DDoS attack from Facebook possible, but unlikely

While recently shown as possible, using Facebook to launch a DDoS attack would mean ignoring more effective methods, experts say.

An independent researcher reported last month that the way Facebook's internal blogging feature handles HTML image tags embedded by users could be exploited to start a DDoS attack.

[Facebook forces some users to reset passwords because of Adobe data breach]

The Facebook service, called Notes, copies the image from the external server and then caches it. While Facebook stores the image only once, the cache can be bypassed using random get parameters so the request is made continuously, causing a "huge HTTP GET flood," researcher Chaman Thapa wrote in his personal blog.

Using Notes, Thapa claimed that he could generate more than 400 megabits per second of outbound traffic for two to three hours from the browsers of three laptops.

Facebook refused to pay Thapa for his discovery under its bug bounty program, saying that there was no way fix the problem to stop attacks "against small consumer grade sites without also significantly degrading the overall functionality," according to the researcher.

Facebook acknowledged Thursday talking to Thapa. "Ultimately, we decided against making changes to avoid disrupting intended and desirable functions," a spokesman told CSOonline.

While interesting research, would-be DDoS attackers would unlikely use Facebook Notes, given the availability of far more effective techniques, DDoS experts said.

"This is not something I would pick over other tools to DDoS someone," Keshav Prabhakar, an analyst on Arbor Networks' Security Engineering & Response Team, said.

Indeed, such an attack "would be defendable using existing technology," Dan Holden, director of security research at Arbor, said.

"However, that doesn't takeaway from the fact that the vulnerability and DDoS aspect of it does seem possible," he said.

Other experts warned that not changing Notes' handling of image tags could lead to other problems on the site.

"Facebook is underestimating the seriousness of its Notes HTML flaw," Jeffrey Lyon, founder of Black Lotus, said. "Its failure to fix the vulnerability could result in outages for hosted files, slow loading times and other technical issues" for the targeted site.

The attack volume generated by Thapa was tiny compared to what's used in actual DDoS (distributed denial of service) attacks. In its recent quarterly report, Prolexic Technology said it recorded an attack that generated peak traffic of more than 200 gigabits per second.

Typically, attackers lease or create networks of compromised computers, called botnets, to launch DDoS attacks. Compromised servers are the biggest prizes in a botnet, because they generate the most traffic.

[FTC warning unlikely to stop Facebook from changing WhatsApp privacy policies]

However, Prolexic found that attackers were shifting toward so-called "reflection and amplification" techniques. The method uses the IP address of the targeted Web server in making requests over and over again from commonly used Internet infrastructure services, such as Domain Name System (DNS) servers, the Character Generator Protocol (CHARGEN) and the Network Time Protocol (NTP).

The use of such techniques contributed to a 133 percent increase in the average attack bandwidth in the first quarter of this year, compared to the same period a year ago, Prolexic, which is owned by Akamai, said.

Tags cybercrimemalwareFacebooklegalcyberattackssocial media securitycyberattack targets

Show Comments