SlideShare a Scribd company logo
Network Protocols and
Vulnerabilities
Dan Boneh
CS 155 Spring 2010
Outline
!   Basic Networking:
  How things work now plus some problems
!   Some network attacks
  Attacking host-to-host datagram protocols
  TCP Spoofing, …
  Attacking network infrastructure
  Routing
  Domain Name System
Backbone
ISP
ISP
Internet Infrastructure
!   Local and interdomain routing
  TCP/IP for routing, connections
  BGP for routing announcements
!   Domain Name System
  Find IP address from symbolic name (www.cs.stanford.edu)
TCP Protocol Stack
Application
Transport
Network
Link
Application protocol
TCP protocol
IP protocol
Data
Link
IP
Network
Access
IP protocol
Data
Link
Application
Transport
Network
Link
Data Formats
Application
Transport (TCP, UDP)
Network (IP)
Link Layer
Application message - data
TCP data TCP data TCP data
TCP Header
dataTCPIP
IP Header
dataTCPIPETH ETF
Link (Ethernet)
Header
Link (Ethernet)
Trailer
segment
packet
frame
message
Internet Protocol
!  Connectionless
  Unreliable
  Best effort
!  Notes:
  src and dest ports
not parts of IP hdr
IP
Version Header Length
Type of Service
Total Length
Identification
Flags
Time to Live
Protocol
Header Checksum
Source Address of Originating Host
Destination Address of Target Host
Options
Padding
IP Data
Fragment Offset
IP Routing
!  Internet routing uses numeric IP address
!  Typical route uses several hops
Meg
Tom
ISP
Office gateway
121.42.33.12
132.14.11.51
Source
Destination
Packet
121.42.33.12
121.42.33.1
132.14.11.51
132.14.11.1
IP Protocol Functions (Summary)
!   Routing
  IP host knows location of router (gateway)
  IP gateway must know route to other networks
!   Fragmentation and reassembly
  If max-packet-size less than the user-data-size
!   Error reporting
  ICMP packet to source if packet is dropped
!   TTL field: decremented after every hop
  Packet dropped f TTL=0. Prevents infinite loops.
Problem: no src IP authentication
!   Client is trusted to embed correct source IP
  Easy to override using raw sockets
  Libnet: a library for formatting raw packets with
arbitrary IP headers
!   Anyone who owns their machine can send packets
with arbitrary source IP
  … response will be sent back to forged source IP
  Implications: (solutions in DDoS lecture)
  Anonymous DoS attacks;
  Anonymous infection attacks (e.g. slammer worm)
User Datagram Protocol
!  Unreliable transport on top of IP:
  No acknowledgment
  No congenstion control
  No message continuation
UDP
Transmission Control Protocol
!  Connection-oriented, preserves order
  Sender
  Break data into packets
  Attach packet numbers
  Receiver
  Acknowledge receipt; lost packets are resent
  Reassemble packets in correct order
TCP
Book Mail each page Reassemble book
19
5
1
1 1
TCP Header
Source Port Dest port
SEQ Number
ACK Number
Other stuff
U
R
G
P
S
R
A
C
K
P
S
H
S
Y
N
F
I
N TCP Header
Review: TCP Handshake
C S
SYN:
SYN/ACK:
ACK:
Listening
Store SNC , SNS
Wait
Established
SNC←randC
ANC←0
SNS←randS
ANS←SNC
SN←SNC+1
AN←SNS
Received packets with SN too far out of window are dropped
Basic Security Problems
1. Network packets pass by untrusted hosts
  Eavesdropping, packet sniffing
  Especially easy when attacker controls a
machine close to victim
2. TCP state can be easy to guess
  Enables spoofing and session hijacking
3. Denial of Service (DoS) vulnerabilities
  DDoS lecture
1. Packet Sniffing
!  Promiscuous NIC reads all packets
  Read all unencrypted data (e.g., “wireshark”)
  ftp, telnet (and POP, IMAP) send passwords in clear!
Alice Bob
Eve
Network
Prevention: Encryption (next lecture: IPSEC)
Sweet Hall attack installed sniffer on local machine
2. TCP Connection Spoofing
!   Why random initial sequence numbers? (SNC , SNS )
!   Suppose init. sequence numbers are predictable
  Attacker can create TCP session on behalf of forged source IP
  Breaks IP-based authentication (e.g. SPF, /etc/hosts )
Victim
Server
SYN/ACK
dstIP=victim
SN=server SNS
ACK
srcIP=victim
AN=predicted SNS
command
server thinks command
is from victim IP addr
attacker
TCP SYN
srcIP=victim
Example DoS vulnerability [Watson’04]
!  Suppose attacker can guess seq. number for an
existing connection:
  Attacker can send Reset packet to
close connection. Results in DoS.
  Naively, success prob. is 1/232 (32-bit seq. #’s).
  Most systems allow for a large window of
acceptable seq. #’s
  Much higher success probability.
!  Attack is most effective against long lived
connections, e.g. BGP
Random initial TCP SNs
!   Unpredictable SNs prevent basic packet injection
  … but attacker can inject packets after
eavesdropping to obtain current SN
!   Most TCP stacks now generate random SNs
  Random generator should be unpredictable
  GPR’06: Linux RNG for generating SNs is predictable
  Attacker repeatedly connects to server
  Obtains sequence of SNs
  Can predict next SN
  Attacker can now do TCP spoofing (create TCP session
with forged source IP)
Routing Vulnerabilities
Routing Vulnerabilities
!  Common attack: advertise false routes
  Causes traffic to go though compromised hosts
!   ARP (addr resolution protocol): IP addr -> eth addr
  Node A can confuse gateway into sending it traffic for B
  By proxying traffic, attacker A can easily inject packets
into B’s session (e.g. WiFi networks)
!   OSPF: used for routing within an AS
!   BGP: routing between ASs
  Attacker can cause entire Internet to send traffic
for a victim IP to attacker’s address.
  Example: Youtube mishap (see DDoS lecture)
Interdomain Routing
connected group of one or
more Internet Protocol
prefixes under a single
routing policy (aka domain)
OSPF
BGP
Autonomous
System
earthlink.net Stanford.edu
BGP overview
!  Iterative path announcement
  Path announcements grow from destination to
source
  Packets flow in reverse direction
!  Protocol specification
  Announcements can be shortest path
  Not obligated to use announced path
BGP example [D. Wetherall]
!   Transit: 2 provides transit for 7
!   Algorithm seems to work OK in practice
  BGP is does not respond well to frequent node outages
3 4
6 5
7
1
8 2
7
7
2 7
2 7
2 7
3 2 7
6 2 7
2 6 52 6 5
2 6 5
3 2 6 5
7 2 6 5
6 5
5
5
Issues
!  Security problems
  Potential for disruptive attacks
  BGP packets are un-authenticated
  Attacker can advertise arbitrary routes
  Advertisement will propagate everywhere
  Used for DoS and spam (detailed example in DDoS lecture)
!  Incentive for dishonesty
  ISP pays for some routes, others free
Domain Name System
Domain Name System
!  Hierarchical Name Space
root
edunetorg ukcom ca
wisc ucb stanford cmu mit
cs ee
www
DNS
DNS Root Name Servers
!   Hierarchical service
  Root name servers for
top-level domains
  Authoritative name
servers for subdomains
  Local name resolvers
contact authoritative
servers when they do
not know a name
DNS Lookup Example
Client
Local DNS
resolver
root & edu
DNS server
stanford.edu
DNS server
www.cs.stanford.edu
NS stanford.eduwww.cs.stanford.edu
NS cs.stanford.edu
cs.stanford.edu
DNS server
DNS record types (partial list):
- NS: name server (points to other server)
- A: address record (contains IP address)
- MX: address in charge of handling email
- TXT: generic text (e.g. used to distribute site public keys (DKIM) )
Caching
!   DNS responses are cached
  Quick response for repeated translations
  Useful for finding servers as well as addresses
  NS records for domains
!   DNS negative queries are cached
  Save time for nonexistent sites, e.g. misspelling
!   Cached data periodically times out
  Lifetime (TTL) of data controlled by owner of data
  TTL passed with every record
DNS Packet
!   Query ID:
  16 bit random value
  Links response to query
(from Steve Friedl)
Resolver to NS request
Response to resolver
Response contains IP
addr of next NS server
(called “glue”)
Response ignored if
unrecognized QueryID
Authoritative response to resolver
final answer
bailiwick checking:
response is cached if
it is within the same
domain of query
(i.e. a.com cannot
set NS for b.com)
Basic DNS Vulnerabilities
!   Users/hosts trust the host-address mapping
provided by DNS:
  Used as basis for many security policies:
Browser same origin policy, URL address bar
!   Obvious problems
  Interception of requests or compromise of DNS servers can
result in incorrect or malicious responses
  e.g.: hijack BGP route to spoof DNS
  Solution – authenticated requests/responses
  Provided by DNSsec … but no one uses DNSsec
DNS cache poisoning (a la Kaminsky’08)
!   Victim machine visits attacker’s web site, downloads Javascript
user
browser
local
DNS
resolver
Query:
a.bank.com
a.bank.com
QID=x1
attackerattacker wins if ∃j: x1 = yj
response is cached and
attacker owns bank.com
ns.bank.com
IPaddr
256 responses:
Random QID y1, y2, …
NS bank.com=ns.bank.com
A ns.bank.com=attackerIP
If at first you don’t succeed …
!   Victim machine visits attacker’s web site, downloads Javascript
user
browser
local
DNS
resolver
Query:
b.bank.com
b.bank.com
QID=x2
attacker
256 responses:
Random QID y1, y2, …
NS bank.com=ns.bank.com
A ns.bank.com=attackerIP
attacker wins if ∃j: x2 = yj
response is cached and
attacker owns bank.com
ns.bank.com
IPaddr
success after ≈ 256 tries (few minutes)
Defenses
!   Increase Query ID size. How?
a. Randomize src port, additional 11 bits
Now attack takes several hours
b. Ask every DNS query twice:
  Attacker has to guess QueryID correctly twice (32 bits)
  Apparently DNS system cannot handle the load
Pharming
!   DNS poisoning attack (less common than phishing)
  Change IP addresses to redirect URLs to fraudulent sites
  Potentially more dangerous than phishing attacks
  No email solicitation is required
!   DNS poisoning attacks have occurred:
  January 2005, the domain name for a large New York ISP,
Panix, was hijacked to a site in Australia.
  In November 2004, Google and Amazon users were sent to
Med Network Inc., an online pharmacy
  In March 2003, a group dubbed the "Freedom Cyber Force
Militia" hijacked visitors to the Al-Jazeera Web site and
presented them with the message "God Bless Our Troops"
DNS Rebinding Attack
Read permitted: it’s the “same origin”
Firewall
www.evil.com
web server
ns.evil.com
DNS server
171.64.7.115
www.evil.com?
corporate
web server
171.64.7.115 TTL = 0
<iframe src="http://www.evil.com">
192.168.0.100
192.168.0.100
[DWF’96, R’01]
DNS-SEC cannot
stop this attack
DNS Rebinding Defenses
!  Browser mitigation: DNS Pinning
  Refuse to switch to a new IP
  Interacts poorly with proxies, VPN, dynamic DNS, …
  Not consistently implemented in any browser
!  Server-side defenses
  Check Host header for unrecognized domains
  Authenticate users with something other than IP
!  Firewall defenses
  External names can’t resolve to internal addresses
  Protects browsers inside the organization
Summary
!   Core protocols not designed for security
  Eavesdropping, Packet injection, Route stealing,
DNS poisoning
  Patched over time to prevent basic attacks
(e.g. random TCP SN)
!   More secure variants exist (next lecture) :
IP -> IPsec
DNS -> DNSsec
BGP -> SBGP

More Related Content

What's hot

Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
Ozkan E
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
Rob Gillen
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
David Sweigert
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question Collection
Manish Luintel
 
Backtrack Manual Part3
Backtrack Manual Part3Backtrack Manual Part3
Backtrack Manual Part3
Nutan Kumar Panda
 
Copy of a simple tcp spoofing attack
Copy of a simple tcp spoofing attackCopy of a simple tcp spoofing attack
Copy of a simple tcp spoofing attackVishal Gurujuwada
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
Siena Perry
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanningleminhvuong
 
From Kernel Space to User Heaven #NDH2k13
From Kernel Space to User Heaven #NDH2k13From Kernel Space to User Heaven #NDH2k13
From Kernel Space to User Heaven #NDH2k13
Jaime Sánchez
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
David Sweigert
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance tools
Sachidananda Sahu
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PROIDEA
 
Mobile Security - Wireless hacking
Mobile Security - Wireless hackingMobile Security - Wireless hacking
Mobile Security - Wireless hacking
phanleson
 
network security
network securitynetwork security
network security
Srinivasa Rao
 
Network Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseNetwork Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseEvans Ye
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IP
Sukh Sandhu
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
btpsec
 
Part 5 : Sharing resources, security principles and protocols
Part 5 : Sharing resources, security principles and protocolsPart 5 : Sharing resources, security principles and protocols
Part 5 : Sharing resources, security principles and protocols
Olivier Bonaventure
 
Breaking ssl
Breaking sslBreaking ssl
Breaking ssl
Vinayak Raghuvamshi
 

What's hot (20)

Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question Collection
 
Backtrack Manual Part3
Backtrack Manual Part3Backtrack Manual Part3
Backtrack Manual Part3
 
Copy of a simple tcp spoofing attack
Copy of a simple tcp spoofing attackCopy of a simple tcp spoofing attack
Copy of a simple tcp spoofing attack
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
From Kernel Space to User Heaven #NDH2k13
From Kernel Space to User Heaven #NDH2k13From Kernel Space to User Heaven #NDH2k13
From Kernel Space to User Heaven #NDH2k13
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
Best!
Best!Best!
Best!
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance tools
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
 
Mobile Security - Wireless hacking
Mobile Security - Wireless hackingMobile Security - Wireless hacking
Mobile Security - Wireless hacking
 
network security
network securitynetwork security
network security
 
Network Traffic Search using Apache HBase
Network Traffic Search using Apache HBaseNetwork Traffic Search using Apache HBase
Network Traffic Search using Apache HBase
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IP
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
 
Part 5 : Sharing resources, security principles and protocols
Part 5 : Sharing resources, security principles and protocolsPart 5 : Sharing resources, security principles and protocols
Part 5 : Sharing resources, security principles and protocols
 
Breaking ssl
Breaking sslBreaking ssl
Breaking ssl
 

Similar to 08 tcp-dns

6005679.ppt
6005679.ppt6005679.ppt
6005679.ppt
AlmaOraevi
 
Oss web application and network security
Oss   web application and network securityOss   web application and network security
Oss web application and network securityRishabh Mehan
 
Your app lives on the network - networking for web developers
Your app lives on the network - networking for web developersYour app lives on the network - networking for web developers
Your app lives on the network - networking for web developers
Wim Godden
 
Vulnerabilities in IP Protocols
Vulnerabilities in IP ProtocolsVulnerabilities in IP Protocols
Vulnerabilities in IP Protocols
babak danyal
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
GTKlondike
 
Root via sms. 4G security assessment
Root via sms. 4G security assessment Root via sms. 4G security assessment
Root via sms. 4G security assessment
Sergey Gordeychik
 
security problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suitesecurity problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suite
Yash Kotak
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC
 
Computer network (2)
Computer network (2)Computer network (2)
Computer network (2)
NYversity
 
Lync 2010 deep dive edge
Lync 2010 deep dive edgeLync 2010 deep dive edge
Lync 2010 deep dive edge
Harold Wong
 
Computer network (4)
Computer network (4)Computer network (4)
Computer network (4)
NYversity
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniques
inbroker
 

Similar to 08 tcp-dns (20)

6005679.ppt
6005679.ppt6005679.ppt
6005679.ppt
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Oss web application and network security
Oss   web application and network securityOss   web application and network security
Oss web application and network security
 
Your app lives on the network - networking for web developers
Your app lives on the network - networking for web developersYour app lives on the network - networking for web developers
Your app lives on the network - networking for web developers
 
Vulnerabilities in IP Protocols
Vulnerabilities in IP ProtocolsVulnerabilities in IP Protocols
Vulnerabilities in IP Protocols
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
Root via sms. 4G security assessment
Root via sms. 4G security assessment Root via sms. 4G security assessment
Root via sms. 4G security assessment
 
security problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suitesecurity problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suite
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
Lec21 22
Lec21 22Lec21 22
Lec21 22
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 
Computer network (2)
Computer network (2)Computer network (2)
Computer network (2)
 
Networking 101
Networking 101Networking 101
Networking 101
 
Networking 101
Networking 101Networking 101
Networking 101
 
Networking 101
Networking 101Networking 101
Networking 101
 
Networking 101
Networking 101Networking 101
Networking 101
 
Lync 2010 deep dive edge
Lync 2010 deep dive edgeLync 2010 deep dive edge
Lync 2010 deep dive edge
 
Computer network (4)
Computer network (4)Computer network (4)
Computer network (4)
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniques
 

Recently uploaded

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 

Recently uploaded (20)

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 

08 tcp-dns

  • 1. Network Protocols and Vulnerabilities Dan Boneh CS 155 Spring 2010
  • 2. Outline !   Basic Networking:   How things work now plus some problems !   Some network attacks   Attacking host-to-host datagram protocols   TCP Spoofing, …   Attacking network infrastructure   Routing   Domain Name System
  • 3. Backbone ISP ISP Internet Infrastructure !   Local and interdomain routing   TCP/IP for routing, connections   BGP for routing announcements !   Domain Name System   Find IP address from symbolic name (www.cs.stanford.edu)
  • 4. TCP Protocol Stack Application Transport Network Link Application protocol TCP protocol IP protocol Data Link IP Network Access IP protocol Data Link Application Transport Network Link
  • 5. Data Formats Application Transport (TCP, UDP) Network (IP) Link Layer Application message - data TCP data TCP data TCP data TCP Header dataTCPIP IP Header dataTCPIPETH ETF Link (Ethernet) Header Link (Ethernet) Trailer segment packet frame message
  • 6. Internet Protocol !  Connectionless   Unreliable   Best effort !  Notes:   src and dest ports not parts of IP hdr IP Version Header Length Type of Service Total Length Identification Flags Time to Live Protocol Header Checksum Source Address of Originating Host Destination Address of Target Host Options Padding IP Data Fragment Offset
  • 7. IP Routing !  Internet routing uses numeric IP address !  Typical route uses several hops Meg Tom ISP Office gateway 121.42.33.12 132.14.11.51 Source Destination Packet 121.42.33.12 121.42.33.1 132.14.11.51 132.14.11.1
  • 8. IP Protocol Functions (Summary) !   Routing   IP host knows location of router (gateway)   IP gateway must know route to other networks !   Fragmentation and reassembly   If max-packet-size less than the user-data-size !   Error reporting   ICMP packet to source if packet is dropped !   TTL field: decremented after every hop   Packet dropped f TTL=0. Prevents infinite loops.
  • 9. Problem: no src IP authentication !   Client is trusted to embed correct source IP   Easy to override using raw sockets   Libnet: a library for formatting raw packets with arbitrary IP headers !   Anyone who owns their machine can send packets with arbitrary source IP   … response will be sent back to forged source IP   Implications: (solutions in DDoS lecture)   Anonymous DoS attacks;   Anonymous infection attacks (e.g. slammer worm)
  • 10. User Datagram Protocol !  Unreliable transport on top of IP:   No acknowledgment   No congenstion control   No message continuation UDP
  • 11. Transmission Control Protocol !  Connection-oriented, preserves order   Sender   Break data into packets   Attach packet numbers   Receiver   Acknowledge receipt; lost packets are resent   Reassemble packets in correct order TCP Book Mail each page Reassemble book 19 5 1 1 1
  • 12. TCP Header Source Port Dest port SEQ Number ACK Number Other stuff U R G P S R A C K P S H S Y N F I N TCP Header
  • 13. Review: TCP Handshake C S SYN: SYN/ACK: ACK: Listening Store SNC , SNS Wait Established SNC←randC ANC←0 SNS←randS ANS←SNC SN←SNC+1 AN←SNS Received packets with SN too far out of window are dropped
  • 14. Basic Security Problems 1. Network packets pass by untrusted hosts   Eavesdropping, packet sniffing   Especially easy when attacker controls a machine close to victim 2. TCP state can be easy to guess   Enables spoofing and session hijacking 3. Denial of Service (DoS) vulnerabilities   DDoS lecture
  • 15. 1. Packet Sniffing !  Promiscuous NIC reads all packets   Read all unencrypted data (e.g., “wireshark”)   ftp, telnet (and POP, IMAP) send passwords in clear! Alice Bob Eve Network Prevention: Encryption (next lecture: IPSEC) Sweet Hall attack installed sniffer on local machine
  • 16. 2. TCP Connection Spoofing !   Why random initial sequence numbers? (SNC , SNS ) !   Suppose init. sequence numbers are predictable   Attacker can create TCP session on behalf of forged source IP   Breaks IP-based authentication (e.g. SPF, /etc/hosts ) Victim Server SYN/ACK dstIP=victim SN=server SNS ACK srcIP=victim AN=predicted SNS command server thinks command is from victim IP addr attacker TCP SYN srcIP=victim
  • 17. Example DoS vulnerability [Watson’04] !  Suppose attacker can guess seq. number for an existing connection:   Attacker can send Reset packet to close connection. Results in DoS.   Naively, success prob. is 1/232 (32-bit seq. #’s).   Most systems allow for a large window of acceptable seq. #’s   Much higher success probability. !  Attack is most effective against long lived connections, e.g. BGP
  • 18. Random initial TCP SNs !   Unpredictable SNs prevent basic packet injection   … but attacker can inject packets after eavesdropping to obtain current SN !   Most TCP stacks now generate random SNs   Random generator should be unpredictable   GPR’06: Linux RNG for generating SNs is predictable   Attacker repeatedly connects to server   Obtains sequence of SNs   Can predict next SN   Attacker can now do TCP spoofing (create TCP session with forged source IP)
  • 20. Routing Vulnerabilities !  Common attack: advertise false routes   Causes traffic to go though compromised hosts !   ARP (addr resolution protocol): IP addr -> eth addr   Node A can confuse gateway into sending it traffic for B   By proxying traffic, attacker A can easily inject packets into B’s session (e.g. WiFi networks) !   OSPF: used for routing within an AS !   BGP: routing between ASs   Attacker can cause entire Internet to send traffic for a victim IP to attacker’s address.   Example: Youtube mishap (see DDoS lecture)
  • 21. Interdomain Routing connected group of one or more Internet Protocol prefixes under a single routing policy (aka domain) OSPF BGP Autonomous System earthlink.net Stanford.edu
  • 22. BGP overview !  Iterative path announcement   Path announcements grow from destination to source   Packets flow in reverse direction !  Protocol specification   Announcements can be shortest path   Not obligated to use announced path
  • 23. BGP example [D. Wetherall] !   Transit: 2 provides transit for 7 !   Algorithm seems to work OK in practice   BGP is does not respond well to frequent node outages 3 4 6 5 7 1 8 2 7 7 2 7 2 7 2 7 3 2 7 6 2 7 2 6 52 6 5 2 6 5 3 2 6 5 7 2 6 5 6 5 5 5
  • 24. Issues !  Security problems   Potential for disruptive attacks   BGP packets are un-authenticated   Attacker can advertise arbitrary routes   Advertisement will propagate everywhere   Used for DoS and spam (detailed example in DDoS lecture) !  Incentive for dishonesty   ISP pays for some routes, others free
  • 26. Domain Name System !  Hierarchical Name Space root edunetorg ukcom ca wisc ucb stanford cmu mit cs ee www DNS
  • 27. DNS Root Name Servers !   Hierarchical service   Root name servers for top-level domains   Authoritative name servers for subdomains   Local name resolvers contact authoritative servers when they do not know a name
  • 28. DNS Lookup Example Client Local DNS resolver root & edu DNS server stanford.edu DNS server www.cs.stanford.edu NS stanford.eduwww.cs.stanford.edu NS cs.stanford.edu cs.stanford.edu DNS server DNS record types (partial list): - NS: name server (points to other server) - A: address record (contains IP address) - MX: address in charge of handling email - TXT: generic text (e.g. used to distribute site public keys (DKIM) )
  • 29. Caching !   DNS responses are cached   Quick response for repeated translations   Useful for finding servers as well as addresses   NS records for domains !   DNS negative queries are cached   Save time for nonexistent sites, e.g. misspelling !   Cached data periodically times out   Lifetime (TTL) of data controlled by owner of data   TTL passed with every record
  • 30. DNS Packet !   Query ID:   16 bit random value   Links response to query (from Steve Friedl)
  • 31. Resolver to NS request
  • 32. Response to resolver Response contains IP addr of next NS server (called “glue”) Response ignored if unrecognized QueryID
  • 33. Authoritative response to resolver final answer bailiwick checking: response is cached if it is within the same domain of query (i.e. a.com cannot set NS for b.com)
  • 34. Basic DNS Vulnerabilities !   Users/hosts trust the host-address mapping provided by DNS:   Used as basis for many security policies: Browser same origin policy, URL address bar !   Obvious problems   Interception of requests or compromise of DNS servers can result in incorrect or malicious responses   e.g.: hijack BGP route to spoof DNS   Solution – authenticated requests/responses   Provided by DNSsec … but no one uses DNSsec
  • 35. DNS cache poisoning (a la Kaminsky’08) !   Victim machine visits attacker’s web site, downloads Javascript user browser local DNS resolver Query: a.bank.com a.bank.com QID=x1 attackerattacker wins if ∃j: x1 = yj response is cached and attacker owns bank.com ns.bank.com IPaddr 256 responses: Random QID y1, y2, … NS bank.com=ns.bank.com A ns.bank.com=attackerIP
  • 36. If at first you don’t succeed … !   Victim machine visits attacker’s web site, downloads Javascript user browser local DNS resolver Query: b.bank.com b.bank.com QID=x2 attacker 256 responses: Random QID y1, y2, … NS bank.com=ns.bank.com A ns.bank.com=attackerIP attacker wins if ∃j: x2 = yj response is cached and attacker owns bank.com ns.bank.com IPaddr success after ≈ 256 tries (few minutes)
  • 37. Defenses !   Increase Query ID size. How? a. Randomize src port, additional 11 bits Now attack takes several hours b. Ask every DNS query twice:   Attacker has to guess QueryID correctly twice (32 bits)   Apparently DNS system cannot handle the load
  • 38. Pharming !   DNS poisoning attack (less common than phishing)   Change IP addresses to redirect URLs to fraudulent sites   Potentially more dangerous than phishing attacks   No email solicitation is required !   DNS poisoning attacks have occurred:   January 2005, the domain name for a large New York ISP, Panix, was hijacked to a site in Australia.   In November 2004, Google and Amazon users were sent to Med Network Inc., an online pharmacy   In March 2003, a group dubbed the "Freedom Cyber Force Militia" hijacked visitors to the Al-Jazeera Web site and presented them with the message "God Bless Our Troops"
  • 39. DNS Rebinding Attack Read permitted: it’s the “same origin” Firewall www.evil.com web server ns.evil.com DNS server 171.64.7.115 www.evil.com? corporate web server 171.64.7.115 TTL = 0 <iframe src="http://www.evil.com"> 192.168.0.100 192.168.0.100 [DWF’96, R’01] DNS-SEC cannot stop this attack
  • 40. DNS Rebinding Defenses !  Browser mitigation: DNS Pinning   Refuse to switch to a new IP   Interacts poorly with proxies, VPN, dynamic DNS, …   Not consistently implemented in any browser !  Server-side defenses   Check Host header for unrecognized domains   Authenticate users with something other than IP !  Firewall defenses   External names can’t resolve to internal addresses   Protects browsers inside the organization
  • 41. Summary !   Core protocols not designed for security   Eavesdropping, Packet injection, Route stealing, DNS poisoning   Patched over time to prevent basic attacks (e.g. random TCP SN) !   More secure variants exist (next lecture) : IP -> IPsec DNS -> DNSsec BGP -> SBGP