SlideShare ist ein Scribd-Unternehmen logo
1 von 48
Downloaden Sie, um offline zu lesen
LTE	
  Pwnage:	
  Hacking	
  HLR/HSS	
  and	
  
  MME	
  Core	
  Network	
  Elements	
  

                 P1	
  Security	
  



                                                  1
LTE	
  ENVIRONMENT	
  


                         2
LTE	
  Network	
  Overview	
  




                                 3
Corporate	
  &	
  Mobile	
  Data	
  risk	
  increased	
  
  •  LTE	
  from	
  aGackers	
  perspecHve	
  
  •  All	
  IP	
  –	
  always	
  on	
  –	
  always	
  vulnerable?	
  
      –  Spear-­‐Phishing	
  
      –  Botnets	
  &	
  Malware	
  
      –  Flooding	
  
      –  Trojan	
  &	
  Backdoors	
  
  •  IPv6	
  renders	
  NAT	
  protecHon	
  inefficient	
  
  •  Split	
  Handshake	
  TCP	
  aGacks	
  prevents	
  IPS	
  and	
  
     AnHvirus	
  
  •  Very	
  familiar	
  architecture	
  for	
  aGackers:	
  ATCA,	
  Linux	
  
  •  Intricate	
  and	
  new	
  protocols:	
  Diameter,	
  S1,	
  X2,	
  GTP	
  
                                                                             4
2G	
  3G	
  to	
  LTE:	
  Reality	
  and	
  Legacy	
  
2G	
                  3G	
                            LTE	
  
BTS	
                 Node	
  B	
                     eNode	
  B	
  
BSC	
                 merged	
  into	
  Node	
  B	
   merged	
  into	
  eNode	
  B	
  
MSC	
  /	
  VLR	
     RNC	
                           MME,	
  MSC	
  Proxy	
  
HLR	
                 HLR,	
  IMS	
  HSS,	
  HE	
     LTE	
  SAE	
  HSS,	
  SDR/SDM	
  
STP	
                 STP,	
  SG	
                    Legacy	
  STP	
  
GGSN	
                GGSN	
                          PDN	
  GW	
  
SGSN	
                SGSN	
                          MME/SGW	
  
IN	
                  IN/PCRF	
                       PCRF	
  
RAN	
  Firewall	
     RAN	
  Firewall	
               SeGW	
                             5
User	
  data	
  content:	
  LTE	
  User	
  Plane	
  




                                                       6
LTE	
  Network	
  AGack	
  Surface	
  
•  Full	
  IP	
  only?	
  
    –  No:	
  full	
  IP	
  double	
  exposure	
  
•  Packets	
  (PS	
  Domain)	
  	
  
    –  2x	
  aGack	
  surface	
  
         •  GTP	
  sHll	
  present	
  
         •  S1AP/X2AP	
  new	
  
•  Circuits	
  (CS	
  Domain)	
  
    –  2x	
  aGack	
  surface	
  
         •  SIGTRAN	
  &	
  SS7	
  will	
  stay	
  for	
  many	
  years	
  
         •  IMS	
  &	
  Diameter	
  
                                                                              7
3G	
  and	
  LTE	
  together	
  
       RAN	
             EPC	
  




                                   8
CSFB	
  vs.	
  VOLTE	
  vulnerability	
  aGack	
  
                          surface	
  
•  CSFB	
  
    –  CS	
  Fall	
  Back	
  from	
  4G	
  to	
  3G	
  
    –  Past	
  is	
  present	
  
    –  SS7	
  and	
  SIGTRAN	
  stack	
  vulnerabiliHes	
  (DoS,	
  spoof,	
  …)	
  
•  VOLTE	
  
    –  Whole	
  new	
  aGack	
  surface	
  
    –  New	
  APN,	
  new	
  network	
  to	
  hack,	
  new	
  servers,	
  	
  
    –  Closer	
  to	
  the	
  Core	
  Network	
  ==	
  more	
  serious	
  vulns	
  
    –  IMS	
  (CSCF	
  =	
  SIP	
  server,	
  DNS,	
  …)	
  	
  
        •  Standard?	
  No…	
  
                                                                                       9
ISUP	
  injecHon	
  in	
  SIP	
  through	
  VOLTE	
  
Yes,	
  SIP…	
  known…	
  but…	
  
       Internet	
  SIP	
  +	
  SS7	
  ISUP	
  ==	
  SIP-­‐I	
  and	
  SIP-­‐T	
  ==	
  ISUP	
  InjecHon	
  !	
  
	
                                                                                           •    Remote
                                                                                                  Core
                                                                                                  Network
                                                                                                  DoS
                                                                                             •    SS7
                                                                                                  compromise
                                                                                             •    External
                                                                                                  signaling
                                                                                                  injection
                                                                                             •    Spoofing of
                                                                                                  ISUP
                                                                                                  messages
                                                                                             •    Fake billing
                                                                                             •    Ouch!
11
CSFB	
  AGack	
  surface	
  through	
  MSC	
  Proxy	
  
              and	
  SS7	
  +	
  SIGTRAN	
  
•  All	
  SIGTRAN	
  aGack	
  surface	
  exposed	
  
•  All	
  SS7	
  aGack	
  surface	
  exposed	
  
•  Most	
  dangerous:	
  
   –  Logical	
  Denial	
  of	
  Service	
  aGacks	
  
       •  SSP-­‐based	
  SCCP	
  DoS	
  (P1	
  CVID#480)	
  
       •  TFP-­‐based	
  SS7	
  DoS	
  (P1	
  CVID#481)	
  
   –  Equipment	
  Crash/Denial	
  of	
  Service	
  aGacks	
  
       •  Ericsson	
  MSC	
  Crash	
  DoS	
  (P1	
  VID#330)	
  
       •  NSN	
  HLR	
  Crash	
  DoS	
  (P1	
  VID#148)	
  
       •  Ericsson	
  STP	
  Crash	
  DoS	
  (P1	
  VID#187)	
     12
P1vid#148 - https://saas.p1sec.com/vulns/148

        NSN	
  NGHLR	
  remote	
  Denial	
  of	
  Service	
  caused	
  by	
  
                           fragile	
  SS7	
  stack	
  
        Severity
                                        Critical

      Description
      NGHLR SS7 stack software is not robust and suffers
          
             from Remote Denial of Service.

                        Enables any person sending malicious SCCP traffic to
                        the HLR to crash it. This includes the whole
         Impact
                        international SS7 network as HLRs need always to be
                        globally reachable.

•  Reliability	
  for	
  telco	
  
     –  Ability	
  to	
  cope	
  with	
  X	
  million	
  of	
  requests	
  
     –  Not	
  Ability	
  to	
  cope	
  with	
  malformed	
  traffic	
  
P1vid#145 - https://saas.p1sec.com/vulns/145

    GSM	
  MAP	
  primiHve	
  MAP_FORWARD_ACCESS_SIGNALLING	
  
                     enables	
  RAN	
  signaling	
  injecHon	
  

  Severity
   Medium
                                             Spoofed	
  
             This GSM MAP MSU
             "MAP_FORWARD_ACCESS_SIG
Description
             NALLING" forwards any content
    
             to the Radio Access Network             Normal	
  
             (RAN).
              The result is that some external
              entities may send or spoof
              MAP_FORWARD_ACCESS_SIGN
  Impact
     ALLING MSUs to target MSC GTs
              and have the vulnerable MSCs to
              inject this signaling into the radio
              network (typically RANAP).


   •  Spoof	
  and	
  inject	
  radio	
  signaling	
  
   •  As	
  if	
  it	
  was	
  coming	
  from	
  Radio	
  Network	
  
P1vid#213 - https://saas.p1sec.com/vulns/213

                            Fun	
  AnH-­‐forensics	
  
   •  Same	
  aGack	
  as	
  VID#187	
  “	
  
   •  Also	
  crash	
  Ericsson	
  traffic	
  monitoring	
  log	
  analysis	
  
      forensic	
  tools	
  (P1	
  VKD	
  VID#213)	
  
   •  Code	
  sharing	
  between	
  enforcement	
  and	
  forensic	
  
      tools	
  




                                                                                15
3G	
  and	
  LTE	
  together	
  
       RAN	
             EPC	
  




                                   16
Peer	
  to	
  Peer	
  Radio	
  Access	
  Network	
  
•  X2AP	
  
    –  eNodeB’s	
  
    –  Peer	
  to	
  Peer	
  
•  TranslaHon	
  
    –  Every	
  base	
  staHon	
  can	
  talk	
  to	
  every	
  other	
  
    –  Network	
  aGack	
  surface	
  increase	
  
    –  Total	
  spread	
  into	
  the	
  RAN	
  network	
  
•  Operator-­‐wide	
  L2	
  network	
  
    –  L2	
  aGacks,	
  less	
  defense	
  in	
  depth,	
  scanning	
  only	
  blocked	
  by	
  
       size	
  of	
  network	
  
    –  Did	
  GTP	
  disappear?	
  No	
  
                                                                                               17
User	
  data	
  btw	
  eNBs:	
  LTE	
  User	
  Plane	
  




                                                           18
LTE	
  RAN	
  Overview	
  
Evolved Packet Network (EPC)

           MME                    SGW
                                                  Mul    OSS-RC

                        SeGW


LTE RAN         S1 CP                   S1 UP


                             IP/Ethernet transport
              Mul       S1   X2
                                                  Mul   S1 X2
                                  Mul   S1   X2


          Typically a
          common
          physical
          connection
                                                                  !   19
Pwning	
  OSS:	
  	
  
L2	
  network	
  mistakes	
  always	
  happen	
  
 •  Can’t	
  catch	
  it	
  with	
  mulHple	
  overlapping	
  /8	
  
    networks:	
  automate!	
  
 •  From	
  any	
  eNodeB	
  to	
  the	
  NMS	
  
 •  From	
  any	
  eNodeB	
  to	
  any	
  eNodeB	
  
     –  You	
  can	
  bet	
  on	
  insecure	
  provisioning	
  
 •  American	
  example	
  &	
  Remote	
  misconfiguraHon	
  




                                                                       20
eNodeB	
  Hardware	
  AGacks	
  
         Ericsson RBS 6602 


DUS (2G+3G+4G) & DUL (4G)

Radio




 Uplink to DWDM / Optical net
Local Ethernet ports
(not TDM anymore)

  Hardware (in)security system

                                 21
LTE:	
  Equipment	
  AGack	
  surface	
  increase	
  
•  Diameter	
  (New)	
  
   –  Added	
  surface	
  
   –  New	
  code,	
  maturity	
  in	
  quesHon	
  
   –  Very	
  few	
  commercial	
  fuzzers	
  support	
  it	
  
   –  Even	
  less	
  really	
  trigger	
  bugs	
  in	
  Diameter	
  (depth	
  pbm)	
  
•  S1/X2AP	
  (New)	
  
   –  GTP	
  +	
  MAP	
  within	
  two	
  completely	
  new	
  protocols	
  
   –  With	
  encapsulaHon	
  of	
  user	
  traffic	
  (Non	
  Access	
  Stratum	
  
      protocol)	
  
•  What	
  could	
  possibly	
  go	
  wrong?	
  
                                                                                          22
23
24
Diameter	
  audit/fuzzing	
  problem	
  




                                           25
Auditor	
  bias	
  #1:	
  	
  
Open	
  standards	
  doesn't	
  mean	
  vision	
  
 •  Diameter	
  
     –  Nearly	
  every	
  parameter	
  is	
  opHonal	
  
 •  Result	
  
     –  Nobody	
  knows	
  what	
  is	
  a	
  valid	
  combinaHon	
  …	
  
          •  To	
  test	
  /	
  fuzz	
  /	
  inject	
  
 •  Combinatorial	
  explosion	
  
     –  Sequence	
  /	
  Dialogue	
  /	
  Flow	
  
     –  AVP	
  combinaHon	
  
     –  AVP	
  values	
  
     –  Fuzzed	
  parameter	
  
 •  Even	
  manufacturer	
  don’t	
  know	
  how	
  to	
  successfully	
  
    instrument	
  the	
  Device	
  Under	
  Test	
  
 •  Fuzzer	
  Support	
  is	
  not	
  Fuzzer	
  successful	
  triggering	
     26
Auditor	
  bias	
  #2:	
  Fuzzing	
  is	
  as	
  deep	
  as	
  
                        fuzzer	
  goes	
  
•  And	
  fuzzer	
  never	
  go	
  deep	
  enough	
  
    –  Commercial	
  fuzzer	
  
        0 trigger/1000 iteration!
    –  Standard	
  own	
  fuzzer	
  
        13 triggers/1000 iterations!
        !
•  Need	
  target-­‐specific	
  development	
  
    –  Customized	
  own	
  fuzzer:	
  	
  
       85 triggers/1000 iterations!
                                                                       27
LTE:	
  New	
  risk	
  with	
  Diameter	
  
•  Diameter	
  informaHon	
  
   network	
  disseminaHon	
  

•  Diameter	
  awesomeness	
  
    –  distribuHon/centralizaHon	
  
    –  its	
  own	
  evil	
  side	
  
•  Present	
  in	
  many	
  database	
  
    –  HSS,	
  SDM/SDR,	
  CUD	
  

•  The	
  goal	
  was	
  to	
  centralize	
  
•  The	
  result	
  is	
  one	
  more	
  
   database	
  
                                                       28
LTE	
  Huawei	
  Specific	
  




•  USN	
  =	
  SGSN	
  +	
  MME	
  
•  UGW	
  =	
  SeGW	
  +	
  SGW	
  +	
  PDN	
  GW	
  /	
  PGW	
     29
Pwning	
  LTE	
  HSS:	
  	
  
C++	
  SQL	
  InjecHon	
  everywhere	
  




                                           30
LTE	
  HSS	
  Pwning	
  methodology	
  
•  OSS	
  is	
  considered	
  Core	
  
•  It	
  is	
  accessible	
  by	
  eNodeBs	
  
    –  SomeHme:	
  Network	
  filtering	
  mistakes	
  
    –  Osen:	
  Allowed	
  for	
  Provisionning	
  
•  OSS	
  can	
  connect	
  to	
  HSS	
  
    –  HSS	
  exports	
  too	
  many	
  services	
  
    –  Mux/Tunnel	
  kind	
  of	
  	
  thinking	
  
        •  one	
  port	
  ==	
  many	
  services	
  



                                                         31
LTE	
  EPC	
  funcHonal	
  plane,	
  no	
  OAM	
  




                                                     32
Add	
  OAM:	
  complexity	
  explosion	
  




                                             33
Auditor	
  bias	
  #3:	
  	
  
Manual	
  vision	
  is	
  always	
  incomplete	
  
•  Need	
  some	
  automaHon	
  
•  200	
  APNs	
  *	
  16	
  million	
  IPs	
  ==	
  need	
  to	
  have	
  
   dedicated	
  scanner	
  
    –  Each	
  valid	
  GTP	
  tunnel	
  is	
  a	
  new	
  16	
  millions	
  IPs	
  to	
  scan	
  
    –  Address	
  space	
  explosion	
  
•  You	
  CANNOT	
  do	
  it	
  manually	
  
    –  You	
  CANNOT	
  do	
  it	
  without	
  specific	
  scanners	
  


                                                                                                     34
Pwning	
  MME:	
  Hardcoded	
  encrypHon	
  keys	
  




P1 VKB CVID#485
   DES… Hardcoded keys everywhere…
   35
Demo	
  




           36
Legacy	
  PS	
  Interfaces	
  of	
  interest	
  to	
  LTE	
  
•  Gi	
  :	
  Interface	
  from	
  GGSN	
  to	
  Internet	
  
•  Gn	
  :	
  Interface	
  between	
  SGSN	
  and	
  other	
  SGSN	
  and	
  
   (internal)	
  GGSN	
  
•  Gp	
  :	
  Interface	
  between	
  Internal	
  SGSN	
  and	
  external	
  
   GGSN	
  (GRX	
  used	
  here)	
  




                                                                           37
eDNS	
  vs	
  iDNS	
  
•    Leaks	
  to	
  Internet	
  
•    Passive	
  DNSmon	
  
•    Leaks	
  to	
  GPRS	
  
•    Leaks	
  to	
  3G	
  data	
  
•    Leaks	
  to	
  LTE	
  EPC	
  
Legacy	
  GPRS	
  /	
  UMTS	
  
•  GRX	
  
•  TLD	
  /	
  Domain	
  .gprs	
  
•  Quite	
  monolithic:	
  
    –  APN	
  
    –  RAI	
  
        •  rai<RAI>.	
  mnc08.	
  mcc204.gprs	
  
•  Only	
  APNs	
  and	
  “some”	
  network	
  element	
  


                                                             39
IMS	
  DNS	
  
•  3gppnetwork.org	
  
•  Supports	
  and	
  lists	
  all	
  Network	
  Element	
  
    –  LAC	
  
    –  RAC	
  
•  Examples	
  
    –  rac<RAC>.lac<LAC>.mnc08.mcc204.gprs	
  




                                                               40
LTE	
  EPC	
  DNS	
  
•  Same	
  as	
  IMS	
  DNS	
  but	
  extended	
  
•  Supports	
  and	
  lists	
  most	
  SAE	
  EPC	
  Network	
  Elements	
  
   –  MME	
  
   –  SGW	
  
•  Examples	
  
   mmec<MMEC>.mmegi<MMEGI>.mme.epc.mnc99.mcc208.3gppnetwork.org!




                                                                         41
Pwning	
  from	
  LTE	
  mobile	
  
  •  Infrastructure	
  Reverse	
  path	
  protecHon	
  
  •  LTE	
  Mobile	
  data	
  access	
  
     –  RFC1918	
  leaks	
  (SomeHme)	
  
     –  Datacom	
  IP	
  infrastructure	
  access	
  (Now	
  more	
  osen)	
  




                                                   NAT
                                                  CGNAT



                                                                                 42
Pwning	
  from	
  external:	
  	
  
Direct	
  MML	
  access	
  from	
  Internet	
  
  •  Pwning	
  from	
  external	
  without	
  any	
  reverse	
  path	
  
     trick.	
  
  •  Shodan	
  doesn’t	
  work	
  on	
  these	
  
  •  MML	
  aGack	
  surface	
  exposed	
  




                                               NAT
                                              CGNAT



                                                                           43
Auditor	
  bias	
  #4:	
  	
  
Testbed	
  is	
  always	
  more	
  secure	
  
•  Testbed	
  is	
  more	
  secure	
  than	
  producHon	
  
    –  Legacy	
  impact	
  
    –  Scalability	
  impact	
  
•  Audit	
  is	
  osen	
  only	
  permiGed	
  in	
  testbed	
  
    –  Liability	
  
    –  PotenHal	
  for	
  Denial	
  of	
  Service	
  
•  Result	
  
    –  AGackers	
  advantage	
  
    –  ProducHon	
  goes	
  untested	
  
                                                                  44
Auditor	
  bias	
  #4:	
  	
  
Testbed	
  is	
  always	
  more	
  secure	
  
•  Testbed	
  is	
  more	
  secure	
  than	
  producHon	
  
    –  Legacy	
  impact	
  
    –  Scalability	
  impact	
  
    –  There’s	
  always	
  something	
  more	
  on	
  the	
  prod	
  network	
  
•  Audit	
  is	
  osen	
  only	
  permiGed	
  in	
  testbed	
  
    –  Liability	
  
    –  PotenHal	
  for	
  Denial	
  of	
  Service	
  
•  Result	
  
    –  AGackers	
  advantage	
  
    –  ProducHon	
  goes	
  untested	
  
                                                                                    45
Technical	
  Capacity	
  &	
  Knowledge	
  issue	
  
•  Who	
  
    –  Can	
  audit	
  all	
  new	
  LTE	
  protocols	
  and	
  legacy	
  protocols	
  
    –  Has	
  experHse	
  on	
  the	
  architectures	
  &	
  vendors	
  equipment	
  
•  Guarantee	
  
    –  Scanning	
  quality	
  
    –  Coverage	
  on	
  all	
  protocols	
  &	
  arch	
  (CSFB,	
  IMS,	
  Hybrid,	
  
       SCharge)	
  
•  Cover	
  all	
  perimeters	
  and	
  accesses	
  
    –  APNs	
  
    –  GRX	
  &	
  IPX	
  accesses	
  
    –  Split	
  DNS	
  
    –  User	
  plane	
  and	
  control	
  plane	
  
                                                                                          46
Conclusion	
  
•  LTE	
  is	
  supposed	
  to	
  be	
  built	
  with	
  security	
  
    –  Difference	
  between	
  standardizaHon	
  and	
  real	
  security	
  
    –  Network	
  Equipment	
  Vendors	
  are	
  sHll	
  lagging	
  
•  Opening	
  up	
  of	
  the	
  technology	
  
    –  Good:	
  deeper	
  independent	
  security	
  research	
  
•  Operators	
  
    –  SHll	
  disinformed	
  by	
  vendors	
  
    –  Security	
  through	
  obscurity	
  in	
  2013!	
  Unbelievable!	
  
    –  Some	
  are	
  gezng	
  proacHve	
  
                                                                               47
Contact:	
  
Philippe.Langlois@p1sec.com	
  
hGp://www.p1sec.com	
  



THANKS!	
  
	
  
SEE	
  YOU	
  AT:	
  
HACKITO	
  ERGO	
  SUM	
  –	
  MAY	
  2-­‐4	
  2013	
  
PARIS,	
  FRANCE	
  
                                                          48

Weitere ähnliche Inhalte

Was ist angesagt?

Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe Langlois
Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe LangloisAttacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe Langlois
Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe LangloisP1Security
 
SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.3G4G
 
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksHITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksJim Geovedi
 
VoLTE Flows and CS network
VoLTE Flows and CS networkVoLTE Flows and CS network
VoLTE Flows and CS networkKarel Berkovec
 
volte ims network architecture
volte ims network architecturevolte ims network architecture
volte ims network architectureVikas Shokeen
 
Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...DefCamp
 
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Alejandro Corletti Estrada
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
Intermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular NetworksIntermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular Networks3G4G
 
LTE network: How it all comes together architecture technical poster
LTE network: How it all comes together architecture technical posterLTE network: How it all comes together architecture technical poster
LTE network: How it all comes together architecture technical posterDavid Swift
 
Packet core network basics
Packet core network basicsPacket core network basics
Packet core network basicsMustafa Golam
 
IMS Registration Flow
IMS Registration FlowIMS Registration Flow
IMS Registration FlowKent Loh
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!PositiveTechnologies
 
AIRCOM LTE Webinar 3 - LTE Carriers
AIRCOM LTE Webinar 3 - LTE CarriersAIRCOM LTE Webinar 3 - LTE Carriers
AIRCOM LTE Webinar 3 - LTE CarriersAIRCOM International
 
3GPP LTE introduction 3 (Attach)
3GPP LTE introduction  3 (Attach)3GPP LTE introduction  3 (Attach)
3GPP LTE introduction 3 (Attach)Ryuichi Yasunaga
 

Was ist angesagt? (20)

Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe Langlois
Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe LangloisAttacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe Langlois
Attacking SS7 - P1 Security (Hackito Ergo Sum 2010) - Philippe Langlois
 
SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.SS7: Locate. Track. Manipulate.
SS7: Locate. Track. Manipulate.
 
Cs c n overview
Cs c n overviewCs c n overview
Cs c n overview
 
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksHITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
 
VoLTE Flows and CS network
VoLTE Flows and CS networkVoLTE Flows and CS network
VoLTE Flows and CS network
 
volte ims network architecture
volte ims network architecturevolte ims network architecture
volte ims network architecture
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
 
Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...
 
Lte epc kp is and signalling (sf)
Lte epc kp is and signalling (sf)Lte epc kp is and signalling (sf)
Lte epc kp is and signalling (sf)
 
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
Intermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular NetworksIntermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular Networks
 
LTE network: How it all comes together architecture technical poster
LTE network: How it all comes together architecture technical posterLTE network: How it all comes together architecture technical poster
LTE network: How it all comes together architecture technical poster
 
Packet core network basics
Packet core network basicsPacket core network basics
Packet core network basics
 
Attach flow &amp; srb
Attach flow &amp; srbAttach flow &amp; srb
Attach flow &amp; srb
 
IMS Registration Flow
IMS Registration FlowIMS Registration Flow
IMS Registration Flow
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
AIRCOM LTE Webinar 3 - LTE Carriers
AIRCOM LTE Webinar 3 - LTE CarriersAIRCOM LTE Webinar 3 - LTE Carriers
AIRCOM LTE Webinar 3 - LTE Carriers
 
3GPP LTE introduction 3 (Attach)
3GPP LTE introduction  3 (Attach)3GPP LTE introduction  3 (Attach)
3GPP LTE introduction 3 (Attach)
 
SS7 & SIGTRAN
SS7 & SIGTRANSS7 & SIGTRAN
SS7 & SIGTRAN
 

Andere mochten auch

Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisP1Security
 
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...P1Security
 
Introduction to Mobile Core Network
Introduction to Mobile Core NetworkIntroduction to Mobile Core Network
Introduction to Mobile Core Networkyusufd
 
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talk
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talkHES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talk
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talkHackito Ergo Sum
 
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...DefconRussia
 
Diameter and Diameter Roaming
Diameter and Diameter RoamingDiameter and Diameter Roaming
Diameter and Diameter RoamingJohn Loughney
 
Modul 7 gprs operation
Modul 7    gprs operationModul 7    gprs operation
Modul 7 gprs operationWijaya Kusuma
 
Gprs security threats and solutions
Gprs security threats and solutionsGprs security threats and solutions
Gprs security threats and solutionsJauwadSyed
 
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...Ericsson
 
Ericsson 5G Core System
Ericsson 5G Core SystemEricsson 5G Core System
Ericsson 5G Core SystemEricsson
 
Ericsson Radio System reaches new heights
Ericsson Radio System reaches new heightsEricsson Radio System reaches new heights
Ericsson Radio System reaches new heightsEricsson
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5GEricsson
 
5G Presentation
5G Presentation5G Presentation
5G PresentationEricsson
 

Andere mochten auch (15)

Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
 
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...
Philippe Langlois - SCTPscan Finding entry points to SS7 Networks & Telecommu...
 
Introduction to Mobile Core Network
Introduction to Mobile Core NetworkIntroduction to Mobile Core Network
Introduction to Mobile Core Network
 
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talk
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talkHES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talk
HES 2011 - Gal Diskin - Binary instrumentation for hackers - Lightning-talk
 
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...
Philippe Langlois - 3G and LTE insecurity from the radio to the core network ...
 
Diameter and Diameter Roaming
Diameter and Diameter RoamingDiameter and Diameter Roaming
Diameter and Diameter Roaming
 
Modul 7 gprs operation
Modul 7    gprs operationModul 7    gprs operation
Modul 7 gprs operation
 
Gprs security threats and solutions
Gprs security threats and solutionsGprs security threats and solutions
Gprs security threats and solutions
 
PS Core Presentation
PS Core PresentationPS Core Presentation
PS Core Presentation
 
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...
Ericsson Technology Review: Sustaining legitimacy and trust in a data-driven ...
 
Ericsson 5G Core System
Ericsson 5G Core SystemEricsson 5G Core System
Ericsson 5G Core System
 
Ericsson Radio System reaches new heights
Ericsson Radio System reaches new heightsEricsson Radio System reaches new heights
Ericsson Radio System reaches new heights
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5G
 
5G Presentation
5G Presentation5G Presentation
5G Presentation
 
Gprs architecture ppt
Gprs architecture pptGprs architecture ppt
Gprs architecture ppt
 

Ähnlich wie Philippe Langlois - LTE Pwnage - P1security

IPv6 in 3G Core Networks
IPv6 in 3G Core NetworksIPv6 in 3G Core Networks
IPv6 in 3G Core NetworksJohn Loughney
 
David A. Burgess's Presentation at eComm 2009
David A. Burgess's Presentation at eComm 2009David A. Burgess's Presentation at eComm 2009
David A. Burgess's Presentation at eComm 2009eCommConf
 
Highavailability designs-for-juniper-netscreen-firewalls3740
Highavailability designs-for-juniper-netscreen-firewalls3740Highavailability designs-for-juniper-netscreen-firewalls3740
Highavailability designs-for-juniper-netscreen-firewalls3740Saurav Aich
 
SIGTRAN - An Introduction
SIGTRAN - An IntroductionSIGTRAN - An Introduction
SIGTRAN - An IntroductionTareque Hossain
 
IP RAN 100NGN 2013 [COPY]
IP RAN 100NGN 2013 [COPY]IP RAN 100NGN 2013 [COPY]
IP RAN 100NGN 2013 [COPY]Mahadiputra S
 
Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Brent Salisbury
 
The Potential Impact of Software Defined Networking SDN on Security
The Potential Impact of Software Defined Networking SDN on SecurityThe Potential Impact of Software Defined Networking SDN on Security
The Potential Impact of Software Defined Networking SDN on SecurityBrent Salisbury
 
evolution towards NGN
evolution towards NGNevolution towards NGN
evolution towards NGNAJAL A J
 
Segment Routing Advanced Use Cases - Cisco Live 2016 USA
Segment Routing Advanced Use Cases - Cisco Live 2016 USASegment Routing Advanced Use Cases - Cisco Live 2016 USA
Segment Routing Advanced Use Cases - Cisco Live 2016 USAJose Liste
 
Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environmentChristian Martorella
 
Ready for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsReady for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsAcmePacket
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...EC-Council
 
The State of 3G/GPRS IPv6 Deployment
The State of 3G/GPRS IPv6 DeploymentThe State of 3G/GPRS IPv6 Deployment
The State of 3G/GPRS IPv6 DeploymentJohn Loughney
 
IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?Steve Simlo
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and RealitySwiss IPv6 Council
 
18-20180514_SRv6_RIPE.pdf
18-20180514_SRv6_RIPE.pdf18-20180514_SRv6_RIPE.pdf
18-20180514_SRv6_RIPE.pdfYunLiu75
 
SRv6 Network Programming: deployment use-cases
SRv6 Network Programming: deployment use-cases SRv6 Network Programming: deployment use-cases
SRv6 Network Programming: deployment use-cases APNIC
 
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124 | Las Vegas 2017
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124  | Las Vegas 2017Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124  | Las Vegas 2017
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124 | Las Vegas 2017Bruno Teixeira
 

Ähnlich wie Philippe Langlois - LTE Pwnage - P1security (20)

IPv6 in 3G Core Networks
IPv6 in 3G Core NetworksIPv6 in 3G Core Networks
IPv6 in 3G Core Networks
 
LTEcloudSecurityIssuesTakeaways-GP
LTEcloudSecurityIssuesTakeaways-GPLTEcloudSecurityIssuesTakeaways-GP
LTEcloudSecurityIssuesTakeaways-GP
 
David A. Burgess's Presentation at eComm 2009
David A. Burgess's Presentation at eComm 2009David A. Burgess's Presentation at eComm 2009
David A. Burgess's Presentation at eComm 2009
 
Highavailability designs-for-juniper-netscreen-firewalls3740
Highavailability designs-for-juniper-netscreen-firewalls3740Highavailability designs-for-juniper-netscreen-firewalls3740
Highavailability designs-for-juniper-netscreen-firewalls3740
 
SIGTRAN - An Introduction
SIGTRAN - An IntroductionSIGTRAN - An Introduction
SIGTRAN - An Introduction
 
IP RAN 100NGN 2013 [COPY]
IP RAN 100NGN 2013 [COPY]IP RAN 100NGN 2013 [COPY]
IP RAN 100NGN 2013 [COPY]
 
Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012
 
The Potential Impact of Software Defined Networking SDN on Security
The Potential Impact of Software Defined Networking SDN on SecurityThe Potential Impact of Software Defined Networking SDN on Security
The Potential Impact of Software Defined Networking SDN on Security
 
SS7 over IP Brown Bag
SS7 over IP Brown BagSS7 over IP Brown Bag
SS7 over IP Brown Bag
 
evolution towards NGN
evolution towards NGNevolution towards NGN
evolution towards NGN
 
Segment Routing Advanced Use Cases - Cisco Live 2016 USA
Segment Routing Advanced Use Cases - Cisco Live 2016 USASegment Routing Advanced Use Cases - Cisco Live 2016 USA
Segment Routing Advanced Use Cases - Cisco Live 2016 USA
 
Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environment
 
Ready for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsReady for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirements
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
 
The State of 3G/GPRS IPv6 Deployment
The State of 3G/GPRS IPv6 DeploymentThe State of 3G/GPRS IPv6 Deployment
The State of 3G/GPRS IPv6 Deployment
 
IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?IPv6 and IP Multicast… better together?
IPv6 and IP Multicast… better together?
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and Reality
 
18-20180514_SRv6_RIPE.pdf
18-20180514_SRv6_RIPE.pdf18-20180514_SRv6_RIPE.pdf
18-20180514_SRv6_RIPE.pdf
 
SRv6 Network Programming: deployment use-cases
SRv6 Network Programming: deployment use-cases SRv6 Network Programming: deployment use-cases
SRv6 Network Programming: deployment use-cases
 
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124 | Las Vegas 2017
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124  | Las Vegas 2017Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124  | Las Vegas 2017
Cisco Live! :: Introduction to Segment Routing :: BRKRST-2124 | Las Vegas 2017
 

Kürzlich hochgeladen

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 

Kürzlich hochgeladen (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Philippe Langlois - LTE Pwnage - P1security

  • 1. LTE  Pwnage:  Hacking  HLR/HSS  and   MME  Core  Network  Elements   P1  Security   1
  • 4. Corporate  &  Mobile  Data  risk  increased   •  LTE  from  aGackers  perspecHve   •  All  IP  –  always  on  –  always  vulnerable?   –  Spear-­‐Phishing   –  Botnets  &  Malware   –  Flooding   –  Trojan  &  Backdoors   •  IPv6  renders  NAT  protecHon  inefficient   •  Split  Handshake  TCP  aGacks  prevents  IPS  and   AnHvirus   •  Very  familiar  architecture  for  aGackers:  ATCA,  Linux   •  Intricate  and  new  protocols:  Diameter,  S1,  X2,  GTP   4
  • 5. 2G  3G  to  LTE:  Reality  and  Legacy   2G   3G   LTE   BTS   Node  B   eNode  B   BSC   merged  into  Node  B   merged  into  eNode  B   MSC  /  VLR   RNC   MME,  MSC  Proxy   HLR   HLR,  IMS  HSS,  HE   LTE  SAE  HSS,  SDR/SDM   STP   STP,  SG   Legacy  STP   GGSN   GGSN   PDN  GW   SGSN   SGSN   MME/SGW   IN   IN/PCRF   PCRF   RAN  Firewall   RAN  Firewall   SeGW   5
  • 6. User  data  content:  LTE  User  Plane   6
  • 7. LTE  Network  AGack  Surface   •  Full  IP  only?   –  No:  full  IP  double  exposure   •  Packets  (PS  Domain)     –  2x  aGack  surface   •  GTP  sHll  present   •  S1AP/X2AP  new   •  Circuits  (CS  Domain)   –  2x  aGack  surface   •  SIGTRAN  &  SS7  will  stay  for  many  years   •  IMS  &  Diameter   7
  • 8. 3G  and  LTE  together   RAN   EPC   8
  • 9. CSFB  vs.  VOLTE  vulnerability  aGack   surface   •  CSFB   –  CS  Fall  Back  from  4G  to  3G   –  Past  is  present   –  SS7  and  SIGTRAN  stack  vulnerabiliHes  (DoS,  spoof,  …)   •  VOLTE   –  Whole  new  aGack  surface   –  New  APN,  new  network  to  hack,  new  servers,     –  Closer  to  the  Core  Network  ==  more  serious  vulns   –  IMS  (CSCF  =  SIP  server,  DNS,  …)     •  Standard?  No…   9
  • 10. ISUP  injecHon  in  SIP  through  VOLTE   Yes,  SIP…  known…  but…   Internet  SIP  +  SS7  ISUP  ==  SIP-­‐I  and  SIP-­‐T  ==  ISUP  InjecHon  !     •  Remote Core Network DoS •  SS7 compromise •  External signaling injection •  Spoofing of ISUP messages •  Fake billing •  Ouch!
  • 11. 11
  • 12. CSFB  AGack  surface  through  MSC  Proxy   and  SS7  +  SIGTRAN   •  All  SIGTRAN  aGack  surface  exposed   •  All  SS7  aGack  surface  exposed   •  Most  dangerous:   –  Logical  Denial  of  Service  aGacks   •  SSP-­‐based  SCCP  DoS  (P1  CVID#480)   •  TFP-­‐based  SS7  DoS  (P1  CVID#481)   –  Equipment  Crash/Denial  of  Service  aGacks   •  Ericsson  MSC  Crash  DoS  (P1  VID#330)   •  NSN  HLR  Crash  DoS  (P1  VID#148)   •  Ericsson  STP  Crash  DoS  (P1  VID#187)   12
  • 13. P1vid#148 - https://saas.p1sec.com/vulns/148 NSN  NGHLR  remote  Denial  of  Service  caused  by   fragile  SS7  stack   Severity Critical Description NGHLR SS7 stack software is not robust and suffers from Remote Denial of Service. Enables any person sending malicious SCCP traffic to the HLR to crash it. This includes the whole Impact international SS7 network as HLRs need always to be globally reachable. •  Reliability  for  telco   –  Ability  to  cope  with  X  million  of  requests   –  Not  Ability  to  cope  with  malformed  traffic  
  • 14. P1vid#145 - https://saas.p1sec.com/vulns/145 GSM  MAP  primiHve  MAP_FORWARD_ACCESS_SIGNALLING   enables  RAN  signaling  injecHon   Severity Medium Spoofed   This GSM MAP MSU "MAP_FORWARD_ACCESS_SIG Description NALLING" forwards any content to the Radio Access Network Normal   (RAN). The result is that some external entities may send or spoof MAP_FORWARD_ACCESS_SIGN Impact ALLING MSUs to target MSC GTs and have the vulnerable MSCs to inject this signaling into the radio network (typically RANAP). •  Spoof  and  inject  radio  signaling   •  As  if  it  was  coming  from  Radio  Network  
  • 15. P1vid#213 - https://saas.p1sec.com/vulns/213 Fun  AnH-­‐forensics   •  Same  aGack  as  VID#187  “   •  Also  crash  Ericsson  traffic  monitoring  log  analysis   forensic  tools  (P1  VKD  VID#213)   •  Code  sharing  between  enforcement  and  forensic   tools   15
  • 16. 3G  and  LTE  together   RAN   EPC   16
  • 17. Peer  to  Peer  Radio  Access  Network   •  X2AP   –  eNodeB’s   –  Peer  to  Peer   •  TranslaHon   –  Every  base  staHon  can  talk  to  every  other   –  Network  aGack  surface  increase   –  Total  spread  into  the  RAN  network   •  Operator-­‐wide  L2  network   –  L2  aGacks,  less  defense  in  depth,  scanning  only  blocked  by   size  of  network   –  Did  GTP  disappear?  No   17
  • 18. User  data  btw  eNBs:  LTE  User  Plane   18
  • 19. LTE  RAN  Overview   Evolved Packet Network (EPC) MME SGW Mul OSS-RC SeGW LTE RAN S1 CP S1 UP IP/Ethernet transport Mul S1 X2 Mul S1 X2 Mul S1 X2 Typically a common physical connection ! 19
  • 20. Pwning  OSS:     L2  network  mistakes  always  happen   •  Can’t  catch  it  with  mulHple  overlapping  /8   networks:  automate!   •  From  any  eNodeB  to  the  NMS   •  From  any  eNodeB  to  any  eNodeB   –  You  can  bet  on  insecure  provisioning   •  American  example  &  Remote  misconfiguraHon   20
  • 21. eNodeB  Hardware  AGacks   Ericsson RBS 6602 DUS (2G+3G+4G) & DUL (4G) Radio Uplink to DWDM / Optical net Local Ethernet ports (not TDM anymore) Hardware (in)security system 21
  • 22. LTE:  Equipment  AGack  surface  increase   •  Diameter  (New)   –  Added  surface   –  New  code,  maturity  in  quesHon   –  Very  few  commercial  fuzzers  support  it   –  Even  less  really  trigger  bugs  in  Diameter  (depth  pbm)   •  S1/X2AP  (New)   –  GTP  +  MAP  within  two  completely  new  protocols   –  With  encapsulaHon  of  user  traffic  (Non  Access  Stratum   protocol)   •  What  could  possibly  go  wrong?   22
  • 23. 23
  • 24. 24
  • 26. Auditor  bias  #1:     Open  standards  doesn't  mean  vision   •  Diameter   –  Nearly  every  parameter  is  opHonal   •  Result   –  Nobody  knows  what  is  a  valid  combinaHon  …   •  To  test  /  fuzz  /  inject   •  Combinatorial  explosion   –  Sequence  /  Dialogue  /  Flow   –  AVP  combinaHon   –  AVP  values   –  Fuzzed  parameter   •  Even  manufacturer  don’t  know  how  to  successfully   instrument  the  Device  Under  Test   •  Fuzzer  Support  is  not  Fuzzer  successful  triggering   26
  • 27. Auditor  bias  #2:  Fuzzing  is  as  deep  as   fuzzer  goes   •  And  fuzzer  never  go  deep  enough   –  Commercial  fuzzer   0 trigger/1000 iteration! –  Standard  own  fuzzer   13 triggers/1000 iterations! ! •  Need  target-­‐specific  development   –  Customized  own  fuzzer:     85 triggers/1000 iterations! 27
  • 28. LTE:  New  risk  with  Diameter   •  Diameter  informaHon   network  disseminaHon   •  Diameter  awesomeness   –  distribuHon/centralizaHon   –  its  own  evil  side   •  Present  in  many  database   –  HSS,  SDM/SDR,  CUD   •  The  goal  was  to  centralize   •  The  result  is  one  more   database   28
  • 29. LTE  Huawei  Specific   •  USN  =  SGSN  +  MME   •  UGW  =  SeGW  +  SGW  +  PDN  GW  /  PGW   29
  • 30. Pwning  LTE  HSS:     C++  SQL  InjecHon  everywhere   30
  • 31. LTE  HSS  Pwning  methodology   •  OSS  is  considered  Core   •  It  is  accessible  by  eNodeBs   –  SomeHme:  Network  filtering  mistakes   –  Osen:  Allowed  for  Provisionning   •  OSS  can  connect  to  HSS   –  HSS  exports  too  many  services   –  Mux/Tunnel  kind  of    thinking   •  one  port  ==  many  services   31
  • 32. LTE  EPC  funcHonal  plane,  no  OAM   32
  • 33. Add  OAM:  complexity  explosion   33
  • 34. Auditor  bias  #3:     Manual  vision  is  always  incomplete   •  Need  some  automaHon   •  200  APNs  *  16  million  IPs  ==  need  to  have   dedicated  scanner   –  Each  valid  GTP  tunnel  is  a  new  16  millions  IPs  to  scan   –  Address  space  explosion   •  You  CANNOT  do  it  manually   –  You  CANNOT  do  it  without  specific  scanners   34
  • 35. Pwning  MME:  Hardcoded  encrypHon  keys   P1 VKB CVID#485 DES… Hardcoded keys everywhere… 35
  • 36. Demo   36
  • 37. Legacy  PS  Interfaces  of  interest  to  LTE   •  Gi  :  Interface  from  GGSN  to  Internet   •  Gn  :  Interface  between  SGSN  and  other  SGSN  and   (internal)  GGSN   •  Gp  :  Interface  between  Internal  SGSN  and  external   GGSN  (GRX  used  here)   37
  • 38. eDNS  vs  iDNS   •  Leaks  to  Internet   •  Passive  DNSmon   •  Leaks  to  GPRS   •  Leaks  to  3G  data   •  Leaks  to  LTE  EPC  
  • 39. Legacy  GPRS  /  UMTS   •  GRX   •  TLD  /  Domain  .gprs   •  Quite  monolithic:   –  APN   –  RAI   •  rai<RAI>.  mnc08.  mcc204.gprs   •  Only  APNs  and  “some”  network  element   39
  • 40. IMS  DNS   •  3gppnetwork.org   •  Supports  and  lists  all  Network  Element   –  LAC   –  RAC   •  Examples   –  rac<RAC>.lac<LAC>.mnc08.mcc204.gprs   40
  • 41. LTE  EPC  DNS   •  Same  as  IMS  DNS  but  extended   •  Supports  and  lists  most  SAE  EPC  Network  Elements   –  MME   –  SGW   •  Examples   mmec<MMEC>.mmegi<MMEGI>.mme.epc.mnc99.mcc208.3gppnetwork.org! 41
  • 42. Pwning  from  LTE  mobile   •  Infrastructure  Reverse  path  protecHon   •  LTE  Mobile  data  access   –  RFC1918  leaks  (SomeHme)   –  Datacom  IP  infrastructure  access  (Now  more  osen)   NAT CGNAT 42
  • 43. Pwning  from  external:     Direct  MML  access  from  Internet   •  Pwning  from  external  without  any  reverse  path   trick.   •  Shodan  doesn’t  work  on  these   •  MML  aGack  surface  exposed   NAT CGNAT 43
  • 44. Auditor  bias  #4:     Testbed  is  always  more  secure   •  Testbed  is  more  secure  than  producHon   –  Legacy  impact   –  Scalability  impact   •  Audit  is  osen  only  permiGed  in  testbed   –  Liability   –  PotenHal  for  Denial  of  Service   •  Result   –  AGackers  advantage   –  ProducHon  goes  untested   44
  • 45. Auditor  bias  #4:     Testbed  is  always  more  secure   •  Testbed  is  more  secure  than  producHon   –  Legacy  impact   –  Scalability  impact   –  There’s  always  something  more  on  the  prod  network   •  Audit  is  osen  only  permiGed  in  testbed   –  Liability   –  PotenHal  for  Denial  of  Service   •  Result   –  AGackers  advantage   –  ProducHon  goes  untested   45
  • 46. Technical  Capacity  &  Knowledge  issue   •  Who   –  Can  audit  all  new  LTE  protocols  and  legacy  protocols   –  Has  experHse  on  the  architectures  &  vendors  equipment   •  Guarantee   –  Scanning  quality   –  Coverage  on  all  protocols  &  arch  (CSFB,  IMS,  Hybrid,   SCharge)   •  Cover  all  perimeters  and  accesses   –  APNs   –  GRX  &  IPX  accesses   –  Split  DNS   –  User  plane  and  control  plane   46
  • 47. Conclusion   •  LTE  is  supposed  to  be  built  with  security   –  Difference  between  standardizaHon  and  real  security   –  Network  Equipment  Vendors  are  sHll  lagging   •  Opening  up  of  the  technology   –  Good:  deeper  independent  security  research   •  Operators   –  SHll  disinformed  by  vendors   –  Security  through  obscurity  in  2013!  Unbelievable!   –  Some  are  gezng  proacHve   47
  • 48. Contact:   Philippe.Langlois@p1sec.com   hGp://www.p1sec.com   THANKS!     SEE  YOU  AT:   HACKITO  ERGO  SUM  –  MAY  2-­‐4  2013   PARIS,  FRANCE   48