May 03 2023

New BGP Protocol Flaws Let Attackers Trigger DoS Attacks

Category: DDoSDISC @ 9:44 pm

Forescout Vedere Labs recently highlighted the neglected BGP security aspect – software implementation vulnerabilities.

FRRouting’s BGP message parsing vulnerabilities discovered by Forescout Vedere Labs could enable attackers to trigger a DoS state on susceptible BGP peers.

Major networking vendors depend on software suites that implement BGP, which are widely used online.

 

What is BGP?

The internet’s primary routing protocol is BGP, and large data centers frequently use BGP for internal traffic routing, while BGP extensions like MP-BGP are extensively implemented for MPLS L3 VPNs.

Organizations should avoid relying solely on their Internet Service Providers (ISPs) to ensure BGP security. It appears that attackers can still exploit easily accessible vulnerabilities in current BGP implementations.

By enabling the exchange of routing and reachability information, BGP facilitates the interaction of autonomous systems (ASes), which are sets of leased IP addresses allocated to organizations by registrars for a specific period.

A BGP failure may make an AS unreachable, as others cannot route packets. A threat actor may abuse a BGP setting to reroute network traffic in an unintentional direction.

Vulnerabilities

An analysis was conducted by security analysts using both manual analysis methods and fuzzing techniques to assess the following seven popular BGP implementations:-

  • FRRouting (Open-source)
  • BIRD (Open-source)
  • OpenBGPd (Open-source) 
  • Mikrotik RouterOS (Closed-source)
  • Juniper JunOS (Closed-source)
  • Cisco IOS (Closed-source)
  • Arista EOS (Closed-source)

Analysts discovered three previously unknown vulnerabilities in Free Range Routing (FRRouting) version 8.4, released November 7th, 2022.

Here below, we have mentioned the complete flaw profile of the detected vulnerabilities:-

  • CVE ID: CVE-2022-40302
  • Description: Out-of-bounds read when processing a malformed BGP OPEN message with an Extended Optional Parameters Length option.
  • CVSSv3.1: 6.5
  • Potential Impact: DoS
  • CVE ID: CVE-2022-40318
  • Description: Out-of-bounds read when processing a malformed BGP OPEN message with an Extended Optional Parameters Length option. This is a different issue from CVE-2022-40302.
  • CVSSv3.1: 6.5
  • Potential Impact: DoS
  • CVE ID: CVE-2022-43681
  • Description: Out-of-bounds read when processing a malformed BGP OPEN message that abruptly ends with the option length octet (or the option length word, in case of OPEN with extended option lengths message).
  • CVSSv3.1: 6.5
  • Potential Impact: DoS

In 2016, FRRouting was created by developers from multiple commercial organizations by forking Quagga, another open-source project. FRRouting is now employed by major vendors, including nVidia Cumulus, and utilized by large organizations like:-

  • PayPal
  • Yahoo
  • Dutch National Police

While apart from this, Amazon supports DENT, and Microsoft supports SONiC, which is employed in some routers from Juniper.

In the case of repeated sending of malformed packets, the DoS condition can last indefinitely. Almost 1,000 of the 330,000 internet-enabled hosts with BGP enabled to respond to uninvited BGP OPEN messages.

It should be noted that most of the BGP hosts reside in the following countries:-

  • China (close to 100,000)
  • The US (50,000)
  • The UK (16,000)

A new open-source tool has been released (https://github.com/Forescout/bgp_boofuzzer/) by cybersecurity researchers for organizations to assess the security of their internally used BGP suites. Further, this tool can be used to discover new vulnerabilities in BGP implementations by cybersecurity researchers.

There are several scripts available with the tool to demonstrate how it can be used for testing the vulnerabilities found and testing the concept cases for:-

  • BGP OPEN
  • UPDATE
  • ROTE REFRESH
  • NOTIFICATION messages

Recommendation

Patching network infrastructure devices frequently is the most effective recommendation to minimize the risks associated with vulnerable BGP implementations like the ones discovered in FRRouting.

Maintaining an updated asset inventory that monitors the networking devices and software versions running on them is crucial to achieving this objective.

Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation: NIST SP 1800-14A, B & C

InfoSec Threats | InfoSec books | InfoSec tools | InfoSec services

Tags: BGP Protocol Flaws

Leave a Reply

You must be logged in to post a comment. Login now.