back to article Russian banks floored by withering DDoS attacks

At least five Russian banks weathered days-long DDoS attacks this week. A wave of assaults began on Tuesday afternoon and continued over the next two days. Victims include Sberbank and Alfabank, both of which confirmed DDoS attacks on their online services, RT reports. The attacks were powered by compromised IoT devices, …

  1. maccy
    FAIL

    Leaving security to the end user = no security

    Your two rent-a-quotes Kennerly & McEvatt must realize this surely?

    One solution proposed is that manufacturers must implement passwords properly e.g. by putting a random password on each device. This is difficult and you can't really leave security to the manufacturer either, especially the hundreds of small Chinese outfits that work on thin margins and don't give a toss.

    CE marks that require security would help, but since the internet is global and CE marks are Europe only, that help would be minimal.

    The problem is the internet protocols. So we're fucked.

    Maybe someone could write a scanner which finds these open IoT devices and changes their password?

    1. Destroy All Monsters Silver badge

      Re: Leaving security to the end user = no security

      > The problem is the internet protocols.

      Explain!

      1. JeffyPoooh
        Pint

        Re: Leaving security to the end user = no security

        DAM demanded, "...Explain!"

        One example is 'Slow Loris'...

        https://www.youtube.com/watch?v=XiFkyR35v2Y

        I'm not claiming that's what happened in this case. But it's a very good example, quite responsive to your request.

      2. Justin S.

        Re: The problem is the internet protocols - Explain!

        There are many network protocols, and they exist in a hierarchy (I'm referring to the OSI model here; other models exist).

        OSI layer 3, the Network layer, is "IP" or "Internet Protocol." Its job is to facilitate moving packets of data from one host to another, locally or across routers. While it is responsible for moving data between hosts, it cannot deliver it to the applications or services that need it-- that is done by OSI layer 4.

        OSI layer 4, the Transport layer, is responsible for the end-to-end delivery of data for applications and services. There are two main Transport layer protocols for use with IP: "Transmission Control Protocol" or "TCP"; and "User Datagram Protocol" or "UDP."

        You might recognize TCP from "TCP/IP," which commonly-- and improperly-- is used as shorthand for any Internet data communication. TCP is a "session oriented" protocol. That is, communication using TCP requires that the client and server establish a session before communication commences, which requires the client ask the server to start a new session, receive an acknowledgement from the server, and then negotiate the session details.

        Setting up the session is, relatively, expensive: it take a bit of time, because multiple non-data exchanges need to occur first, and it requires a little more RAM to maintain information about the session. TCP has its benefits, however, because it guarantees the delivery of data by ensuring each packet is received and re-sending those that go missing. It also requires that the client address in the IP header be valid, because two-way communication is necessary to complete session setup. Most protocols make use of TCP: HTTP, SMTP, POP3, IMAP, SSH, TELNET, FTP, LDAP, SQL (Microsoft, MySQL, Postgress, Oracle, etc), and so on.

        The other Transport layer protocol, UDP, is "the" problem. UDP is a "connection-less" protocol, which does not require any session setup. A client simply sends a UDP packet to a server and the server-- if it is listening-- sends a response. Because there is no session information, there is no built-in retransmission of lost packets, but that's usually okay because you rarely use UDP for anything sensitive to data loss: audio and video transmission are the most popular uses of UDP, along with DNS and NTP. It also doesn't perform any validation of the client address in the IP header.

        The lack of session setup makes UDP ripe for abuse. A malicious user can create a UDP packet to a server with the "from" address field set to the target system the user wants to DDoS, "spoofing" the address. The server, upon receiving it, will then reply-- completely unaware that it is sending to a third-party.

        UDP attacks are made worse by a process called "amplification." Take DNS, for example: the spoofed DNS request doesn't have to be very large-- maybe 120 bytes, maybe less-- requesting a particular domain name lookup, but the lookup could be for a domain name with lots of records, causing the reply to be ten or more times larger. This amplifies the attacker's power, allowing him to generate ten or more times as much traffic as he has directly available through his Internet connection.

        Taking over an IoT device is even worse, as the attacker now has the potential to load custom scripts or firmware and generate attack traffic directly, without relying on amplification and with minimal Command and Control traffic. And because the traffic is sent using UDP, there's no session setup to prevent or mitigate the flood: it just goes and goes and goes.

        It should be noted that TCP is not without its faults with regard to DoS attacks. One of the early DoS attacks involved sending bad session setup requests that were never completed but still caused the server to allocate resources while waiting for the session setup to complete, which ultimately lead to resource exhaustion and the denial of service. This has been at least partly mitigated, and tends to affect a small number of servers, so it is no longer a common attack method.

        UDP attacks, on the other hand, are kind of like saturation bombardment: the target server is knocked out, and service is degraded or denied for anyone else using the same Internet connection as the target.

    2. Anonymous South African Coward Bronze badge

      Re: Leaving security to the end user = no security

      "Maybe someone could write a scanner which finds these open IoT devices and changes their password?"

      Naaaah, I'll settle for bricking it properly.

      1. Anonymous Coward
        Anonymous Coward

        Re: Leaving security to the end user = no security

        "Maybe someone could write a scanner which finds these open IoT devices and changes their password?"

        The problem with this is that as soon as the miscreants discover a device with a default password they will probably change it themselves so that they don't lose control to rival hacking gangs. So your scanner is going to have to operate more prolifically than the hackers themselves if it's going to be able to compete. This cure is arguably as bad as the disease, as it ends with competing floods of IoT pwnage traffic blasting the internet offline in the attempt to gain/stop new recuits to the various botnets out there.

        The end user won't give a toss about who is actually in control of the admin functions of their IoT whatnot, as long as they can still use the front end interface. If the miscreants can avoid messing with that, they've got carte blanche to use the whatnot as a bot indefinitely. The alternative of bricking devices completely instead of just password protecting them would at least gain some consumer awareness of what exactly it is they are unwittingly unleashing on the world, though this is seriously grey hat (and arguably black hat) territory. From the owner of the whatnot's point of view, this cure is also worse than the disease.

        Making manufacturers have to conform with minimal security standards (including no generic default passwords) is about the only thing that can help without causing massive collateral damage, even if it can only ever be a partial success. If the whole of Europe (CE) and North America (whatever equivalent standards exist over there) add this to the regulations the potential market for pwnable kit will decrease significantly, and the manufacturers will have to start taking it into account or they won't be able to make any sales through the legitimate channels. Good luck getting that change approved though!

        1. Doctor Syntax Silver badge

          Re: Leaving security to the end user = no security

          "Good luck getting that change approved though!"

          Given the increasing levels of damaged being caused I think the pressure for "something must be done" is growing fast. We just need that something to be sufficiently effective. Vendors' stock confiscated. Whole containers of goods held up at the docks or sent back to China because customs discovered a shipment of non-compliant product inside. Complaisant ISPs* not getting routed onto the net. It could all be over in a very short time.

          *And countries if necessary.

          1. td97402

            Re: Leaving security to the end user = no security

            @Doctor Syntax said:

            "Complaisant ISPs* not getting routed onto the net."

            I upvoted you one just for teaching me a new word today.

            "Complaisant" - adjective

            willing to please others; obliging; agreeable

    3. Halfmad

      Re: Leaving security to the end user = no security

      So why not simply remove the default password entirely, when powered on force the user to enter a password or the device won't function - if it's a camera you'll have no image, if it's a router it won't connect externally etc.

      Forgotten the password - have to reset the device.

    4. Arctic fox

      Re: Leaving security to the end user = no security

      I must first make it clear that I am an organic chemist not an IT pro and my suggestion may have enoooormous holes in it. What about the first part of the setup routine being a mandatory change of pass word? The setup process could also require that the password be of a reasonable level of strength. I.e. Nobody gets to use "password" or "1234". Would this contribute? I would be very interested to hear the opinions of IT pros.

      1. Palpy

        Re: Mandatory password

        I think there's merit to that proposal. The Linux distro I'm currently using encrypts the hard drive by default and requires a password for that, and also a password to log on once the OS has loaded. It complains if the passwords provided are too easy.

        That's an OS install, though, and consumers aren't used to doing that when setting up most IoT tat. Unfortunately. And so perhaps the biggest drawback to your proposal might be: it's easier for the consumer if an IoT device is simply plug-and-go. And it's cheaper in the short term to make devices without any particular care to security. So marketplace competition: X is easier and cheaper than Y, even though Y is more secure and more socially responsible. X wins.

        Until regulation requires it. Which makes the manufacturers bark with dismay, because to them regulation = evil socialist totalitarianism. But that's a different whinge.

        1. Arctic fox

          @Palpy "Until regulation requires it. Which makes the manufacturers bark with dismay, "

          I take your point and I have to say that given the threat level that insecure IoT devices represent then it is precisely that we are going to have to do. Make such devices illegal unless they comply with basic security procedures. If this is what is necessary then as far as "evil socialist totalitarianism" is concerned in this context, I say "bring it on"! I do not give a shit what the short term self interest of these companies is, what I do care about is that we may end up in a situation where one of the most important technical achievements that humanity has ever created might be destroyed by cowboy companies who do not care about anything other than the bottom line.

          1. Pliny the Whiner

            Re: @Palpy "Until regulation requires it. Which makes the manufacturers bark with dismay, "

            "I do not give a shit what the short term self interest of these companies is, what I do care about is that we may end up in a situation where one of the most important technical achievements that humanity has ever created might be destroyed by cowboy companies who do not care about anything other than the bottom line."

            That's a good point, especially for an organic chemist. Maybe I should mention that the entire planet is populated with individuals and corporations that don't give a shit about anything other than the bottom line? Or that the sole focus on the bottom line comes from stockholders, as well as stock analysts who'd better not raise an eyebrow at your stock performance. And it all boils down to my greed for slicing 50 cents off the cost of whatever by cutting corners I oughtn't, and your greed for buying my crap solely on the basis of price.

            Personally, I look forward to the day when every molecule in my body has its own IP address. I'm thinking that "password1" will be sufficient to protect the whole lot.

        2. Doctor Syntax Silver badge

          Re: Mandatory password

          "That's an OS install, though, and consumers aren't used to doing that when setting up most IoT tat."

          That's only because they're not required to. If they can't use the equipment without they'd become used to it PDQ. They do more complicated things than that every day.

          "Until regulation requires it. Which makes the manufacturers bark with dismay, because to them regulation = evil socialist totalitarianism."

          They're based in China!!!

          In fact regulation as evils is no argument at all. Anything you buy to plug into mains is subject to regulation as is the wiring back from the plug to the point where electricity enters your house. The vehicle you drive to the shops to buy the article or the van that delivered it is subject to regulation. The materials the article's made from are regulated. Safety regulation is everywhere but security regulation would be totalitariansim? Bollox!

          1. Arctic fox

            Doctor Syntax Re: "In fact regulation as evils is no argument at all."

            Indeed Doctor Syntax, I entirely agree. Adam Smith the Grandfather of modern capitalism (born 1723) and a keen supporter of free markets understood that ensuring they function as intended required regulation. Possibly his most famous quote is the following:

            “People of the same trade seldom meet together, even for merriment and diversion, but the conversation ends in a conspiracy against the public, or in some contrivance to raise prices”.

            The fact of the matter is, as you point out, we regulate markets for a number of reasons to ensure that they are efficient and constructive rather than inefficient and destructive. This is a classic example of where the lack of regulation is having very unfortunate and destructive effects which impact everyone on our little rock. Whatever the barking wing of the neo-liberal school of economics may believe regulation is the saviour of a constructive and efficient market economy. Without it the system would eat itself.

    5. Doctor Syntax Silver badge

      Re: Leaving security to the end user = no security

      "This is difficult and you can't really leave security to the manufacturer either, especially the hundreds of small Chinese outfits that work on thin margins and don't give a toss."

      But you can enforce it in the marketplace, UL in the US and CE in Europe, whatever applies elsewhere.

      You need to understand that thin margins apply because they're trying to undercut each other because price is a factor in what gets sold. But if they can't get to sell the product without complying with the appropriate regulations then it doesn't matter how cheap they are. If it does cost more to build in some level of security then it's still a level playing field between them - they just compete on thin margins at a slightly higher price.

  2. tmTM

    I hope the perps aren't Russian

    The police there seem quite adept at catching cyber criminals who take on domestic targets.

    The same can't be said when it's a foreign bank under attack.

    1. Anonymous Coward
      Anonymous Coward

      Re: I hope the perps aren't Russian

      And how strange they didn't attack Goldman-Sachs, or anything like that. Gosh.

      1. h4rm0ny

        Re: I hope the perps aren't Russian

        Goldman Sachs have way more money that you could shake them down for than any Russian bank. Wonder what influenced the choice of targets... Hmmmm?

      2. td97402

        Re: I hope the perps aren't Russian

        "And how strange they didn't attack Goldman-Sachs, or anything like that. Gosh."

        The DDOS on the Russian banks is the payback for the Russians hacking our election. I'm still waiting for the reports of hacked vote counts in certain states that went for Trump. There will be riots in the streets, well, uh, more so then now.

  3. Anonymous Coward
    WTF?

    No, No NO!

    "Consumers and end users need to understand the importance of changing your password from the manufacturer's default.

    That is just bad advice and gets the IoT dickheads of the hook.

    Lets make new law for Internet connected kit.

    Have no default password.

    Have a lockout policy

    Fixed.

    1. Dabooka

      Re: No, No NO!

      Quite, it's not as if they'll even be aware a) of the problem, or b) they're contributing to it.

      I bet everyone on these boards has had to reconfigure an out of the box router for someone. And I've bet we've done it more than once for the same people.

      What chance have we with light bulbs and hoovers?!

  4. yoganmahew

    The fence...

    I agree with all the above that users changing passwords is not the solution. The likelihood that default passwords are chosen as the attack vector, because that's the easiest and quickest way to assemble a botnet. Fix that and the update mechanism will be next. Then the default ports. Then something else. The whole idea of devices that connect outside the home network is what's wrong here. They will always be susceptible if they have a way through the home router firewall (not that they're much cop either, but they're better than the 'nothing' we are stuck with).

    I don't agree that IP is the problem; PnP, now that's a different matter...

    1. Palpy

      Re: passwords not the problem

      "The likelihood that default passwords are chosen as the attack vector, because that's the easiest and quickest way to assemble a botnet."

      Yes. It seems obvious to me, so I'm probably missing something: Security is about fixing the easiest-to-exploit vulnerability first. Then moving on to address the next and the next.

      Yes, update mechanism. Yes, default ports. Yes, unparsed inputs. Yes, buffer overruns. Yes, obscure kernel vulnerabilities.

      But the point here is, FIX THE GODDAMNED DEFAULT PASSWORDS or the other measures will be worthless. (I'm shouting at the IoT manufacturers, not at you.)

      Security can never be absolute. A smart thermostat encased in lead and buried 2 kilometers deep in the Antarctic ice would be secure, and utterly useless.

      If you had a choice between a device which could be hacked in 30 seconds by a script-kiddie because it has a default password, and one which could only be hacked after a black-hat dev team spent 30 days figuring out how to hack the kernel, which would you choose?

      --------

      Oh, and off-topic: Nice discussion, people! Ranging from Adam Smith to the definition of 'complaisant' and the technicalities of network comms. If only I could remember everything you commentards teach, I would be a wise man.

  5. JeffyPoooh
    Pint

    Slowloris

    Some servers could be 'floored' by a single hacked 'smart' light bulb, even if it was connected over dial-up.

    https://www.youtube.com/watch?v=XiFkyR35v2Y

  6. Tom 7

    Withering?

    So we have got to the stage in AI where we can gain entry to banking software with a really good putdown?

    Your SSL smells of elderberries!

  7. PyLETS
    FAIL

    Smarter network needed.

    As long as the network is treated as having to meet the dumb requirement of routing packets regardless of sender address to wherever the destination address points, this problem will get worse.

    How many ISPs implement RFC 2827 which is now 16 years old ? Should packets with forged source addresses still be able to get beyond a non-transit network with a single path to the outside world ? If this kind of protective measure isn't being implemented, what hope more recent approaches e.g. DNS cookies RFC7873 ?

    ISPs which don't implement such standards should have their traffic de-prioritised by those which do, e.g. by denying peering . Some of this needs to be achieved by upping the membership requirements of peering points, e.g. LINX.

    It should also be possible for a non-transit network to be able to send an authenticated temporary block request signal to a remote router to say it doesn't want traffic from an origin that router is responsible for, but there's little hope for this kind of smart approach until more basic measures such as RFC2827 are in place.

    1. patrickstar

      Re: Smarter network needed.

      To answer your question regarding RFC2827/BCP38: Lots of consumer ISPs. It's quite a standard feature for the sort of access gear used.

      Doesn't really help that much - just means you need more bots than the targets capacity to filter traffic in the core and at peers/transit connections based on source address...

      Many of these attacks aren't even targeting actual services on the destinations (eg UDP flood against a web server), so filtering them would be easy if enough networks were cooperative and had the gear required to do high-speed ACLs. Even when they are actually hitting services (like SYN flood to HTTP/HTTPS TCP ports of a web server) AND fully spoofed, there are more often than not still enough abnormalities in the packets that they can be filtered effectively with not-a-lot of false positives.

      Before the IoT botnet frenzy, the largest attacks were amplifier attacks - where the attacker basically has limited to no control over what kind of traffic the target sees and sources aren't spoofed (the traffic comes from legitimate but misbehaving services, after all). Certainly didn't prevent them from bringing down large parts of the net.

      Plus the little detail that there's almost a natural law saying the fatter a pipe is, the higher the probability that applying BCP38 to it would be totally impossible (asymmetric routing etc).

      So even assuming that it's an efficient way to prevent the host from being used for DDoS (it isn't), and with 100% use wherever possible, all that would happen would be a switch in the DDoS nets from many weak hosts to fewer strong. Hell, you can often bring down an unprepared network with a dull upstream provider for days using a SINGLE fat pipe, so it's just a matter of scaling that up to be able to hit more-prepared networks with more-clued upstreams.

      So you are better off campaigning for widespread deployment of efficient packet filter infrastructure and a way to get it applied on short notice...

  8. chivo243 Silver badge

    I know passwords

    and I know management, but password management? Must be an oxymoron... military intelligence and so forth...

  9. You aint sin me, roit
    Trollface

    Retaliation for Tesco!

    So that's what we pay Bond to do these days... IoT DDoS attacks?

    I suppose he doesn't have to leave his bedroom...

  10. Naselus

    It's actually worse than that

    Since many IoT devices have hard-coded passwords. The user CANNOT change it even if they wanted to. Which should frankly be illegal.

  11. ecofeco Silver badge

    Which part of cyber war was I downvoted on before?

    It's on.

    And here's a little reminder:

    An American general coined an aphorism "once is happenstance, twice coincidence, but three times is enemy action"...

    (thanks to Jemma for this reminder)

  12. Anonymous Coward
    Anonymous Coward

    What a shocker!

    IoT companies are too greedy and dumb to bother with basic security!

    Who would have thought?

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like