X
Tech

FBI warns of new DDoS attack vectors: CoAP, WS-DD, ARMS, and Jenkins

FBI believes device vendors won't disable these protocols and warns companies to take preventive and protective measures.
Written by Catalin Cimpanu, Contributor
DDOS

The Federal Bureau of Investigation sent an alert last week warning about the discovery of new network protocols that have been abused to launch large-scale distributed denial of service (DDoS) attacks.

The alert lists three network protocols and a web application as newly discovered DDoS attack vectors.

The list includes CoAP (Constrained Application Protocol), WS-DD (Web Services Dynamic Discovery), ARMS (Apple Remote Management Service), and the Jenkins web-based automation software.

Three of the four (CoAP, WS-DD, ARMS) have already been abused in the real-world to launch massive DDoS attacks, the FBI said based on ZDNet's previous reporting.

CoAP

In December 2018, cyber actors started abusing the multicast and command transmission features of the Constrained Application Protocol (CoAP) to conduct DDoS reflection and amplification attacks, resulting in an amplification factor of 34, according to open source reporting. As of January 2019, the vast majority of Internet-accessible CoAP devices were located in China and used mobile peer-to-peer networks.

WS-DD

In May and August 2019, cyber actors exploited the Web Services Dynamic Discovery (WS-DD) protocol to launch more than 130 DDoS attacks, with some reaching sizes of more than 350 Gigabits per second (Gbps), in two separate waves of attack, according to open source reporting. Later the same year, several security researchers reported an increase in cyber actors' use of non-standard protocols and misconfigured IoT devices to amplify DDoS attacks, according to separate open source reporting. IoT devices are attractive targets because they use the WS-DD protocol to automatically detect new Internet-connected devices nearby. In addition, WS-DD operates using UDP, which allows actors to spoof a victim's IP address and results in the victim's being flooded with data from nearby IoT devices. As of August 2019, there were 630,000 Internetaccessible IoT devices with the WS-DD protocol enabled.

ARMS

In October 2019, cyber actors exploited the Apple Remote Management Service (ARMS), a part of the Apple Remote Desktop (ARD) feature, to conduct DDoS amplification attacks, according to open source reporting. With ARD enabled, the ARMS service started listening on port 3283 for incoming commands to remote Apple devices, which attackers used to launch DDoS amplification attacks with a 35.5:1 amplification factor. ARD is used primarily to manage large fleets of Apple Macs by universities and enterprises.

Jenkins

In February 2020, UK security researchers identified a vulnerability in the built-in network discovery protocols of Jenkins servers-free, open source, automation servers used to support the software development process that cyber actors could exploit to conduct DDoS amplification attacks - according to open source reporting. Researchers estimated cyber actors could use vulnerable Jenkins servers to amplify DDoS attack traffic 100 times against the online infrastructure of targeted victims across sectors.


FBI officials believe that these new DDoS threats will continue to be exploited further to cause downtime and damages for the foreseeable future.

The purpose of the alert is to warn US companies about the imminent danger, so they can invest in DDoS mitigation systems and create partnerships with their internet service providers to quickly respond to any attacks leveraging these new vectors.

The FBI says that because these newly discovered DDoS vectors are network protocols that are essential to the devices they're being used in (IoT devices, smartphones, Macs), device makers are unlikely to remove or disable the protocols in their products, hence the threat of a new wave of DDoS attacks looms going forward.

"In the near term, cyber actors likely will exploit the growing number of devices with built-in network protocols enabled by default to create large-scale botnets capable of facilitating devastating DDoS attacks," the FBI said referring to the new DDoS vectors.

As of now, these four new DDoS attack vectors have been used sporadically, but industry experts expect them to become widely abused by DDoS-for-hire services.

The FBI's most wanted cybercriminals

Editorial standards