mDNS can be abused to amplify the traffic of DDoS attack

Pierluigi Paganini April 02, 2015

A security researcher discovered that the improper configuration of some multicast DNS (mDNS) implementations could be used to amplify DDoS attacks.

The multicast Domain Name System, also known as mDNS,  is a multiplatform service designed to resolve host names to IP addresses within small networks that doesn’t have a local name server.

The mDNS can work in a stand-alone configuration or with unicast DNS servers, in local network it can be used to search for devices and services and it is implemented by several devices like VoIP phones and printers.

mDNS is zero configuration service that uses the same programming interfaces, packet formats and operating semantics as the unicast Domain Name System (DNS).

mdns

The security researcher Chad Seaman discovered that some multicast Domain Name System (mDNS) implementations are exploitable to amplify DDoS attacks. The experts noticed that the incorrect mDNS implementations respond to unicast queries coming from outside the local link, a behavior that allows bad attackers to run powerful DDoS attacks.

“Multicast DNS and DNS service discovery daemons deployed on various systems across the Internet are misconfigured and reply to queries targeting their unicast addresses, including requests from their WAN interface,” Seaman explained in a post published on GitHub.

The exploitation of an improper configuration of mDNS could allow and attackers also to obtain sensitive information such as network and device details. The most interesting way to exploit mDNS is to use it to amplify DDoS attack, the amplification is caused by the size of the response can be much larger than the size of the query. An attacker just need sto spoof the IP address of the target and send a large number of query to the mDNS to generate the malicious traffic.

“An attacker can expect at least a 1:1 reflection, in some of my testing, some services amplified by as much as 975%. The true amplification rate is hard to predict since the replies vary a lot based on server configuration and the size of the query packet itself, which changes based on the service being queried, but a safe estimate would be around 130%+ amplification on average,” the researcher added.

The RFC 6762 recommends that unicast queries from outside the local network should be ignored every time it is impossible to verify the source.

Let’s try to understand which is the impact of the security issue in the implementation of mDNS.

Seaman discovered more than 100,000 devices responding to mDNS queries targeting their unicast address, the expert made the alarming discovery by scanning the Internet. Hundreds of thousands of devices are exploitable to run DDoS attacks, including NAS devices, VoIP, and printers running both Windows and Linux OSs.

“As part of the initial research into the impact of these vulnerable daemons broad scans were ran that identified over 100,000 devices that replied to mDNS queries over the internet.” “Some of these machines were located on larger networks such as corporations and universities, and appeared to be poorly secured, if secured at all. Some vendors have already stated they will not be fixing this issue on older devices that are currently vulnerable in the wild.” wrote Seaman.

The Multicast DNS (mDNS) implementation flaw was already disclosed by the US CERT, which provided the following solution to secure the vulnerable implementations:

  • Block inbound and outbound mDNS on the WAN, it is possible by controlling the mDNS UDP port 5353.
  • Disable mDNS services in the devices that allow it.

Several vendors have already confirmed that they will not fix the issue in older devices, meanwhile other companied have already released patches for their products.

Pierluigi Paganini

(Security Affairs –  mDNS,  hacking)



you might also like

leave a comment