Re: [GNAP] Defense protection

Fabien Imbault <fabien.imbault@gmail.com> Tue, 01 June 2021 12:44 UTC

Return-Path: <fabien.imbault@gmail.com>
X-Original-To: txauth@ietfa.amsl.com
Delivered-To: txauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6340E3A167B for <txauth@ietfa.amsl.com>; Tue, 1 Jun 2021 05:44:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z8DkQuuCu5rs for <txauth@ietfa.amsl.com>; Tue, 1 Jun 2021 05:44:04 -0700 (PDT)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67D423A1677 for <txauth@ietf.org>; Tue, 1 Jun 2021 05:44:04 -0700 (PDT)
Received: by mail-io1-xd2a.google.com with SMTP id o21so15078434iow.13 for <txauth@ietf.org>; Tue, 01 Jun 2021 05:44:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vIioAPypFXqN1gBgstUYQBvv/LpgY4dqBKFK+8M4zs0=; b=fPr/LLxFUheZ1HXDDUQll4DhITm1Uy02jizpLR0fA7/KsaPDWtmpdJECBe3IVArTbP oMacYfeyf8GlXs2yNRevqEfvAkejoLNT2bwmcBvMhLK7ytphpg3E003zfzP6zPX5sMsF L55m6WAu8CTi+UMIj19swb4EOehSd5a4rtmlnN8aeLHIT3jVxyze2z0CWL3E+hzjKrkl 4Ljdw35ol15JQKJF9rO9XhHMco6QTYebFiFA7g5OdXM5NplbPzx1sznMGlGlIVXVDBXr jIouqUSTZ6mT1V1mi4HGM6bfcuBV7WyBAaBrjApZ8zgJO7yxosrCQjtIHcDcP+LgQQVt L2sQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vIioAPypFXqN1gBgstUYQBvv/LpgY4dqBKFK+8M4zs0=; b=mguE5u1mBHnh1hS7or82ERl+pvxMRJ+DwBJMomm82Q53uNLiK3zmlfmWuwOza++paP Z9F06R553KPWIRrPIIp29jKLSfcQzoyA/1zcX1A7DbuA7fcYkii3ZG2dxSt6tYUkuDtg esn6uZkH8oivanZFrZ9z8B6QOcLFElAvzrwmz5kBoRrRkPi5Iz6OzsGKFn2WRalu8M5W DA1EDHbrKxfqmCCZzPn/g/fs7gyztJ2WYtYX+NXJl5uFgqLG4m8gpypmUCkt+puiLKqp BYfDIifsIZZkHeXCaNFPZz3XFB0Nn9+fngKHrwtpFsdghOI45mup7PRWGzCHcQuw+kZQ N15Q==
X-Gm-Message-State: AOAM533NpV0PRmCd20tlO3FslGG1GOINlSYRL0z5WLbMWPceyyTpJpqO llKKxt6om1l/lrIlGkq0m2Tu+qLwIcavOH6pKoc=
X-Google-Smtp-Source: ABdhPJyJ1uxTLO01IZQylvRMwdj1H94tCj8pyRcyE2etWvjE8wJ1g2V3MOAvm+sRVn4hlXsz3N+YN32cwl5JpJVHBK0=
X-Received: by 2002:a05:6602:164c:: with SMTP id y12mr21169218iow.78.1622551443080; Tue, 01 Jun 2021 05:44:03 -0700 (PDT)
MIME-Version: 1.0
References: <CAHbuEH49sZjKvE0JVsa39WuFG83FbBcQQAyXH-V8TNGt-b-wtw@mail.gmail.com> <CANYRo8iiR-ukwWKQzVz2w4_P3wYdokpDecPSL=edfNLnKrEfng@mail.gmail.com> <CAHbuEH7MNvPwK5Yr=Uy=fE5i5-xe5=XyzbTZPZcb6hHA7=TueA@mail.gmail.com>
In-Reply-To: <CAHbuEH7MNvPwK5Yr=Uy=fE5i5-xe5=XyzbTZPZcb6hHA7=TueA@mail.gmail.com>
From: Fabien Imbault <fabien.imbault@gmail.com>
Date: Tue, 01 Jun 2021 14:43:52 +0200
Message-ID: <CAM8feuQMmyxhmoZp-P3vpzuAPxqhaoSGmSxqYyVhqYQQDVcMmw@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: Adrian Gropper <agropper@healthurl.com>, GNAP Mailing List <txauth@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000065bdc105c3b3b2a4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/txauth/EUcXZ-uJL6IWYMouyCjk38yAhSM>
Subject: Re: [GNAP] Defense protection
X-BeenThere: txauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: GNAP <txauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/txauth>, <mailto:txauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/txauth/>
List-Post: <mailto:txauth@ietf.org>
List-Help: <mailto:txauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/txauth>, <mailto:txauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jun 2021 12:44:10 -0000

Hi Kathleen,

Thanks a lot for those insights.

We do have in mind some security analysis indeed, and that will become one
very important working group topic in the coming :

- Security assessment of the protocol
https://github.com/ietf-wg-gnap/gnap-core-protocol/issues/135

We rely on the assumption that private keys can be secured, by whatever
means is necessary.

- Security consideration: warn about the potential for creating phishing
links
https://github.com/ietf-wg-gnap/gnap-core-protocol/issues/255

Certainly it would be great to gather more feedback and analysis from the
group.

Fabien

On Fri, May 28, 2021 at 9:51 PM Kathleen Moriarty <
kathleen.moriarty.ietf@gmail.com> wrote:

> Hi Adrian,
>
> Thanks for your interest!
>
> This is a helpful link that describes how the attackers were able to
> bypass MFA by stealing the signing key for SAML assertions:
>
> https://www.darkreading.com/attacks-breaches/solarwinds-campaign-focuses-attention-on-golden-saml-attack-vector/d/d-id/1339794
>
> https://owasp.org/www-chapter-singapore/assets/presos/Deconstructing_the_Solarwinds_Supply_Chain_Attack_and_Deterring_it_Honing_in_on_the_Golden_SAML_Attack_Technique.pdf
>
> I did read one that was a bit better, but can't find the link at the
> moment.
>
> And one on shared OAuth credentials/token issuance:
>
> https://www.csoonline.com/article/3607348/how-to-defend-against-oauth-enabled-cloud-based-attacks.html
>
> It would be good to think about attack vectors and if not prevention,
> minimally detection.
>
> Best regards,
> Kathleen
>
> On Fri, May 28, 2021 at 3:41 PM Adrian Gropper <agropper@healthurl.com>
> wrote:
>
>> Hi Kathleen,
>>
>> I am not aware of the attacks on SAML and OAuth and would appreciate a
>> link or two.
>>
>> I hope we can provide guidance on how GNAP can facilitate Zero Trust
>> Architecture and believe that includes guidance on how to audit various
>> things as systems use GNAP protocols to separate concerns among independent
>> actors.
>>
>> Count me in for a brainstorming sessio,
>>
>> - Adrian
>>
>>
>> On Fri, May 28, 2021 at 3:29 PM Kathleen Moriarty <
>> kathleen.moriarty.ietf@gmail.com> wrote:
>>
>>> Hello!
>>>
>>> In light of recent attacks against SAML and OAuth, I'd like to see what
>>> defense mechanisms and detection could be built into the spec.  One example
>>> would be from the recent SAML attack.  If there was a detection of
>>> instances of authorization without authentication, the SAML attack used in
>>> SolarWinds might have been detected sooner.
>>>
>>> If you think along the lines of fraud detection, where you detect
>>> unusual events, there may be some specific to GNAP that could enable early
>>> detection of abuse, misuse, or exploits.
>>>
>>> Are there some planned?  Would people like to brainstorm on this?
>>> Thanks!
>>>
>>>
>>> --
>>>
>>> Best regards,
>>> Kathleen
>>> --
>>> TXAuth mailing list
>>> TXAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/txauth
>>>
>>
>
> --
>
> Best regards,
> Kathleen
> --
> TXAuth mailing list
> TXAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/txauth
>