New Loop DoS attack may target 300,000 vulnerable hosts

Pierluigi Paganini March 21, 2024

Boffins devised a new application-layer loop DoS attack based on the UDP protocol that impacts major vendors, including Broadcom, Microsoft and MikroTik.

Researchers from the CISPA Helmholtz Center for Information Security (Germany) devised a new denial-of-service (DoS) attack, called loop DoS attack, that hundreds of thousands of internet-facing systems from major vendors.

The attack consists of pairing servers using protocols based on UDP to get them to communicate with each other indefinitely by using IP spoofing.  

“A new Denial-of-Service (DoS) attack targets application-layer protocols that draw on the User Datagram Protocol (UDP) for end-to-end communication. ‘Application-layer Loop DoS Attacks’ pair servers of these protocols in such a way that they communicate with each other indefinitely.” explained the researchers. “The vulnerability affects both legacy (e.g., QOTD, Chargen, Echo) and contemporary (e.g., DNS, NTP, and TFTP) protocols. Discovered by researchers of the CISPA Helmholtz-Center for Information Security, the attack puts an estimated 300,000 Internet hosts and their networks at risk.”

The User Datagram Protocol (UDP) is a core protocol of the Internet Protocol suite that operates at the transport layer. UDP is a simple, lightweight protocol that provides a way for applications to send datagrams, or packets of data, across a network.

UDP is considered a connectionless protocol because it does not establish a direct connection between the sender and receiver before transmitting data. Instead, it simply sends packets without waiting for acknowledgment or establishing a connection.

The technique relies on IP spoofing, an attacker can forge UDP packets with the victim’s IP address and send them to servers that will respond to the victim.

In a simplified scenario, threat actors can target two application servers running a vulnerable version of the protocol. An attacker can start sending to the first server messages using the spoofed address of the second one.

The first server will send an error message in response to the second server, returning another error message to the first server. This process is repeated indefinitely exhausting each other’s resources.

The issue impacts multiple implementations of the UDP protocol, including DNS, NTP, TFTP, Active Users, Daytime, Echo, Chargen, QOTD, and Time.

The researchers pointed out that the application-layer loop DoS attack can be triggered from a single spoofing-capable host. 

“For instance, attackers could cause a loop involving two faulty TFTP servers by injecting one single, IP-spoofed error message. The vulnerable servers would then continue to send each other TFTP error messages, putting stress on both servers and on any network link between them.” said Professor Dr. Christian Rossow who is co-author of the study.

The researchers clarified that the loops they identified at the application level are distinct from those observed at the network layer. Consequently, the packet lifetime checks currently in use at the network level are ineffective in halting application-layer loops.

“The newly discovered DoS loop attack is self-perpetuating and targets application-layer messages. It pairs two network services in such a way that they keep responding to one another’s messages indefinitely. In doing so, they create large volumes of traffic that result in a denial of service for involved systems or networks. Once a trigger is injected and the loop set in motion, even the attackers are unable to stop the attack.” continues the researchers. “Previously known loop attacks occurred on the routing layer of a single network and were limited to a finite number of loop iterations.”

Despite around 300,000 hosts and their networks being exposed to Loop DoS attacks, the researchers are not aware of attacks in the wild exploring this issue.

The researchers have published an incomplete list of hardware products that are affected, they are in contact with vendors to verify if their products are impacted. Vulnerability scans suggest that the following vendors may be affected:

  • Arris
  • Broadcom (2023-12-26)
  • Brother (2024-02-06)
  • Cisco (e.g., out-of-life 2800/2970 routers; maintained products unaffected)
  • D-Link
  • Honeywell (2024-01-03, CVE-2024-1309)
  • Hughes Network Systems
  • Microsoft (2024-02-19, in WDS)
  • MikroTik (2024-01-09)
  • PLANET Technology Corporation
  • TP-Link (e.g., out-of-life products TD-W8901G, TD-W8101G, R600VPN, WR740N, TD-W8960N)
  • Zyxel (e.g., end-of-life ZyWALL; maintained products unaffected)

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, DoS)



you might also like

leave a comment