analysis of the IEEE 802.1X Standard"

  This paper discusses attacks on 801.11. The weaknesses described seems to come from 802.11 / EAP interactions.

The discussions around IETF 102 was that the uncertainty (NewSessionTicket or not) in TLS 1.3 was "inconvinient" and that it would be convient to get rid of the uncertainty. Bernard then pointed out that any message changing the state need to be authenticated to that it is not possible to spoof. I think that both the application layer commit message as well as close_notify fulfill these old requirements.


I think your analysis is correct.

1. What constitutes an "alternative success" indication in the EAP-TLS 1.3 protocol?

The -13 commitment message verifies that both sides are in possession of a derived key. But the server finished already does that. As you state, the -13 commitment message is not an alternative success indication. I think it would be easy to make it an alternative success indication be mandating that the EAP-TLS server must only send it after verifying the client finished. I do not think defining a new exporter is needed.

The -14 close_notify is also not an alternative success indication and can not be made into one either.

If the requirement is that an alternative authenticated success indication is needed. Then I think:

- We need to have an extra roundtrip.
- close_notify does not work and cannot be made to work
- Application data commit message could work as an alternative success indication. TLS would have to be profiled so the alternative success is only send be EAP-TLS server after client finished processed successfully.

2. At what point should keys be pushed down to the lower layer?

What is the exact requirement for eapKeyAvailable = TRUE to be set?

My understanding reading RFC 4137 (correct me if I am wrong) is that it is not enough that the other party is authenticated, but that an alternative success indication has been sent/received. If that is correct the EAP-TLS server would set eapKeyAvailable = TRUE after sendign the alternative success indication and the EAP-TLS client would set eapKeyAvailable = TRUE after receiving the alternative success indication.

3. What constitutes an "alternative failure" indication in EAP-TLS 1.3?

Yes, I agree, receipt of TLS Alert messages should be considered an alternative failure mechanism.

4. What is the purpose of the commitment message?

The -01 to -13 purpose was to indicate in an authenticated way that the EAP-TLS method would not continue and that only success or failure could follow.

If an alternative success indication is required. Which it seems to be according to your mail. I think the alternative success indication would replace the old commitment message.

I think

Cheers,
John

From: Emu <emu-bounces@ietf.org><mailto:emu-bounces@ietf.org> on behalf of Bernard Aboba <bernard.aboba@gmail.com><mailto:bernard.aboba@gmail.com>
Date: Tuesday, 2 February 2021 at 16:25
To: "emu@ietf.org"<mailto:emu@ietf.org> <emu@ietf.org><mailto:emu@ietf.org>
Subject: [Emu] Underspecification of EAP-TLS 1.3 State Machine

The EAP TLS 1.3 specification does not currently specify how EAP TLS 1.3 interacts with the EAP state machine as specified in RFC 4137.  It appears to me that this under-specification is at the root of the questions about the commitment message.

Historically, under-specification of the EAP-TLS state machine has been a source of potential security vulnerabilities by enabling packet injection attacks [1][2], including attacks involving the injection of EAP-Success and EAP-Failure mechanisms.

RFC 4137 Sections 4.1.1 and 4.1.2 define several variables:


   altAccept (boolean)



      Alternate indication of success, as described in [RFC3748<https://tools.ietf.org/html/rfc3748>].



   altReject (boolean)



      Alternate indication of failure, as described in [RFC3748<https://tools.ietf.org/html/rfc3748>].



   eapKeyData (EAP key)



      Set in peer state machine when keying material becomes available.

      Set during the METHOD state.  Note that this document does not

      define the structure of the type "EAP key".  We expect that it

      will be defined in [Keying<https://tools.ietf.org/html/rfc4137#ref-Keying>].



   eapKeyAvailable (boolean)



      Set to TRUE in the SUCCESS state if keying material is available.

      The actual key is stored in eapKeyData.



The issue in the EAP-TLS 1.3 specification is that the interlock with these variables is not defined.



For example, it appears to me that the commitment message verifies that both sides are in possession of a derived key,

allowing the eapKeyData variables to be set.  However, it does not appear to me that the successful validation of the commitment message is

sufficient to allow keys to be pushed down to the lower layer, allowing data to flow.

Therefore the eapKeyAvailable variable should not yet be set to TRUE.



Also, the commitment message does not constitute an alternative success indication because it is possible for an

alternative failure indication (e.g. a TLS alert) to be sent after the commitment message.

If the commitment message did constitute an alternative success mechanism, then an attacker injecting an

EAP-Success message would be able to cause the peer to believe that authentication

had succeeded even though it had actually failed (e.g. TLS alert sent after the commitment message).



Given these issues, I believe the specification needs to answer several questions:



1. What constitutes an "alternative success" indication in the EAP-TLS 1.3 protocol?

2. At what point should keys be pushed down to the lower layer?

3. What constitutes an "alternative failure" indication in EAP-TLS 1.3?

4. What is the purpose of the commitment message?



Only question 3 looks straight forward to me: receipt of TLS Alert messages should be considered an alternative failure mechanism,

although perhaps some caveats need to be applied to address the injection attacks described in [1].



[1] EAP Vulnerabilities and Improvements, Extensible Authentication Protocol Vulnerabilities and Improvements (sjsu.edu)<https://scholarworks.sjsu.edu/cgi/viewcontent.cgi?article=1431&context=etd_projects>

[2] An Analysis of the IEEE 802.1X Standard, An Initial Security Analysis of the IEEE 802.1X Standard | Request PDF (researchgate.net)<https://www.researchgate.net/publication/2562682_An_Initial_Security_Analysis_of_the_IEEE_8021X_Standard>



_______________________________________________

Emu mailing list

Emu@ietf.org<mailto:Emu@ietf.org>

https://www.ietf.org/mailman/listinfo/emu