UDP Based Amplification Attacks

Bhaswanth
08.02.20 05:17 PM Comment(s)
Systems Effected

Certain application-layer protocols that rely on the User Datagram Protocol (UDP) have been identified as potential attack vectors. These include

  • Domain Name System (DNS),
  • Network Time Protocol (NTP),
  • Connection-less Lightweight Directory Access Protocol (CLDAP),
  • Character Generator Protocol (CharGEN),
  • Simple Service Discovery Protocol (SSDP),
  • BitTorrent,
  • Simple Network Management Protocol version 2 (SNMPv2),
  • Kad,
  • Portmap/Remote Procedure Call (RPC),
  • Quote of the Day (QOTD),
  • Multicast Domain Name System (mDNS),
  • Network Basic Input/Output System (NetBIOS),
  • Quake Network Protocol,
  • Steam Protocol,
  • Routing Information Protocol version 1 (RIPv1),
  • Lightweight Directory Access Protocol (LDAP),
  • Trivial File Transfer Protocol (TFTP), and
  • Memcached.

Overview

A distributed reflective denial-of-service (DRDoS) is a form of distributed denial-of-service (DDoS) attack that relies on publicly accessible UDP servers and bandwidth amplification factors (BAFs) to overwhelm a victim’s system with UDP traffic.

Description

By design, UDP is a connection-less protocol that does not validate source Internet Protocol (IP) addresses. Unless the application-layer protocol uses countermeasures such as session initiation in Voice over Internet Protocol, an attacker can easily forge the IP packet datagram (a basic transfer unit associated with a packet-switched network) to include an arbitrary source IP address. [When many UDP packets have their source IP address forged to the victim IP address, the destination server (or amplifier) responds to the victim (instead of the attacker), creating a reflected denial-of-service (DoS) attack.

Certain commands to UDP protocols elicit responses that are much larger than the initial request. Previously, attackers were limited by the linear number of packets directly sent to the target to conduct a DoS attack; now a single packet can generate between 10 and 100 times the original bandwidth. This is called an amplification attack, and when combined with a reflective DoS attack on a large scale, using multiple amplifiers and targeting a single victim, DDoS attacks can be conducted with relative ease.

The potential effect of an amplification attack can be measured by BAF, which can be calculated as the number of UDP payload bytes that an amplifier sends to answer a request, compared to the number of UDP payload bytes of the request.

The following is a list of known protocols and their associated BAFs.

ProtocolBandwidth Amplification FactorVulnerable Command
DNS28 to 54see: TA13-088A
NTP556.9see: TA14-013A
SNMPv26.3GetBulk request
NetBIOS3.8Name resolution
SSDP30.8SEARCH request
CharGEN358.8Character generation request
QOTD140.3Quote request
BitTorrent3.8File search
Kad16.3Peer list exchange
Quake Network Protocol63.9Server info exchange
Steam Protocol5.5Server info exchange
Multicast DNS (mDNS)2 to 10Unicast query
RIPv1131.24Malformed request
Portmap (RPCbind)7 to 28Malformed request
LDAP46 to 55Malformed request
CLDAP56 to 70
TFTP60
Memcached10,000 to 51,000

In March 2015, the CERT Coordination Center of the Software Engineering Institute issued Vulnerability Note VU#550620 describing the use of mDNS in DRDoS attacks. Attackers can leverage mDNS by sending more information than can be handled by the device, thereby causing a DoS condition.

In July 2015, Akamai Technologies’ Prolexic Security Engineering and Research Team (PLXsert) issued a threat advisory describing a surge in DRDoS attacks using RIPv1. Malicious actors are leveraging the behavior of RIPv1 for DDoS reflection through specially crafted request queries.

In August 2015, Level 3 Threat Research Labs reported a new form of DRDoS attack that uses portmap. Attackers are leveraging the behavior of the portmap service through spoofed requests to flood a victim’s network with UDP traffic.

In October 2016, Corero Network Security reported a new DDoS amplification attack exploiting LDAP directory services servers against its customers.

In November 2017, Netlab 360 reported that CLDAP is now the third most common DRDoS attack, behind DNS and NTP attacks.

In February 2018, SENKI reported an increase in Memcached-based reflection DDoS attacks (via UDP/TCP port 11211) with an unprecedented amplification factor.

Impact

Attackers can use the bandwidth and relative trust of large servers that provide the UDP protocols provided in this alert to flood victims with unwanted traffic and create a DDoS attack.

Original Article: https://www.us-cert.gov/ncas/alerts/TA14-017A