network security

119
1 Network Security Lecture 2, Part 1 Network Components and Protocols

Upload: ilana

Post on 16-Mar-2016

53 views

Category:

Documents


0 download

DESCRIPTION

Lecture 2, Part 1 Network Components and Protocols. Network Security. Objectives of Lecture. Understand the different components that are likely to be found in a network. Study the major network protocols (focussing on TCP/IP networks). - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Network Security

1

Network Security

Lecture 2, Part 1Network Components and Protocols

Page 2: Network Security

2CINS/F1-01

Objectives of Lecture

• Understand the different components that are likely to be found in a network.

• Study the major network protocols (focussing on TCP/IP networks).

• Develop an awareness of the inherent security risks of using these components and protocols.

• Study a few ‘classic’ attacks on networks: ARP spoofing,TCP Denial of Service, network sniffing.

Page 3: Network Security

3

Contents

In this lecture, we take a layer-by-layer look at the most important network components and protocols, and associated security issues:

2.1 Cabling and Hubs (Layer 1); Sniffers2.2 Switches and ARP (Layer 2)2.3 Routers and IP (Layer 3)2.4 TCP and ICMP (Layer 4)

Page 4: Network Security

4

2.1 Cabling, Hubs and Sniffers

• Cabling and Hubs– TCP/IP Layer 1 (physical) devices.– Cabling connects other components together.– Hubs provide a point where data on one cable can

be transferred to another cable.– We study their basic operation and associated

security issues.• Sniffers

– Layer 2 devices for capturing and analysing network traffic.

Page 5: Network Security

5

Network Cabling

• Different Cabling Types:– Thin Ethernet – 10BASE-2

• 10Mbps, 200m range

– Thick Ethernet – 10BASE-5• 10Mbps, 500m range

– Unshielded Twisted Pair (UTP)• Telephone (Cat 1), 10BASE-T (Cat 3), 100BASE-T (Cat 5)

– Shielded Twisted Pair (STP)• Token ring networks and high-interference environments

Page 6: Network Security

6

Other Layer 1 options

• Fibre Optic– Cable between hub and device is a single entity,– Tapping or altering the cable is difficult,– Installation is more difficult,– Much higher speeds – Gigabit Ethernet.

• Wireless LAN– Popular where building restrictions apply,– IEEE 802.11b, 802.11g,– Advertised at 11Mbps, 54 Mbps,– Several disadvantages:

• Radio signals are subject to interference, interception, and alteration.

• Difficult to restrict to building perimeter.– Security must be built in from initial network design.– Discussed further in Lecture 8.

Page 7: Network Security

7

1 Physical2 DataLink3 Network

4 Transport5 Session

6 Presentation7 Application

Cabling in OSI Protocol Stack

Cabling

Page 8: Network Security

8

Cabling Security Issues

• All four fundamental threats can be realised by attacks on cabling:– Information Leakage: attacker taps cabling and reads traffic– Integrity Violation: attacker taps and injects traffic, or traffic

corrupted in transit– Denial of Service: cabling damaged– Illegitimate Use: attacker taps cabling and uses network resources

• Some contributory factors in assessing risk:– Single or multi-occupancy building?– How is access controlled to floor/building?– Does network cabling pass through public areas?– Is the network infrastructure easily accessible or is it shared?– What is the electromagnetic environment like?

• Safeguards: protective trunking, dedicated closets, electromagnetic shielding.

Page 9: Network Security

9

Thin Ethernet

• Short overall cable runs, daisy-chaining of devices.• Vulnerability: information broadcast to all devices.

– Threat: Information Leakage.

• Vulnerability: One cable fault disables network.– Threat: Denial of Service.

• Easy to install & attach additional devices.– Threats: All four fundamental threats.

• Rarely seen now.

Thin Ethernet

Page 10: Network Security

10

UTP and Hub

• Cable between hub and device is single entity.• Only connectors are at the cable ends.• Disconnection/cable break rarely affects other devices.• Easy to install.

hub

10/100BASE-T

UTP

Page 11: Network Security

11

Hub Security Issues

• Data is broadcast to all devices on the hub.– Threat: Information Leakage.

• Easy to install and attach additional devices.– Good from a network management perspective.– But, unless hub physically secured, anyone can plug

into hub.– Even if hub secured, attacker can unplug existing

device or make use of currently unused cable end.– Threats: All four fundamental threats are enabled.

Page 12: Network Security

12

1 Physical2 DataLink3 Network

4 Transport5 Session

6 Presentation7 Application

Hubs in OSI Protocol Stack

Cabling, Hubs

Page 13: Network Security

13

Network Sniffers

• Network Interface Cards (NICs) normally operate in non-promiscuous mode.– Only listen for frames with their MAC address.

• A sniffer changes a NIC into promiscuous mode.– Reads frames regardless of MAC address.

• Many different sniffers:– tcpdump– ethereal– Snort

Page 14: Network Security

14

Ethereal Screenshot

Page 15: Network Security

15

Sniffing Legitimately

• Do they have legitimate uses?– Yes … when used in an authorised and controlled

manner.– Network analyzers or protocol analyzers.– With complex networks, they are used for fault

investigation and performance measurement.– Useful when understanding how a COTS product

uses the network.– Network-based Intrusion Dectection Systems (NIDS)

• Monitor network traffic, looking for unusual behaviour or typical attack patterns.

• More in Lecture 11.

Page 16: Network Security

16

Detecting Sniffers

• Very difficult, but sometimes possible.– Tough to check remotely whether a device is

sniffing. Approaches include:• Sending large volumes of data, then sending ICMP ping

request and observing delay as sniffer processes large amount of data.

• Sending data to unused IP addresses and watching for DNS requests for those IP addresses.

• Exploiting operating system quirks.

– AntiSniff, Security Software Technologies.– http://www.packetwatch.net/documents/papers/snifferdetection.pdf

Page 17: Network Security

17

Sniffer Safeguards

Examples of safeguards are:– Use of non-promiscuous interfaces.– Use of switched environments (but see next

section!)– Encryption of network traffic.– One-time passwords, e.g. SecurID, skey, limiting

usefulness of information gathered by sniffer.

Page 18: Network Security

18

2.2 Switches and Layer 2 Issues

• More on Ethernet and IP addressing.• Switch operation.• Security issues for layer 2/switches - ARP

spoofing and MAC flooding.• Safeguards.

Page 19: Network Security

19

Ethernet Addressing

• Address of Network Interface Card.• Unique 48 bit value.

– first 24 bits indicate vendor.• For example, 00:E0:81:10:19:FC.

– 00:E0:81 indicates Tyan Corporation.– 10:19:FC indicates 1,055,228th NIC.

• Media Access Control (MAC) address.

Page 20: Network Security

20

IP Addressing

• IP address is 32 bits long – hence 4 billion ‘raw’ addresses available.

• Usually expressed as 4 decimal numbers separated by dots:– 0.0.0.0 to 255.255.255.255– Typical IP address: 134.219.200.162.

• Many large ranges already assigned:– 13.x.x.x Xerox, 18.x.x.x MIT, 54.x.x.x Merck.– Shortage of IP addresses solved using private IP

addresses and subnetting/supernetting.• More on addressing later.

Page 21: Network Security

21

IP Address to Ethernet Address

• Address Resolution Protocol (ARP):– Layer 3 protocol,– Maps IP address to MAC address.

• ARP Query– Who has 192.168.0.40? Tell 192.168.0.20.

• ARP Reply– 192.168.0.40 is at 00:0e:81:10:19:FC.

• ARP caches for speed:– Records previous ARP replies,– Entries are aged and eventually discarded.

Page 22: Network Security

22

ARP Query & ARP Reply

Web BrowserIP 192.168.0.20

MAC 00:0e:81:10:17:D1Web Server

IP 192.168.0.40MAC 00:0e:81:10:19:FC

(1) ARP QueryWho has

192.168.0.40?

(2) ARP Reply192.168.0.40 is at 00:0e:81:10:19:FC

hub

10/100BASE-T

Page 23: Network Security

23

Switches

• Switches only send data to the intended receiver (an improvement on hubs).

• Builds an index of which device has which MAC address.

switch

10/100BASE-T

00:0e:81:10:19:FCMAC address

2 00:0e:81:32:96:af

Device 1

3 00:0e:81:31:2f:d74 00:0e:81:97:03:058 00:0e:81:10:17:d1

Page 24: Network Security

24

Switch Operation

• When a frame arrives at switch:– Switch looks up destination MAC address in index.– Sends the frame to the device in the index that owns

that MAC address.

• Switches are often intelligent:– Traffic monitoring, remotely configurable.

• Switches operate at Layer 2.• Switches reduce effectiveness of basic sniffing

tools– Now a promiscuous NIC only sees traffic intended

for it.

Page 25: Network Security

25

1 Physical2 DataLink3 Network

4 Transport5 Session

6 Presentation7 Application

Switches in OSI Protocol Stack

Cabling,HubsSwitches

Page 26: Network Security

26

ARP Vulnerability

• Gratuitous ARPs:– Sent by legitimate hosts on joining network or

changing IP address.– Not in response to any ARP request.– Associates MAC address and IP address.

• ARP spoofing:– Masquerade threat can be realised by issuing

gratuitous ARPs.– ARP replies have no proof of origin, so a malicious

device can claim any MAC address.– Enables all fundamental threats!

Page 27: Network Security

27

Before ARP Spoofing

IP 192.168.0.20MAC 00:0e:81:10:17:d1

IP 192.168.0.40MAC 00:0e:81:10:19:FC

AttackerIP 192.168.0.1

MAC 00:1f:42:12:04:72

switch

MAC addressIP address 00:0e:81:10:19:FC192.168.0.40

192.168.0.1 00:1f:42:12:04:72

MAC addressIP address 00:0e:81:10:17:d1192.168.0.20

192.168.0.1 00:1f:42:12:04:72

Page 28: Network Security

28

After ARP Spoofing

IP 192.168.0.20MAC 00:0e:81:10:17:d1

IP 192.168.0.40MAC 00:0e:81:10:19:FC

AttackerIP 192.168.0.1

MAC 00:1f:42:12:04:72

switch

MAC addressIP address 192.168.0.40192.168.0.1 00:1f:42:12:04:72

MAC addressIP address 192.168.0.20192.168.0.1 00:1f:42:12:04:72

(2) Gratuitious ARP192.168.0.20 is at00:1f:42:12:04:72

(1) Gratuitious ARP192.168.0.40 is at00:1f:42:12:04:72

00:1f:42:12:04:72

00:1f:42:12:04:72

Page 29: Network Security

29

Effect of ARP Spoofing

IP 192.168.0.20MAC 00:0e:81:10:17:d1

IP 192.168.0.40MAC 00:0e:81:10:19:FC

AttackerIP 192.168.0.1

MAC 00:1f:42:12:04:72

switch

MAC addressIP address 192.168.0.40192.168.0.1 00:1f:42:12:04:72

MAC addressIP address 192.168.0.20192.168.0.1 00:1f:42:12:04:72

IP datagramDest: 192.168.0.40

MAC: 00:1f:42:12:04:72

00:1f:42:12:04:72

00:1f:42:12:04:72

MAC addressIP address Attacker’s relay index

00:0e:81:10:19:FC192.168.0.40192.168.0.20 00:0e:81:10:17:d1

Page 30: Network Security

30

Effect of ARP Spoofing

• Attacker keeps a relay index: a table containing the true association between MAC addresses and IP addresses.

• But the two devices at 192.168.0.20 and 192.18.0.40 update their ARP caches with false information.

• All traffic for 192.168.0.20 and 192.168.0.40 gets sent to attacker by layer 2 protocol (Ethernet).

• Attacker can re-route this traffic to the correct devices using his relay index and layer 2 protocol.

• So these devices (and the switch) are oblivious to the attack.

• Attack implemented in dsniff tools.• So sniffing is possible in a switched environment!

Page 31: Network Security

31

Switch Vulnerability• MAC Flooding

– Malicious device connected to switch.– Sends multiple gratuitous ARPs.– Each ARP claims a different MAC address.– When index fills:

• Some switches ignore any new devices attempting to connect.• Some switches revert to hub behaviour: all data broadcast and

sniffers become effective again.

switch

00:0e:81:10:19:FCMAC address

4 00:0e:81:32:96:af

Device 1

4 00:0e:81:32:96:b1… …4 00:0e:81:32:97:a4

12

4

9999

44 00:0e:81:32:96:b03 4

Page 32: Network Security

32

Safeguards

• Physically secure the switch.– Prevents threat of illegitimate use.

• Switches should failsafe when flooded.– New threat: Denial of Service.– Provide notification to network admin.

• Arpwatch– Monitors MAC to IP address mappings.– Can issue alerts to network admin.

• Use static ARP caches– Loss of flexibility in network management.

Page 33: Network Security

33

2.3 Routers and Layer 3 Issues

• Routers and routing.• More on IP addressing.• Some Layer 3 security issues.

Page 34: Network Security

34

Routers and Routing

• Routers support indirect delivery of IP datagrams.

• Employing routing tables.– Information about possible destinations and how

to reach them.• Three possible actions for a datagram:

– Sent directly to destination host.– Sent to next router on way to known destination.– Sent to default router.

• Routers operate at Layer 3.

Page 35: Network Security

35

Routers in OSI Protocol Stack

1 Physical2 DataLink3 Network

4 Transport5 Session

6 Presentation7 Application

Cabling,HubsSwitchesRouters

Page 36: Network Security

36

More on IP Addressing

• IP addresses logically split into two parts.• First part identifies network.• Second part identifies host on that network.• Example: the IP address 192.168.0.20:

– 192.168.0.x identifies network.– y.y.y.20 identifies host on network.– We have a network with up to 256 (in fact 254) hosts (.0

and .255 are reserved).– The network mask 255.255.255.0 identifies the size of the

network and the addresses of all hosts that are locally reachable.

– This mask can be fetched from network’s default router using ICMP Address Mask Request message.

Page 37: Network Security

37

InternetRouters

switch

Router

switch

Router

192.168.1.10192.168.1.11192.168.0.40 62.49.147.170

62.49.147.169IP address 192.168.0.20

Network mask 255.255.255.0Default router 192.168.0.254

192.168.0.254 192.168.1.254

Page 38: Network Security

38

InternetRouters

switch

Router

switch

Router

192.168.1.10

192.168.1.11192.168.0.40192.168.0.254

62.49.147.170

62.49.147.169

IP datagramDest: 192.168.0.40

IP address 192.168.0.20

Network mask 255.255.255.0Default router 192.168.0.254

192.168.1.254

Direct delivery

Page 39: Network Security

39

InternetRouters

switch

Router

switch

Router

192.168.1.10

192.168.1.11192.168.0.40192.168.0.254

62.49.147.170

62.49.147.169

IP datagramDest: 192.168.1.11

IP address 192.168.0.20

Network mask 255.255.255.0Default router 192.168.0.254

192.168.1.254

Default router + direct delivery

Page 40: Network Security

40

Protocol Layering Equivalent

Application Layer

Transport Layer

Internet Layer

Network Interface

Physical Network

Application Layer

Transport Layer

Internet Layer

Network Interface

Application Layer PDU

Transport Layer PDU

EthernetFrame

EthernetFrame

IP Datagram IP Datagram

Internet Layer

Network Interface

Physical Network

Router

Page 41: Network Security

41

InternetRouters

switch

Router

switch

Router

192.168.1.10

192.168.1.11192.168.0.40192.168.0.254

62.49.147.170

62.49.147.169

IP datagramDest: 134.219.200.69

IP address 192.168.0.20

Network mask 255.255.255.0Default router 192.168.0.254

192.168.1.254

Default router + next hop + next hop +…

Page 42: Network Security

42

Protocol Layering Equivalent

Application Layer

Transport Layer

Internet Layer

Network Interface

Physical Network

Application Layer

Transport Layer

Internet Layer

Network Interface

Application Layer PDU

Transport Layer PDU

Internet

NI

RouterInternet

NI

Physical Network Physical Network

Router

IP Datagram IP DatagramIP Datagram

EthernetFrame

EthernetFrame

Page 43: Network Security

43

Private Addressing

• Sets of addresses have been reserved for use on private networks (IETF RFC 1918):– 10.0.0.0 to 10.255.255.255 (1 network, 224 hosts),– 172.16.0.0 to 172.31.255.255 (16 networks, 216 hosts each),– 192.168.0.0 to 192.168.255.255 (256 networks, 28 hosts

each).• Packets with src/dest addresses in these ranges will

never be routed outside private network.– Helps to solve problem of shortage of IP addresses.– Security?

• Previous example: router has external IP address 62.49.147.170 and two internal addresses: 192.168.0.254 and 192.168.1.254: – It acts as default router for two small, private networks.

Page 44: Network Security

44

Some Layer 3 Security Issues – 1

• IP spoofing: – IP packets are not authenticated in any way.– An attacker can place any IP address as the source address of

an IP datagram, so can be dangerous to base access control decisions on raw IP addresses alone.

– An attacker may be able to replay, delay, reorder, modifiy or inject IP datagrams.

– Masquerade, integrity violation and illegitimate use threats.

• Users have few guarantees about route taken by data.– Information leakage threat.– Integrity violation threat.– Denial of Service threat.

Page 45: Network Security

45

Some Layer 3 Security Issues – 2

• Security of routing updates.– Attacker may be able to corrupt routing tables on

routers by sending false updates.– Denial of Service threat.

• What security is applied to protect remote administration of routers? – Attacker may be able to reconfigure or take control

of remote router and change its behaviour.– Eg advertise attractive routes to other routers and so

bring interesting traffic its way.

Page 46: Network Security

46

2.4 TCP, ICMP and Layer 4 issues

• TCP and Denial of Service (DoS) Attacks• TCP ports• ICMP and SMURF DoS Attack• Safeguards

Page 47: Network Security

47

TCP and Denial of Service Attacks

• Each TCP connection begins with three packets:– A SYN packet from sender to receiver.

• “Can we talk?”

– An SYN/ACK packet from receiver to sender.• “Fine – ready to start?”

– An ACK packet from sender to receiver.• “OK, start”

• The packet type is indicated by a flag in the packet header.

Page 48: Network Security

48

TCP Handshaking

TCP PacketSYN flag

IP datagramSrc: 192.168.0.20

Dest: 192.168.0.40TCP Packet

SYN & ACK flag

IP datagramSrc: 192.168.0.40

Dest: 192.168.0.20TCP Packet

ACK flag

IP datagramSrc: 192.168.0.20

Dest: 192.168.0.40

192.168.0.20 192.168.0.40

“Can we talk?”

“Fine, ready to start?”

“OK, start”

Page 49: Network Security

49

Tracking TCP handshakes

• The destination host has to track which machines it has sent a “SYN+ACK” to

• Keeps a list of TCP SYN packets that have had a SYN+ACK returned.

• When ACK is received, packet removed from list as connection is open.

Page 50: Network Security

50

TCP Denial Of Service

• What if the sender doesn’t answer with an ACK?– A SYN packet from sender to receiver.

• “Can we talk?”– An SYN/ACK packet from receiver to sender.

• “Fine – ready to start?”– ………………..nothing…………..……

• If the sender sends 100 SYN packets per second– Eventually receiver runs out of memory to track

the SYN+ACK replies.– SYN flooding.

Page 51: Network Security

51

TCP Denial Of Service + IP Spoofing

• A host can place any IP address in the source address of an IP datagram.

• Disadvantage: Any reply packet will return to the wrong place.

• Advantage (to an attacker): No-one knows who sent the packet.

• If the attacker sends 100 SYN packets per second with spoofed source addresses….

Page 52: Network Security

52

TCP Denial of Service

TCP PacketSYN flag

IP datagramSrc: 62.49.10.1

Dest: 192.168.0.40

TCP PacketSYN & ACK flag

IP datagramSrc: 192.168.0.40Dest: 62.49.10.1

192.168.0.20192.168.0.40

“Can we talk?”

“Fine, ready to start?”

TCP PacketSYN flag

IP datagramSrc: 62.49.10.1

Dest: 192.168.0.40

TCP PacketSYN flag

IP datagramSrc: 62.49.10.1

Dest: 192.168.0.40

TCP PacketSYN flag

IP datagramSrc: 62.49.10.1

Dest: 192.168.0.40

TCP PacketSYN & ACK flag

IP datagramSrc: 192.168.0.40Dest: 62.49.10.1

TCP PacketSYN & ACK flag

IP datagramSrc: 192.168.0.40Dest: 62.49.10.1

TCP PacketSYN & ACK flag

IP datagramSrc: 192.168.0.40Dest: 62.49.10.1

… the destination host will soon be unable to accept new connections from legitimate senders.

Page 53: Network Security

53

TCP/IP Ports

• Many processes on a single machine may be waiting for network traffic.

• When a packet arrives, how does the transport layer know which process it is for?

• The port allows the transport layer to deliver the packet to the application layer.

• TCP packets have source and destination ports.– Source port is used by receiver as destination of

replies.

Page 54: Network Security

54

Port Assignments

• Well known ports from 0 to 1023– http=port 80– smtp=port 25– syslog=port 514– telnet=23– ssh=22– ftp=21 + more…

• Registered ports from 1024 to 49151• Dynamic or private ports from 49152 to 65535

Page 55: Network Security

55

Port Multiplexing

putty

Transport Layer

Internet Layer

Network Layer

Physical Network

telnet

Transport Layer

Internet Layer

Network Layer

Message

Packet

Datagram

Frame

Host A Host Bie net

scape apachePort 80Port 23Port

2077Port 2076 Port

2078

Page 56: Network Security

56

Ports in Action

switch

HTTP messageGET index.html

www.localserver.orgTCP Packet

Src Port: 2076Dest Port: 80IP datagram

Src: 192.168.0.20Dest: 192.168.0.40

HTTP messageContents of index.htmlTCP PacketSrc Port: 80

Dest Port: 2076IP datagram

Src: 192.168.0.40Dest: 192.168.0.20

192.168.0.20 192.168.0.40

TELNET message

TCP PacketSrc Port: 2077Dest Port: 23IP datagram

Src: 192.168.0.20Dest: 192.168.0.40

TELNET message

TCP PacketSrc Port: 23

Dest Port: 2077IP datagram

Src: 192.168.0.40Dest: 192.168.0.20

Page 57: Network Security

57

Broadcast Addressing

• Broadcast IP addresses: – Any packet with destination IP address ending .255

in a network with network mask 255.255.255.0 gets sent to all hosts on that network.

– Similarly for other sizes of networks.– A handy feature for network management, fault

diagnosis and some applications. – Security?

Page 58: Network Security

58

ICMP• ICMP = Internet Control Message Protocol.• Layer 4 protocol (like TCP) carried over IP, mandatory

part of IP implementations.• Carries IP error and control messages.• ICMP Echo Request: test route to a particular host.• Live host should reply with ICMP Echo Reply packet.

192.168.0.40192.168.0.20

ICMP PacketEcho

IP datagramSrc: 192.168.0.20

Dest: 192.168.0.40

ICMP PacketEcho ReplyIP datagram

Src: 192.168.0.40Dest: 192.168.0.20

Page 59: Network Security

59

ICMP ‘SMURF’ Denial of Service

192.168.0.20

ICMP PacketEcho RequestIP datagram

Src: 192.168.1.30Dest: 192.168.0.255

ICMP PacketEcho ReplyIP datagram

Src: 192.168.0.1Dest: 192.168.1.30

Attacker

Victim

192.168.1.30

.

.

.

192.168.0.1

192.168.0.254

192.168.0.3

192.168.0.2

ICMP PacketEcho ReplyIP datagram

Src: 192.168.0.2Dest: 192.168.1.30

ICMP PacketEcho ReplyIP datagram

Src: 192.168.0.3Dest: 192.168.1.30

ICMP PacketEcho ReplyIP datagram

Src: 192.168.0.254Dest: 192.168.1.30

Page 60: Network Security

60

Safeguards

• TCP Denial of Service is hard to defend against.• Even more virulent: Distributed Denial of Service

(DDoS).– attacker launches from many hosts simultaneously.

• Aggressively age incomplete TCP connections? • Use firewall/IDS/IPS to detect attack in progress. • Use relationship with IP service provider to investigate

and shut down DoS traffic.• SMURF: drop most external ICMP traffic at boundary

firewall.– There are other good reasons to do this: ICMP can be used as

tool by hacker to investigate your network…

Page 61: Network Security

61

IC3 - Network Security

Lecture 2, Part 2Network Types

Page 62: Network Security

62CINS/F1-01

Objectives of Lecture

• Examine the major different types of networks, in increasing order of size and complexity: LANs, MANs, WANs, Internet.

• Understand additional security threats for each network type.

• Look at some possible safeguards for each network type.

Page 63: Network Security

63

Contents

2.5 LANs2.6 MANs2.7 WANs2.8 The Internet

Page 64: Network Security

64

2.5 Local Area Networks

• Local Area Networks (LANs) used within limited areas (e.g. a building) as opposed to MANs and WANs.

• Workgroup LAN: – ‘An identifiable grouping of computer and networking

resources which may be treated as a single entity.’– The basic building block of larger networks.– Large networks typically consist of interconnected

workgroup LANs.– Security of workgroup LAN an essential component

of the overall network security in an organisation.

Page 65: Network Security

65

IEEE 802

• The IEEE 802 standards have come to dominate LANs. They specify protocols for use at layers 1 and 2.

• IEEE 802.2 = Layer 2 (most of).• IEEE 802.3, 802.4 and 802.5 are three options

for Layer 1 (and a bit of Layer 2).• IEEE 802.3 = Ethernet.

– Most common in office environments.– 802.4 = token bus; 802.5 = token ring.

Page 66: Network Security

66

LAN Threats

• We have already seen several threats pertinent to LANs:– Deficiencies of Thin Ethernet and Hubs: broadcast

data.– Layer 1 threats: who has access to cabling,

broadcast wireless signals?– Layer 2 threats: ARP spoofing, MAC flooding of

switches.– Layer 3: IP spoofing.– Layer 4 threats: TCP flooding, ICMP SMURF.– Sniffing.

Page 67: Network Security

67

Networks at the building level

• New security issues:– Failures and attacks on the backbone which

connects multiple workgroup LANs.– Failures and attacks on the interconnections

between the LAN and the backbone.– Control of information flow within a larger network.

• Network management also becomes an issue:• Fault diagnosis for cabling and devices,• Performance measurement,• Cable management systems.• Security of network management systems and protocols

discussed in Lecture 2.3.

Page 68: Network Security

68

Backbone

HumanResources

Finance

Sales

Development

Backbone: typically routed via risers or under floors.

Page 69: Network Security

69

Network Backbone Threats – 1

Overview of threats:• Backbone carries all inter-LAN traffic.• Confidentiality:

– All data could be eavesdropped.• Integrity:

– Any corruption of data could affect all the network traffic.

• Availability:– Loss of backbone means that workgroups would be

unable to communicate with each other.

Page 70: Network Security

70

Network Backbone Threats – 2

• Point of interconnection between workgroup and backbone is a particularly sensitive area.

• From security viewpoint it:– Provides a point of access to the backbone.– Provides a point of access to all the data associated

with a workgroup.• Damage at this point could affect both the

workgroup and the backbone.

Page 71: Network Security

71

LAN Safeguards – 1

• Partitioning– With a building network there will be different types

of information being processed.– Some types of data will require extra protection, e.g.

• Finance• Personnel / Human Resources• Internal Audit• Divisional heads

– Partitioning is a basic technique to control the flow of data and, through this, increase security.

Page 72: Network Security

72

LAN Safeguards – 2

• Partitioning– Network configured so that:

• Group of workstations cabled to their own switch.

• Switch programmed to force data flowing onto the backbone to go via a router which can control that flow.

– Add a Firewall• Control all traffic to and

from hosts behind firewall.• Firewalls covered in detail

in Lecture 10.

Firewall

Switch

Switch

Page 73: Network Security

73

LAN Safeguards – 3

• If workgroup users are not located in a single area but need to communicate, then different measures must be adopted.

• Flow controls in switches and firewalls can be used to control traffic flow, but these do not prevent traffic being read in transit.

• Higher level of security can be provided by encryption, but:– What is the performance impact of encryption?– How are encryption keys generated, distributed, and stored?– Will a workstation in the encrypted workgroup be able to

communicate with an unencrypted server?

Page 74: Network Security

74

2.6 MANs

• Metropolitan Area Network.• New Environment

– A network which encompasses several closely located buildings (sometimes also called a campus network).

• Such expanded network environments bring additional security concerns:– Network has left the physical security of the building

and is exposed to outside world.– Problems of scale.

Page 75: Network Security

75

MAN example

Building A

Building B

Building C

Page 76: Network Security

76

MAN Threats

• Exposure to outside world:– Network has left the security of the building.– Small scale may rule out encryption.– New risks must be assessed:

• Private campus or network crossing public areas?• Links to business partners? What are there security

policies? Who are their staff?• Dial-up access for remote users?

– Investigate constraints on solution:• e.g. buried or elevated links.

– May need non-physical links:• e.g. laser, infra-red, microwave, wireless.

Page 77: Network Security

77

MAN Threats

• Problem of scale– Information flow must be controlled, and faulty

network components (in one building) must not affect other buildings.

– Network Information Centre (NIC) may be required.– Specialised network management tools become

essential (manual approach no longer feasible).• Possibility for greater integration – cable management

systems, device location maps, server disk space monitoring, printer status,…

– Normally a second level backbone is used.

Page 78: Network Security

78

2.7 WANs

• Wide Area Network– National or international network.

Page 79: Network Security

79

WAN Threats

• Threats become more significant:– Sensitive data (including passwords) much more

widely transmitted.– Greater organisational distances.– Control may be more distributed.– Outsourcing of network infrastructure to 3rd parties,

sharing of infrastructure with other customers.– Likely to be unstaffed equipment rooms that are

managed remotely.– More changes, hence greater risk of change

management errors.

Page 80: Network Security

80

Choice of Media for WANs

• Impact of different media on confidentiality:– Fibre:

• Minimal external radiation,• Special equipment required for tapping,• Normally a tap causes disruption of service.

– Satellite, radio or microwave:• Extensive external radiation,• Special (but easily available) equipment needed for

tapping,• Tapping does not disrupt services,• Carrier might provide some encryption.

Page 81: Network Security

81

WAN Partitioning – 1

• Partitioning of networks using physical separation:– Provides perfect separation and conceptually simple.– Legacy approach - in the days when adequate logical

separation was not possible, still done in very secure networks.– Sharing data between networks is difficult and uncontrolled.– Costly and inflexible.

SecureNetwork

OpenNetwork

SensitiveApplications

OtherApplications

Classified,Operational,Alarms, . . .

Page 82: Network Security

82

WAN Partitioning – 2

• Partitioning of networks using logical separation:– Closed User Groups:

• Multiple virtual networks on one physical network.• Separation based on network addresses.• Managed by the Network Management Centre.• Achieved using Permanent Virtual Circuits (PVCs) or

cryptography.• May have to rely on separation and security provided by 3rd

party WAN service provider.

– Encryption

Page 83: Network Security

83

Data confidentiality in WANs

• Can provide data confidentiality (and hence logical partitioning) in WANs using encryption.

• Encryption options and issues:– Link encryption

• Security at physical/datalink layers (layers 1 and 2).• Covers data on only one network link, while many hops may

be involved in end-to-end communications. • Covers all traffic on that link, no matter what protocol.

– End-to-end security • Can be provided at layers 3, 4: e.g. IPSec, SSL

– Covered in more detail in Lectures 5 and 6.• Or at layer 7 (application): e.g. SSH, secure e-mail,…

– SSH covered in Lecture 6, secure e-mail in Lecture 9.• No longer protocol independent.

Page 84: Network Security

84

Link Encryption

• Link encryption:– Offers data confidentiality for individual links,– Protocol independent (operates at layer 1/2),– Throughput is not normally an issue,– Moderate cost (£700-£1000 per unit).

• But link encryption for larger networks has problems:– Expense,– Management burden,– Does not scale well to large distributed networks,– Data may not be protected at intermediate sites, in

switches, etc.

Page 85: Network Security

85

2.8 The Internet

• The Internet evolved out of a US Government funded network (ARPANET).

• Essentially a large collection of internetworked networks, with IP addressing as the ``glue’’.

• Developed in parallel with OSI so some conflict between standards.

• Has its own protocols at layers 3 and 4: TCP (layer 4) and IP (layer 3).

• Has pushed OSI out (de facto beats de jure).• 233 million registered domains, 800 million+ users (as at

January 2004).– http://www.isc.org/index.pl?/ops/ds/

• IETF: Internet Engineering Task Force, www.ietf.org• RFC: Request For Comments – IETF standards.

Page 86: Network Security

86

The Internet

• Internet presence and connection a prerequisite for most corporations.

• Web browsing, email, file sharing and transfer, e-commerce, b2b commerce, e-government….

• Increasingly used for business critical applications.• Possible to replace expensive WAN link with Internet

virtual private network (VPN) link.• Threats become critical

– Route taken by sensitive data not guaranteed– Availability not guaranteed

• Denial of service attacks are real risk– Any Internet host can probe any other host – Plenty of malicious code and activity (viruses, worms, trojans)

Page 87: Network Security

87

Some Internet Safeguards

• Firewalls to filter IP traffic, Intrusion Detection Systems to detect penetrations.

• De-Militarized Zones to isolate Internet-facing machines from internal networks.

• Content filters to filter email & web traffic content.

• VPNs to protect critical data routed over public Internet.

• Non-technical safeguards: policy, conditions of use for employees, sanctions.

Page 88: Network Security

88

IC3 - Network Security

Lecture 2, Part 3Network Management Security

Page 89: Network Security

89CINS/F1-01

Objectives of Lecture

• Understand the need for security of network management.

• Introduce the basic operation of the Simple Network Management Protocol (SNMP).

• Evaluate the security of the different versions of SNMP.

Page 90: Network Security

90

Contents

2.9 Network Management2.10 SNMP overview2.11 SNMP security

Page 91: Network Security

91

2.9 Network Management

• Management of complex networks is a difficult task.

• Without network management, faults will:– Disrupt network operation,– Require substantial effort to identify,– Require a long time to repair.

• Network Management facilities combined with intelligent devices allow:– Faults to be handled / identified locally,– Alert messages to be raised and gathered centrally,– Appropriate actions to be taken.

Page 92: Network Security

92

Network Management Tools

• Specialised tools are available (including HP OpenView, IBM Netview, Aprisma Spectrum, Sun NetManager).

• Common characteristics:– Graphical interfaces,– Collection of network alert messages,– Ability to ‘drill down’ to examine the network and

traffic on it.

Page 93: Network Security

Network Management Protocols

• Network management protocols enable on-line management of computers & networks.

• They support:– configuration management,– accounting,– event logging,– help with problem diagnosis.

• They are application layer protocols used for communications by network management systems.

Page 94: Network Security

Management Security

• But network management itself needs to be secured!

• Two aspects to network management security (as defined in ISO 7498-2):– management of security:

• support provided by network management protocols for provision of security services.

– security of management:• means for protecting network management

communications.

Page 95: Network Security

2.10 SNMP Overview

• The Simple Network Management Protocol (SNMP) is part of the Internet network management system.– Version 1 (1990/91) is specified in RFCs 1155-1157,

and 1212/1213.– Version 2 (1993), with some security features, is

specified in RFCs 1441-1448.– Version 3 (1999), with more complete security

features in RFCs 2570-2576– All RFCs available at www.ietf.org.

• SNMP used by many commercial network management tools.

Page 96: Network Security

96

SNMP V1 Architecture

UDP

Physical Network

Manager

IP

SNMP

Network

Central MIB

UDP

Agent

IP

SNMP

Network

Agent MIB

Page 97: Network Security

Architectural Model

• Model based on – a network management station (a host system

running SNMP, with management s/ware) – many network elements (hosts, routers, gateways,

servers).

• Management agent at a network device implements SNMP– provides access to the Management Information

Base (MIB).

Page 98: Network Security

98

SNMP Management

Management Station

NetworkElements

Page 99: Network Security

99

Connectionless Protocol

• Because V1 uses UDP, SNMP is a connectionless protocol – No guarantee that the management traffic is

received at the other entity – Advantages :

• reduced overhead • protocol simplicity

– Drawbacks : • connection-oriented operations must be built into upper-

layer applications, if reliability and accountability are needed

• V2 & V3 can use TCP.

Page 100: Network Security

100

SNMP Operations

• SNMP provides three simple operations : – GET :  Enables the management station to retrieve

object values from a managed station;– SET : Enables the management station to set object

values in a managed station;– TRAP : Enables a managed station to notify the

management station of significant events.

• SNMP allows multiple accesses with a single operation.

Page 101: Network Security

101

SNMP Protocol Data Units

• Get Request :  Used to obtain object values from an agent.

• Get-Next Request : Similar to the Get Request, except it permits the retrieving of the next object instance (in lexicographical order) in the MIB tree.

• Set Request : Used to change object values at an agent.

• Response : Responds to the Get Request, Get-Next Request and Set Request PDUs.

• Trap : Enables an agent to report an event to the management station (no response from the manager entity).

Page 102: Network Security

102

SNMP Port Numbers

• The UDP port numbers used for SNMP are :    161 (Requests) and 162 (Traps).

• Manager behaviour : – listens for agent traps on local port 162;– sends requests to port 161 of remote agent.

• Agent behaviour : – listens for manager requests on local port 161; – sends traps to port 162 of remote manager.

Page 103: Network Security

103

SNMP Messages

SNMP messageGET-REQUEST

UDP datagramSrc Port: 3042Dest Port: 161IP datagram

Src: 192.168.0.20Dest: 192.168.0.254

192.168.0.20192.168.0.254

192.168.1.254

192.168.2.254

192.168.254.254

SNMP messageGET-REQUEST reply

UDP datagramSrc Port: 161

Dest Port: 3042IP datagram

Src: 192.168.0.254Dest: 192.168.0.20

Page 104: Network Security

104

SNMP Message Format

• All SNMPv1 PDUs are built in the same way :

• Community:– Local concept, defined at each device.– SNMP community = set of SNMP managers allowed

access to a particular device.– Each community is defined using a unique (within the

device) name, the community name.• Each manager must specify a community in all

get and set operations.

Version Community SNMP PDU

Page 105: Network Security

105

Trap Examples

• Cisco router traps– authentication

• device is the addressee of an SNMP protocol message that is not properly authenticated. (SNMPv1 - incorrect community string)

– linkup• device recognizes that one of the communication links

represented in the agent's configuration has come up.– linkdown

• device recognizes a failure in one of the communication links represented in the agent's configuration.

– coldstart• device is reinitializing itself so that the configuration may be

altered.– warmstart

• device is reinitializing itself, but the configuration will not be altered.

Page 106: Network Security

106

2.11 SNMP Security

• SNMPv1 provides the following security services:– Data origin authentication service

• Assures a destination device that an SNMP PDU does come from the source that it claims to be.

– Access control service• Limits the SNMP operations that a device can request

according to the device’s identity.

• These services implemented using an authentication mechanism and an access control mechanism.

• They provide only trivial security.

Page 107: Network Security

107

SNMP v1 Authentication Mechanism

• Based on the community name, included in every SNMP message from a management station to a device.

• This name functions as a password : the message is assumed to be authentic if the sender knows the password.

• No protection (e.g. encryption) of the community name.

Page 108: Network Security

108

SNMPv1 Access Control Mechanism

• Each device has a store of community profiles.• A community profile consists of the

combination of : – a defined subset of MIB objects (an MIB view),– an access mode for those objects (READ-ONLY or

READ-WRITE).• A community profile is stored for each

community that a device can recognise. • Access decision based on community name

and profile.

Page 109: Network Security

SNMPv1 Security Threats

• Two primary threats:– Data modification

• An SNMP message can be modified in transit, causing the wrong management operation to occur.

– Masquerade • An impersonator might send false SNMP messages,

causing a wrong management operation to occur.

• Two secondary threats:– Message stream modification – reordering, replay

and/or delay of SNMP messages• May be easy to achieve because of use of connectionless

UDP for SNMP messages.– Eavesdropping

• May cause unintended disclosure of management info.

Page 110: Network Security

110

SNMPv1 Key Vulnerabilities

• No integrity protection on SNMPv1 messages.• No timeliness guarantee in SNMPv1 messages.• No replay protection.• Weak authentication mechanism.

– Attacker with network access can sniff SNMP messages and record community name.

– Or attacker can try to use common community names.

• Weak access control mechanism.– Once a community name is known, all access types specified

in the corresponding community profile are allowed.

• No confidentiality mechanism.

Page 111: Network Security

111

Security of SNMPv1?

• If an attacker has network access and can sniff or guess the community name, then he can take control of network devices.– May allow reconfiguration of switches and routers.

• Leading to Information Leakage, Illegitimate Use.

– May allow Denial of Service attack • e.g. repeatedly reboot network devices.

• SNMPv1 designed under the assumption that the network and all devices on it are trusted.

• In practice, this assumption does not often hold, yet SNMPv1 is still widely used.

Page 112: Network Security

Beyond SNMPv1

• Later versions of SNMP have identified security services required to meet threats:– data origin authentication,– data integrity,– message sequence integrity,– data confidentiality,– message timeliness & limited replay protection.

• SNMPv2 transitional, SNMPv3 has more complete security provision.

Page 113: Network Security

113

SNMPv3 User-Based Security Model

• A User, identified by UserName holds:– Secret keys– Other security information such as cryptographic

algorithms to be used.

• SNMPv3 entities are identified by snmpEngineID.– Each managed device or management station has

an snmpEngineID

Page 114: Network Security

114

Authoritative SNMP Entities

• Whenever a message is sent, one entity is authoritative.– For get or set, receiver is authoritative.– For trap, response or report, sender is authoritative.

• Authoritative entity has:– Localised keys– Timeliness indicators

Page 115: Network Security

115

Timeliness Indicators

• Prevent replay of messages.• Each authoritative entity maintains a clock.• A non-authoritative entity has to retrieve the

time from the authoritative entity, confirm the received value, then maintain a synchronised clock.

• Messages can arrive within 150 seconds of their generated time.

Page 116: Network Security

116

Keys

• Keys generated from user password.• User provides password to all entities.• Each entity generates a key from the password

and generates two further keys using the entity’s snmpEngineID.– One for data integrity/authentication (K1)– One for confidentiality (K2)

Page 117: Network Security

117

Data Integrity and Authenticity

• Generate a MAC (cryptographic “fingerprint”) of any message to be protected.

• Use HMAC algorithm with keys derived from localized user key K1.

• Send the “fingerprint” with the message.• Recipient with same key can check fingerprint

and be assured of integrity and authenticity of SNMP message.

Page 118: Network Security

118

Data Confidentiality

• DES in Cipher Block Chaining mode.• Second localised key K2.• Has to be used together with Data Integrity and

Authenticity to prevent certain attacks.

Page 119: Network Security

Management of SNMP security

• Following data needs to be managed:– secret (authentication and privacy) keys,– clock synchronisation (for replay detection),– SNMP party information.

• SNMP can be used to provide key management and clock synchronisation.

• After manually setting up some SNMP parties, rest can be managed using SNMP.

• Security issues arise from use of shared password for generating all cryptographic keys.

• SNMPv3 not yet widely used in practice.– Now supported by some vendors, details at:

http://www.ietf.org/IESG/Implementations/2571-2575-Deployment.txt