ietf
[Top] [All Lists]

RE: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer Security (TLS) Extensions: Extension Definitions) to Proposed Standard

2009-09-25 05:38:31
Simon Josefsson wrote:

I am aware that the IETF-wide last call has ended, but Daniel Black
provided a suggestion (posted on the gnutls-devel list) for the
Security Considerations that I agree with and believe can be
important.  Quoting him, slightly reworded:

  also maybe 11.1. could say, in response to the last paragraph of
  section 3, + "Server applications SHOULD validate server_name against
  any application layer equivalent field."

The last paragraph of section 3 reads:

   If an application negotiates a server name using an application
   protocol and then upgrades to TLS, and if a server_name extension is
   sent, then the extension SHOULD contain the same name that was
   negotiated in the application protocol. If the server_name is
   established in the TLS session handshake, the client SHOULD NOT
   attempt to request a different server name at the application layer.

It appears security relevant for the server to actual verify that the
client do not use another server name at the application layer to
circumvent authorization decisions.  I cannot find any MUST/SHOULD
requirement in the document for servers to test this right now.

One attack could works like this:

1) Client establish an client-authenticated HTTPS session with a TLS
SNI for blog.example.org and sends a HTTP GET with a Host: header
for internal-website.example.org.

The specification is agnostic about the upper layer protocol, so it
doesn't have any HTTPS-specific details. So strictly speaking,
something like this is allowed by the spec, and could even make sense
with some upper layer protocols (although perhaps not HTTPS).

2) The server TLS code authenticate and authorize the client (using the
certificate) for use with the blog.example.org domain.  The server HTTP
code serves the internal-website.example.org web page to the client.

This system would be insecure but still compliant with RFC 4366bis as
far as I can tell, which seems suboptimal.  Adding a requirement for
servers to check for this attack would solve the problem.

This assumes that all TLS connections are "forwarded" to the same
"server instance" regardless of the SNI value. But it's also possible
that blog.example.org and internal-website.example.org would be, e.g.,
two server processes totally unaware of each other. And they could
even be using different upper-layer protocols (e.g. XMPP and HTTP).

But I agree that this is a detail that an implementor could
conceivably get wrong, and perhaps the spec should warn about it
(although MUST would probably be too strong -- it really depends on
the upper layer protocol).

Can you propose some text?

Best regards,
Pasi
(not wearing any hats)
_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/ietf