Network Security Protocols NET 412D

Similar documents
Computer Security: Principles and Practice

Network Security Protocols NET 412D

Chapter 7. Denial of Service Attacks

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Denial of Service (DoS)

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

COMPUTER NETWORK SECURITY

Contents. Denial-of-Service Attacks. Flooding Attacks. Distributed Denial-of Service Attacks. Reflector Against Denial-of-Service Attacks

Denial of Service and Distributed Denial of Service Attacks

CSE 565 Computer Security Fall 2018

NETWORK SECURITY. Ch. 3: Network Attacks

HP High-End Firewalls

Configuring attack detection and prevention 1

DENIAL OF SERVICE ATTACKS

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM

Configuring attack detection and prevention 1

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Network Security. Chapter 0. Attacks and Attack Detection

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Attack Prevention Technology White Paper

Anatomy and Mechanism of DOS attack

Network Security. Thierry Sans

Dan Boneh, John Mitchell, Dawn Song. Denial of Service

INTRODUCTION ON D-DOS. Presentation by RAJKUMAR PATOLIYA

Chapter 10: Denial-of-Services

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Denial of Service (DoS) attacks and countermeasures

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Distributed Denial of Service (DDoS)

HP High-End Firewalls

Defending against Flooding-Based Distributed Denial-of-Service Attacks: A Tutorial

Chapter 4. Network Security. Part I

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

DDoS PREVENTION TECHNIQUE

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

ECE 435 Network Engineering Lecture 23

DDoS Testing with XM-2G. Step by Step Guide

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

CSE Computer Security (Fall 2006)

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

Overview. Computer Network Lab, SS Security. Type of attacks. Firewalls. Protocols. Packet filter

Your projected and optimistically projected grades should be in the grade center soon o Projected: Your current weighted score /30 * 100

DDoS and Traceback 1

Cloudflare Advanced DDoS Protection

Denial of Service. EJ Jung 11/08/10

Lecture 12. Application Layer. Application Layer 1

20-CS Cyber Defense Overview Fall, Network Basics

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks

Denial of Service. Eduardo Cardoso Abreu - Federico Matteo Bencic - Pavel Alexeenko -

e-commerce Study Guide Test 2. Security Chapter 10

H3C SecPath Series High-End Firewalls

CSC 574 Computer and Network Security. TCP/IP Security

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Internet Protocol and Transmission Control Protocol

network security s642 computer security adam everspaugh

ECE 435 Network Engineering Lecture 23

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

Unit 4: Firewalls (I)

DNS Security. Ch 1: The Importance of DNS Security. Updated

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Introduction to Security. Computer Networks Term A15

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Introduction to Computer Security

Protocol Layers, Security Sec: Application Layer: Sec 2.1 Prof Lina Battestilli Fall 2017

- כ (Overview of Internet Security Technology - DDoS Attacks) ( ) Abstract( ) OS, DoS (Distributed DoS: DDoS).

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

EXPERIMENTAL STUDY OF FLOOD TYPE DISTRIBUTED DENIAL-OF- SERVICE ATTACK IN SOFTWARE DEFINED NETWORKING (SDN) BASED ON FLOW BEHAVIORS

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 9

Network Security. Tadayoshi Kohno

ELEC5616 COMPUTER & NETWORK SECURITY

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

Computer and Network Security

Systems and Network Security (NETW-1002)

CSE Computer Security

CTS2134 Introduction to Networking. Module 08: Network Security

Computer Science 3CN3 and Software Engineering 4C03 Final Exam Answer Key

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Network Security. Network Vulnerabilities

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

International Journal of Scientific & Engineering Research, Volume 7, Issue 12, December ISSN

TCP/IP Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Environment Setup. SEED Labs TCP/IP Attack Lab 1

Denial of Service. Denial of Service. A metaphor: Denial-of-Dinner Attack. DDoS over the years. Ozalp Babaoglu

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

A Software Tool for Network Intrusion Detection

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

Guide to DDoS Attacks November 2017

Lecture 6: Worms, Viruses and DoS attacks. II. Relationships between Biological diseases and Computers Viruses/Worms

The Internet is not always a friendly place In fact, hosts on the Internet are under constant attack How to deal with this is a large topic

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy

Transcription:

Kingdome of Saudi Arabia Ministry of Higher Education Princess Nora Bint Abdul Rahman University Faculty of Computer & Information Science Networking and Communication Systems Department المملكة العربية السعودية وزارة التعليم العالي جامعة األميرة نورة بنت عبد الرحمن كلية علوم الحاسب والمعلومات قسم الشبكات وأنظمة االتصاالت Network Security Protocols NET 412D 1 2 1

Overview of TCP/IP 3 Overview of TCP/IP: TCP/IP architectural models, TCP/IP possible attacks (packet sniffing, spoofing, process table attack). 4 2

TCP/IP possible attacks: Topic to be covered Denial of Service Attack Ping flooding SYN spoofing Packet Sniffing Attack Packet Spoofing Attack Indirect attacks Distributed Denial of Service Attack Amplifier Attack Reflector Attack Strategies to prevent attacks Denial of service (DoS) Denial of service (DoS) attack aims at disrupting the authorized use of networks, systems, or applications by sending messages which exhaust service provider s resources ( network bandwidth, system resources, application resources) 3

Denial of service (DoS): how it works? In a normal connection, the client sends a message asking the server to authenticate it. The server returns the authentication approval (ACK) to the client. The client acknowledges this approval and is then allowed onto the server. In a denial of service attack, the client sends several requests to the server, filling it up. All requests have false return addresses and so the server can't find the user when it tries to send the request approval. Approaches to DoS attacks: Flooding Attack Work by sending a vast number of messages whose processing consumes the limited resource available at the target s system. It takes advantage of a flaw in how most hosts implement this three way handshake which is an important feature of the TCP/IP protocol. 4

Types of flooding attacks Classified based on type of network protocol used to attack ICMP flood Uses ICMP packets, ex: ping flood using echo request Typically allowed through, some required UDP flood UDP packets directed to some port number, potential service, on the target system. Exploits the target system s diagnostic echo services to create an infinite loop between two or more UDP services TCP SYN flood Use TCP SYN (connection request packets) But for volume packets rather than the system code ( SYN spoofing) 9 Ping flood attack The diagnostic Ping command is a common network utility used to test connectivity to the specified destination. It sends TCP/IP ICMP echo request packets to the destination and measures the time taken for the echo response packet to return, it at all. Usually these packets are sent at a controlled rate; however, the flood option specifies that they should be sent as fast as possible. This is usually specified as ping f. 5

Ping flood attack Use of ping command options n l Ping of Death Source: learn networking.com 11 Ping flood attack cont d. Generally useless on larger networks or websites Source: learn networking.com 12 6

Disadvantage to attacker The main disadvantage (from the attacker s perspective) of the classical ping flood attack: 1. Attacker s source is easily identified The source of the attack is explicitly identified and then increasing the chance that the attacker can be identified and legal action taken in response. 2. Chances of attack flow being reflected back to attacker This problems leads the DoS attacker to use forged source address this known as Source Address Spoofing. SYN spoofing This attacks the ability of a network server to respond to TCP connection requests by overwhelming the tables used to manage such connections. Takes advantage of the three way handshake that occurs any time two systems across the network initiate a TCP connection request. Unlike usual brute force attack, not done by exhausting network resources but done by overflowing the system resources (tables used to manage TCP connections) Require fewer packets to deplete Consequence: Failure of future connection requests,thereby denying access to the server for legitimate users 14 7

SYN spoofing When Host B receives the SYN request from A, it must keep track of the partially opened connection in a "listen queue ; ( e.g. 75 seconds) Most of server keep track of a very limited number of connections. Malicious client can exploit the small size of the listen queue by sending multiple SYN requests to a server, but never replying to the SYN&ACK the server sends back. The server will wait for acknowledgments from the client. As a result, the server s listen queue is quickly filled up, and it will stop accepting new connections, until a partially opened connection in the queue is completed or times out. TCP 3 way connection handshake Address, Port number, Seq x Recorded in a table of known TCP connections 16 8

SYN spoofing cont d. The SYN spoofing attacker directs a very large number of forged connection requests at the targeted server. These rapidly fill the table of known TCP connections on the server. Once this table is full, any future requests, including the legitimate requests at the targeted server. SYN spoofing cont d. If the spoofed address match a real system ( spoofed Client), it will respond with a RST (reset) packet to cancel this unknown connection request. When the server receive the RST packet, it cancel the connection and removes the saved information 18 9

Factors considered by attacker for SYN spoofing The number of sent forged packets are just large enough to exhaust the table but small as compared to a typical flooding attack Keep sufficient volume of forged requests flowing Keep the table constantly full with no timed out requests Make sure to use addresses that will not respond to the SYN ACK with a RST 19 Factors considered by attacker for SYN spoofing cont d. In order to increase the usage of the known TCP connections table, the attacker ideally wishes to use addresses that will not respond to the SYN ACK with RST. This can be done by tow ways: Overloading the host that owns the chosen spoofed source address. OR Using a wide range of random addresses since there are many unused addresses in the Internet. Consequently, a reasonable proportion of randomly generated will not correspond to a real host. 10

Detecting SYN spoof attack After the target system has tried to send a SYN/ACK packet to the client and while it is waiting to receive an ACK packet, the existing connection is said to be half open or host in SYN_RECEIVED state If your system is in this state, it may be experiencing SYN spoof attack To determine whether connections on your system are half open, type netstat a command This command gives a set of active connections.check for those in the state SYN_RECEIVED which is an indication of the threat of SYN spoof attack ) 21 How to prevent DoS attacks One common method of blocking denial of service attacks is to set a filter, or a sniffer, on a network before a stream of information reaches a site server. This filter can guard against attacks by looking for pattern of information or requests. For example, if a pattern comes in frequently, the filter can block messages containing such a pattern and that protects the server from becoming a victim for 7 Sep 15 an attack. Networks and Communication Department 22 11

Packet Sniffing Attack Packet sniffing is the act of intercepting and reading any or all network traffic that is being transmitted across a shared network communication channel. Packet sniffing captures network traffic at the Ethernet frame level. After capture, this data ca be analyzed and sensitive information can be retrieved. Using a packet analyzer such as Wireshark, the attacker can examine data that is transmitted. Any data that is not encrypted is readable. Packet sniffing is a passive attack and it is difficult to detect. Wireshark 12

Packet Sniffing Attack The most popular way of connecting computers is through Ethernet. Ethernet protocol works by sending packet information to all the hosts on the same circuit. The packet header contains the proper address of the destination machine. Only the machine with the matching address is supposed to accept the packet. A machine that is accepting all packets, no matter what the packet header says, is said to be in promiscuous mode. The intruder can put a machine into promiscuous mode and by sniffing, compromise all the machines on the net. Packet Sniffing Attack Having used switch based network, the packet sniffing become a little tougher. However, the intruder can install remote sniffing programs on servers and routers through which a lot of traffic flows. Typical items sniffed can be: SMTP traffic: Sniffing one of these allows intruder to read the actual email. HTTP Basic, Telnet authentication: This allows hacker to read passwords off the wire in clear text. FTP traffic: I t allows attacker to reads files of the wire. SQL database: It permits the attacker to read financial transactions and credit card information. 13

Packet Sniffing Attack Prevention There are many solutions to prevent packet sniffing attacks Authentication schemes such as MD4 and MD5, KERBEROS, and SHA 1 can prevent the clear text transmission of user names and passwords across a network. Public key encryption programs such as PGP can encrypt electronic mail (E mail) to prevent the contents from being read. Packet Spoofing Attack The attacker aims to get unauthorized access to computers by sending messages to a computer with an IP address indicating that the message is coming from a trusted port. Thus, the attacker find an IP address of a trusted port and then modify the packet headers so that it appears that the packets are coming from that port. This type of attack is considered as active attack. 14

Packet Spoofing Attack Prevention 1. Disable JavaScript in your browser so the attacker will be unable to hide the evidence of the attack. 2. Make sure your browser's location line is always visible. 3. Pay attention to the URLs displayed on your browser's location line, making sure they always point to the server you think you are connected to. Indirect attacks Single sourced attacker would be traced Scaling would be difficult Instead use multiple and distributed sources None of them generates traffic to bring down its own local network The Internet delivers all attack traffic to the victim Thus, victims service is denied while the attackers are still fully operational Indirect attack types Distributed DoS Reflector attacks Amplifier attacks 30 15

Distributed Denial of service Attacker uses multiple compromised user work stations/pcs for DoS by: Utilizing vulnerabilities to gain access to these systems Installing malicious backdoor programs, thereby making zombies Creating botnets: large collection of zombies under the control of attacker Generally, a control hierarchy is used to create botnets Handlers: The initial layer of zombies that are directly controlled by the attacker Agent systems: Subordinate zombies that are controlled by handlers Attacker sends a single command to handler, which then automatically forwards it to all agents under its control Example: Tribe Flood Network (TFN), TFN2K 31 DDoS control hierarchy Example: Tribe Flood Network (TFN) TFN did not spoof source addresses in the attack packet. Rather, it relied on large number of compromised systems and layered command structure Command line program Trojan Program 32 16

Reflector and Amplifier attacks Unlike DDoS attacks, the intermediaries are not compromised R & A attacks use network systems functioning normally Generic process: A network packet with a spoofed source address is sent to a service running on some network server A response to this packet is sent to the spoofed address(victim) by server A number of such requests spoofed with same address are sent to various servers A large flood of responses overwhelm the target s network link Spoofing utilized for reflecting traffic These attacks are easier to deploy and harder to trace back 33 Reflection attacks Direct implementation of the generic process explained before Reflector : Intermediary where the attack is reflected Make sure the packet flow is similar to legitimate flow Attacker s preference: response packet size > original request size Various protocols satisfying this condition are preferred UDP, chargen, DNS, etc Intermediary systems are often high capacity network servers/routers Lack of backscatter traffic No visible side effect Hard to quantify 34 17

Reflection attack using TCP/SYN Exploits three way handshake used to establish TCP connection A number of SYN packets spoofed with target s address are sent to the intermediary Flooding attack but different from SYN spoofing attack Continued correct functioning is essential Many possible intermediaries can be used Even if some intermediaries sense and block the attack, many other won t 35 Further variation Establish self contained loop(s) between the intermediary and the target system using diagnostic network services (echo,chargen ) Fairly easy to filter and block Large UDP Packet+ spoofed source 36 18

Amplification attacks Differ in intermediaries generate multiple response packets for each original packet sent 37 Amplification attacks possibilities Utilize service handled by large number of hosts on intermediate network A ping flood using ICMP echo request packets Ex: smurf DoS program Using suitable UDP service Ex: fraggle program TCP service cannot be used 38 19

Defense from amplification attack Not to allow directed broadcasts to be routed into a network from outside DNS amplification attacks DNS servers is the intermediary system Exploit DNS behavior to convert a small request to a much larger response 60 byte request to 512 4000 byte response Sending DNS requests with spoofed source address being the target to the chosen servers Attacker sends requests to multiple well connected servers, which flood target Moderate flow of packets from attacker is sufficient Target overwhelmed with amplified responses from server 40 20

Teardrop This DoS attack affects Windows 3.1, 95 and NT machines and Linux versions previous to 2.0.32 and 2.1.63 Teardrop is a program that sends IP fragments to a machine connected to the Internet or a network Teardrop exploits an overlapping IP fragment bug The bug causes the TCP/IP fragmentation re assembly code to improperly handle overlapping IP fragments A 4000 bytes of data is sent as Legitimately (Bytes 1 1500) (Bytes 1501 3000) (Bytes 3001 4500) Overlapping (Bytes 1 1500) (Bytes 1501 3000) (Bytes 1001 3600) This attack has not been shown to cause any significant damage to systems Source: Fadia (2007) The primary problem with this is loss of data 41 Cyberslam DDoS attack in a different style Zombies DO NOT launch a SYN Flood or issue dummy packets that will congest the Web server s access link Zombies fetch files or query search engine databases at the Web server From the web server s perspective, these zombie requests look exactly like legitimate requests so the server ends up spending lot of its time serving zombies,causing DoS to legitimate users 42 21

Techniques to counter cyberslam Password authentication Cumbersome to manage for a site like Google Attacker might simply DDoS the password checking mechanism Computational puzzles Computation burden quite heavy compared to service provided Graphical puzzles Kill bots suggested in [Kandula 2005] Source: Kandula (2005) 43 Attack prevention Limit ability of systems to send spoofed packets Filtering done as close to source as possible by routers/gateways Reverse path filtering ensure that the path back to claimed source is same as the current packet s path Ex: On Cisco router ip verify unicast reverse path command Rate controls in upstream distribution nets On specific packet types Ex: Some ICMP, some UDP, TCP/SYN Use modified TCP connection handling Use SYN ACK cookies when table full Or selective or random drop when table full 44 22

Attack prevention cont d. Block IP broadcasts Block suspicious services & combinations Manage application attacks with puzzles to distinguish legitimate human requests Good general system security practices Use mirrored and replicated servers when high performance and reliability required 45 Responding to attacks cont d. Identify the type of attack Capture and analyze packets Design filters to block attack traffic upstream Identify and correct system application bugs Have ISP trace packet flow back to source May be difficult and time consuming Necessary if legal action desired Implement contingency plan Update incident response plan 46 23

Glossary backdoor programs: is a secret entry point into a program that allows someone who is aware of the backdoor to gain access without going through the usual security access procedures. Zombies (bot): is a program that activated on an infected machine that is activated to launch attacks on the other machines. Botnet: the collection of bots often is capable of acting in a coordinated manner such a collection is called botnet. Spyware: Software that collects information from a computer and transmits it to another system. Adware: Advertising that id integrated into software. It can result in pop up ads or redirection of a browser to a commercial site. Trojan horse: is a program that appears to have a useful function, but also has a hidden and potentially a malicious function that evades security mechanisms. Rootkit: Set of hacker tools used after attacker has broken into a computer system and gained root level access. Chargen: is the character generator diagnostic service that returns a stream of characters to the client that connect to it. 1. Cryptography and Network Security: Principles and practice, William Stallings Fifth edition, 2011. 48 24

2 1. List Essential References Materials (Journals, Reports, etc.) Computer Network Security, Joseph Migga Rizza, ISBN 1 3: 978 03872 0473 4, Springer Publisher, 2005. 2. Network Security, Firewalls, and VPNS, Michael Stewart, 2nd Edition. ISBN: 9781284047431 3. Data Communications and Networking, Bahrouz A.Forouzan, Fourth Edition, 2000. 4 http://www.wiley.com/legacy/compbooks/press/0471348201_09.pdf Multi university sites. 49 49 50 25