Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BitTorrent Details Method Used to Prevent DRDoS Attacks

BitTorrent published a couple of blog posts on Thursday to detail the steps taken to prevent its products from being abused for distributed reflective denial-of-service (DRDoS) attacks.

BitTorrent published a couple of blog posts on Thursday to detail the steps taken to prevent its products from being abused for distributed reflective denial-of-service (DRDoS) attacks.

Earlier this month at the USENIX conference, researchers revealed the existence of vulnerabilities in the BitTorrent peer-to-peer (P2P) file sharing protocol. Experts demonstrated the the flaws could be exploited by malicious actors to reflect and amplify traffic.

During their experiments, researchers managed to obtain an amplification factor of 50 for BitTorrent clients and an amplification factor of 120 for BTSync.

Fortunately, no such attacks have been spotted in the wild and since the researchers reported their findings to BitTorrent before disclosing the vulnerabilities, steps have been taken to prevent abuse.

The vulnerabilities affect BitTorrent products that use the UDP protocol, which allows the source address to be spoofed. An attacker can send small packets to amplifiers, which send larger packets to the victim.

BitTorrent, uTorrent and BitTorrent Sync use libµTP, an open source implementation of the Micro Transport Protocol (µTP), as the transport backend. According to BitTorrent’s Francisco De La Cruz, libuTP is used in many BitTorrent products because it’s capable of detecting network congestion and automatically throttle itself, which makes these products more efficient on home networks.

However, a weakness in how libuTP handles incoming connections leaves clients vulnerable to abuse. µTP uses acknowledgement numbers when a connection is established. Attacks are possible because libuTP allows the reflector to accept any acknowledgement number without checking its validity.

BitTorrent has addressed the issue with the release of uTorrent 3.4.4 40911, BitTorrent 7.9.5 40912 and BitTorrent Sync 2.1.3. As of August 4, these applications still allow an attacker to initiate a connection to the reflector, but the attack packets will not reach the victim unless the acknowledgement number is valid.

Advertisement. Scroll to continue reading.

“It would be fairly difficult for an attacker to guess the acknowledgement number for a sufficiently large number of targets. This means that any packets falling outside of an allowed window will be dropped by a reflector and will never make it to a victim,” Christian Averill, VP of Communications and Brand at BitTorrent, Inc., wrote in a blog post.

BitTorrent says the same mitigation also works for other protocols that use libuTP, such as the Message Stream Encryption (MSE) which is also referenced in the research paper presented at USENIX.

BitTorrent has pointed out that even before updates were released, it was difficult for attackers to exploit the vulnerability via Sync.

“First, the attacker would have to know the Sync user they are trying to exploit to get their ‘Secret’ – or the Sync user would have to have exposed that ‘Secret’ publicly in some way. In addition, Sync, by design, limits the amount of peers in a share making the attack surface much smaller. It would not serve as an effective source to mount large scale attacks,” BitTorrent told SecurityWeek.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.