SlideShare une entreprise Scribd logo
1  sur  32
Télécharger pour lire hors ligne
Assaulting IPX Diameter roaming network
Alexandre De Oliveira
15/03/2016
Whoami
• Telecom security curious
• Red Team at POST Luxembourg
• Previously P1 Security
• SS7map projet during 31C3 with Laurent Ghigonis
• Worldwide SS7 attacks with Pierre-Olivier Vauboin
Page 2
Why diameter security ?
• SS7 security was a disaster
• And about Diameter ?
Page 3
Diameter
• Used for signalisation in LTE Networks
• Worldwide deployment
− Roaming available
• IPX: IP exchange – Diameter Roaming network
Page 4
Diameter architecture possibilities
• Mesh vs Routed networks
• Real networks are mixed
Page 5
•Hard to maintain
•Filtering is complexe
•Impossible for huge networks
•Segmentation by default
•Easier to maintain
•Filtering is centralized (DEA/DRA)
•Cost of DEA/DRA
•Routing is « Open » by default
Diameter in telecom world
• IP based, over SCTP/3868
• Authentication, Authorization, and Accounting protocol and
more
• Base defined by RFC 6733 & Telecom AVPs defined by 3GPP
• Diameter AVP allows infinity of possiblities
Page 6
Interfaces / Applications / AVPs
• Infinity of Diameter applications & AVPs to be defined
• S6a/S6d for HSS/MME/SGSN roaming
• S9 for inter PCRF roaming Page 7
Gathering information on IPX
• Operator giving to much info in IR.21 :
− 106 MME
− 70 HSS
− 18 DSC -> Ericsson DEA/DRA
− 70 DEA
− 8 M2M HSS
− 146 IPX DNS
− Etc…
• Send automatic routed (IMSI) messages : AIR !
− Get HSS host & naming pattern !
• Send any diameter messages to a random host destination to
the network
• Request the IPX DNS !
Page 8
Tracking via Diameter S6a
Page 9
Insert subscriber Data Request - IDR
Page 10
Info Location Req
IMSI targeted
Request– IDR – S6a
IDR is sent from HSS to MME/SGSN
Insert subscriber Data Answer - IDA
Page 11
Alsoget current state ATTACHED / DETACHED / …
TrackingArea
Cell-ID
Using governmental tracking
Page 12
SLh – RIR Routing Info Request
Page 13
IPX
HPLMN
HSS Victim
Prerequisites:
MSISDN or IMSI
GMLC GT
Information Gathered:
MME Host
SGSN Host
MSC GT
MSISDN
illegitimate
DiameterRIR
MME
Attacker as fake GMLC
DRA
DEA
SLg – PLR Provide Location Request
Page 14
IPX
HPLMN
HSS Victim
Prerequisites:
MSISDN or IMSI
Information Gathered:
ECGI (Cell-ID)
Serving Node
Age of Location
Subscriber State
Positionning Data
illegitimate
DiameterPLR
MME
Attacker as fake GMLC
DRA
DEA
Tracking in IMS – Sh UDR
Page 15
IPX
HPLMN
HSS Victim
Prerequisites:
MSISDN or IMSI
Information Gathered:
CSLocationInformation
PSLocationInformation
CurrentLocation
illegitimate
DiameterUDR
AS
DEA
DRA
Attacker as fake AS
S6c – Diameter SRR (SRISM)
• Introduced released 11 – MME / SMS-IWMSC / SMS-GMSC
• SS7 as already SRISM in SMS call-flow
• Protections implemented in SS7 with SMS-FW and Home
Routing in SS7/SIGTRAN
• Same protections for Diameter SRR (SRISM) ?
Page 16
S6a - Denial of Service
• S6a RSR – Reset Request
− Sending RSR to MMEs after a HSS reboot/outage
− MME is sending back information about requested subscribers
− Signalisation DoS of the entire network by overloading HSS
• S6a CLR – Cancel Location Request
− Need to know IMSI & MME-Host
− Instant DoS - Remove the subscriber from the MME
• S6a ULR – Update Location Request
− Need to know IMSI & HSS-Host
− Instant DoS – Subscriber relocation on fake MME
• S6a PUR
− Need to know IMSI & MME/SGSN Host
− Instant DoS – Subscriber MME reference removed from HSS
Page 17
Routing on the diameter network
• Hop-by-HopId: Unique between two routing peers (DEA/DRA),
allows matching between request and response
• End-to-End Id: Unique on the complete packet path. Used to
detect duplicates.
• Request routed on Destination Host & Realm OR IMSI (AIR)
• Response routed back with HopbyHop & DEA/DRA interface
Page 18
MME
Operator1
DEA
Operator1
DRA
IPX
HSS
Operator2
HopbyHop
EndtoEnd
0x12345678
0xabcdef12 0xabcdef12
0xabcd5678 0x1234abcd 0x87654321
0xabcdef12 0xabcdef12
HopbyHop
EndtoEnd
0x12345678
0xabcdef12 0xabcdef12
0xabcd5678 0x1234abcd 0x87654321
0xabcdef12 0xabcdef12
DEA
Operator2
= = =
= = =
!= != !=
!=!=!=
Diameter as spoofing friendly protocol
Page 19
Attacker
Spoofed MNO1
Targeted MNO2
IPX
Spoofing
Origin-Host:MNO1
Realm:MNO1
1. Attacker send Diameter IDR spoofing MNO1
2. IPX provider doesn’t check for spoofing
3. Message responded by MME MNO2
4. Automaticroute back of reponse on HopbyHop-Id
5. Spoofed packet returns to the attacker with
subscriber locationdata
HSS
MME
HSS
MME
IDR Location Req
Basic mistakes on MNO DEA
• Auth-Application-Id as « Relay » will route packets
• No filtering, just route and forward.
Page 20
Relay
Avoiding the unwanted
• In CER negociation be explicit in the Application-ID
• Avoid messages from any other application to be accepted
Page 21
S6a only
Avoiding the unwanted
• Check CER/CEA on each network elements / interface
• CER/CEA sent must have a specified Application-Id
− No Relay or Proxy
• Not specified in CER/CEA Application-Id received should be
dropped
• Reduce possible attack surface
• Avoid a lot of attacks possible with routing abuses
− e.g. DEA configured as Relay
− HSS misconfiguration
Page 22
Detecting attacks on your network
• How to do it ?
• Do I have equipment to do monitoring it in my network ?
− YES
• Security monitoring ?
− YES, just need to explore possiblities !
• Should I go for new equipment ?
− Use what you have in your network !!!
• Operators have plenty of solutions but they don’t know it
Page 23
How to quick and easy
• Using pcap trace, easy for IPX
• Simple wireshark / tshark rules
• Ok it’s not real time, but gives good visibility !
Page 24
InternalSpoofing: tshark -r input_file.pcap -Y '(diameter.Origin-Host matches
".epc.mncXXX.mccXXX.3gppnetwork.org$") && diameter.flags.request== 1 &&
ip.src != YOUR_DEA_IP_RANGE/24' -w spoofing_attacks.pcap
Non S6a: tshark -r input_file.pcap -Y '!(diameter.applicationId == 16777251) &&
diameter&& !(diameter.cmd.code == 280)' -w non_S6a_packets.pcap
Developping a Diameter IDS
• Started to develop it at POST Luxembourg / using Splunk
for easy & quick stats and research
• Still in beta, but monitoring actively IPX interconnextion
• Will be published on github.com soon… 
• Already detecting interesting behaviors such as
− IDR location attacks
− IDR bruteforce on IMSIs
− Non S6a messages received…
• But also helping to report network misconfigurations !
Page 25
IDR location request + IMSI bruteforce
Page 26
IMSI Origin-Host Dest-Host MessageType : IDR
Green: IDR Request
Orange:UNKNOWN USER
Yellow: VALID USER
90 % of IDR traffic with UNKNOWN_USER responses
SS7 vs Diameter security
Page 27
Recap
Page 28
Interface Diameter message Target Attack type
S6a ULR HSS Sub DoS
S6a CLR MME Sub DoS
S6a PUR HSS Sub DoS
S6a RSR MME Network DoS
S6a IDR MME Fraud(Profile Injection)
S6a IDR MME Tracking
SLh RIR HSS Tracking/ Info gath
SLg PLR MME Tracking
Sh UDR HSS Tracking
S6c SRR HSS Info gathering
S9 (S9/Rx) CCR / RAR PCRF Fraud?
S6m SIR HSS Info gathering ?
Don’t forget IR.21, IPX DNS, AIR, Route Record for info gathering
Recommendations
• Do NOT set DEA as relay, be explicit in declared applications
• Set explicit Application-Id on CER for all equipments
• Do NOT connect everything to DEA, prefer direct connectivity
− HSS / MME with GMLC
− PCEF, OCS, OFCS with PCRF
• Filter for IDR with location request targetting your subscribers
• Filter for spoofing of internal Host/Realm on DEA
• Drop any diameter messages that should not come from
international
• There are remediations for spoofing, IPX providers will need to do
their job
• Monitoring is the way 
Page 29
Thanks
• POST Luxembourg
− Core Mobile teams & CSE Security team
• Pierre-Olivier Vauboin
• Laurent Ghigonis
• TROOPERS Organizers for such great event 
Page 30
Questions ?
Page 31
Thank you
alexandre.deoliveira@post.lu
Page 32

Contenu connexe

Tendances

ENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenaker
ENUM Theory, Implementation, VoIP and Routing SolutionsGary RichenakerENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenaker
ENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenakerenumplatform
 
Diameter Presentation
Diameter PresentationDiameter Presentation
Diameter PresentationBeny Haddad
 
ims registration call flow procedure volte sip
ims registration call flow procedure volte sipims registration call flow procedure volte sip
ims registration call flow procedure volte sipVikas Shokeen
 
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...Vikas Shokeen
 
SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.3G4G
 
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...Vikas Shokeen
 
VoLTE Interfaces , Protocols & IMS Stack
VoLTE Interfaces , Protocols & IMS StackVoLTE Interfaces , Protocols & IMS Stack
VoLTE Interfaces , Protocols & IMS StackVikas Shokeen
 
2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network
2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network
2G / 3G / 4G / IMS / 5G Overview with Focus on Core NetworkHamidreza Bolhasani
 
UMTS/WCDMA Call Flows for PS services
UMTS/WCDMA Call Flows for PS servicesUMTS/WCDMA Call Flows for PS services
UMTS/WCDMA Call Flows for PS servicesJustin MA (馬嘉昌)
 
LTE Call Processing and Handover
LTE Call Processing and HandoverLTE Call Processing and Handover
LTE Call Processing and HandoverSitha Sok
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetPositive Hack Days
 
IMS Session Flow
IMS Session FlowIMS Session Flow
IMS Session FlowKent Loh
 
LTE Architecture and LTE Attach
LTE Architecture and LTE AttachLTE Architecture and LTE Attach
LTE Architecture and LTE Attachaliirfan04
 
Initial LTE call Setup Flow
Initial LTE call Setup FlowInitial LTE call Setup Flow
Initial LTE call Setup Flowassinha
 
Ims call flow
Ims call flowIms call flow
Ims call flowMorg
 

Tendances (20)

ENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenaker
ENUM Theory, Implementation, VoIP and Routing SolutionsGary RichenakerENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenaker
ENUM Theory, Implementation, VoIP and Routing SolutionsGary Richenaker
 
Diameter Presentation
Diameter PresentationDiameter Presentation
Diameter Presentation
 
LTE Air Interface
LTE Air InterfaceLTE Air Interface
LTE Air Interface
 
ims registration call flow procedure volte sip
ims registration call flow procedure volte sipims registration call flow procedure volte sip
ims registration call flow procedure volte sip
 
IMS ENUM & DNS Mechanism
IMS ENUM & DNS MechanismIMS ENUM & DNS Mechanism
IMS ENUM & DNS Mechanism
 
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...
VoLTE Voice over LTE Explained - Complete End to End VoLTE Overview - What is...
 
SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.
 
CS Services in LTE
CS Services in LTECS Services in LTE
CS Services in LTE
 
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...
volte call flow - SIP IMS Call Flow - MO and MT Call - Volte Mobile originati...
 
VoLTE Interfaces , Protocols & IMS Stack
VoLTE Interfaces , Protocols & IMS StackVoLTE Interfaces , Protocols & IMS Stack
VoLTE Interfaces , Protocols & IMS Stack
 
2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network
2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network
2G / 3G / 4G / IMS / 5G Overview with Focus on Core Network
 
UMTS/WCDMA Call Flows for PS services
UMTS/WCDMA Call Flows for PS servicesUMTS/WCDMA Call Flows for PS services
UMTS/WCDMA Call Flows for PS services
 
LTE Call Processing and Handover
LTE Call Processing and HandoverLTE Call Processing and Handover
LTE Call Processing and Handover
 
3 g call flow
3 g call flow3 g call flow
3 g call flow
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the Planet
 
IMS Session Flow
IMS Session FlowIMS Session Flow
IMS Session Flow
 
LTE Architecture and LTE Attach
LTE Architecture and LTE AttachLTE Architecture and LTE Attach
LTE Architecture and LTE Attach
 
VoLTE flows - basics
VoLTE flows - basicsVoLTE flows - basics
VoLTE flows - basics
 
Initial LTE call Setup Flow
Initial LTE call Setup FlowInitial LTE call Setup Flow
Initial LTE call Setup Flow
 
Ims call flow
Ims call flowIms call flow
Ims call flow
 

En vedette

What is IPX?
What is IPX?What is IPX?
What is IPX?whatisipx
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkP1Security
 
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...Dialogic Inc.
 
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)Jeff Hunter
 
BICS Company Presentation (PDF) (1)
BICS Company Presentation (PDF) (1)BICS Company Presentation (PDF) (1)
BICS Company Presentation (PDF) (1)Daniel Kurgan
 
The known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondThe known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondSiddharth Rao
 
Ireland SMS Presentation Jan08
Ireland SMS Presentation Jan08Ireland SMS Presentation Jan08
Ireland SMS Presentation Jan08cepman
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipxAsif
 
Navigating Complexity - The Quest for True IPX
Navigating Complexity - The Quest for True IPXNavigating Complexity - The Quest for True IPX
Navigating Complexity - The Quest for True IPXJann Yip
 
20150618 lte world summit
20150618 lte world summit20150618 lte world summit
20150618 lte world summitTelia Carrier
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisP1Security
 

En vedette (16)

What is IPX?
What is IPX?What is IPX?
What is IPX?
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN network
 
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...
LTE Asia 2014 - Remain Relevant - The Next Generation Diameter Signaling Cont...
 
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)
APT IMR Workshop, Session 8 (Evolution to 4g and impacts on IMR_2011-06-14)
 
BICS Company Presentation (PDF) (1)
BICS Company Presentation (PDF) (1)BICS Company Presentation (PDF) (1)
BICS Company Presentation (PDF) (1)
 
The known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondThe known unknowns of SS7 and beyond
The known unknowns of SS7 and beyond
 
Ireland SMS Presentation Jan08
Ireland SMS Presentation Jan08Ireland SMS Presentation Jan08
Ireland SMS Presentation Jan08
 
Ipx
IpxIpx
Ipx
 
Network protocol
Network protocolNetwork protocol
Network protocol
 
Ipx explained
Ipx   explainedIpx   explained
Ipx explained
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipx
 
10 overview ver 1
10 overview ver 110 overview ver 1
10 overview ver 1
 
Navigating Complexity - The Quest for True IPX
Navigating Complexity - The Quest for True IPXNavigating Complexity - The Quest for True IPX
Navigating Complexity - The Quest for True IPX
 
20150618 lte world summit
20150618 lte world summit20150618 lte world summit
20150618 lte world summit
 
IPX Solution
IPX SolutionIPX Solution
IPX Solution
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
 

Similaire à Assaulting diameter IPX network

Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...DefCamp
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsPositiveTechnologies
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...EC-Council
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PROIDEA
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and RealitySwiss IPv6 Council
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasuresdkaya
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?APNIC
 
IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?Steve Simlo
 
Computaris SS7 Firewall
Computaris SS7 FirewallComputaris SS7 Firewall
Computaris SS7 FirewallComputaris
 
LKNOG 2: Robust and Secure Connections
LKNOG 2: Robust and Secure ConnectionsLKNOG 2: Robust and Secure Connections
LKNOG 2: Robust and Secure ConnectionsAPNIC
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec APNIC
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksIOSR Journals
 
Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)Mumbai Academisc
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaWardner Maia
 
Небезопасность сотовых сетей вчера, сегодня, завтра
Небезопасность сотовых сетей вчера, сегодня, завтраНебезопасность сотовых сетей вчера, сегодня, завтра
Небезопасность сотовых сетей вчера, сегодня, завтраPositive Hack Days
 

Similaire à Assaulting diameter IPX network (20)

Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOs
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
 
MANRS for Network Operators - bdNOG12
MANRS for Network Operators - bdNOG12MANRS for Network Operators - bdNOG12
MANRS for Network Operators - bdNOG12
 
Angler talk
Angler talkAngler talk
Angler talk
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and Reality
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?
 
IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?
 
Computaris SS7 Firewall
Computaris SS7 FirewallComputaris SS7 Firewall
Computaris SS7 Firewall
 
Tech f42
Tech f42Tech f42
Tech f42
 
LKNOG 2: Robust and Secure Connections
LKNOG 2: Robust and Secure ConnectionsLKNOG 2: Robust and Secure Connections
LKNOG 2: Robust and Secure Connections
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec
 
D017131318
D017131318D017131318
D017131318
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
 
Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
 
Небезопасность сотовых сетей вчера, сегодня, завтра
Небезопасность сотовых сетей вчера, сегодня, завтраНебезопасность сотовых сетей вчера, сегодня, завтра
Небезопасность сотовых сетей вчера, сегодня, завтра
 

Dernier

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Dernier (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Assaulting diameter IPX network

  • 1. Assaulting IPX Diameter roaming network Alexandre De Oliveira 15/03/2016
  • 2. Whoami • Telecom security curious • Red Team at POST Luxembourg • Previously P1 Security • SS7map projet during 31C3 with Laurent Ghigonis • Worldwide SS7 attacks with Pierre-Olivier Vauboin Page 2
  • 3. Why diameter security ? • SS7 security was a disaster • And about Diameter ? Page 3
  • 4. Diameter • Used for signalisation in LTE Networks • Worldwide deployment − Roaming available • IPX: IP exchange – Diameter Roaming network Page 4
  • 5. Diameter architecture possibilities • Mesh vs Routed networks • Real networks are mixed Page 5 •Hard to maintain •Filtering is complexe •Impossible for huge networks •Segmentation by default •Easier to maintain •Filtering is centralized (DEA/DRA) •Cost of DEA/DRA •Routing is « Open » by default
  • 6. Diameter in telecom world • IP based, over SCTP/3868 • Authentication, Authorization, and Accounting protocol and more • Base defined by RFC 6733 & Telecom AVPs defined by 3GPP • Diameter AVP allows infinity of possiblities Page 6
  • 7. Interfaces / Applications / AVPs • Infinity of Diameter applications & AVPs to be defined • S6a/S6d for HSS/MME/SGSN roaming • S9 for inter PCRF roaming Page 7
  • 8. Gathering information on IPX • Operator giving to much info in IR.21 : − 106 MME − 70 HSS − 18 DSC -> Ericsson DEA/DRA − 70 DEA − 8 M2M HSS − 146 IPX DNS − Etc… • Send automatic routed (IMSI) messages : AIR ! − Get HSS host & naming pattern ! • Send any diameter messages to a random host destination to the network • Request the IPX DNS ! Page 8
  • 10. Insert subscriber Data Request - IDR Page 10 Info Location Req IMSI targeted Request– IDR – S6a IDR is sent from HSS to MME/SGSN
  • 11. Insert subscriber Data Answer - IDA Page 11 Alsoget current state ATTACHED / DETACHED / … TrackingArea Cell-ID
  • 13. SLh – RIR Routing Info Request Page 13 IPX HPLMN HSS Victim Prerequisites: MSISDN or IMSI GMLC GT Information Gathered: MME Host SGSN Host MSC GT MSISDN illegitimate DiameterRIR MME Attacker as fake GMLC DRA DEA
  • 14. SLg – PLR Provide Location Request Page 14 IPX HPLMN HSS Victim Prerequisites: MSISDN or IMSI Information Gathered: ECGI (Cell-ID) Serving Node Age of Location Subscriber State Positionning Data illegitimate DiameterPLR MME Attacker as fake GMLC DRA DEA
  • 15. Tracking in IMS – Sh UDR Page 15 IPX HPLMN HSS Victim Prerequisites: MSISDN or IMSI Information Gathered: CSLocationInformation PSLocationInformation CurrentLocation illegitimate DiameterUDR AS DEA DRA Attacker as fake AS
  • 16. S6c – Diameter SRR (SRISM) • Introduced released 11 – MME / SMS-IWMSC / SMS-GMSC • SS7 as already SRISM in SMS call-flow • Protections implemented in SS7 with SMS-FW and Home Routing in SS7/SIGTRAN • Same protections for Diameter SRR (SRISM) ? Page 16
  • 17. S6a - Denial of Service • S6a RSR – Reset Request − Sending RSR to MMEs after a HSS reboot/outage − MME is sending back information about requested subscribers − Signalisation DoS of the entire network by overloading HSS • S6a CLR – Cancel Location Request − Need to know IMSI & MME-Host − Instant DoS - Remove the subscriber from the MME • S6a ULR – Update Location Request − Need to know IMSI & HSS-Host − Instant DoS – Subscriber relocation on fake MME • S6a PUR − Need to know IMSI & MME/SGSN Host − Instant DoS – Subscriber MME reference removed from HSS Page 17
  • 18. Routing on the diameter network • Hop-by-HopId: Unique between two routing peers (DEA/DRA), allows matching between request and response • End-to-End Id: Unique on the complete packet path. Used to detect duplicates. • Request routed on Destination Host & Realm OR IMSI (AIR) • Response routed back with HopbyHop & DEA/DRA interface Page 18 MME Operator1 DEA Operator1 DRA IPX HSS Operator2 HopbyHop EndtoEnd 0x12345678 0xabcdef12 0xabcdef12 0xabcd5678 0x1234abcd 0x87654321 0xabcdef12 0xabcdef12 HopbyHop EndtoEnd 0x12345678 0xabcdef12 0xabcdef12 0xabcd5678 0x1234abcd 0x87654321 0xabcdef12 0xabcdef12 DEA Operator2 = = = = = = != != != !=!=!=
  • 19. Diameter as spoofing friendly protocol Page 19 Attacker Spoofed MNO1 Targeted MNO2 IPX Spoofing Origin-Host:MNO1 Realm:MNO1 1. Attacker send Diameter IDR spoofing MNO1 2. IPX provider doesn’t check for spoofing 3. Message responded by MME MNO2 4. Automaticroute back of reponse on HopbyHop-Id 5. Spoofed packet returns to the attacker with subscriber locationdata HSS MME HSS MME IDR Location Req
  • 20. Basic mistakes on MNO DEA • Auth-Application-Id as « Relay » will route packets • No filtering, just route and forward. Page 20 Relay
  • 21. Avoiding the unwanted • In CER negociation be explicit in the Application-ID • Avoid messages from any other application to be accepted Page 21 S6a only
  • 22. Avoiding the unwanted • Check CER/CEA on each network elements / interface • CER/CEA sent must have a specified Application-Id − No Relay or Proxy • Not specified in CER/CEA Application-Id received should be dropped • Reduce possible attack surface • Avoid a lot of attacks possible with routing abuses − e.g. DEA configured as Relay − HSS misconfiguration Page 22
  • 23. Detecting attacks on your network • How to do it ? • Do I have equipment to do monitoring it in my network ? − YES • Security monitoring ? − YES, just need to explore possiblities ! • Should I go for new equipment ? − Use what you have in your network !!! • Operators have plenty of solutions but they don’t know it Page 23
  • 24. How to quick and easy • Using pcap trace, easy for IPX • Simple wireshark / tshark rules • Ok it’s not real time, but gives good visibility ! Page 24 InternalSpoofing: tshark -r input_file.pcap -Y '(diameter.Origin-Host matches ".epc.mncXXX.mccXXX.3gppnetwork.org$") && diameter.flags.request== 1 && ip.src != YOUR_DEA_IP_RANGE/24' -w spoofing_attacks.pcap Non S6a: tshark -r input_file.pcap -Y '!(diameter.applicationId == 16777251) && diameter&& !(diameter.cmd.code == 280)' -w non_S6a_packets.pcap
  • 25. Developping a Diameter IDS • Started to develop it at POST Luxembourg / using Splunk for easy & quick stats and research • Still in beta, but monitoring actively IPX interconnextion • Will be published on github.com soon…  • Already detecting interesting behaviors such as − IDR location attacks − IDR bruteforce on IMSIs − Non S6a messages received… • But also helping to report network misconfigurations ! Page 25
  • 26. IDR location request + IMSI bruteforce Page 26 IMSI Origin-Host Dest-Host MessageType : IDR Green: IDR Request Orange:UNKNOWN USER Yellow: VALID USER 90 % of IDR traffic with UNKNOWN_USER responses
  • 27. SS7 vs Diameter security Page 27
  • 28. Recap Page 28 Interface Diameter message Target Attack type S6a ULR HSS Sub DoS S6a CLR MME Sub DoS S6a PUR HSS Sub DoS S6a RSR MME Network DoS S6a IDR MME Fraud(Profile Injection) S6a IDR MME Tracking SLh RIR HSS Tracking/ Info gath SLg PLR MME Tracking Sh UDR HSS Tracking S6c SRR HSS Info gathering S9 (S9/Rx) CCR / RAR PCRF Fraud? S6m SIR HSS Info gathering ? Don’t forget IR.21, IPX DNS, AIR, Route Record for info gathering
  • 29. Recommendations • Do NOT set DEA as relay, be explicit in declared applications • Set explicit Application-Id on CER for all equipments • Do NOT connect everything to DEA, prefer direct connectivity − HSS / MME with GMLC − PCEF, OCS, OFCS with PCRF • Filter for IDR with location request targetting your subscribers • Filter for spoofing of internal Host/Realm on DEA • Drop any diameter messages that should not come from international • There are remediations for spoofing, IPX providers will need to do their job • Monitoring is the way  Page 29
  • 30. Thanks • POST Luxembourg − Core Mobile teams & CSE Security team • Pierre-Olivier Vauboin • Laurent Ghigonis • TROOPERS Organizers for such great event  Page 30