Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Botnet Networking Security The Internet Hardware

Slashdot Asks: How Can We Prevent Packet-Flooding DDOS Attacks? (oceanpark.com) 351

Just last month Brian Krebs wrote "What appears to be missing is any sense of urgency to address the DDoS threat on a coordinated, global scale," warning that countless ISPs still weren't implementing the BCP38 security standard, which was released "more than a dozen years ago" to filter spoofed traffic. That's one possible solution, but Slashdot reader dgallard suggests the PEIP and Fair Service proposals by Don Cohen: PEIP (Path Enhanced IP) extends the IP protocol to enable determining the router path of packets sent to a target host. Currently, there is no information to indicate which routers a packet traversed on its way to a destination (DDOS target), enabling use of forged source IP addresses to attack the target via packet flooding... Rather than attempting to prevent attack packets, instead PEIP provides a way to rate-limit all packets based on their router path to a destination.
I've also heard people suggest "just unplug everything," but on Friday the Wall Street Journal's Christopher Mim suggested another point of leverage, tweeting "We need laws that allow civil and/or criminal penalties for companies that sell systems this insecure." Is the best solution technical or legislative -- and does it involve hardware or software? Leave your best thoughts in the comments. How can we prevent packet-flooding DDOS attacks?
This discussion has been archived. No new comments can be posted.

Slashdot Asks: How Can We Prevent Packet-Flooding DDOS Attacks?

Comments Filter:
  • by Calydor ( 739835 ) on Monday October 24, 2016 @03:40AM (#53137335)

    Why not both?

    Why is it so hard to grasp the concept that both a problem and a solution can be more than ONE THING?

    • I don't know where you live, but here in the US, some people were trying to push through anti-encryption legislation that technically outlawed lossy compression, like JPEG, as well.

      So, we better hop onto the technological solution train Right Now, otherwise we're going to get people passing crappy laws on things that they don't understand because "well someone has to do something!" and we're all going to suffer for it.

    • Technical solutions can be quickly changed and adapted to new methods. Legislative is a long process with many compromises in it.

      Legislative would mean to push ISP's to be more proactive towards abuses from their customers. However what is considered an abuse vs innovative usage. Is downloading that Linux ISO via a turret to be be blocked because it is the same technology that is popular for piracy? The bad guys who will not stop doing illegal activities won't stop because it is more illegal.

    • You cannot legislate a sociological solution to a technical problem, any more than you can legislate a technological solution to a sociological problem. It is like using a screwdriver to hit a nail or a hammer trying to screw in a screw.

      Since a DDOS is a technical problem, legislation isn't even going to solve the problem and will no doubt cause unintended consequences.

      The only solution to a DDOS that will work, is a Distributed model to detect and dismantle the problem at the edges, not at the central atta

    • by Spazmania ( 174582 ) on Monday October 24, 2016 @12:20PM (#53139419) Homepage

      PEIP is a technical non-starter for several reasons:

      1. Not enough room in the IP header to record the path.

      2. Changing the packet size in flight would greatly exacerbate the impact of the PMTUD design error in normal operations.

      3. The router data plane is a poor location for any kind of complex programming.

      4. The same people who have failed to implement BCP38 would have to implement the much more difficult PEIP.

      5. It's whack-a-mole. The nature of the attacks is evolving from spoofed source addresses to distributed botnets with each bot performing a complete IP transaction with its own IP address. If everybody implemented BCP38 tomorrow, theses newer kinds of DDOS attacks would continue unabated.

  • by tlambert ( 566799 ) on Monday October 24, 2016 @03:43AM (#53137341)

    Set up correct secondary DNS servers.

    If the secondaries had not been hosted at the same company, but instead at various companies around the world, the attack would have had no effect on anything but traffic.

    This is, by the way, how multiply connected networks are supposed to work.

    This could be easily accomplished at no additional cost by having a peering-pool arrangement between all the host registrars, so that we ended up with a multiply connected redundant network.

    Kind of how we designed the thing to work in the 1960's and 1970's, and DNS itself in the 1980's.

    But a lot harder for law enforcement to issue DNS-based takedowns on, of course. Since it would route around the damage and keep functioning. As designed.

    • Comment removed based on user account deletion
      • If the source address is spoofed (they were) then it's not legit traffic. If you are getting thousands of requests a second for a service like DNS, from a particular IP that is not known to be an edge router for an ISP, then it's not legit traffic.

        It really shouldn't be that hard to analyze.

        • by guruevi ( 827432 )

          That's not how DNS works, most machines do not directly resolve against a domain's DNS server. They resolve against an ISP's DNS server. An ISP's DNS could easily stream thousands of requests per second to a provider like DynDNS. And usually that's not a problem since in a well-architected DNS system, you have a TTL of 3600-86400 and so your ISP caches requests from all their clients for a specific server.

          The problem with the way Twitter 'fixes' issues is to set TTL on the order of seconds and continuously

      • by trg83 ( 555416 )
        Wasn't this a DDOS attack made up of *DNS* requests? Presumably DYN itself was being attacked due to public statements made days before by their security teams. Having a secondary DNS provided by a company not being attacked in such a way seems like it would have helped. That's not to say it could keep any one website specifically being targeted up, but it would have prevented the widespread perceived outages.
    • Wait, you mean that people should use the distributed nature of a worldwide network to their advantage?

      Crazy talk!

    • Secondary DNS would not have helped here. The issue with DNS is that it's a centralizing service. As the world moves more towards a decentralized, distributed Internet, the first piece that moves in that direction should be DNS.

      It could be done right now using a similar blockchain to the one bitcoin uses. In fact, you could also tie in SSL into the platform, to prevent centralizing services like Verasign from being a weak point. The design is already in my head - just need to build it. Anyone have some fre

      • It could be done right now using a similar blockchain to the one bitcoin uses. In fact, you could also tie in SSL into the platform, to prevent centralizing services like Verasign from being a weak point. The design is already in my head - just need to build it. Anyone have some free time?

        It's been done. The project is called Namecoin [namecoin.org].

      • by guruevi ( 827432 )

        Why wouldn't it have helped? If Dyn is down, the other provider would still be up and resolve your domain. Amazon stayed up even though they were using Dyn, they also use PowerDNS.

  • Ineffective (Score:5, Informative)

    by DeathToBill ( 601486 ) on Monday October 24, 2016 @04:03AM (#53137389) Journal

    Technical measures that prevent address spoofing are quickly becoming obsolete anyway; AFAICT, the recent attacks on Krebbs and Dyn, the two biggest DDoS attacks ever, didn't use spoofed source addresses. A spoofed address is only useful in an amplification attack, where you send a small request which provokes a much larger response; then if you don't spoof the source address, you get a huge firehose of responses coming at you and it's you that gets DDoSed, not the target.

    In this case, the attackers didn't bother spoofing source addresses, because they didn't use an amplification attack; they just used a huge botnet all making ostensibly-valid requests and each device dealing with the response individually. It looks like the only way we have of preventing this sort of attack is to make the devices secure - easier said than done.

    • Re:Ineffective (Score:5, Insightful)

      by Smidge204 ( 605297 ) on Monday October 24, 2016 @06:55AM (#53137747) Journal

      I guess it depends on what qualifies as a "technical measure" then?

      From what I understand, a very large portion of the devices were compromised because they used default passwords that were never changed. I would consider having a device disabled/crippled out of the box until a new password was set to be a technical measure.
      =Smidge=

      • Adding the manufacturing cost to generate a random password and put it on a label on the bottom is not significant. Seems to be the method that the cable company's are going with.

        • Re:Ineffective (Score:4, Insightful)

          by Smidge204 ( 605297 ) on Monday October 24, 2016 @09:04AM (#53138171) Journal

          That's exactly what my router has. But we can take it a step farther and perhaps even simpler;

          Disable the device's full functionality until a new password is set. This is a firmware change and doesn't add a single cent to the manufacturing costs. No labels, no special programming for each device.

          Lost your password? Use the hardware reset button. Device is disabled again until a new password is set.
          =Smidge=

        • Not necessarily. Just a firmware change that has everything disabled until you change the admin password in the "setup wizard" that everyone is likely already running anyway.

      • The alternative is to have a different default password for each unit. The challenge there is that it complicates manufacturing since now you need to set it and also print out and label each unit individually. Then again, if each unit already knows about its serial number, then the overhead is probably low?

    • by iris-n ( 1276146 )

      Or to hack the devices proactively. The ones that are already part of the botnet have probably been secured, but if we routinely scan the internet for new devices and do the stupid attacks (default passwords, open ports, long-patched vulnerabilities) we can take control of these things ourselves and then destroy them, or at least change the damn password.

      It will certainly piss off the owner of some connected fridge, but at least it will make them do something about it. It is not as if they care that their "

    • afaict doesn't count for much. I haven't read anywhere that they didn't spoof source addresses.
    • Quarantine.

      Your computer gets caught sending spam, you get quarantined, no questions asked.

  • I fail to understand why ISPs aren't blocking packets from customers (bots) that have a source address that is impossible from that location. They know the end point address out subnet already.

    Years ago (when i was stupid, times were tough and everything was done on a shoestring) I had a BSD box that "load balanced" two connections (ADSL & WISP). The WISP one caught packets not being correctly SNATed, dropped them and told me.

    • by ledow ( 319597 ) on Monday October 24, 2016 @04:18AM (#53137435) Homepage

      They are.

      No source addresses were faked here.

      Just millions of "genuine", unfaked connections.

      That's the "new" part of this attack. It's not trying to pretend it's anything that it isn't. It's literally just millions of devices requested advertised services and responding to their responses in the correct manner.

      Imagine a DDoS of just asking for Wikipedia pages. It's hard to combat because you have no way to distinguish it from just a sudden surge of genuine traffic.

      • Re: (Score:2, Interesting)

        by Anonymous Coward

        isn't that what's sometimes referred to as "the Slashdot effect"?

    • by AHuxley ( 892839 )
      Whats the different between a user watching their CCTV from work or half way around the world using all the upload or been owned and part of some swarm?
    • Yep. Just shut off IPs connected to DDoS attacks. Redirect all requests to a plain HTML page saying "you have been banned due to DDoS activity. Patch your devices and network". Sure, it would cause a lot of complaints, but if everyone enforced it then eventually everyone would fix their stuff, after a lot of complaining.
  • by Anonymous Coward on Monday October 24, 2016 @04:13AM (#53137419)

    If a manufacturer made a device that connected to the public phone system, that could be compromised and made to call thousands of people at random, they'd soon find themselves facing product recalls, fines, import bans, and liability for the disruption caused.

    Why should IoT devices be any different?

    Some shitty noname Chinese remote webcam manufacturer hardcoded 'admin' as the password and tunnels through routers using uPnP to listen on the internet? Import ban that shit. Slap on a fine. Seize any of their American assets or property to pay it. They'll soon get the message that security can't be neglected. It's not hard to fix this stuff given the will.

    • Liability is the key issue. Unlike literally everything else you purchase, you don't own software, you obtain it under a license which typically indemnifies the manufacturer from liability. Allowing product liability suits against software developers for issuing hazardous products would dramatically alter the landscape.

    • by argStyopa ( 232550 ) on Monday October 24, 2016 @08:22AM (#53137999) Journal

      "If a manufacturer made a device that connected to the public phone system, that could be compromised and made to call thousands of people at random"

      ie 2016 campaign pollsters?

      If you just see the 2016 campaign as a giant DDOS attack on the concept of democracy, a lot of things start to make sense.

    • The phone system isn't especially well protected from this; it wouldn't take much to take over thousands of SIP accounts and do the same damage today, and it had been done in the past as well.

      Mental note: change all of our phones from a SIP password of 1234 to something more secure... even though external access is not allowed...
    • by MobyDisk ( 75490 )

      While I agree, there's a bigger picture to it.

      1) We don't know about it until after they are hacked. So that ban comes too late.
      2) It's not just one device. It's hard to even know what the devices are.
      3) This attack is just a small piece of the damage that could be inflicted. It was a DDOS conducted by stupid devices like home security cameras. But what happens when IOT devices in gas stations and power plants are hacked? It could be used for far more nefarious acts. Stuxnet showed us the damage that

  • DoS (Score:5, Interesting)

    by ledow ( 319597 ) on Monday October 24, 2016 @04:15AM (#53137427) Homepage

    As most of this traffic was "genuine", i.e. not spoofed, not faked, not bouncebacks, not violation of the protocol, etc. it's hard to do much about it. Even if you were running protocols where each packet had to be part of an authenticated stream, you would still have the same problem.

    The only technical solution I can think of is a protocol with which you can communicate with an upstream host and have them implement a filter of your choice to the traffic they send you before it comes down your line.

    Quite literally "please block anything from these IP's or traffic that matches this pattern".

    But I cannot imagine such a thing ever be implemented as it pushes the burden further and further upstream and the top-layer will be overwhelmed with traffic and their filters running hot all day long, especially if they have millions of customers all specifying complex rules.

    There's no way I can see to stop something like this, where millions of random devices starting genuine full connections and responding as any other client, without just rate-limiting (which rate-limits your other genuine clients) or engaging in the packet conversation as you normally would (which would be enough to cause a DoS in itself).

    Even if you can spot a pattern, it'll be changed in the next iteration, or dynamically and randomly generated in time. It's like spam-filtering at packet-speeds, and as stupendously unreliable.

    Previously, it was faking source IPs, which can be solved by ISPs being required to only allow their announced ranges. Now, with just millions of valid connections, a DoS is indistinguishable from a service just suddenly becoming incredibly popular with real users.

    Any method, protocol, or setup where they have to connect to you like that and you perform some kind of check or measure against their connection (even, say, setting up a TLS session) can be replicated by the botnet just as easily.

    There's no solution to what is effectively "junk mail" inside a TCP/UDP packet.

    • Re: (Score:2, Insightful)

      by Anonymous Coward

      Mod parent up.

      This is not a technical problem, a technical solution won't fix it.

  • by Anonymous Coward on Monday October 24, 2016 @04:26AM (#53137457)

    There is a reason send/return pathes are not included.

    Go look at how many bytes addresses for 10 hops would take. Now scale that up to the maximum of 255 (most routers TTL-kill connections over 40-60 hops to avoid routing loops. Lack of connectivity to remote sites when key routers go down is often due to this limitation even if alternate paths are available. Good for reducing traffic, bad for 'worst case connectivity' reliability/redundancy.) The real solution long term would be a 'push back' anti-DDOS system where ips/ranges considered to be spamming the host can be 'pushed' back to routers, which in turn could push IP blacklist information to the next router back when incoming packet floods are recieved, and pass the block to the next router back until it is blocked at the originating ISP. As with the 'include all hops' idea it requires a *LOT* of overhead, which backbone switches/routers cannot afford and which most edge routers are not specced to handle.

    However, were this to be done it would provide the least strain on the network for the most bandwidth savings, since it would over time reduce the bandwidth pressure on all but one participating link (since the border link between participating and non-participating ISPs would still be DDoSed) and lower the packet load on all other hops which in turn would have more resources available to provide normal traffic and analysis for said pushback service.

    Maybe someone could mock it up for us on OpenWRT with a few 100M/1G routers that could handle the header analysis load so that it remains an unpatented idea (if someone has not already patented it.) And if not, write a royalty free RFC for future implementation. The basic idea could be applied to every other internetworking protocol, given sufficient cpu/memory. It should also ensure all well behaving programs would not be filtered since the threshold to blockage would require saturating a link beyond an acceptable percentage of throughput, which existing mechanisms should deter via voluntary rate limiting.

  • When you use p2p for everything a DDOS will increase service reliability.

  • As long as data transfer on DSL lines seems to be "free" to the user, the user will not care very much about the possibility that his device is used in a DDOS attack. I believe even the prospect of a minor additional charge (e.g. $10 per year) by malicious traffic for the end user would do much good for the willingness of the user to accept inconveniences which make the IoT devices more secure against arbitrary access.

    • So you punish them twice, first by having an insecure device and then by paying the fine for it, too?

      To force the omnipresent car analogy, you think VW drivers should be punished for the CO2 trickery of Volkswagen because they didn't check that their cars aren't manipulating the tests?

  • by GrandCow ( 229565 ) on Monday October 24, 2016 @05:38AM (#53137581)

    There already is a solution to this. We've done it already with email and with the increasing compromised accounts/junk message spam on iMessage getting throttled.

    If someone is part of a botnet, then when someone reports being DDoS'd, they report it and the higher level ISP's should be notified. Cut them off temporarily, give them the same message that violators of MPAA/RIAA are given on their ISP's where they get a standard message that they are a shithead instead of loading normal pages and have to call in to an ISP to get the ban lifted.

    "Your computer is running outdated software, is actively infected. We'll lift the ban for a few hours, but if you're still part of the botnet after 3 hours, you're banned again until you call us again."

    Something along those lines. If you're running an infected system and get reported, then fuck off and either call a family member that knows computers or take it to a shop and have it cleaned.

  • Get the apps out of the desktops and cell phones. Ban the apps until the hardware and software is secure.
    Get free AV and consumer grade AV products to scan the users home networks with the same passwords and test every device found as a default setting.
    Tell the user about the type of devices they have networked and the poor quality security some have.
    Get some real security from the 5 eye nations and find out who is doing the command and control.
    If its a person or bad country whats the problem with fi
  • by Opportunist ( 166417 ) on Monday October 24, 2016 @05:41AM (#53137587)

    It's been said before here, so allow me to offer a "how" for the obvious and already mentioned "secure the damn crap people hook up to the net".

    This will only work with legislature. Sorry to all my libertarian friends here, but yes, there are times when the only way to sort out a problem is government intervention. These times are when you have to force people to do something for the "greater good" when they themselves would have a (smaller) profit from not giving a shit. And if there has ever been a good example, it's this. People don't give a shit about their IoT devices being insecure, because it does not affect them directly, but these insecure devices threaten the usability of the internet for all of us.

    This is one of the reasons organizations like the FCC were created. Remember that sticker [apt46.net]? Few people notice it nowadays because, well, it's a given that devices don't create harmful interference and that they don't go bananas if they are subject to any, but this was anything but certain in the early days of electronics. And no, that sticker itself doesn't do jack, of course, but it is a promise that the manufacturer has to live up to or face a heavy fine and ban of his device.

    We need something like this for the IoT devices. "This device will not cause trouble on the internet and cannot be hijacked from there". Live up to it or see your device recalled. It pains me to ask for this, but it's time to create a government entity that deals with this. Or maybe hand it to the FCC so they start doing something useful again.

    • by gtall ( 79522 )

      "there are times when the only way to sort out a problem is government intervention". such as space exploration, medical and basic science research, the efforts of the CDC to contain epidemics, pollution control, traffic safety, airline safety, Wall Street and Banking rules, Social Security and Medicare, etc.

      Libertarianism is a euphemism for a Dog-Eat-Dog world where everything has an individual price and woe betide the poor sucker who cannot afford the price.

    • by MobyDisk ( 75490 )

      This could be handled just like how UL approval is. Most stores won't sell electronics unless they are UL approved, but it isn't a government agency. We need something like that, but who checks device security. Homeowners insurance policies don't have to pay out from a fire if was caused by a non UL-approved device. So maybe we could have something like that: You are liable for the damage your hacked devices cause, unless they are UL approved.

  • by dohzer ( 867770 ) on Monday October 24, 2016 @06:14AM (#53137641)

    You could start by not giving IP addresses to kettles and toasters.

    • by bytesex ( 112972 )

      Exactly, just intranet address ranges are allowed, both source and destination. Or some link-local, or site-local multicast. It's all that these devices want to do anyway.

    • by MobyDisk ( 75490 )

      My toaster has an IPX address you insensitive clod!

  • Comment removed (Score:5, Informative)

    by account_deleted ( 4530225 ) on Monday October 24, 2016 @06:58AM (#53137755)
    Comment removed based on user account deletion
    • Honestly, these types of systems are going to be inherently insecure, and I doubt you could make a meaningful security improvement.

      What should happen is an easy, secure, simple VPN setup that doesn't force users to navigate to a cloud hosted service for remote access, and blocking internet access for devices by default. History has shown this is too hard though.
  • I've wondered if companies like Google and FB - who are no doubt getting DDOSed all the time in various ways - could start trying to inform users if they notice them browsing from the same IP address as a DDOS source.

    A big notice on FB or the Google search page that says "there is suspicious activity coming from your IP address" might at least get people to contact their local nerd to ask them what the hell that warning is all about. I don't expect users to be able to identify the source of the problem (unl

    • by Lumpy ( 12016 )

      or just have ISP's simply shut off service to users that are sending out packets to a known DDOS attack target. Granted it would mean that Comcast would have to hire competent admins and management.....

      • by trawg ( 308495 )

        ISPs will never do this though; they have their hands full dealing with users who either really can't get the Internet working because it's legit broken (e.g., area outage, modem fault, busted fibre) and those who have busted their own network (turned off wifi, etc).

        The cost of egress traffic is negligible; they won't want to do anything that risks losing a customer like intentionally breaking their network.

        Doing proper egress filtering for spoofed traffic seems like it would be a better start!

  • Governments can't be trusted to enforce laws vigorously that are politically sensitive, as prosecutions of DDOS cases might be (who to prosecute? are you going to charge another government? etc). So go with big big civil penalties. There'll always be someone who will sue anybody--like the 9/11 victims families in the US trying to sue Saudi Arabia against the wishes of the US govt.
  • Seriously, there is absolutely no need to connect fridges, cars, toasters, kettles and other shit to the internet. This is not progress, and it will not make people's life easier. Just different.
  • by Lumpy ( 12016 ) on Monday October 24, 2016 @09:21AM (#53138243) Homepage

    I was 100% unaffrected by the DDOS attack on DNS because I run a cacheing DNS server that I set to break the rules of DNS. I cache DNS until I get an update.

    a DNS request is passed through to the main servers, if I get no response in 100ms I fall back to cached information. cached information does not expire for 30 days

    so unless some obscure site that changes it's IP constantly decides to hop IP's during the DDOS attack I have zero issues.

    • Consider that the target of this attack was Dyn. That's Dyn as in "dynamic". A big chunk of their business involves mapping host names to dynamic IP addresses. Caching someone's dynamic IP address for a 30 days may or may not yield the desired result. The fact that you happen to have "zero issues" probably means only that you attempted to connect to exactly "zero" dynamic DNS clients.

  • Users are a big part of this problem. Yes, the whole user/pass auth mechanism is past it's prime, but in most cases, it's all we have. For that reason, users/administrators must take a large share of the blame for recent events. Deploying anything with the default auth credentials in place in an Internet-facing location is, to say the least, irresponsible. When this much damage can be cause by such actions, it should hurt.
  • Path recovery/tracing has been a dead topic for > 20 years now, with the occasional irrelevant paper still getting published. The fact of the matter is that all proposals require far too many expensive changes and hence are never going to make in in practice. Sad but true.

    Personally, I think we should start to drop ISPs that do not do egress-filtering and maybe make that a legal requirement for backbone operators. I do not see this changing unless we force ISPs to finally start following sound practices.

  • by swm ( 171547 ) <swmcd@world.std.com> on Monday October 24, 2016 @12:19PM (#53139409) Homepage

    We need a Department of Bricking (DOB).
    An agency of the federal government that is staffed, funded, and mandated to find and brick every device on the internet.
    Don't want your device bricked? Secure it.
    Device bricked? Your problem. Maybe you should complain to the vendor.

"Here's something to think about: How come you never see a headline like `Psychic Wins Lottery.'" -- Comedian Jay Leno

Working...