Slammer Worm By : Varsha Gupta.P 08QR1A1216.

Slides:



Advertisements
Similar presentations
(Distributed) Denial of Service Nick Feamster CS 4251 Spring 2008.
Advertisements

Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
FIREWALLS Chapter 11.
Packets and Protocols Chapter Seven Real World Packet Captures.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Building Your Own Firewall Chapter 10. Learning Objectives List and define the two categories of firewalls Explain why desktop firewalls are used Explain.
System and Network Security Practices COEN 351 E-Commerce Security.
 Population: N=100,000  Scan rate  = 4000/sec, Initially infected: I 0 =10  Monitored IP space 2 20, Monitoring interval:  = 1 second Infected hosts.
5/1/2006Sireesha/IDS1 Intrusion Detection Systems (A preliminary study) Sireesha Dasaraju CS526 - Advanced Internet Systems UCCS.
The MS Blaster worm Presented by: Zhi-Wen Ouyang.
UNCLASSIFIED Secure Indirect Routing and An Autonomous Enterprise Intrusion Defense System Applied to Mobile ad hoc Networks J. Leland Langston, Raytheon.
Lesson 1: Configuring Network Load Balancing
Lesson 19: Configuring Windows Firewall
How to Own the Internet in your spare time Ashish Gupta Network Security April 2004.
100% Security “ The only system which is truly secure is one which is switched off and unplugged, locked in a titanium lined safe, buried in a concrete.
1 The Spread of the Sapphire/Slammer Worm D. Moore, V. Paxson, S. Savage, C. Shannon, S. Staniford, N. Weaver Presented by Stefan Birrer.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore et. al. University of California, San Diego.
Enterprise Network Security Accessing the WAN Lecture week 4.
Guide to Operating System Security Chapter 2 Viruses, Worms, and Malicious Software.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
1 Enabling Secure Internet Access with ISA Server.
DDoS Attack and Its Defense1 CSE 5473: Network Security Prof. Dong Xuan.
TCP/IP Vulnerabilities. Outline Security Vulnerabilities Denial of Service Worms Countermeasures: Firewalls/IDS.
Internet Worms Brad Karp UCL Computer Science CS GZ03 / th December, 2007.
By: Sharad Sharma, Somya Verma, and Taranjit Pabla.
Network Security Introduction Some of these slides have been modified from slides of Michael I. Shamos COPYRIGHT © 2003 MICHAEL I. SHAMOS.
W HAT DOES EXPLOIT MEAN ? A ND THE S ASSER WORM Seminar on Software Engineering, Short Presentation Christian Gruber.
Honeypot and Intrusion Detection System
Active Worms CSE 4471: Information Security 1. Active Worm vs. Virus Active Worm –A program that propagates itself over a network, reproducing itself.
1 How to 0wn the Internet in Your Spare Time Authors: Stuart Staniford, Vern Paxson, Nicholas Weaver Publication: Usenix Security Symposium, 2002 Presenter:
Module 10: Monitoring ISA Server Overview Monitoring Overview Configuring Alerts Configuring Session Monitoring Configuring Logging Configuring.
MyDoom By: Philippe Bissohong. Background ► MyDoom  Novarg, Mimail.R and Shimgapi ► Computer worm, unlike a virus it attacks a network.
Virus Detection Mechanisms Final Year Project by Chaitanya kumar CH K.S. Karthik.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Modeling Worms: Two papers at Infocom 2003 Worms Programs that self propagate across the internet by exploiting the security flaws in widely used services.
1 Topic 2: Lesson 3 Intro to Firewalls Summary. 2 Basic questions What is a firewall? What is a firewall? What can a firewall do? What can a firewall.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Module 6: Integrating ISA Server 2004 and Microsoft Exchange Server.
1 Implementing Monitoring and Reporting. 2 Why Should Implement Monitoring? One of the biggest complaints we hear about firewall products from almost.
REALLY HACKING SQL SERVER 2000 Less Theory – More Action Jasper Smith.
Denial of Service Sharmistha Roy Adversarial challenges in Web Based Services.
ISA Server 2004 Introduction Владимир Александров MCT, MCSE, MCSD, MCDBA Корус, Управител
Module 7: Advanced Application and Web Filtering.
Worm Defense Alexander Chang CS239 – Network Security 05/01/2006.
4061 Session 26 (4/19). Today Network security Sockets: building a server.
Microsoft ISA Server 2000 Presented by Ricardo Diaz Ryan Fansa.
Viruses a piece of self-replicating code attached to some other code – cf biological virus both propagates itself & carries a payload – carries code to.
Mobile Code and Worms By Mitun Sinha Pandurang Kamat 04/16/2003.
A Case Study on Computer Worms Balaji Badam. Computer worms A self-propagating program on a network Types of Worms  Target Discovery  Carrier  Activation.
DoS/DDoS attack and defense
DOS Attacks Lyle YapDiangco COEN 150 5/21/04. Background DOS attacks have been around for decades Usually intentional and malicious Can cost a target.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Unit 2 Personal Cyber Security and Social Engineering Part 2.
@Yuan Xue Worm Attack Yuan Xue Fall 2012.
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Internet Quarantine: Requirements for Containing Self-Propagating Code
Working at a Small-to-Medium Business or ISP – Chapter 8
Instructor Materials Chapter 7 Network Security
Viruses and Other Malicious Content
Firewalls.
CS4622 Team 4 Worms, DoS, and Smurf Attacks
Information Security Session October 24, 2005
Taking Down the Internet
A Distributed DoS in Action
Brad Karp UCL Computer Science
Lecture 3: Secure Network Architecture
CSE551: Introduction to Information Security
Introduction to Internet Worm
Presentation transcript:

Slammer Worm By : Varsha Gupta.P 08QR1A1216

What is slammer worm? The slammer worm is a computer virus that caused a denial of service on some Internet hosts and dramatically slowed down general Internet traffic.

Why Slammer Was So Fast? Bandwidth constraint vs. delay constraint Slammer 404 bytes (376 payload) UDP based-- bandwidth constraint Code Red 4K bytes TCP based – delay constraint UDP vs. TCP

How the Slammer Worm Spreads? Slammer targets computers running Microsoft SQL Server 2000, and computers running Microsoft Desktop Engine (MSDE) 2000. The worm sends 376 bytes to UDP port 1434, the SQL Server Resolution Service Port.

Overview Slammer worm is also known as : -SQLSlammer,Saphire, W32.SQLExp.Worm, Worm.SQL.Helkern, DDOS_SQLP1434.A. Released: -January25,2003,at about 5:30 a.m (GMT).

Overview How ? -Exploit Buffer-overflow with MS SQL/MS SQL Server Desktop Engine (known vulnerability, July 2002). Fastest worm in history. Spread world-wide in under 10 minutes. Doubled infections every 8.5 seconds. 376 bytes long.

Overview Platform : Microsoft SQL Server 2000 Vulnerability: Buffer overflow. Propagation : Single UDP packet. Features: Memory resident , handcoded in assembly.

Worm History What is worm? Self-propagating malicious code. History Morris worm was one of the first worms distributed over Internet. Timeline of notable worms. http://en.wikipedia.org/wiki/Timeline_of_notable_computer_viruses_and_worms Two examples , Code Red – 2001, MS IIS. Slammer – 2003, MS SQL.

Worm Composition 376 bytes long Less than 300 bytes of executable code 404 byte UDP packets,including headers Composed of 4 functional sections

Worm Functions Reconstruction session from buffer overflow. Obtains(and verifies!) windows API functions addresses. Initializes pseudo-random number generator and socket structures. Continuously generates random IP addresses and sends UDP data-grams of itself.

Affected Operating System: Since SQL server 2000 and MSDE 2000 can be installed on top of almost all the Microsoft Windows operating system, almost all Windows system,from windows 95 to Windows 2000 DataCenter, are affected.

Direct Damage Infected between 75,000 and 1,60,000 systems. Disabled SQl server databases on infected machines. Saturated world networks with traffic. Disrupted internet connectivity worldwide.

Effective damage South korea was off-line Disrupted financial institutions Airline delays and cancellations Affedted many U.S. government and commercial websites

Specific damage 13,000 bank of America ATMs stopped working Continental airlines flights were cancelled and delayed ; ticketing system was inundated with traffic .Airport self-check- in kiosks stopped working

Propagation technique Single UDP packet. Target port 1434(Microsoft-SQL- Monitor). Causes buffer overflow. Continuously sends itself via UDP packets to pseudo-random IP addresses , including broadcast and multicast addresses. Does not check weather target machines exist.

Propagation Analysis Rapid spread made timely defense impossible. Rapid spread caused worm copies to compete. Bandwidth limited ,not latency limited(doesn’t wait to establish connection). Easy to stop at firewall.

Propagation speed infected more than 90 percent of vulnerable hosts within 10 minutes Achieved more than 55 million scans per second Doubled infections every 8.5 seconds Teo orders of magnitude faster than code Red

Propagation speed

Propagation Model Probes of Slammer worm from Dshield data set Random Scanning Initially spread exponentially, slows as the worms retry infected or immune addresses Probes of Slammer worm from Dshield data set Initially matched random scanning worm Soon slowed down due to bw saturation and network failures Probe rate of Code red worm (a typical random-scanning worm)

Infections 30 minutes after release

Possible Variations Could have attacked HTTP or DNS servers. Could have gone dormant. Could have forged source port to DNS resolution.

RECOVERY Disconnection from network. Reboot the machine,or restart SQL server. Block port 1434 at external firewall Install patch.

Patching and Protecting Your Systems MS has released the patch before the worm attack happens Protecting : To protect your computers run SQL Server 2000 with the SQL Server 2000 Security Tools. The SQL Server 2000 Security Tools are used to scan instances of SQL Server 2000 and detect security vulnerabilities, and then apply updates to the affected files.

What ISA Server Can Do To Help Stop Slammer? We can take the following steps to configure ISA Server to help you protect your network against further infiltration by Slammer. Note that the steps detailed below assume the following: ISA Server is installed in Firewall or Integrated mode ISA Server is the only route between the Internet and the internal network IP Packet Filtering is enabled No Server Publishing rule allows UDP-1434 to the internal network

To help prevent outbound attacks: Create a protocol definition Create a protocol rule

Create a protocol definition with the following parameters: Set Name to SQL Enumeration Set Protocol to UDP. Set Direction to Send. Set Local Port to Any. Set Remote port to 1434

Create a protocol rule with the following parameters: Set Action = Deny Set Protocol to SQL Enumeration. Set Schedule to Always. Set Applies to to All requests.

Reference Worm Slammer Worm A Taxonomy of Computer Worms en.wikipedia.org/wiki/Computer _ worm Slammer Worm http://www.microsoft.com/sql/prodinfo/previo usversions/letter.mspx http://www.cert.org/advisories/CA-2003- 04.html Inside the Slammer Worm, IEEE S&P 2003

Thank you!!