[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    Re: [Full-Disclosure] NAT router inbound network traffic subversion
From:       Bart.Lansing () kohls ! com
Date:       2005-01-28 18:48:15
Message-ID: OF3F3E4CA7.34BBD063-ON86256F97.0066B7AF-86256F97.00674BBC () kohls ! com
[Download RAW message or body]

This is a multipart message in MIME format.

This is a multipart message in MIME format.
--=_alternative 00674BBA86256F97_=
Content-Type: text/plain; charset="US-ASCII"


Actually...if you bothered to read the whole work, and did not just skim 
it, you would see that the team at Columbia very specificially states that 
their analytic techniques can be easily confused, and that there are basic 
steps for NAT use/configuration that render their techniques basically 
useless.  Also, as intranet traffic fogs their results considerably, they 
state that this technique is not at all valid where such traffic occurs. 
There are more caveats, such as proximity to the source NAT device, 
etc...as well as the process missing multiple machines...in the paper, but 
enough...you get my point.

No offense, but their work does not say what you said it says.

Bart Lansing
Manager, Desktop Services/Lotus Notes
Kohl's IT


full-disclosure-bounces@lists.netsys.com wrote on 01/28/2005 10:26:40 AM:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> Check it here -> http://www1.cs.columbia.edu/~smb/papers/fnat.pdf
> 
> This should help clarify why NAT can not be considered a security
> feature.
> 
> 
> On Thu, 27 Jan 2005 22:12:19 -0800 Kristian Hermansen
> <khermansen@ht-technology.com> wrote:
> > I have Googled around and asked a highly-respected Professor at my
> > University whether it is possible to direct packets behind a NAT
> > router
> > without the internal 192.168.x.x clients first requesting a
> > connection
> > to the specific host outside.  The answer I received is "not
> > possible".
> > I also asked if this can be thought of as a security feature, to
> > which
> > the reply was again "yes".
> > 
> > Now, I wouldn't place all my bets on his answer and I am calling
> > on
> > someone out there to clear up my question.  If NAT really does
> > only
> > allow inbound connections with a preliminary request as he
> > suggests, it
> > seems that the only way to get an "unauthorized" packet behind the
> > router is by some flaw in the firmware of the device.
> > 
> > How about if the client has requested a connection to Google.com
> > from
> > behind his Linksys home NAT router: would it be possible for an
> > outside
> > attacker to spoof packets from Google's IP to get packets into the
> > network?  Or do we need to know the sequence numbers as well?  Or
> > is
> > there an even more devious way to get packets on the inside
> > without a
> > client's initiative?
> > 
> > Has there been any research into this?  Are there statistics on
> > worm
> > propagation and exploited network hosts in relation to those
> > individuals
> > that did not own routers (and instead connected directly to their
> > modem)?  If *all* home users on the Internet had NAT routers
> > during the
> > summer of 2003, would we have significantly slowed the spread of
> > Blaster?  I believe these all to be very important questions and
> > the
> > security aspects of the ability to route packets behind NAT really
> > interests me...maybe some of you can elaborate :-)
> > --
> > Kristian Hermansen <khermansen@ht-technology.com>
> -----BEGIN PGP SIGNATURE-----
> Note: This signature can be verified at https://www.hushtools.com/verify
> Version: Hush 2.4
> 
> wkYEARECAAYFAkH6Z/UACgkQ1kZ6e0Djf6zn3wCgiIb4yUWKP82hge9Oml7Qp75lOR0A
> oK4bjNPHtARambOFA4IallqA/b8C
> =Z8vB
> -----END PGP SIGNATURE-----
> 
> 
> 
> 
> Concerned about your privacy? Follow this link to get
> secure FREE email: http://www.hushmail.com/?l=2
> 
> Free, ultra-private instant messaging with Hush Messenger
> http://www.hushmail.com/services-messenger?l=434
> 
> Promote security and make money with the Hushmail Affiliate Program: 
> http://www.hushmail.com/about-affiliate?l=427
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.netsys.com/full-disclosure-charter.html


CONFIDENTIALITY NOTICE: 
This is a transmission from Kohl's Department Stores, Inc.
and may contain information which is confidential and proprietary.
If you are not the addressee, any disclosure, copying or distribution or use of the contents of \
this message is expressly prohibited. If you have received this transmission in error, please \
destroy it and notify us immediately at 262-703-7000.

CAUTION:
Internet and e-mail communications are Kohl's property and Kohl's reserves the right to \
retrieve and read any message created, sent and received.  Kohl's reserves the right to monitor \
messages by authorized Kohl's Associates at any time without any further consent.
--=_alternative 00674BBA86256F97_=
Content-Type: text/html; charset="US-ASCII"


<br><font size=2 face="sans-serif">Actually...if you bothered to read the
whole work, and did not just skim it, you would see that the team at Columbia
very specificially states that their analytic techniques can be easily
confused, and that there are basic steps for NAT use/configuration that
render their techniques basically useless. &nbsp;Also, as intranet traffic
fogs their results considerably, they state that this technique is not
at all valid where such traffic occurs. &nbsp;There are more caveats, such
as proximity to the source NAT device, etc...as well as the process missing
multiple machines...in the paper, but enough...you get my point.</font>
<br>
<br><font size=2 face="sans-serif">No offense, but their work does not
say what you said it says.</font>
<br>
<br><font size=2 face="sans-serif">Bart Lansing<br>
Manager, Desktop Services/Lotus Notes<br>
Kohl's IT<br>
</font>
<br>
<br><font size=2><tt>full-disclosure-bounces@lists.netsys.com wrote on
01/28/2005 10:26:40 AM:<br>
<br>
&gt; -----BEGIN PGP SIGNED MESSAGE-----<br>
&gt; Hash: SHA1<br>
&gt; <br>
&gt; Check it here -&gt; http://www1.cs.columbia.edu/~smb/papers/fnat.pdf<br>
&gt; <br>
&gt; This should help clarify why NAT can not be considered a security<br>
&gt; feature.<br>
&gt; <br>
&gt; <br>
&gt; On Thu, 27 Jan 2005 22:12:19 -0800 Kristian Hermansen<br>
&gt; &lt;khermansen@ht-technology.com&gt; wrote:<br>
&gt; &gt;I have Googled around and asked a highly-respected Professor at
my<br>
&gt; &gt;University whether it is possible to direct packets behind a NAT<br>
&gt; &gt;router<br>
&gt; &gt;without the internal 192.168.x.x clients first requesting a<br>
&gt; &gt;connection<br>
&gt; &gt;to the specific host outside. &nbsp;The answer I received is &quot;not<br>
&gt; &gt;possible&quot;.<br>
&gt; &gt;I also asked if this can be thought of as a security feature,
to<br>
&gt; &gt;which<br>
&gt; &gt;the reply was again &quot;yes&quot;.<br>
&gt; &gt;<br>
&gt; &gt;Now, I wouldn't place all my bets on his answer and I am calling<br>
&gt; &gt;on<br>
&gt; &gt;someone out there to clear up my question. &nbsp;If NAT really
does<br>
&gt; &gt;only<br>
&gt; &gt;allow inbound connections with a preliminary request as he<br>
&gt; &gt;suggests, it<br>
&gt; &gt;seems that the only way to get an &quot;unauthorized&quot; packet
behind the<br>
&gt; &gt;router is by some flaw in the firmware of the device.<br>
&gt; &gt;<br>
&gt; &gt;How about if the client has requested a connection to Google.com<br>
&gt; &gt;from<br>
&gt; &gt;behind his Linksys home NAT router: would it be possible for an<br>
&gt; &gt;outside<br>
&gt; &gt;attacker to spoof packets from Google's IP to get packets into
the<br>
&gt; &gt;network? &nbsp;Or do we need to know the sequence numbers as well?
&nbsp;Or<br>
&gt; &gt;is<br>
&gt; &gt;there an even more devious way to get packets on the inside<br>
&gt; &gt;without a<br>
&gt; &gt;client's initiative?<br>
&gt; &gt;<br>
&gt; &gt;Has there been any research into this? &nbsp;Are there statistics
on<br>
&gt; &gt;worm<br>
&gt; &gt;propagation and exploited network hosts in relation to those<br>
&gt; &gt;individuals<br>
&gt; &gt;that did not own routers (and instead connected directly to their<br>
&gt; &gt;modem)? &nbsp;If *all* home users on the Internet had NAT routers<br>
&gt; &gt;during the<br>
&gt; &gt;summer of 2003, would we have significantly slowed the spread
of<br>
&gt; &gt;Blaster? &nbsp;I believe these all to be very important questions
and<br>
&gt; &gt;the<br>
&gt; &gt;security aspects of the ability to route packets behind NAT really<br>
&gt; &gt;interests me...maybe some of you can elaborate :-)<br>
&gt; &gt;--<br>
&gt; &gt;Kristian Hermansen &lt;khermansen@ht-technology.com&gt;<br>
&gt; -----BEGIN PGP SIGNATURE-----<br>
&gt; Note: This signature can be verified at https://www.hushtools.com/verify<br>
&gt; Version: Hush 2.4<br>
&gt; <br>
&gt; wkYEARECAAYFAkH6Z/UACgkQ1kZ6e0Djf6zn3wCgiIb4yUWKP82hge9Oml7Qp75lOR0A<br>
&gt; oK4bjNPHtARambOFA4IallqA/b8C<br>
&gt; =Z8vB<br>
&gt; -----END PGP SIGNATURE-----<br>
&gt; <br>
&gt; <br>
&gt; <br>
&gt; <br>
&gt; Concerned about your privacy? Follow this link to get<br>
&gt; secure FREE email: http://www.hushmail.com/?l=2<br>
&gt; <br>
&gt; Free, ultra-private instant messaging with Hush Messenger<br>
&gt; http://www.hushmail.com/services-messenger?l=434<br>
&gt; <br>
&gt; Promote security and make money with the Hushmail Affiliate Program:
<br>
&gt; http://www.hushmail.com/about-affiliate?l=427<br>
&gt; _______________________________________________<br>
&gt; Full-Disclosure - We believe in it.<br>
&gt; Charter: http://lists.netsys.com/full-disclosure-charter.html<br>
</tt></font>
<table><tr><td bgcolor=#ffffff><font color=#000000>CONFIDENTIALITY NOTICE: <br>
This is a transmission from Kohl's Department Stores, Inc.<br>
and may contain information which is confidential and proprietary.<br>
If you are not the addressee, any disclosure, copying or distribution or use of the contents of \
this message is expressly prohibited.<br> If you have received this transmission in error, \
please destroy it and notify us immediately at 262-703-7000.<br> <br>
CAUTION:<br>
Internet and e-mail communications are Kohl's property and Kohl's reserves the right to \
retrieve and read any message created, sent and received.  Kohl's reserves the right to monitor \
messages by authorized Kohl's Associates at any time<br> without any further consent.<br>
</font></td></tr></table>
--=_alternative 00674BBA86256F97_=--



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic