UDP-based Amplification Attacks and its Mitigations

Size: px
Start display at page:

Download "UDP-based Amplification Attacks and its Mitigations"

Transcription

1 UDP-based Amplification Attacks and its Mitigations Yoshiaki Kasahara 1/21/2014 APAN 37th in Bandung, Indonesia 1

2 Summary If you have servers with global IP addresses 1. Make sure you don t have NTP servers answering monlist query 2. Make sure you don t have open DNS resolvers (If you are a network admin) consider implementing ingress/egress filter at the border router 1/21/2014 APAN 37th in Bandung, Indonesia 2

3 UDP: User Datagram Protocol Defined in RFC 768 This protocol provides a procedure for application programs to send messages to other programs with a minimum of protocol mechanism. The protocol is transaction oriented, and delivery and duplicate protection are not guaranteed. Applications requiring ordered reliable delivery of streams of data should use the Transmission Control Protocol (TCP) [2]. Very simple, light weight protocol on top of IP Basically just add port numbers 1/21/2014 APAN 37th in Bandung, Indonesia 3

4 UDP-based protocols (examples) DNS: Domain Name System NFS: Network File System NTP: Network Time Protocol SNMP: Simple Network Management Protocol DHCP: Dynamic Host Configuration Protocol TFTP: Trivial File Transfer Protocol Syslog Streaming / VoIP UDP is used for... Simplicity Less overhead (latency) Broadcast / Multicast 1/21/2014 APAN 37th in Bandung, Indonesia 4

5 What s wrong? Source Address Spoofing UDP itself doesn t validate the peer address Send packets with spoofed source address, and reply packets will go to the spoofed address Not a new problem (known before 2000) Traffic Amplification Servers may return packets larger than a client s query packet 1/21/2014 APAN 37th in Bandung, Indonesia 5

6 Normal Communication Source Dest. A B Source Dest. B A Host A Host B 1/21/2014 APAN 37th in Bandung, Indonesia 6

7 Source Address Spoofing Source Dest. C B Host A Host B Source Dest. B C Host C 1/21/2014 APAN 37th in Bandung, Indonesia 7

8 Amplification Source C Source C Dest. SourceB C Dest. SourceB C Dest. B Dest. B Query packets Host A Host B Source B Source B Dest. SourceC B Dest. SourceC B Dest. C Dest. C Reply packets (with large payloads) Host C 1/21/2014 APAN 37th in Bandung, Indonesia 8

9 Distributed DoS Botnet Spoofed queries Open UDP Servers Huge replies Host C 1/21/2014 APAN 37th in Bandung, Indonesia 9

10 Mitigations It is almost impossible to mitigate attack at the victim side DDoS packets might come from all over the world Vulnerable servers should be closed Ultimately spoofed packet should be prohibited at the source side BCP38 1/21/2014 APAN 37th in Bandung, Indonesia 10

11 Ongoing targets (AFAIK) NTP More than 1M vulnerable servers (as of Jan-2014) (report from DNS Almost 30M servers (as of Oct-2013) (report from SNMP chargen echo (reflection only) 1/21/2014 APAN 37th in Bandung, Indonesia 11

12 NTP Network Time Protocol Used to synchronize clock via the Internet NTP daemon (ntpd) can be used as both client and server Around last Christmas, amplification attack using NTP started to emerge Using monlist query against NTP servers to amplify traffic 1/21/2014 APAN 37th in Bandung, Indonesia 12

13 monlist is a remote command in older version of NTP that sends the requester a list of the last 600 hosts who have connected to that server % ntpdc -nc monlist localhost remote address port local address count m ver code avgint lstint =============================================================================== :: :: c c c c c The reply of monlist is considerably larger than its query Also it might leak intranet IP address usage 1/21/2014 APAN 37th in Bandung, Indonesia 13

14 How to fix Removed in ntpd 4.2.7p26 (development version) Not in stable version yet Some venders had released fixes independently Workaround deny queries by restrict command restrict default nomodify nopeer noquery notrap restrict # allow query from localhost 1/21/2014 APAN 37th in Bandung, Indonesia 14

15 Check your hosts Unix/Linux host might be running ntpd Even some gateway routers have the same function Send monlist command from another host and see the result % ntpdc -nc monlist xxx.xxx xxx.xxx: timed out, nothing received ***Request timed out If you see a list of IP addresses, your host can be abused You can use nmap network scanner to find if a host is running NTP service or not 1/21/2014 APAN 37th in Bandung, Indonesia 15

16 Filtering? You need to allow query packets from your network to external NTP servers, and their replies Many systems have preconfigured NTP servers such as time.windows.com and time.apple.com Filtering by simple ACL is difficult Not all the client implementation uses ephemeral ports ntpd uses port 123 for both source and destination ports Cannot distinguish if a packet is a query or reply based on its port numbers Modern (stateful) firewall should handle that properly 1/21/2014 APAN 37th in Bandung, Indonesia 16

17 DNS Domain Name System Hierarchical, distributed naming system Mainly used for mapping easily-memorable domain names to numeric IP addresses One of fundamental components of the Internet 1/21/2014 APAN 37th in Bandung, Indonesia 17

18 DNS servers DNS server actually has two meanings Authoritative or Contents server Provide information of zones ( domains) to others Recursive or Cache server (resolver) Ask information to other auth servers on behalf of stub resolver of client hosts Sometimes both function is on the same host (hybrid server) 1/21/2014 APAN 37th in Bandung, Indonesia 18

19 (Simplified) Diagram Authoritative Server of. (root server) Cache Server Authoritative Server of jp Client PC (Stub Resolver) Authoritative Server of kyushu-u.ac.jp 1/21/2014 APAN 37th in Bandung, Indonesia 19

20 Open Resolver is a cache server which replies to recursive query from everywhere Good target for DNS Amp Attackers can let it cache any data they want, to make the amplification more efficient Your cache server should serve only for your clients (inside your network) You can write acl in named.conf to limit clients IP ranges 1/21/2014 APAN 37th in Bandung, Indonesia 20

21 Filtering? You cannot blindly filter DNS packets toward your network Authoritative server must receive packets from all the Internet You need to collect a list of authoritative servers and exclude them But then you cannot filter hybrid (act as both auth and cache) servers 1/21/2014 APAN 37th in Bandung, Indonesia 21

22 Response Rate Limiting (RRL) Query toward auth server cannot be filtered Rate-limit to reduce impact of amplification Due to caching, auth server shouldn t receive repeating query from the same resolver 1/21/2014 APAN 37th in Bandung, Indonesia 22

23 Implementation BIND Officially supported from Patch available for 9.7 and 9.8 Available at This page discusses both RPZ (Response Policy Zone) and RRL Some Linux distributions independently backported patches to their packages (including RHEL6, Debian etc) NSD Supported by both NSD3 ( and later) and NSD4 1/21/2014 APAN 37th in Bandung, Indonesia 23

24 Separating servers BIND (a reference implementation of DNS) has both authoritative and cache server functionalities in one binary In old days it was fine, but If you are running one BIND instance for both authoritative and cache server (hybrid), Please consider separating them to two different IP addresses (possibly on separate hosts) Easier configuration and trouble shooting Easier filtering and rate control 1/21/2014 APAN 37th in Bandung, Indonesia 24

25 Legacy configuration Hybrid Server Client PC (Stub Resolver) Another Cache Server Authoritative Servers 1/21/2014 APAN 37th in Bandung, Indonesia 25

26 Separated configuration Cache Server Client PC (Stub Resolver) Auth. Server Authoritative Servers 1/21/2014 Another Cache Server APAN 37th in Bandung, Indonesia 26

27 Other Protocols SNMP (port 161) If you know community string, you can send a query packet and receive answer Some major implementation has the default string public for read-only community (it is enough for amplification) chargen (port 19) Fossil service emitting a large character stream echo (port 7) Return the same contents of received packets No amplification, reflection only 1/21/2014 APAN 37th in Bandung, Indonesia 27

28 Other Protocols These protocol should be filtered at the border router SNMP Don t forget to change community string chargen and echo Check /etc/inetd.conf and make sure the service is disabled #chargen dgram udp wait root internal On Windows, chargen and echo can be enabled by enabling Simple TCP/IP Services Please make sure your PC doesn t respond telnet hostname 19 Scan your host by nmap if suspicious 1/21/2014 APAN 37th in Bandung, Indonesia 28

29 In Kyushu University... Timeline Feb Sporadically seen spoofed DNS query to open resolvers Apr Started to filter DNS packets from outside except registered authoritative DNS servers Sep Massive spoofed DNS traffic toward some of these (excluded) DNS servers observed DoS protection based on simultaneous session count enabled on our firewall Jan Spoofed NTP traffic toward a switch consume 100% CPU NTP filtering installed 1/21/2014 APAN 37th in Bandung, Indonesia 29

30 Some Details Massive DNS traffic to our network in Sep Some of our hybrid DNS servers were used as reflectors The traffic itself was not huge enough to fill our uplink, but... Our (next generation) firewall collapsed by its DPI functionality Several signatures to inspect DNS traffic (to detect some malwares) consumed 100% resources Internet connection became very unstable (maybe because DNS traffic was choked) 1/21/2014 APAN 37th in Bandung, Indonesia 30

31 At that time... Cache-only DNS servers had already been filtered Authoritative servers were visible from the Internet and some of them were hyblid open resolvers... We postponed to tell them fix these servers (my bad) After the attack, we started to fix these servers, but spoofed traffic won t stop Maybe attackers didn t care much about individual targets We enabled DoS protection (limiting the number of simultaneous sessions) which causes other problems (it is another story) 1/21/2014 APAN 37th in Bandung, Indonesia 31

32 Ingress Filtering BCP38 (RFC2827): Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing First published as RFC2267 in 1998 Revised in 2000 Idea is simple Drop packets entering a network at the border router whose source address is not same as the assigned network address of the origin network 1/21/2014 APAN 37th in Bandung, Indonesia 32

33 Ingress Filtering: Example Source The Internet Kyushu University /16 Source Allow packets with valid source address only 1/21/2014 APAN 37th in Bandung, Indonesia 33

34 Caveats Conventional Mobile IP will break A mobile device will send packets with their home address (triangle routing) Need to tunnel returning packet by home agent Reverse path tunneling Multihoming Discussed in BCP84 (RFC 3704) 1/21/2014 APAN 37th in Bandung, Indonesia 34

35 Egress Filtering Similar Idea to Ingress Filtering Drop packets leaving the network at the border router which violate the security policy of the network (such as the source address is not same as the assigned network address) Bad customers won t implement Egress Filter Still useful for larger edge network with many consumers (such as universities, enterprise ) 1/21/2014 APAN 37th in Bandung, Indonesia 35

36 Egress Filtering: Example Source The Internet Kyushu University /16 Source Allow packets with valid source address only 1/21/2014 APAN 37th in Bandung, Indonesia 36

37 Summary (again) If you have servers with global IP addresses 1. Make sure you don t have NTP servers answering monlist query 2. Make sure you don t have open DNS resolvers (If you are a network admin) consider implementing ingress/egress filter at the border router 1/21/2014 APAN 37th in Bandung, Indonesia 37

38 References Please try the following URL to check your systems and read how-to NTP Scanning Project Open Resolver Project 1/21/2014 APAN 37th in Bandung, Indonesia 38

39 Thank you for your attention! Yoshiaki Kasahara 1/21/2014 APAN 37th in Bandung, Indonesia 39

Exit from Hell? Reducing the Impact of Amplification DDoS Attacks Marc Kührer, Thomas Hupperich, Christian Rossow, and Thorsten Holz

Exit from Hell? Reducing the Impact of Amplification DDoS Attacks Marc Kührer, Thomas Hupperich, Christian Rossow, and Thorsten Holz Exit from Hell? Reducing the Impact of Amplification DDoS Attacks Marc Kührer, Thomas Hupperich, Christian Rossow, and Thorsten Holz Presented By : Richie Noble Distributed Denial-of-Service (DDoS) Attacks

More information

Introduction to Network. Topics

Introduction to Network. Topics Introduction to Network Security Chapter 7 Transport Layer Protocols 1 TCP Layer Topics Responsible for reliable end-to-end transfer of application data. TCP vulnerabilities UDP UDP vulnerabilities DNS

More information

Prevent DoS using IP source address spoofing

Prevent DoS using IP source address spoofing Prevent DoS using IP source address spoofing MATSUZAKI maz Yoshinobu 06-Sep-2006 Copyright (C) 2006 Internet Initiative Japan Inc. 1 ip spoofing creation of IP packets with source addresses

More information

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing Yuki Katsurai *, Yoshitaka Nakamura **, and Osamu Takahashi ** * Graduate School

More information

DENIAL OF SERVICE ATTACKS

DENIAL OF SERVICE ATTACKS DENIAL OF SERVICE ATTACKS Ezell Frazier EIS 4316 November 6, 2016 Contents 7.1 Denial of Service... 2 7.2 Targets of DoS attacks... 2 7.3 Purpose of flood attacks... 2 7.4 Packets used during flood attacks...

More information

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC D* (DNS, and DNSSEC and DDOS) Geoff Huston APNIC How to be bad 2 How to be bad Host and application-based exploits abound And are not going away anytime soon! And there are attacks on the Internet infrastructure

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Avaya Matrix: Release 3.0 Issue 2 April 2016 April 2016 Avaya Matrix: 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES,

More information

Improving DNS Security and Resiliency. Carlos Vicente Network Startup Resource Center

Improving DNS Security and Resiliency. Carlos Vicente Network Startup Resource Center Improving DNS Security and Resiliency Carlos Vicente Network Startup Resource Center Threats to DNS Server crashes Server compromise Denial of service attacks Amplification attacks Cache poisoning Targeted

More information

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security Routing Security DDoS and Route Hijacks Merike Kaeo CEO, Double Shot Security merike@doubleshotsecurity.com DISCUSSION POINTS Understanding The Growing Complexity DDoS Attack Trends Packet Filters and

More information

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Threat Pragmatics 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 Target Many sorts of targets: Network infrastructure Network services Application services User

More information

August 14th, 2018 PRESENTED BY:

August 14th, 2018 PRESENTED BY: August 14th, 2018 PRESENTED BY: APPLICATION LAYER ATTACKS 100% 80% 60% 40% 20% 0% DNS is the second most targeted protocol after HTTP. DNS DoS techniques range from: Flooding requests to a given host.

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0

Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 Issue 1.0 August 24, 2015 August 2015 Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 1 ALL INFORMATION IS BELIEVED

More information

CCNA Exploration Network Fundamentals. Chapter 04 OSI Transport Layer

CCNA Exploration Network Fundamentals. Chapter 04 OSI Transport Layer CCNA Exploration Network Fundamentals Chapter 04 OSI Transport Layer Updated: 05/05/2008 1 4.1 Roles of the Transport Layer 2 4.1 Roles of the Transport Layer The OSI Transport layer accept data from the

More information

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event,

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event, DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG, München DECIX/ECO security event, 04.12.14, Frankfurt Agenda what are IP reflection attacks? why are they so effective

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks Security+ Guide to Network Security Fundamentals, Fourth Edition Network Attacks Denial of service Attacks Introduction: What is DoS? DoS attack is an attempt (malicious or selfish) by an attacker to cause

More information

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt SpaceNet AG Internet Business Produkte für den Mittelstand Produkt- und Firmenpräsentation DENOG6, 20.11.14, Darmstadt DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG,

More information

Transport Layer TCP & UDP Week 7. Module : Computer Networks Lecturers : Lucy White Office : 324

Transport Layer TCP & UDP Week 7. Module : Computer Networks Lecturers : Lucy White Office : 324 Transport Layer TCP & UDP Week 7 Module : Computer Networks Lecturers : Lucy White lbwhite@wit.ie Office : 324 1 Purpose of the Transport Layer The Transport layer provides for the segmentation of data

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Cisco CCIE Security Written.

Cisco CCIE Security Written. Cisco 400-251 CCIE Security Written http://killexams.com/pass4sure/exam-detail/400-251 QUESTION: 193 Which two of the following ICMP types and code should be allowed in a firewall to enable traceroute?

More information

Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking

Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking NETWORK MANAGEMENT II Proxy Servers Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking resources from the other

More information

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking 1 Review of TCP/IP working Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path Frame Path Chapter 3 Client Host Trunk Link Server Host Panko, Corporate

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security

Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Avaya Port Matrix: Avaya Diagnostic Server 3.0

Avaya Port Matrix: Avaya Diagnostic Server 3.0 Avaya Matrix: Avaya Diagnostic Server 3.0 Issue 2.0 February 208 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES, EITHER

More information

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix DNS: Useful tool or just a hammer? Paul Ebersman pebersman@infoblox.com, @paul_ipv6 DNS-OARC 06 Oct 2013, Phoenix 1 Attacking your cache 2 Recursion DNS queries are either recursive or nonrecursive recursive

More information

Intranets 4/4/17. IP numbers and Hosts. Dynamic Host Configuration Protocol. Dynamic Host Configuration Protocol. CSC362, Information Security

Intranets 4/4/17. IP numbers and Hosts. Dynamic Host Configuration Protocol. Dynamic Host Configuration Protocol. CSC362, Information Security IP numbers and Hosts Intranets CSC362, Information Security i. IP numbers denote interfaces rather than entities ii. a single router can connect several different networks iii. a single interface can be

More information

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection Snoc DDoS Protection Fast Secure Cost effective sales@.co.th www..co.th securenoc Introduction Snoc 3.0 Snoc DDoS Protection provides organizations with comprehensive protection against the most challenging

More information

Computer and Network Security

Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2009 Lecture 8 Announcements Plan for Today: Networks: TCP Firewalls Midterm 1: One week from Today! 2/17/2009 In class, short answer, multiple choice,

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Avaya Port Matrix: Avaya Aura Performance Center 7.1

Avaya Port Matrix: Avaya Aura Performance Center 7.1 Avaya Port Matrix: Avaya Aura Performance Center 7.1 Issue 1.0 November 2014 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES,

More information

Inspection of Router-Generated Traffic

Inspection of Router-Generated Traffic Inspection of Router-Generated Traffic The Inspection of Router-Generated Traffic feature allows Context-Based Access Control (CBAC) to inspect traffic that is originated by or destined to the router on

More information

Network Working Group Request for Comments: Category: Best Current Practice October 2008

Network Working Group Request for Comments: Category: Best Current Practice October 2008 Network Working Group Request for Comments: 5358 BCP: 140 Category: Best Current Practice J. Damas ISC F. Neves Registro.br October 2008 Preventing Use of Recursive Nameservers in Reflector Attacks Status

More information

(Distributed) Denial-of-Service. in theory and in practice

(Distributed) Denial-of-Service. in theory and in practice (Distributed) Denial-of-Service in theory and in practice About SURFnet National Research and Education Network (NREN) Founded in 1986, incorporated 1988 > 11000km dark-fibre network Shared ICT innovation

More information

Monitoring the Device

Monitoring the Device The system includes dashboards and an Event Viewer that you can use to monitor the device and traffic that is passing through the device. Enable Logging to Obtain Traffic Statistics, page 1 Monitoring

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Exploring CVE , a Skeleton key in DNS. Jaime Cochran, Marek Vavrusa

Exploring CVE , a Skeleton key in DNS. Jaime Cochran, Marek Vavrusa Exploring CVE-2015-7547, a Skeleton key in DNS Jaime Cochran, Marek Vavrusa What is this about? Vulnerability in glibc DNS clients Similar to CVE-2015-0235 GHOST 2015-07-13 reported 2016-02-16 disclosed

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Guide to DDoS Attacks November 2017

Guide to DDoS Attacks November 2017 This Multi-State Information Sharing and Analysis Center (MS-ISAC) document is a guide to aid partners in their remediation efforts of Distributed Denial of Service (DDoS) attacks. This guide is not inclusive

More information

Performing Basic System Management

Performing Basic System Management This module describes the basic tasks that you can perform to manage the general system features of the Cisco IOS software--those features that are generally not specific to a particular protocol. Finding

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks Background This NISCC technical note is intended to provide information to enable organisations in the UK s Critical

More information

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix Equinox 3.0 Issue 1.0 December 15, 2016 Proprietary Use pursuant to the terms of your signed agreement or policy. December 2016 Matrix: Equinox 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Chapter 7. Denial of Service Attacks

Chapter 7. Denial of Service Attacks Chapter 7 Denial of Service Attacks DoS attack: An action that prevents or impairs the authorized use of networks, systems, or applications by exhausting resources such as central processing units (CPU),

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply these groups to access control lists (ACLs) to create access control policies for these groups. This feature lets you use

More information

Preview Test: cis191_chap1_quiz

Preview Test: cis191_chap1_quiz 3/9/2015 Preview Test: cis191_chap1_quiz 20155229528. Sunyata 98 Courses Organizations Need Help? Prevent Sexual Violence Preview Test: cis191_chap1_quiz Test Information Description Instructions Timed

More information

Different Layers Lecture 20

Different Layers Lecture 20 Different Layers Lecture 20 10/15/2003 Jian Ren 1 The Network Layer 10/15/2003 Jian Ren 2 Network Layer Functions Transport packet from sending to receiving hosts Network layer protocols in every host,

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Computer Networks. More on Standards & Protocols Quality of Service. Week 10. College of Information Science and Engineering Ritsumeikan University

Computer Networks. More on Standards & Protocols Quality of Service. Week 10. College of Information Science and Engineering Ritsumeikan University Computer Networks More on Standards & Protocols Quality of Service Week 10 College of Information Science and Engineering Ritsumeikan University Introduction to Protocols l A protocol is a set of rules

More information

ICS 351: Networking Protocols

ICS 351: Networking Protocols ICS 351: Networking Protocols IP packet forwarding application layer: DNS, HTTP transport layer: TCP and UDP network layer: IP, ICMP, ARP data-link layer: Ethernet, WiFi 1 Networking concepts each protocol

More information

Data Plane Protection. The googles they do nothing.

Data Plane Protection. The googles they do nothing. Data Plane Protection The googles they do nothing. Types of DoS Single Source. Multiple Sources. Reflection attacks, DoS and DDoS. Spoofed addressing. Can be, ICMP (smurf, POD), SYN, Application attacks.

More information

Memcached amplification: lessons learned. Artyom Gavrichenkov

Memcached amplification: lessons learned. Artyom Gavrichenkov Memcached amplification: lessons learned Artyom Gavrichenkov 1.7 Typical amplification attack Most servers on the Internet send more data to a client than they receive UDP-based servers

More information

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities INFRASTRUCTURE SECURITY this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities Goals * prevent or mitigate resource attacks

More information

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. Chapter Three test Name: Period: CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. 1. What protocol does IPv6 use for hardware address resolution? A. ARP

More information

ECE 435 Network Engineering Lecture 10

ECE 435 Network Engineering Lecture 10 ECE 435 Network Engineering Lecture 10 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 28 September 2017 Announcements HW#4 was due HW#5 will be posted. midterm/fall break You

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

F5 DDoS Hybrid Defender : Setup. Version

F5 DDoS Hybrid Defender : Setup. Version F5 DDoS Hybrid Defender : Setup Version 13.1.0.3 Table of Contents Table of Contents Introducing DDoS Hybrid Defender... 5 Introduction to DDoS Hybrid Defender...5 DDoS deployments... 5 Example DDoS Hybrid

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

Technical White Paper June 2016

Technical White Paper June 2016 TLP:WHITE! Technical White Paper June 2016 GuidetoDDoSAttacks! Authored)by:) Lee)Myers,)Senior)Manager)of)Security)Operations) Christopher)Cooley,)Cyber)Intelligence)Analyst) This MultiCState Information

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

ip dhcp-client network-discovery through ip nat sip-sbc

ip dhcp-client network-discovery through ip nat sip-sbc ip dhcp-client network-discovery through ip nat sip-sbc ip dhcp-client network-discovery, page 3 ip dhcp-client update dns, page 5 ip dhcp drop-inform, page 8 ip dhcp-relay information option server-override,

More information

DNS Security. Ch 1: The Importance of DNS Security. Updated

DNS Security. Ch 1: The Importance of DNS Security. Updated DNS Security Ch 1: The Importance of DNS Security Updated 8-21-17 DNS is Essential Without DNS, no one can use domain names like ccsf.edu Almost every Internet communication begins with a DNS resolution

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

Preventing Traffic with Spoofed Source IP Addresses in MikroTik

Preventing Traffic with Spoofed Source IP Addresses in MikroTik Preventing Traffic with Spoofed Source IP Addresses in MikroTik Presented by Md. Abdullah Al Naser Sr. Systems Specialist MetroNet Bangladesh Ltd Founder, mn-lab info@mn-lab.net The routing system of the

More information

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others. Firews and NAT 1 Firews By conventional definition, a firew is a partition made of fireproof material designed to prevent the spread of fire from one part of a building to another. firew isolates organization

More information

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land IPv6 1 IPv4 & IPv6 Header Comparison IPv4 Header IPv6 Header Ver IHL Type of Service Total Length Ver Traffic Class Flow Label Identification Flags Fragment Offset Payload Length Next Header Hop Limit

More information

ECE 435 Network Engineering Lecture 7

ECE 435 Network Engineering Lecture 7 ECE 435 Network Engineering Lecture 7 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 25 September 2018 HW#3 was Posted Announcements 1 HW#2 Review C code will be discussed next

More information

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local 1 v4 & v6 Header Comparison v6 Ver Time to Live v4 Header IHL Type of Service Identification Protocol Flags Source Address Destination Address Total Length Fragment Offset Header Checksum Ver Traffic Class

More information

Security Evaluation of NTP

Security Evaluation of NTP Security Evaluation of NTP Matthew Van Gundy Technical Leader, Cisco Advanced Security Initiatives Group (ASIG) Linux Collaboration Summit 2016 Who Are We? Cisco ASIG: ~70 Hardware

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

DNSSEC: what every sysadmin should know to keep things working

DNSSEC: what every sysadmin should know to keep things working DNSSEC: what every sysadmin should know to keep things working Roland van Rijswijk - Deij roland.vanrijswijk@surfnet.nl About SURFnet National Research and Education Network (NREN) Founded in 1986 > 11000km

More information

Cloudflare Advanced DDoS Protection

Cloudflare Advanced DDoS Protection Cloudflare Advanced DDoS Protection Denial-of-service (DoS) attacks are on the rise and have evolved into complex and overwhelming security challenges. 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com

More information

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004 Denial of Service Serguei A. Mokhov SOEN321 - Fall 2004 Contents DOS overview Distributed DOS Defending against DDOS egress filtering References Goal of an Attacker Reduce of an availability of a system

More information

Addresses, Protocols, and Ports Reference

Addresses, Protocols, and Ports Reference APPENDIXA Addresses, Protocols, and Ports Reference This appendix provides a quick reference for the following topics: IP Addresses and Subnet Masks Protocols and Applications TCP and UDP Ports ICMP Types

More information

Configuring DHCP Features and IP Source Guard

Configuring DHCP Features and IP Source Guard CHAPTER 21 This chapter describes how to configure DHCP snooping and option-82 data insertion, and the DHCP server port-based address allocation features on the switch. It also describes how to configure

More information

ZENworks for Desktops Preboot Services

ZENworks for Desktops Preboot Services 3.2 Novell ZENworks for Desktops Preboot Services DEPLOYMENT www.novell.com Legal Notices Novell, Inc. makes no representations or warranties with respect to the contents or use of this documentation,

More information

Using DNS Service for Amplification Attack

Using DNS Service for Amplification Attack Using DNS Service for Amplification Attack Outline Use DNS service to achieve load balancing for a server cluster Carry out an amplification attack by taking advantage of DNS service Enforce firewall rules

More information

Mobile Communications Mobility Support in Network Layer

Mobile Communications Mobility Support in Network Layer Motivation Mobility support needed to be able to use mobile devices in the Mobile devices need IP address for their communication Applications would like to communicate while being on the move Mobile Communications

More information

Imma Chargin Mah Lazer

Imma Chargin Mah Lazer Imma Chargin Mah Lazer How to protect against (D)DoS attacks Oliver Matula omatula@ernw.de #2 Denial of Service (DoS) Outline Why is (D)DoS protection important? Infamous attacks of the past What types

More information

DNS SECURITY BEST PRACTICES

DNS SECURITY BEST PRACTICES White Paper DNS SECURITY BEST PRACTICES Highlights Have alternative name server software ready to use Keep your name server software up-to-date Use DNSSEC-compliant and TSIG-compliant name server software

More information

Configuring IP Services

Configuring IP Services This module describes how to configure optional IP services. For a complete description of the IP services commands in this chapter, refer to the Cisco IOS IP Application Services Command Reference. To

More information

Are You Fully Prepared to Withstand DNS Attacks?

Are You Fully Prepared to Withstand DNS Attacks? WHITE PAPER Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : 200-125 Title : CCNA Cisco Certified Network Associate CCNA (v3.0) Vendor : Cisco Version : DEMO Get

More information

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix: for Microsoft Lync 6.4 Issue 1 July 28, 2015 Proprietary Use pursuant to the terms of your signed agreement or policy. July 2015 Matrix: for Microsoft Lync 1 ALL INFORMATION IS BELIEVED TO BE CORRECT

More information

4.0.1 CHAPTER INTRODUCTION

4.0.1 CHAPTER INTRODUCTION 4.0.1 CHAPTER INTRODUCTION Data networks and the Internet support the human network by supplying seamless, reliable communication between people - both locally and around the globe. On a single device,

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

WCCPv2 and WCCP Enhancements

WCCPv2 and WCCP Enhancements WCCPv2 and WCCP Enhancements Release 12.0(11)S June 20, 2000 This feature module describes the Web Cache Communication Protocol (WCCP) Enhancements feature and includes information on the benefits of the

More information

ECS-087: Mobile Computing

ECS-087: Mobile Computing ECS-087: Mobile Computing Mobile IP Most of the slides borrowed from Prof. Sridhar Iyer Diwakar Yagyasen.1 Effect of Mobility on Protocol Stack Application: new applications and adaptations Transport:

More information

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network 10 Key Things Your Firewall Should Do When voice joins applications and data on your network Table of Contents Making the Move to 3 10 Key Things 1 Security is More Than Physical 4 2 Priority Means Clarity

More information

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12 TCP/IP Networking Training Details Training Time : 9 Hours Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training TCP/IP is the globally accepted group

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1 Interconnecting Networks with TCP/IP 2000, Cisco Systems, Inc. 8-1 Objectives Upon completion of this chapter you will be able to perform the following tasks: Identify the IP protocol stack, its protocol

More information