Final exam review, Fall 2005 FSU (CIS-5357) Network Security



Similar documents
CS5008: Internet Computing

Security vulnerabilities in the Internet and possible solutions

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Chapter 10. Network Security

Firewalls and Intrusion Detection

APNIC elearning: IPSec Basics. Contact: esec03_v1.0

Internet Security. Internet Security Voice over IP. Introduction. ETSF10 Internet Protocols ETSF10 Internet Protocols 2011

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg

Firewalls, Tunnels, and Network Intrusion Detection

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

Network Intrusion Detection Systems. Beyond packet filtering

Network Security Fundamentals

How To Protect Your Network From Attack

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Cornerstones of Security

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Protocol Security Where?

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

EXAM questions for the course TTM Information Security May Part 1

IPsec Details 1 / 43. IPsec Details

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

NETWORK SECURITY (W/LAB) Course Syllabus

ΕΠΛ 674: Εργαστήριο 5 Firewalls

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

CSCI 454/554 Computer and Network Security. Topic 8.1 IPsec

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Solution of Exercise Sheet 5

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Insecure network services. Firewalls. Two separable topics. Packet filtering. Example: blocking forgeries. Example: blocking outgoing mail

Security in IPv6. Basic Security Requirements and Techniques. Confidentiality. Integrity

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

What is a Firewall? A choke point of control and monitoring Interconnects networks with differing trust Imposes restrictions on network services

Chapter 8 Security Pt 2

CS 494/594 Computer and Network Security

Dr. Arjan Durresi. Baton Rouge, LA These slides are available at:

What would you like to protect?

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Networks: IP and TCP. Internet Protocol

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Securing IP Networks with Implementation of IPv6

Linux Network Security

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

21.4 Network Address Translation (NAT) NAT concept

Using SYN Flood Protection in SonicOS Enhanced

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT)

IP Security. Ola Flygt Växjö University, Sweden

Network Security. Raj Jain. The Ohio State University. Columbus, OH Raj Jain 31-1

Introduction to Computer Security

CRYPTOGRAPHY IN NETWORK SECURITY

OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS

CSCE 465 Computer & Network Security

Secure Remote Monitoring of the Critical System Infrastructure. An Application Note from the Experts in Business-Critical Continuity

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Introduction to Computer Security

Post-Class Quiz: Telecommunication & Network Security Domain

Introduction of Intrusion Detection Systems

IPv6 SECURITY. May The Government of the Hong Kong Special Administrative Region

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

Firewalls. Basic Firewall Concept. Why firewalls? Firewall goals. Two Separable Topics. Firewall Design & Architecture Issues

CS 4803 Computer and Network Security

12. Firewalls Content

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Securing an IP SAN. Application Brief

Computer Networks - CS132/EECS148 - Spring

LinkProof And VPN Load Balancing

Lecture 17 - Network Security

Network Security. by David G. Messerschmitt. Secure and Insecure Authentication. Security Flaws in Public Servers. Firewalls and Packet Filtering

Recent advances in transport protocols

Chapter 9. IP Secure

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. February Version 1.

Security Technology: Firewalls and VPNs

TCP SYN Flood - Denial of Service Seung Jae Won University of Windsor wons@uwindsor.ca

TCP/IP and Encryption. CIT304 University of Sunderland Harry R. Erwin, PhD

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Report to WIPO SCIT Plenary Trilateral Secure Virtual Private Network Primer. February 3, 1999

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

FIREWALL AND NAT Lecture 7a

Distributed Systems. Firewalls: Defending the Network. Paul Krzyzanowski

INTRODUCTION TO FIREWALL SECURITY

Midterm. Name: Andrew user id:

Computer and Network Security Exercise no. 4

UNDERSTANDING FIREWALLS TECHNICAL NOTE 10/04

Internet Security Firewalls

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT

Name: 1. CSE331: Introduction to Networks and Security Fall 2003 Dec. 12, /14 2 /16 3 /16 4 /10 5 /14 6 /5 7 /5 8 /20 9 /35.

Internet Protocol: IP packet headers. vendredi 18 octobre 13

Chapter 32 Internet Security

Transcription:

Final exam review, Fall 2005 FSU (CIS-5357) Network Security Instructor: Breno de Medeiros 1. What is an insertion attack against a NIDS? Answer: An insertion attack against a network intrusion detection system is when an attacker successfully eludes attack detection (for instance, attack signature recognition) by making the NIDS reconstruct a packet sequence including a packet that will be discarded, or not reach, the target. 2. How may the do not fragment flag in a IP header be exploited to enable an insertion attack? Answer: A do not fragment IP packet can be discarded by a router if the length of the IP packet is too long for routing in the next physical network. If the NIDS does not know that the packet will be dropped (ignoring network topology), it may consider the packet as part of the sequence reaching the host. 3. Explain an evasion attack against a NIDS. Answer: An evasion attack against a NIDS is when an attacker eludes detection by making the NIDS reconstruct a packet sequence that does not include a packet that will be accepted by the host. 4. How may an attacker use a bad UDP checksum to exploit the NIDS via an evasion attack? Answer: For instance, if the host does not discard UDP packets with incorrect checksums, but the NIDS does, the attacker can send such a packet. 5. How may IP fragmentation be used to implement a denial-of-service attack against a NIDS? Answer: In order to reconstruct the data stream, NIDS must in particular, reconstruct IP packets by collating IP fragments. In a denial-of-service attack against the NIDS an attacker can initiate transmission of IP packets and never send at least one fragment. If the number of fragmented packets sent by the attacker is large enough, the NIDS will run out of buffer memory to keep the incomplete IP packets. 6. What is the difference between a stateless vs. stateful firewall? Answer: A stateless firewall does not keep information about existing connections, TCP sequence numbers, and other information. It analyzes packets independently, not as part of the packet sequence. 1

7. May a stateless firewall blocks TCP connection initiation requests to some local host, but allow returning traffic to flow to existing connections initiated by the local host to an external host? Answer: Yes. The firewall filters out SYN-packets to the local host, but allows SYN-ACK and other packets to flow through. 8. May a stateless firewall prevents against all probing a specific port without preventing all communication to that port? Why or why not? Answer: No. The reason is that, if any traffic is allowed to the port in the host, a probe may send a packet as packet as if belonging to a previously existing connection. Since the firewall is stateless, and has no knowledge of actual existing connections, it must allow the packet as genuine. This will cause the host (if listening at that port) to send a 9. Suppose a host-based firewall on a server keeps state for existing TCP connections i.e., it tracks the state of TCP handshakes and only allow non-handshake packets on established connections. It must create a SYN-received/SYN-ACK sent queue until it sees a responding ACK. Since the firewall queue is finite, it can be overwhelmed by a SYN-flood attack in which an attacker node sends many requests (SYN packets) under spoofed IP addresses, to cause the firewall to run out of queue space. What will happen if, when the firewall runs out of queue space, it blocks further SYN packets? What will happen if, when the firewall runs out of queue space, it stops enforcing the restriction on non-handshake packets? Explain why an ACK time-out strategy will not work to solve this problem. Answer: In the first case, the firewall will cause a denial-of-service attack on the server by dropping any further connection requests. In the second case, the firewall will loose the ability to enforce the restriction of not accepting non-handshake packets on non-established connections, since it will no longer have knowledge of the set of established connections. An ACK time-out strategy will not work against a large attack. An attacker can generate enough SYN packet to make sure the buffer is filled up before the first ACK time-out takes place. 10. What is a dual-homed host? Answer: A dual-homed host is a computer with two network interfaces, each connected to a different network. The dual-homed host routes packets from one network to the other, and can implement complex filtering rules. 11. What is a perimeter network? Name its important components. Answer: A perimeter network stands between the Internet and the internal network. Important components are the external router connecting the perimeter network to the Internet, the internal router connecting the perimeter network to the internal network, and bastion hosts nodes of the perimeter network. 12. What types of network services are often placed at bastion hosts and why? Answer: DNS, Web, FTP server, and other servers destined to external users. These servers are highly visible and placing them at the internal network puts stress on the internal router, which often implements more complex filtering rules than the external one. 2

13. Fill in the blanks. (a) A machine which provides services to Internet clients is highly visible and therefore a likely attack target. These machines are reinforced with a high level of host-based security measures. Because of these, they are called bastion hosts. (b) Some organizations have to segment their network in several components because they need to deploy machines with different security requirements. The boundaries between these networks need to be separated by screening routers which implement internal firewalls. (c) A screened subnet firewall architecture is characterized by a perimeter network, which stands between the Internet and the internal network. (d) Network intrusion detection systems (NIDS) are vulnerable to several different types of attacks. Some attacks exploit differences between the IP protocol implementation of the NIDS and the end system. For instance, an attack that fools the NIDS into believing that the end system will drop a packet when in fact the packet will be accepted is called an evasion attack, and might prevent the NIDS from recognizing an attack sequence directed at the end system. (e) A denial of service attack on a NIDS directly impede the NIDS from carrying out its functions by forcing it to run out of resources. For instance, such an attack can proceed by sending only some fragments of many IP packets, forcing the NIDS to accumulate all such fragments and exhaust its memory. 14. The security of the RSA cryptosystem is based on the hardness of computing {roots, primes} modulo a composite number whose {factors, exponents} are unknown. 15. Describe the format of the public and private keys of the RSA cryptosystem. Answer: The public key is a composite n and an exponent e. The private key is a pair of primes p, q such that n = pq, and d is an exponent such that ed = 1 mod φ(n). 16. What is the value of the Euler function φ(n) for n that is the product of two primes p and q? Answer: φ(n) = (p 1)(q 1). 17. Is it safe to reveal the value of φ(n) corresponding to the public modulus of an RSA encryption scheme? Answer: No. From knowledge of φ(n) the factors of n can be computed. 18. If M is a message, and E = Encode(M) is a secure encoding of M as an integer in {0,..., n 1}, what is the value of the public key encryption of M using RSA public key (n, e)? Answer: It equals C = E e mod n. 19. What is a key-misbinding attack? Answer: It is a type of man-in-the-middle attack where the goal of the attacker E is to have the two parties A and B compute the same key but bind the key to different identities. 20. Cite three goals of the IKE protocol. Answer: Privacy of the computed key against active goals (including man-in-the-middle attacks), key binding consistency, and optional identity privacy of the communicating parties against eavesdroppers. 3

21. Explain how the IPSec Transport mode works. Answer: The packet header of the original IP packet is duplicated, followed by an appropriate IPSec header, and the (possibly encrypted and authenticated) payload. 22. Explain how the IPSec Tunnel mode works. Answer: The entire IP packet (header and payload) is made into an (possibly encrypted and/or authenticated) payload and a new IP header and IPSec header are created. 23. A corporation establishes gateways GW1 and GW2 at different branches. They enable machines in different branches to communicate securely over the Internet by implementing IPSec at the gateways only. That means that when a machine A inside the first network sends an IP packet to a machine B in the second network, the gateway GW1 intercepts the IP packet in transit and encapsulates it into an IPSec packet. At the other end, GW2 recovers the original IP packet to be routed in the second network to machine B. Which of the IPSec modes, tunnel or transport, and AH or ESP, should be used if it was desired that no Internet eavesdroppers learn about the identities A and B of the communicating parties. Answer: If the identities of the communicating parties must be kept secret (protection against traffic analysis), then tunnel mode with encryption (ESP) should be used. In this case, the original IP packet header (which identifies source and destination machines) is encrypted and sent as payload. The new IP header will only show GW1 and GW2 as the source/destination pair. 24. Why is the authentication header (AH) mode of IPSec incompatible with network address translation (NAT) schemes? Answer: The authentication header includes several fields of the IP packet header that need to be modified by NAT boxes, and which cannot be guessed at the destination. For instance, if the source address is translated to the NAT box address, the receiver can only guess at the original private IP address of the sender. In other words, the receiver cannot verify the integrity of AH-authenticated packets that has been translated. 25. SSL is vulnerable to denial-of-service attack called the rogue packet problem. This attack exploits the fact that SSL runs above the TCP networking protocol. Corrupted SSL payloads that still pass the lower-level checksum will not be re-transmitted and will cause the SSL connection to fail. 26. Describe the rogue packet attack against SSL. Answer: The rogue packet attack is a traffic injection attack. The attacker sniffs traffic between sender and receiver and creates a valid TCP packet for the connection in the sense that it has a correct sequence number and TCP checksum. The packet will be accepted at the destination by the TCP layer, but rejected by the SSL layer. Since SSL cannot trigger a re-transmission of packets (it does not implement a reliable transport mechanism, but depends on TCP for that), the packet becomes permanently lost. This results in an improper SSL connection state that will probably cause the connection to fail. 27. Why is the rogue packet problem a serious denial-of-service attack threat to SSL? 4

Answer: For two reasons. (1) It is easy to mount, requiring only an attacker s ability to sniff traffic close to the targeted server. (2) It causes existing SSL connections to fail. SSL connection initiations require expensive RSA decryption operations, so if SSL connections need to be frequently re-established, the server will be overwhelmed by the cryptographic workload. 28. In SSL, the secret used to generate the session keys is chosen by the { client, server } and sent to the server using { RSA, Elgamal } encryption. In IKE, both client and server generate random contributions to the session key by engaging in a { Diffie-Hellman, DSA } key agreement protocol. The latter is potentially more secure, because if either of the parties has a strong { cryptographic suite, random number generator }, the privacy of the session key is guaranteed. 29. Both SSL and IPSec negotiate their cryptographic algorithms at the beginning of the session establishment dialogue. Could this be exploited by a man-in-the-middle adversary to force the parties to agree on a weak cryptographic suite even though both parties support a common (preferred) strong suite? Answer: In SSL v.2, this can be exploited. A man-in-the-middle can intercept the client message specifying the set of suites supported, and remove from it all strong suites. If both the server and client support the same weak suite, than the agreement will succeed with some weak suite being chosen. In IPSec and SSL v.3, this is not possible, because the protocol later uses the negotiated authentication key to belatedly verify the contents of all messages sent during the session establishment dialogue. Here, one can make the reasonable assumption that, even for the weak suites, it is infeasible for an adversary to break the session authentication key in the short window of time required to forge correct answers to the verification step, which immediately follows the derivation of session keys. 30. Why some protocols such as SSL uses different keys for client authentication and server authentication, even though both could be use the same key with the HMAC? Answer: To prevent reflection attacks, in which a packet from the server to the client is returned to the server, and accepted as coming from the client. 31. Condensed review of material from the first mid-term: Read Chapter 11 (minus the Otway-Rees protocol, not covered) and answer questions 11.9.1, 11.9.2, 11.9.3, 11.9.5, 11.9.6, 11.9.8, 11.9.11, 11.9.13. 32. Chapter 16 condenses many topics discussed throughout the SSL and IPSec/IKE chapters. Reading it is a good way to review the most important aspects of these chapters. Do the easy homework part. Also do 16.14.11. 5