The vAMP Attack: Taking Control of Cloud Systems via the Unified Packet Parser

The vAMP Attack: Taking Control of Cloud Systems via the Unified Packet Parser

Abstract

Virtual switches are a crucial component of cloud operating systems that interconnect virtual machines in a flexible manner. They implement complex network protocol parsing in the unified packet parser—parsing all supported packet header fields in a single pass—and are commonly co-located with the virtualization layer. We find that this significantly reduces the barrier for low-budget attackers to launch high impact attacks in the cloud. This leads us to introduce the virtual switch attacker model for packet-parsing, in short the vAMP attack. Using OpenStack, a cloud operating system, and Open vSwitch, a virtual switch, we demonstrate how current virtual switch designs cannot withstand vAMP. Thereby giving a weak attacker full control of the cloud in a matter of minutes.

Grafik Top
Authors
  • Thimmaraju, Kashyap
  • Shastry, Bhargava
  • Fiebig, Tobias
  • Hetzelt, Felicitas
  • Seifert, Jean-Pierre
  • Feldmann, Anja
  • Schmid, Stefan
Grafik Top
Supplemental Material
Shortfacts
Category
Paper in Conference Proceedings or in Workshop Proceedings (Paper)
Event Title
9th ACM Cloud Computing Security Workshop (CCSW)
Divisions
Communication Technologies
Subjects
Informatik Allgemeines
Event Location
Dallas, Texas, USA
Event Type
Workshop
Event Dates
November 2017
Date
November 2017
Export
Grafik Top