Softpanorama

May the source be with you, but remember the KISS principle ;-)
Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and  bastardization of classic Unix

Smurf Attack

News ICMP protocol Recommended Links Tutorials Presentations
ping Traceroute   Humor Etc

The smurf attack, named after its exploit program, is a denial-of-service  attack which uses spoofed broadcast ping messages to flood a target system.

An attacker sends forged ICMP echo packets to broadcast addresses of vulnerable networks with forged source address pointing to the target (victim) of the attack. All the systems on these networks reply to the victim with ICMP echo replies. This rapidly exhausts the bandwidth available to the target.

There is not much the victim can do, because there is no connectivity to outside as the incoming link that is overloaded with ICMP packets. However, the victim can get the subnet number used as the amplifier and contact the owner to tell them to turn off amplification (i.e. enable filtering of ICMP Echoes).

IRC servers are the primary victim to smurf attacks. Script-kiddies run programs that scan the Internet looking for "amplifiers" (i.e. subnets that will respond). They compile lists of these amplifiers and exchange them with their friends. Thus, when a victim is flooded with responses, they will appear to come from all over the Internet. On IRCs, hackers will use bots (automated programs) that connect to IRC servers and collect IP addresses. The bots then send the forged packets to the amplifiers to inundate the victim.

The attack is named "smurf" after a program that generated the attack.

Several years ago, most IP networks could lend themselves thus to smurf attacks -- in the lingo, they were "smurfable". Today, thanks largely to the ease with which administrators can make a network immune to this abuse, very few networks remain smurfable. To secure a network with a Cisco router from taking part in a smurf attack, it suffices to issue the router command:

no ip directed-broadcast .

Recommended Links

Google matched content

Softpanorama Recommended

Top articles

Sites

Smurf attack - Wikipedia, the free encyclopedia

CERT Advisory CA-1999-17 Denial-of-Service Tools

CERT Advisory CA-1998-01 Smurf IP Denial-of-Service Attacks

Preventing Smurf Attacks

Tutorial - Possible DoS (fraggle) Problem

JTC 016 Smurf Attack Detection

WWW Security FAQ Securing Against Denial of Service Attacks

Smurf Attack, Fraggle Attack, Spoofing, SYN Attack definition

SMURF-Directed Broadcast Vulnerabilities

Smurfing The Latest DoS Attack

backtracking spoofed packets This survey and backtracking analysis at Oak Ridge National Laboratory is sponsored by the Office of Counter Intelligence of the US Departmant of Energy.

THE LATEST IN DENIAL OF SERVICE ATTACKS- "SMURFING" DESCRIPTION ...

ISS/smurf

Tutorials

SMURF-Directed Broadcast Vulnerabilities

Q: Our line to the Internet seems to be full at odd times during the day, even when our server is not receiving many hits. What is going on?

A: Chances are that you are either on the receiving end of a smurf attack-in which an attacker sends out fake ICMP echo requests from your address, causing you to receive numerous echo replies--or your network is being used to amplify these broadcasts and attack someone else.

Have someone analyze the traffic filling your link to determine whether it is incoming or outgoing.

If the traffic flood is incoming, then the attack is being directed at you. If it is a smurf, then the attacking packets will originate from hundreds of different points on the Internet, so you can't do much to stop the attacks from the source. Your ISP will be able to block these packets at their router if you ask them to do so.

However, if the traffic flood is outgoing, then there is a simple solution. Turn off "directed broadcast" in all your routers and switches. This will prevent other people from directing packets to broadcast addresses within your network and using you to attack others.

Smurfing is a growing problem on the Internet, and efforts are being organized to single out and repair smurf amplifier networks. Some ISPs are starting to block all traffic to and from known amplifier networks. Other groups are amassing a list of all known amplifiers and attempting to contact network administrators for the broken networks. Surprisingly enough, a large proportion of the misconfigured networks belong to the U.S. military or to scientific and educational organizations.

If you want to test your network to see if it allows smurf amplification, there is a test page at http://netscan.org . There are also some instructions at this site explaining how to fix the configuration of your routers.

Remember, there are two types of misconfigured networks involved in a smurf attack: the staging area and the amplifier. Both of these can be fixed by changing the router configuration.

The staging area is used to send out ping packets with a forged source address of the target victim's network. If you filter out all source addresses that are not in your assigned IP address space, then your network cannot be used as a staging area. This also reduces the risk of hacker attacks, since one reason hackers break into a server is to use it as a staging area for other attacks.

The ping packets with forged source addresses are directed at amplifier networks that do not have directed broadcasts turned off. The amplifier network will broadcast the ping packets on its internal Ethernet, and every machine on that Ethernet will respond to the ping. These amplified responses are sent to the victim, whose source address was forged on the original ping packets.

The smurf programs that originate these attacks are, in essence, harnessing the power of hundreds of computers on the Internet to amplify and focus an attack. The only way to stop this misuse of the Internet is for everyone to check their own network and fix the misconfigurations.

Site Attack Highlights Need for Web Security Precautions -IW August 10, 1998

Internet security is most often associated with simply protecting private information on Net-connected networks. But an apparent hack attack against a Utah Web hosting provider last month resulted in the deletion of hundreds of sites, and security experts said the event underscores the need for providers to vigilantly secure their Web servers.

Some customers of ProHosting Virtual Web Hosting were innocent bystanders in a battle between hacking factions for control of the business' servers, a struggle that brought down as many as 700 separate sites. Nick Wood, one of ProHosting's owners, confirmed the attack and said the security hole that led to the hack had been fixed. He said he was not sure whether the company will press charges against the suspected culprits.

ProHosting's servers were attacked by an unorganized group of hackers targeting a page belonging to Milworm, another notorious hacker gang, said John Vranesevich, founder of hacker information site AntiOnline.

Vranesevich said the hackers exploited a security hole in Eudora's Qpopper, a freeware POP3 e-mail server for Unix. The flaw allows someone with the right knowledge to take control of the server remotely. The problem exists in Qpopper version 2.41 and earlier, and Eudora has since fixed it with the release of version 2.5.

Shawn Hernan, a security expert with the Computer Emergency Response Team (CERT), a government-funded security clearinghouse located at Carnegie Mellon University, said the problem stemmed from the static size of the server program's memory buffer.

"An intruder could send a carefully crafted message to the POP server and insert code that would then be executed by that server" to gain root access on the server, the highest level of administrative access, Hernan said.

CERT issued an advisory on the Qpopper exploit shortly after the July attack on ProHosting. The problem was also discussed on the Bugtraq mailing list, which covers Unix security topics. Experts suggest--in addition to keeping up to date on the latest software security bugs through CERT or Bugtraq alerts--taking other basic precautions to guard against attacks [see box, left].

CERT's Hernan advises companies shopping around for a hosting service to ask serious questions about the host's security measures and whether they stay up to date on the latest security issues.

"If you're putting your business in the hands of another company, you need to know what their procedures and processes are, and what risks you're willing to tolerate," Hernan said. "Our experience is that those sites that practice proactive security measures are less likely to be compromised."

smurf.txt

Presentations



Etc

Society

Groupthink : Two Party System as Polyarchy : Corruption of Regulators : Bureaucracies : Understanding Micromanagers and Control Freaks : Toxic Managers :   Harvard Mafia : Diplomatic Communication : Surviving a Bad Performance Review : Insufficient Retirement Funds as Immanent Problem of Neoliberal Regime : PseudoScience : Who Rules America : Neoliberalism  : The Iron Law of Oligarchy : Libertarian Philosophy

Quotes

War and Peace : Skeptical Finance : John Kenneth Galbraith :Talleyrand : Oscar Wilde : Otto Von Bismarck : Keynes : George Carlin : Skeptics : Propaganda  : SE quotes : Language Design and Programming Quotes : Random IT-related quotesSomerset Maugham : Marcus Aurelius : Kurt Vonnegut : Eric Hoffer : Winston Churchill : Napoleon Bonaparte : Ambrose BierceBernard Shaw : Mark Twain Quotes

Bulletin:

Vol 25, No.12 (December, 2013) Rational Fools vs. Efficient Crooks The efficient markets hypothesis : Political Skeptic Bulletin, 2013 : Unemployment Bulletin, 2010 :  Vol 23, No.10 (October, 2011) An observation about corporate security departments : Slightly Skeptical Euromaydan Chronicles, June 2014 : Greenspan legacy bulletin, 2008 : Vol 25, No.10 (October, 2013) Cryptolocker Trojan (Win32/Crilock.A) : Vol 25, No.08 (August, 2013) Cloud providers as intelligence collection hubs : Financial Humor Bulletin, 2010 : Inequality Bulletin, 2009 : Financial Humor Bulletin, 2008 : Copyleft Problems Bulletin, 2004 : Financial Humor Bulletin, 2011 : Energy Bulletin, 2010 : Malware Protection Bulletin, 2010 : Vol 26, No.1 (January, 2013) Object-Oriented Cult : Political Skeptic Bulletin, 2011 : Vol 23, No.11 (November, 2011) Softpanorama classification of sysadmin horror stories : Vol 25, No.05 (May, 2013) Corporate bullshit as a communication method  : Vol 25, No.06 (June, 2013) A Note on the Relationship of Brooks Law and Conway Law

History:

Fifty glorious years (1950-2000): the triumph of the US computer engineering : Donald Knuth : TAoCP and its Influence of Computer Science : Richard Stallman : Linus Torvalds  : Larry Wall  : John K. Ousterhout : CTSS : Multix OS Unix History : Unix shell history : VI editor : History of pipes concept : Solaris : MS DOSProgramming Languages History : PL/1 : Simula 67 : C : History of GCC developmentScripting Languages : Perl history   : OS History : Mail : DNS : SSH : CPU Instruction Sets : SPARC systems 1987-2006 : Norton Commander : Norton Utilities : Norton Ghost : Frontpage history : Malware Defense History : GNU Screen : OSS early history

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

Most popular humor pages:

Manifest of the Softpanorama IT Slacker Society : Ten Commandments of the IT Slackers Society : Computer Humor Collection : BSD Logo Story : The Cuckoo's Egg : IT Slang : C++ Humor : ARE YOU A BBS ADDICT? : The Perl Purity Test : Object oriented programmers of all nations : Financial Humor : Financial Humor Bulletin, 2008 : Financial Humor Bulletin, 2010 : The Most Comprehensive Collection of Editor-related Humor : Programming Language Humor : Goldman Sachs related humor : Greenspan humor : C Humor : Scripting Humor : Real Programmers Humor : Web Humor : GPL-related Humor : OFM Humor : Politically Incorrect Humor : IDS Humor : "Linux Sucks" Humor : Russian Musical Humor : Best Russian Programmer Humor : Microsoft plans to buy Catholic Church : Richard Stallman Related Humor : Admin Humor : Perl-related Humor : Linus Torvalds Related humor : PseudoScience Related Humor : Networking Humor : Shell Humor : Financial Humor Bulletin, 2011 : Financial Humor Bulletin, 2012 : Financial Humor Bulletin, 2013 : Java Humor : Software Engineering Humor : Sun Solaris Related Humor : Education Humor : IBM Humor : Assembler-related Humor : VIM Humor : Computer Viruses Humor : Bright tomorrow is rescheduled to a day after tomorrow : Classic Computer Humor

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to to buy a cup of coffee for authors of this site

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the Softpanorama society. We do not warrant the correctness of the information provided or its fitness for any purpose. The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: March 12, 2019