Basic Security Problems. Network protocols. Smurf Attack. Packet Sniffing. SYN Flooding. TCP Handshake. Network packets pass by untrusted hosts

Similar documents
Outline. Network Protocols and Vulnerabilities. Internet Infrastructure. TCP Protocol Stack

CS5008: Internet Computing

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg

A S B

Programming Project #2. Network Security (TCP/IP and DNS) Overview. Overview. Man in the Middle. Proxy Server. Tadayoshi Kohno

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

Network Security (TCP/IP and DNS)

Internet Firewall CSIS Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS net15 1. Routers can implement packet filtering

Chapter 8 Security Pt 2

CSCE 465 Computer & Network Security

TCP/IP Security Problems. History that still teaches

1. Firewall Configuration

Internet Security: How the Internet works and some basic vulnerabilities

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Networks: IP and TCP. Internet Protocol

Lecture 6: Network Attacks II. Course Admin

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Attack Lab: Attacks on TCP/IP Protocols

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

Introduction to TCP/IP

TCP/IP Fundamentals. OSI Seven Layer Model & Seminar Outline

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Client Server Registration Protocol

General Network Security

Cisco Configuring Commonly Used IP ACLs

Security: Attack and Defense

CS 356 Lecture 16 Denial of Service. Spring 2013

Denial Of Service. Types of attacks

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

co Characterizing and Tracing Packet Floods Using Cisco R

The International Conference for High Performance Computing, Networking, Storage and Analysis

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

SECURING APACHE : DOS & DDOS ATTACKS - I

Firewalls and System Protection

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

A Very Incomplete Diagram of Network Attacks

Denial of Service Attacks

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Chapter 8 Phase3: Gaining Access Using Network Attacks

Content Distribution Networks (CDN)

CS 3251: Computer Networking 1 Security Protocols I

A43. Modern Hacking Techniques and IP Security. By Shawn Mullen. Las Vegas, NV IBM TRAINING. IBM Corporation 2006

Implementing Secure Converged Wide Area Networks (ISCW)

Network Security Fundamentals

Network Security. Mobin Javed. October 5, 2011

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Seminar Computer Security

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Abstract. Introduction. Section I. What is Denial of Service Attack?

CSE 3482 Introduction to Computer Security. Denial of Service (DoS) Attacks

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

Security vulnerabilities in the Internet and possible solutions

Distributed Systems. Firewalls: Defending the Network. Paul Krzyzanowski

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media

Denial of Service Attacks. Notes derived from Michael R. Grimaila s originals

Linux Network Security

Federal Computer Incident Response Center (FedCIRC) Defense Tactics for Distributed Denial of Service Attacks

CloudFlare advanced DDoS protection

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

TCP/IP Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Environment Setup. SEED Labs TCP/IP Attack Lab 1

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks

Security Technology White Paper

Configuring TCP Intercept (Preventing Denial-of-Service Attacks)

How do I get to

Stateful Firewalls. Hank and Foo

8 steps to protect your Cisco router

Firewalls, Tunnels, and Network Intrusion Detection

This Lecture. The Internet and Sockets. The Start If everyone just sends a small packet of data, they can all use the line at the same.

Acquia Cloud Edge Protect Powered by CloudFlare

Attacks on TCP/IP, BGP, DNS Denial of Service

CSE 473 Introduction to Computer Networks. Exam 2 Solutions. Your name: 10/31/2013

Internet Security [1] VU Engin Kirda

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Packet Sniffers Submitted in partial fulfillment of the requirement for the award of degree Of MCA

Security Type of attacks Firewalls Protocols Packet filter

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Chapter 7 Protecting Against Denial of Service Attacks

Transport Layer Protocols

Overview. Packet filter

How To Protect A Dns Authority Server From A Flood Attack

Denial of Service. Tom Chen SMU

Solution of Exercise Sheet 5

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

Part 5 DNS Security. SAST01 An Introduction to Information Security Martin Hell Department of Electrical and Information Technology

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Unix System Administration

Network Security in Practice

Firewall Firewall August, 2003

Using the Domain Name System for System Break-ins

CS155: Computer and Network Security

Internet Protocol: IP packet headers. vendredi 18 octobre 13

Transcription:

Basic Security Problems Network protocols Vulnerabilities Network packets pass by untrusted hosts Eavesdropping, packet sniffing IP addresses are public Smurf TCP connection requires state SYN flooding attack TCP state easy to guess TCP spoofing attack Packet Sniffing Promiscuous NIC reads all packets Read all unencrypted data ftp, telnet send passwords in clear! Alice Trudi Network Bob Smurf Attack Choose victim Idea: Flood victim with packets from many sources Generate ping stream (ICMP Echo Req) Network broadcast address with spoofed source IP set to victim Wait for responses Every host on target network will generate a ping reply (ICMP Echo Reply) to victim Ping reply stream can overload victim Sweet Hall attack installed sniffer on local machine Prevention: Encryption, improved routing Prevention: Turn off ping? Authenticated IP addresses? TCP Handshake SYN Flooding C S C S SYN C Listening SYN C1 Listening SYN S, ACK C Store data SYN C2 SYN C3 Store data Wait SYN C4 ACK S SYN C5 Connected 1

SYN Flooding Attacker sends many connection requests Spoofed source addresses Victim allocates resources for each request Connection requests exist until timeout Fixed bound on half-open connections Resources exhausted requests rejected Protection against SYN Attacks [Bernstein, Schenk] Client sends SYN Server responds to Client with SYN-ACK cookie sqn = f(src addr, src port, dest addr, dest port, rand) Server does not save state Honest client responds with ACK(sqn) Server checks response If matches SYN-ACK, establishes connection See http://cr.yp.to/syncookies.html Random Deletion SYN C Half-open sessions 171.64.82.03 232.61.28.05 168.44.14.21 121.49.16.22 132.24.14.28 TCP Connection Spoofing Each TCP connection has an associated state Sequence number, port number Problem Easy to guess state Port numbers are standard Sequence numbers often chosen in predictable way If queue is full, delete random entry Legitimate connections have chance to complete Fake addresses eventually deleted Easy to implement, some improvement IP Spoofing Attack TCP Sequence Numbers A B E A, B trusted connection Send packets with predictable seq numbers E impersonates B to A Opens connection to A to get initial seq number SYN-floods B s queue Sends packets to A that resemble B s transmission E cannot receive, but may execute commands on A Attack can be blocked if E is outside firewall. Need high degree of unpredictability If attacker knows initial seq # and amount of traffic sent, can estimate likely current values Send a flood of packets with likely seq numbers larger bandwidth => larger flood possible Reported to be safe from practical attacks Cisco IOS, OpenBSD 2.8-current, FreeBSD 4.3- RELEASE, AIX, HP/UX 11i, Linux Kernels after 1996 Solaris 2.6 if strong seq numbers turned on: Set TCP_STRONG_ISS to 2 in /etc/default/inetinit. HP/UX, IRIX 6.5.3, if so configured 2

Cryptographic protection Solutions above the transport layer Examples: SSL and SSH Protect against session hijacking and injected data Do not protect against denial-of-service attacks caused by spoofed packets Solutions at network layer IPSec Can protect against session hijacking and injection of data denial-of-service attacks using session resets TCP Congestion Control Source If packets are lost, assume congestion Reduce transmission rate by half, repeat If loss stops, increase rate very slowly Design assumes routers blindly obey this policy Destination Competition Source A Source B Amiable Alice yields to boisterous Bob Alice and Bob both experience packet loss Alice backs off Bob disobeys protocol, gets better results Destination Destination TCP Attack on Congestion Control Misbehaving receiver can trick sender into ignoring congestion control Receiver: duplicate ACK indicates gap Packets within seq number range assumed lost Sender executes fast retransmit algorithm Malicious receiver can Send duplicate ACK ACK before data is received needs some application level retransmission e.g. HTTP 1.1 range requests See RFC 2581 Solutions Add nonces ACKs return nonce to prove reception Routing Vulnerabilities Source routing attack Can direct response through compromised host Routing Information Protocol (RIP) Direct client traffic through compromised host Exterior gateway protocols Advertise false routes Send traffic through compromised hosts Source Routing Attacks Attack Destination host may use reverse of source route provided in TCP open request to return traffic Modify the source address of a packet Route traffic through machine controlled by attacker Defenses Gateway rejects external packets claiming to be local Reject pre-authorized connections if source routing info present Only accept source route if trusted gateways listed in source routing info 3

Routing Table Update Protocols Interior Gateway Protocols: IGPs distance vector type - each gateway keeps track of its distance to all destinations Gateway-to-Gateway: GGP Routing Information Protocol: RIP Exterior Gateway Protocol: EGP used for communication between different autonomous systems Routing Information Protocol (RIP) Attack Intruder sends bogus routing information to a target and each of the gateways along the route Impersonates an unused host Diverts traffic for that host to the intruder s machine Impersonates a used host All traffic to that host routed to the intruder s machine Intruder inspects packets & resends to host w/ source routing Allows capturing of unencrypted passwords, data, etc Routing Information Protocol (RIP) Interdomain Routing Defense Paranoid gateway Filters packets based on source and/or destination addresses Don t accept new routes to local networks Interferes with fault-tolerance but detects intrusion attempts Authenticate RIP packets Difficult in a broadcast protocol Only allows for authentication of prior sender earthlink.net Interior Gateway Protocol Exterior Gateway Protocol Stanford.edu Autonomous System connected group of one or more Internet Protocol prefixes under a single routing policy (aka domain) Transit and Peering Peering Peering Transit Transit: ISP sells access Peering: reciprocal connectivity BGP protocol: routing announcements for both 4

BGP overview Iterative path announcement Path announcements grow from destination to source Subject to policy (transit, peering) Packets flow in reverse direction Protocol specification Announcements can be shortest path Nodes allowed to use other policies E.g., cold-potato routing by smaller peer Not obligated to use path you announce DNS Domain Name System Hierarchical Name Space org net root edu com uk ca wisc ucb stanford cmu mit cs ece www DNS Root Name Servers DNS Lookup Example Root name servers Local name servers contact root servers when they cannot resolve a name www.cs.stanford.edu Client Local www.cs.stanford.edu NS stanford.edu NS cs.stanford.edu www=ipaddr root & edu stanford.edu cs.stanford.edu Caching Subsequent Lookup Example DNS responses are cached Quick response for repeated translations Other queries may reuse some parts of lookup NS records for domains DNS negative queries are cached Don t have to repeat past mistakes E.g. misspellings, search strings in resolv.conf Cached data periodically times out Lifetime (TTL) of data controlled by owner of data TTL passed with every record Client ftp.cs.rit.edu Local ftp.cs. rit.edu ftp=ipaddr root & edu rit.edu cs.rit.edu 5

DNS Implementation Vulnerabilities Reverse query buffer overrun in BIND Releases 4.9 (4.9.7 prior) and Releases 8 (8.1.2 prior) gain root access abort DNS service MS DNS for NT 4.0 (service pack 3 and prior) crashes on chargen stream telnet ntbox 19 telnet ntbox 53 Inherent DNS Vulnerabilities Users/hosts typically trust the host-address mapping provided by DNS Problems Zone transfers can provide useful list of target hosts Interception of requests or compromise of DNS servers can result in bogus responses Solution authenticated requests/responses Bellovin/Mockapetris Attack Trust relationships use symbolic addresses /etc/hosts.equiv contains friend.rit.edu Requests come with numeric source address Use reverse DNS to find symbolic name Decide access based on /etc/hosts.equiv, Attack Spoof reverse DNS to make host trust attacker Reverse DNS Given numeric IP address, find symbolic addr To find 222.33.44.3, Query 44.33.222.in-addr.arpa Get list of symbolic addresses, e.g., 1 IN PTR server.small.com 2 IN PTR boss.small.com 3 IN PTR ws1.small.com 4 IN PTR ws2.small.com Attack Gain control of DNS service for domain Select target machine in domain Find trust relationships SNMP, finger can help find active sessions, etc. Example: target trusts host1 Connect Attempt rlogin from compromised machine Target contacts reverse with IP addr Use modified reverse DNS to say addr is host1 Target allows rlogin Defense against this attack Double-check reverse DNS Modify rlogind, rshd to query See if symbolic addr maps to numeric addr Use another service besides DNS Network Information Service (NIS, or YP) Only works if attacker cannot control NIS Authenticate entries in DNS tables Relies on some form of PKI? Next lecture 6

Summary (I) Summary (II) Eavesdropping Encryption, improved routing Smurf Turn off ping? Authenticated IP addresses? SYN Flooding Cookies Random deletion IP spoofing Use less predictable sequence numbers Source routing attacks Additional info in packets, tighter control over routing Interdomain routing Authenticated routing announcements Other issues DNS attack Double-check reverse DNS Use another service besides DNS Authenticate entries in DNS tables 7