Attacks and Defenses Nick Feamster CS 4251 Spring 2008.

Slides:



Advertisements
Similar presentations
Computer Networks TCP/IP Protocol Suite.
Advertisements

1 UNIT I (Contd..) High-Speed LANs. 2 Introduction Fast Ethernet and Gigabit Ethernet Fast Ethernet and Gigabit Ethernet Fibre Channel Fibre Channel High-speed.
OSPF 1.
Introduction to IP Routing Geoff Huston. Routing How do packets get from A to B in the Internet? A B Internet.
Network Monitoring System In CSTNET Long Chun China Science & Technology Network.
Security Issues In Mobile IP
Nick Feamster Georgia Tech
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Unwanted Network Traffic: Threats and Countermeasures
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Challenges in Making Tomography Practical
Understanding the Network- Level Behavior of Spammers Anirudh Ramachandran Nick Feamster Georgia Tech.
Multihoming and Multi-path Routing
Cross-Disciplinary Thinking Nick Feamster and Alex Gray CS 7001.
1 Network-Level Spam Detection Nick Feamster Georgia Tech.
Network Operations Research Nick Feamster
Multihoming and Multi-path Routing
(Distributed) Denial of Service Nick Feamster CS 4251 Spring 2008.
New Packet Sampling Technique for Robust Flow Measurements Shigeo Shioda Department of Architecture and Urban Science Graduate School of Engineering, Chiba.
1 SANS Technology Institute - Candidate for Master of Science Degree 1 Leveraging the Load Balancer to Fight DDoS Brough Davis September 2010 GIAC GCIA,
Zhiyun Qian, Z. Morley Mao (University of Michigan)
Chapter 1: Introduction to Scaling Networks
Local Area Networks - Internetworking
McGraw-Hill © The McGraw-Hill Companies, Inc., 2004 Chapter 22 Network Layer: Delivery, Forwarding, and Routing Copyright © The McGraw-Hill Companies,
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Distance Vector Routing Protocols Routing Protocols and Concepts –
Countering DoS Attacks with Stateless Multipath Overlays Presented by Yan Zhang.
VOORBLAD.
Defending Against Denial of Service Attacks Presented By: Jordan Deveroux 1.
© 2012 National Heart Foundation of Australia. Slide 2.
1 A Study on SYN Flooding Student: Tao-Wei Huang Advisor: Prof. Wen-Nung Tasi 2001/06/13.
06-Sep-2006Copyright (C) 2006 Internet Initiative Japan Inc.1 Prevent DoS using IP source address spoofing MATSUZAKI ‘maz’ Yoshinobu.
Denial-of-Service and Resource Exhaustion
Worms – Code Red BD 480 This presentation is an amalgam of presentations by David Moore, Randy Marchany and Ed Skoudis. I have edited and added material.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Link-State Routing Protocols Routing Protocols and Concepts – Chapter.
Scalable Rule Management for Data Centers Masoud Moshref, Minlan Yu, Abhishek Sharma, Ramesh Govindan 4/3/2013.
New Opportunities for Load Balancing in Network-Wide Intrusion Detection Systems Victor Heorhiadi, Michael K. Reiter, Vyas Sekar UNC Chapel Hill UNC Chapel.
Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Hash-Based IP Traceback Best Student Paper ACM SIGCOMM’01.
UNCLASSIFIED Secure Indirect Routing and An Autonomous Enterprise Intrusion Defense System Applied to Mobile ad hoc Networks J. Leland Langston, Raytheon.
Security Robert Grimm New York University. Introduction  Traditionally, security focuses on  Protection (authentication, authorization)  Privacy (encryption)
Kevin Miller Carnegie Mellon University Three Practical Ways to Improve Your Network.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore et. al. University of California, San Diego.
Lecture 15 Denial of Service Attacks
Common forms and remedies Neeta Bhadane Raunaq Nilekani Sahasranshu.
BOTNETS & TARGETED MALWARE Fernando Uribe. INTRODUCTION  Fernando Uribe   IT trainer and Consultant for over 15 years specializing.
Review of IP traceback Ming-Hour Yang The Department of Information & Computer Engineering Chung Yuan Christian University
Denial of Service A Brief Overview. Denial of Service Significance of DoS in Internet Security Low-Rate DoS Attacks – Timing and detection – Defense High-Rate,
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 8 – Denial of Service.
Internet Worms Brad Karp UCL Computer Science CS GZ03 / th December, 2007.
Final Introduction ---- Web Security, DDoS, others
Group 8 Distributed Denial of Service. DoS SYN Flood DDoS Proposed Algorithm Group 8 What is Denial of Service? “Attack in which the primary goal is to.
Chapter 7 Denial-of-Service Attacks Denial-of-Service (DoS) Attack The NIST Computer Security Incident Handling Guide defines a DoS attack as: “An action.
Hash-Based IP Traceback Alex C. Snoeren †, Craig Partridge, Luis A. Sanchez, Christine E. Jones, Fabrice Tchakountio, Stephen T. Kent, W. Timothy Strayer.
4061 Session 26 (4/19). Today Network security Sockets: building a server.
Mobile Code and Worms By Mitun Sinha Pandurang Kamat 04/16/2003.
DoS/DDoS attack and defense
Filtering Spoofed Packets Network Ingress Filtering (BCP 38) What are spoofed or forged packets? Why are they bad? How to keep them out.
Slammer Worm By : Varsha Gupta.P 08QR1A1216.
Hash-Based IP Traceback Alex C. Snoeren †, Craig Partridge, Luis A. Sanchez, Christine E. Jones, Fabrice Tchakountio, Stephen T. Kent, W. Timothy Strayer.
Hash-Based IP Traceback Alex C. Snoeren +, Craig Partridge, Luis A. Sanchez ++, Christine E. Jones, Fabrice Tchakountio, Stephen T. Kent and W. Timothy.
Jessica Kornblum DSL Seminar Nov. 2, 2001 Hash-Based IP Traceback Alex C. Snoeren +, Craig Partridge, Luis A. Sanchez ++, Christine E. Jones, Fabrice Tchakountio,
Denial-of-Service David Andersen CMU CS Today’s Lecture ● What is Denial of Service? ● Attacks and Defenses – Packet-flooding attacks Attack:
Internet Quarantine: Requirements for Containing Self-Propagating Code
Single-Packet IP Traceback
Brad Karp UCL Computer Science
Introduction to Internet Worm
Presentation transcript:

Attacks and Defenses Nick Feamster CS 4251 Spring 2008

2 Resource Exhaustion: Spam Unsolicited commercial As of about February 2005, estimates indicate that about 90% of all is spam Common spam filtering techniques –Content-based filters –DNS Blacklist (DNSBL) lookups: Significant fraction of todays DNS traffic! Can IP addresses from which spam is received be spoofed?

3 A Slightly Different Pattern

4 Botnets Bots: Autonomous programs performing tasks Plenty of benign bots –e.g., weatherbug Botnets: group of bots –Typically carries malicious connotation –Large numbers of infected machines –Machines enlisted with infection vectors like worms (last lecture) Available for simultaneous control by a master Size: up to 350,000 nodes (from todays paper)

5 Rallying the Botnet Easy to combine worm, backdoor functionality Problem: how to learn about successfully infected machines? Options – –Hard-coded address

6 Botnet Control Botnet master typically runs some IRC server on a well- known port (e.g., 6667) Infected machine contacts botnet with pre-programmed DNS name (e.g., big-bot.de) Dynamic DNS: allows controller to move about freely Infected Machine Dynamic DNS Botnet Controller (IRC server)

Response Time –Difficult to calculate without ground truth –Can still estimate lower bound Infection S-Day Possible Detection Opportunity RBL Listing Time Response Time Lifecycle of a spamming host A Model of Responsiveness

8 Idea #1: Ingress Filtering RFC 2827: Routers install filters to drop packets from networks that are not downstream Feasible at edges Difficult to configure closer to network core /24 Internet Drop all packets with source address other than /24

9 Idea #2: uRPF Checks Unicast Reverse Path Forwarding –Cisco: ip verify unicast reverse-path Requires symmetric routing Accept packet from interface only if forwarding table entry for source IP address matches ingress interface Strict Mode uRPF Enabled A Routing Table Destination Next Hop /24 Int /24 Int from wrong interface

10 Problems with uRPF Asymmetric routing

11 Idea #3: TCP SYN cookies General idea –Client sends SYN w/ ACK number –Server responds to Client with SYN-ACK cookie sqn = f(src addr, src port, dest addr, dest port, rand) Server does not save state –Honest client responds with ACK(sqn) –Server checks response –If matches SYN-ACK, establishes connection

12 IP Traceback V R R1R1 R2R2 R3R3 RR RR R4R4 AR RR7R7 R6R6 R5R5

13 Logging Challenges Attack path reconstruction is difficult –Packet may be transformed as it moves through the network Full packet storage is problematic –Memory requirements are prohibitive at high line speeds (OC-192 is ~10Mpkt/sec) Extensive packet logs are a privacy risk –Traffic repositories may aid eavesdroppers

14 Single-Packet Traceback: Goals Trace a single IP packet back to source –Asymmetric attacks (e.g., Fraggle, Teardrop, ping-of-death) Minimal cost (resource usage) One solution: Source Path Isolation Engine (SPIE)

15 Packet Digests Compute hash(p) –Invariant fields of p only –28 bytes hash input, % WAN collision rate –Fixed sized hash output, n-bits Compute k independent digests –Increased robustness –Reduced collisions, reduced false positive rate

16 Hash input: Invariant Content Total Length Identification Checksum VerTOSHLen TTLProtocol Source Address Destination Address Fragment Offset MFMF DFDF Options Remainder of Payload First 8 bytes of Payload 28 bytes

17 Hashing Properties Each hash function –Uniform distribution of input -> output H1(x) = H1(y) for some x,y -> unlikely Use k independent hash functions –Collisions among k functions independent –H1(x) = H2(y) for some x,y -> unlikely Cycle k functions every time interval, t

18 Digest Storage: Bloom Filters Fixed structure size –Uses 2 n bit array –Initialized to zeros Insertion –Use n-bit digest as indices into bit array –Set to 1 Membership –Compute k digests, d 1, d 2, etc… –If (filter[d i ]=1) for all i, router forwarded packet 1 n bits 2 n bits H(P) H 2 (P) H k (P) H 3 (P) H 1 (P)

19 Other In-Network Defenses Automatic injection of blackhole routes Rerouting through traffic scrubbers

20 Inferring DoS Activity IP address spoofing creates random backscatter.

21 Backscatter Analysis Monitor block of n IP addresses Expected # of backscatter packets given an attack of m packets: –E(X) = nm / 2 32 –Hence, m = x * (2 32 / n) Attack Rate R >= m/T = x/T * (2 32 / n)

22 Inferred DoS Activity Over 4000 DoS/DDoS attacks per week Short duration: 80% last less than 30 minutes Moore et al. Inferring Internet Denial of Service Activity

23 DDoS: Setting up the Infrastructure Zombies –Slow-spreading installations can be difficult to detect –Can be spread quickly with worms Indirection makes attacker harder to locate –No need to spoof IP addresses

24 What is a Worm? Code that replicates and propagates across the network –Often carries a payload Usually spread via exploiting flaws in open services –Viruses require user action to spread First worm: Robert Morris, November 1988 –6-10% of all Internet hosts infected (!) Many more since, but none on that scale until July 2001

25 Example Worm: Code Red Initial version: July 13, 2001 Exploited known ISAPI vulnerability in Microsoft IIS Web servers 1 st through 20 th of each month: spread 20 th through end of each month: attack Payload: Web site defacement Scanning: Random IP addresses Bug: failure to seed random number generator

26 Code Red: Revisions Released July 19, 2001 Payload: flooding attack on –Attack was mounted at the IP address of the Web site Bug: died after 20 th of each month Random number generator for IP scanning fixed

27 Code Red: Host Infection Rate Exponential infection rate Measured using backscatter technique

28 Designing Fast-Spreading Worms Hit-list scanning –Time to infect first 10k hosts dominates infection time –Solution: Reconnaissance (stealthy scans, etc.) Permutation scanning –Observation: Most scanning is redundant –Idea: Shared permutation of address space. Start scanning from own IP address. Re-randomize when another infected machine is found. Internet-scale hit lists –Flash worm: complete infection within 30 seconds

29 Why does DDoS work? Simplicity On by default design Readily available zombie machines Attacks look like normal traffic Internets federated operation obstructs cooperation for diagnosis/mitigation