domingo, 3 de agosto de 2014

Multipath TCP Speeds Up the Internet so Much that, Security Breaks

The Burgeoning Multipath TCP (MPTCP) Standard Promises to Speed Up the Internet but, will also Break Security Solutions including Intrusion Detection and Data Leak Prevention, Says Security Researcher, Catherine Pearce. MPTCP Technology is an Update to the Core Communications Backbone of the Internet that will Allow the Transmission Control Protocol to Use Multiple Paths and Network Providers to Improve Speed, Redundancy and Resource Utilization. As El Reg Hack, Richard Chirgwin Detailed Last October, MPTCP was Already Used by Apple's Siri for iOS but, Wouldn't be More Widely Deployed in Mobiles Anytime Soon because it Broke current Network Designs, Could Lead to Expensive Data Bills and May be Torpedoed by Carriers Worried that Firing More User Data over Wi-Fi could Starve Bottom Lines. Now Together with Fellow Neohapsis Security Pro, Patrick Thomas (@coffeetocode), Pearce (@secvalve) has Found the Technology would Break Current Security Systems. "I can use MPTCP to break your intrusion detection system, data loss prevention and many application-layer security devices today", Pearce Wrote in a Preview of the Duo's Black Hat Talk to be Given this Weekend.


The Pair Hadn't Found any Traffic Inspection Systems that Could Correlate and Reassemble Data in the Way Needed to Analyse MPTCP and Said the Technology Broke Trust Models Organizations Placed in Single Network Providers. "With MPTCP it becomes much harder for a single network provider to undetectably (sic) alter or sniff your traffic unless they collaborate with the other [providers] you are using for that connection", she Said. It also Created Ambiguity Concerning Incoming and Outgoing Connections Meaning MPTCP-Confused Firewalls May Think Incoming Connections were Outbound. In September Last Year, Cisco Noted MPTCP could Create Disruptions of Service to Protocol Inspection Products including Firewalls and Intrusion Prevention Systems. And a Month Earlier, Michigan State University and IBM Researchers Found Inherent Side-Channel Design Flaws in MPTCP could Allow Internet Services Providers to Infer Sensitive Data on Competitors including Traffic Congestion, End-to-End TCP Throughput, Packet Loss and Network Delay. "Specifically, an attacker can infer the throughput of unmonitored paths with up to 90 percent accuracy and within measurements interval of less than two minutes by exploiting coupling among MPTCP subflows", 4 Researchers Wrote in the Paper Cross-Path Inference Attacks on Multipath TCP [PDF].




Info Sources:

https://twitter.com/coffeetocode

https://twitter.com/secvalve

http://labs.neohapsis.com/2014/07/29/multipath-tcp-blackhat-briefings-teaser

http://www.cisco.com/c/en/us/support/docs/ip/transmission-control-protocol-tcp/116519-technote-mptcp-00.html#anc7

http://conferences.sigcomm.org/hotnets/2013/papers/hotnets-final50.pdf



0 comentários:

Enviar um comentário