Footprinting. Vendor press releases and case studies Resumes of VoIP personnel Mailing lists and user group postings Web-based VoIP logins



Similar documents
Protect Yourself Against VoIP Hacking. Mark D. Collier Chief Technology Officer SecureLogix Corporation

Conducting an IP Telephony Security Assessment

Session Initiation Protocol (SIP) Vulnerabilities. Mark D. Collier Chief Technology Officer SecureLogix Corporation

Voice Over IP (VoIP) Denial of Service (DoS)

Basic Vulnerability Issues for SIP Security

Voice Over IP and Firewalls

Ron Shuck, CISSP, CISM, CISA, GCIA Infrastructure Security Architect Spirit AeroSystems

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

hackers 2 hackers conference III voip (in)security luiz eduardo cissp, ceh, cwne, gcih

VoIP Security regarding the Open Source Software Asterisk

Securing Enterprise VoIP. VoIP Vulnerabilities Patrick Young CEO Arlinx Inc.

Voice over IP Security

Recommended IP Telephony Architecture

CS5008: Internet Computing

Exploiting Voice over IP Networks

VOICE OVER IP SECURITY

Securing SIP Trunks APPLICATION NOTE.

VoIP Security: How Secure is Your IP Phone?

Black Box Analysis and Attacks of Nortel VoIP Implementations

VoIP Security. Threats and Countermeasures. Eric Chen NTT Information Sharing Platform Laboratories & VOIPSA Technical Board of Advisors

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

The Trivial Cisco IP Phones Compromise

Hacking VoIP Exposed. David Endler, TippingPoint Mark Collier, SecureLogix

Intrusion Prevention: The Future of VoIP Security

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

How the ETM (Enterprise Telephony Management) System Relates to Session Border Controllers (SBCs) A Corporate Whitepaper by SecureLogix Corporation

Threat Mitigation for VoIP

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Best Practices for Securing IP Telephony

1152 IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS PART C: APPLICATIONS AND REVIEWS, VOL. 37, NO. 6, NOVEMBER 2007

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

VoIP Security Challenges: 25 Ways to Secure your VoIP Network from Versign Security, Dec 01, 2006

CRYPTUS DIPLOMA IN IT SECURITY

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

ITSPA. Recommendations for secure deployment of an IP-PBX. Public. Node4 Limited Richard Buxton 31/05/2011

Villains and Voice Over IP

VoIP Security. Customer Best Practices Guide. August IntelePeer

Enumerating and Breaking VoIP

An outline of the security threats that face SIP based VoIP and other real-time applications

How To Fix A Hard Phone Bug

Voice over IP Basics for IT Technicians

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

Securing Cisco Network Devices (SND)

CEH Version8 Course Outline

CYBERTRON NETWORK SOLUTIONS

Challenges and opportunities for Open Source solutions

Threats to be considered (1) ERSTE GROUP

VOIP TELEPHONY: CURRENT SECURITY ISSUES

Course Content: Session 1. Ethics & Hacking

CMPT 471 Networking II

Voice over IP (VoIP) Vulnerabilities

Recommendations for secure deployment of an IP-PBX

How To Secure A Voice Over Internet Protocol (Voip) From A Cyber Attack

Data Security in a Converged Network


Detailed Description about course module wise:

VOIP SECURITY ISSUES AND RECOMMENDATIONS

SIP Trunking Configuration with

2010 White Paper Series. Top Ten Security Issues Voice over IP (VoIP)

Ethical Hacking Course Layout

Voice over IP (VoIP) Basics for IT Technicians

VoIP Survivor s s Guide

Configuring a Mediatrix 500 / 600 Enterprise SIP Trunk SBC June 28, 2011

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Information Security. Training

VOIP Attacks On The Rise

VOIP THE ULTIMATE GUIDE VERSION /23/2014 onevoiceinc.com

Ingate Firewall/SIParator SIP Security for the Enterprise

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Codes of Connection for Devices Connected to Newcastle University ICT Network

OfficeMaster Gate (Virtual) Enterprise Session Border Controller for Microsoft Lync Server. Quick Start Guide

SIP Security Controllers. Product Overview

Grandstream Networks, Inc. UCM6100 Security Manual

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

Own your LAN with Arp Poison Routing

IP Phone Security: Packet Filtering Protection Against Attacks. Introduction. Abstract. IP Phone Vulnerabliities

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

ETM System SIP Trunk Support Technical Discussion

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Assessing Network Security

CPNI VIEWPOINT 02/2007 ENTERPRISE VOICE OVER IP

Broadband Phone Gateway BPG510 Technical Users Guide

Beyond Quality of Service (QoS) Preparing Your Network for a Faster Voice over IP (VoIP)/ IP Telephony (IPT) Rollout with Lower Operating Costs

Who is Watching You? Video Conferencing Security

Evaluation of Security and Countermeasures for a SIP-based VoIP Architecture

Enterprise Telecom Security Threats. A Corporate Whitepaper by Mark D. Collier, Chief Technical Officer and Vice President of Engineering

Network Security Fundamentals

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

CPNI VIEWPOINT 01/2007 INTERNET VOICE OVER IP

Configuration Guide for connecting the Eircom Advantage 4800/1500/1200 PBXs to the Eircom SIP Voice platform.

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

SS7 & LTE Stack Attack

Cisco ASA 5500 Series Unified Communications Deployments

Avaya TM G700 Media Gateway Security. White Paper

Avaya G700 Media Gateway Security - Issue 1.0

Web App Security Audit Services

PENTEST. Pentest Services. VoIP & Web.

Transcription:

Voice Over IP Security Mark D. Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com www.securelogix.com www.voipsecurityblog.com Outline Outline Introduction Attacking the Network Attacking the Application Attacking Vendor Platforms Social Attacks Traditional System Attacks Conclusions and Resources Introduction Introduction VoIP systems are vulnerable: Platforms, networks, and applications are vulnerable VoIP-specific attacks are becoming more common Security isn t always a consideration during deployment Application/traditional security is still a big issue The threat is increasing: VoIP deployment is growing Deployments are critical to business operations Greater integration with the data network More attack tools being published 1

Campus VoIP IP PBX TDM Phones Public Voice Network TDM Trunks CM Gate way VM DB CC TFTP DHCP Admin DNS IP Phones Internet Internet Connection Most Attacks Originate From The LAN Voice VLAN Data VLAN PCs SIP Trunks Public Voice Network Internet SIP Trunks Attacks May Originate From the Public Network Internet Connection CM Gate way IP PBX VM DB CC TFTP DHCP Admin DNS Most Attacks Still Originate From The LAN TDM Phones IP Phones Voice VLAN Data VLAN PCs Footprinting Footprinting First step in gathering information prior to an attack Footprinting does not require network access An enterprise website often contains useful information Google is very good at finding details on the web: Vendor press releases and case studies Resumes of VoIP personnel Mailing lists and user group postings Web-based VoIP logins 2

Footprinting Footprinting It is difficult to control what is on your enterprise website, but it is a good idea to be aware of what is on it Try to limit amount of detail in job postings Remove technical detail from help desk web pages Be sure to remove any VoIP phones which are visible to the Internet Disable the web servers on your IP phones Scanning Scanning Process of finding VoIP hosts and running services The first step is gaining access to the network: Insider access Malware delivered via email, trojan, etc. Non-secure wireless, modems, etc. Poorly secured public device like a lobby phone Compromised network device VLANs are pretty easy to overcome Its possible to hook up a lap top and spoof IP and MAC addresses Scanning Scanning Once network access is obtained, next step is to scan for VoIP hosts nmap is commonly used for this purpose After hosts are found, scans are used to find running services After hosts are found and ports identified, the type of device can be determined Network stack fingerprinting is a common technique for identifying hosts/devices 3

Scanning Tools Scanning Scanning Some Well Known Ports Scanning SIP enabled devices will usually respond on UDP/TCP ports 5060 and 5061 H.323 devices use multiple ports, including TCP 1720, UDP 1719 SCCP phones (Cisco) use UDP/TCP 2000-2001 2001 Unistim (nortel) uses UDP/TCP 5000 MGCP devices use UDP 2427 Sometimes you might see UDP or TCP port 17185 (VXWORKS remote debugging!) Scanning Scanning Use firewalls and Intrusion Prevention Systems (IPSs) to detect and block scans Using non-internet routable IP addresses will prevent external scans VLANs can be used to partition the network Disable unnecessary ports and services on hosts Enable logging if possible Use secure (SNMPv3) version of SNMP Change SNMP public strings 4

Involves testing open ports and services on hosts to gather more information Includes running tools to determine if open services have known vulnerabilities Also involves scanning for VoIP-unique information such as phone numbers Includes gathering information from TFTP servers and SNMP Vulnerability Scanning Tools Vulnerability Scanning Tools 5

Directory Scanning SNMP SNMP is enabled by default on most IP PBXs and IP phones If you know the device type, you can use snmpwalk with the appropriate OID You can find the OID using Solarwinds MIB Default passwords, called community strings, are common TFTP Almost all phones use TFTP to download their configuration files The TFTP server is rarely well protected If you know or can guess the name of a configuration or firmware file, you can download it without even specifying a password The files are downloaded in the clear and can be easily sniffed Configuration files have usernames, passwords, IP addresses, etc. in them 6

Disable unnecessary services Enable logging Upgrade your applications and make sure you continually apply patches Some firewalls and IPSs can detect and mitigate vulnerability scans Use authentication or TLS when using SIP Consider more secure alternatives to TFTP Disable SNMP if not needed. Change community strings. Network DoS Attacking The Network Network DoS The VoIP network and supporting infrastructure are vulnerable to attacks VoIP media/audio is particularly susceptible to any DoS attack which introduces latency and jitter Attacks against supporting infrastructure services, such as DHCP, TFTP, DNS, are also possible Any direct attack against a network element (IP PBX, switch, router, gateway, etc.) can affect VoIP service Network DoS Flooding Attacks Attacking The Network Network DoS Some types of floods are: UDP floods TCP SYN floods ICMP and Smurf floods Worm and virus oversubscription side effect QoS manipulation Application flooding (INVITE floods, REGISTER floods) Shared links with large amounts of traffic are especially vulnerable 7

Network DoS Supporting Infrastructure Attacks Attacking The Network Network DoS VoIP systems rely heavily on supporting services such as DHCP, DNS, TFTP, etc. DHCP exhaustion is an example, where a hacker uses up all the IP addresses, denying service to VoIP phones DNS cache poisoning involves tricking a DNS server into using a fake DNS response Network DoS Attacking The Network Network DoS Use QoS to give priority to media and signaling Use rate limiting in network switches A firewall or IPS can be used to detects and blocks attacks Some vendors have DoS support in their products (in newer versions of software) Host based IPS software also provides this capability Maintain patches Configure DHCP servers only lease addresses to known MAC addresses Network Eavesdropping Attacking The Network Eavesdropping VoIP signaling, media, are vulnerable to eavesdropping 8

Network Eavesdropping Use encryption: Many vendors offer encryption for signaling Use the Transport Layer Security (TLS) for signaling Many vendors offer encryption for media Use Secure Real-time Transport Protocol (SRTP) Use ZRTP Use proprietary encryption if you have to Attacking The Network Eavesdropping Network Interception Attacking The Network Network Interception The VoIP network is vulnerable to Man-In-The-Middle (MITM) attacks, allowing: Eavesdropping on the conversation Causing a DoS condition Altering the conversation by omitting, replaying, or inserting media Redirecting calls Attacks include: Network-level interception Application-level interception (registration hijacking) Network Interception ARP Poisoning Attacking The Network Network Interception The most common network-level MITM attack is ARP poisoning Involves tricking a host into thinking the MAC address of the attacker is the intended address There are a number of tools available to support ARP poisoning: Cain and Abel ettercap Dsniff hunt 9

Network Interception Attacking The Network Network Interception Some countermeasures for ARP poisoning are: Static OS mappings Switch port security Proper use of VLANs Signaling encryption/authentication ARP poisoning detection tools, such as arpwatch Fuzzing Attacking The Applicatio Fuzzing Fuzzing describes attacks where malformed packets are sent to a VoIP system in an attempt to crash it Research has shown that VoIP systems, especially those employing SIP, are vulnerable to fuzzing attacks Fuzzing Public Domain Tools Attacking The Applicatio Fuzzing There are many public domain tools available for fuzzing: Protos suite Asteroid Fuzzy Packet NastySIP Scapy SipBomber SFTF SIP Proxy SIPp SIPsak There are some commercial tools available: Beyond Security BeStorm Codenomicon MuSecurity Mu-4000 Security Analyzer Security Innovation Hydra 10

Fuzzing Attacking The Application Fuzzing Make sure your vendor has tested their systems for fuzzing attacks An VoIP-aware firewall or IPS can monitor for and block fuzzing attacks Consider running your own tests Flood-Based DoS Attacking The Applicatio Application Floods Several tools are available to generate floods at the application layer: rtpflood generates a flood of RTP packets inviteflood generates a flood of SIP INVITE requests regflood generates a flood of SIP REGISTER requests CRCXflood generates a flood of MGCP connection requests SiVuS a tool which a GUI that enables a variety of floodbased attacks Virtually every device we tested was susceptible to these attacks Flood-Based DoS Attacking The Applicatio Application Floods There are several countermeasures you can use for floodbased DoS: Use VLANs to separate networks Use TCP and TLS for SIP connections Use rate limiting in switches Enable authentication for requests Use SIP firewalls/ipss to monitor and block attacks 11

Signaling/Media Manipulation Attacking The Application Sig/Media Manipulation In SIP and RTP, there are a number of attacks possible, which exploit the protocols: Registration removal/addition Registration hijacking Redirection attacks Session teardown SIP phone reboot RTP insertion/mixing Signaling/Media Manipulation Attacking The Application Sig/Media Manipulation Some countermeasures for signaling and media manipulation include: Use digest authentication where possible Use TCP and TLS where possible Use SIP-aware firewalls/ipss to monitor for and block attacks Use audio encryption to prevent RTP injection/mixing Attacking The Platforms Attacking The Platform The major vendors, including Nortel, Cisco, and Avaya all offer strong security Some default configurations are not as secure as they should be The major vendor systems are vulnerable to the types of attacks described so far The major vendors offer additional security measures but it is up to the customer to use them 12

Nortel CS1000 Attacking The Platform Nortel The CS1000 is Nortel s enterprise class PBX Uses VxWorks or RHEL 4 as the operating system Uses Nortel s proprietary UNIStim protocol for signaling. Can use H.323 and SIP Nortel has the expected set of ports open on their systems Nortel uses TFTP and SNMP Nortel IP Line Fundamentals and Nortel IP Phone Fundamentals are great resources Nortel Advisories/Exploits Attacking The Platform Nortel Advisories: CS1000 ELAN Remote Denial of Service Vulnerability Nortel UNIStim IP Softphone Buffer-Overflow Nortel IP Phone forced re-authentication Nortel IP Phone Surveillance Mode Exploit tools: dial terminateconnection pickuppickup changedisplay Avaya Communication Manager Attacking The Platform Avaya The Avaya Communication Manager is Avaya s enterpriseclass offering Avaya uses Linux and VxWorks as the underlying operating system on many components Uses H.323 with proprietary extensions for signaling. Can use SIP Avaya has the expected set of ports open on their systems Avaya uses TFTP and SNMP Some great information on their website support.avaya.com/security/ 13

Avaya Advisories/Exploits Attacking The Platform Avaya Advisories: Apache HTTP Server 2.2.6, 2.0.61 and 1.3.39 'mod_status' Cross-Site Scripting Vulnerability PHP Chunk_Split() Function Integer Overflow Vulnerability Apache Mod_AutoIndex.C Undefined Charset Cross- Site Scripting Vulnerability Exploits: Vnak H22regreject Cisco Unified Call Manager Attacking The Platform Avaya The Cisco Unified Call Manager is Cisco s enterprise class offering Version 4.1 is based on Windows. Versions 5.x and 6.x are based on Linux Uses SCCP (skinny) for signaling. Also uses H.323 and MGCP and can use SIP Cisco has the expected set of ports open on their systems Cisco TFTP and SNMP A Must Read Document is the Solution Reference Network Design (SRND) for Voice communications Cisco Media Gateways Attacking The Platform Cisco Cisco integrates media gateway functionality into routers Cisco media gateways use MGCP or H.323 MGCP uses UDP port 2427 and is susceptible to a range of attacks including DoS H.323 is susceptible to a range of attacks including toll fraud, which is not visible to the Call Manager Attacks against media gateways can affect all external traffic and/or generate large amounts of toll fraud 14

Cisco Advisories/Exploits Attacking The Platform Cisco Advisories: CUCM SQL Injection and Cross-Site Scripting Vulnerabilities CUCM and Openser SIP Remote Unauthorized Access Vulnerability CUCM Remote Denial of Service and Buffer Overflow Vulnerabilities CUCM CTL Provider Heap Buffer Overflow Vulnerability Voice SPAM Social Attacks Voice SPAM Voice SPAM refers to bulk, automatically generated, unsolicited phone calls Similar to telemarketing, but occurring at the frequency of email SPAM Not an issue yet, but will become prevalent when: The network makes it very inexpensive or free to generate calls Attackers have access to VoIP networks that allow generation of a large number of calls It is easy to set up a voice SPAM operation, using Asterisk, tools like spitter, and free VoIP access Voice SPAM Social Attacks Voice SPAM Some potential countermeasures for voice SPAM are: Authenticated identity movements, which may help to identify callers Legal measures Enterprise voice SPAM filters: Black lists/white lists Approval systems Audio content filtering Turing tests 15

VoIP Phishing Social Attacks Phishing Similar to email phishing, but with a phone number delivered though email or voice When the victim dials the number, the recording requests entry of personal information VoIP Phishing Traditional email spam/phishing countermeasures come in to play here. Educating users is a key Social Attacks Phishing Traditional System Attacks Traditional System Attacks Legacy systems still account for approximately 90% of enterprise handsets Legacy public trunks still account for approximately 99% of public access Legacy issues are still common and many do not go away with VoIP Common issues include: Unauthorized and poorly secured modems Toll fraud 16

Traditional System Attacks Modem Issues Traditional System Attacks Unauthorized modems are very common Users connect analog lines to PCs with modems and have unmonitored access to the Internet Poorly secured, authorized modems are also common Many critical PBXs are managed via modems Traditional System Attacks Toll Fraud Traditional System Attacks Despite lower rates, toll fraud remains a major issue, especially for international calls Toll fraud does not go away with VoIP As covered earlier, toll fraud can actually be easier to enact with VoIP systems Traditional System Attacks Traditional System Attacks Class restrictions in PBXs can help, but are unique to each system Firewalls such as those provided by the SecureLogix ETM System can detect and mitigate these attacks 17

Conclusions Conclusions The most prevalent threats to VoIP deployments today are denial of service, and hacking of the underlying and supporting infrastructure The major IP PBX vendors can be secured, but security has to be considered during deployments It s important to consider your existing network security posture first before adding VoIP components A VoIP security assessment and penetration test will help identify vulnerabilities Don t ignore legacy threats they are much more common than VoIP threats right now Some Resources Conclusions www.voipsa.com www.blueboxpodcast.com www.voipsecurityblog.com www.nortel.com www.cisco.com www.avaya.com www.securelogix.com 18