What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Memcached-Based DDoS

February 26, 2019 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

It has been reported that threat actors are actively exploiting memcached servers to launch Distributed Denial of Service (DDoS) attacks at record-breaking sizes. Memcached-based DDoS is a new method of attack, using memcached servers to amplify the original attack strength by up to 51,200 times [1].

In late February, researchers discovered the use of memcached servers for DDoS attacks. On February 28, the popular code hosting website GitHub was targeted with a 1.35 Tbps attack causing a brief outage [2]. On March 5, Arbor Networks reported that an undisclosed US website was targeted with the largest known DDoS attack to date, at 1.7 Tbps [3]. Over this brief time period, attackers implemented DDoS for ransom tactics; including a ransom note inside of the bytes sent to the victim IP, offering to stop the attack. eSentire has observed an escalation in activity related to this vulnerability across our customer base.

Due to the availability of open memcached servers and the limited mitigation options, eSentire assesses with medium confidence that memcached-based DDoS attacks pose an immediate threat.

What you should do about it

In the event of an attack, eSentire recommends:

Additional information

Memcached is a high-performance, distributed memory object caching system [5] used to speed up dynamic database-driven websites. Memcached-based DDoS attacks are possible thanks to the use of the UDP protocol for connection requests (UDP has been disabled as of memcached version 1.5.6), allowing attackers to reflect UDP packets off a memcached server.

A potential attack scenario may involve the following:

  1. Attackers prime one or more memcached servers with arbitrary data.
  2. Attackers send a series of requests for the data over UDP port 11211.
  3. These requests contain a source IP set to the DDOS target. The source port can also be spoofed to target a specific service.
  4. The memcached servers receive the requests and send large responses to the target. The response is much greater than the request (i.e. amplified).
  5. Depending on the size of the attack, the target’s resources are eventually depleted, resulting in outages and a denial of service.

At the time of writing 89,000 exploitable Memcached servers are publicly discoverable via open source tools.

[1] https://blog.cloudflare.com/memcrashed-major-amplification-attacks-from-port-11211/

[2] https://githubengineering.com/ddos-incident-report/

[3] https://www.arbornetworks.com/blog/asert/netscout-arbor-confirms-1-7-tbps-ddos-attack-terabit-attack-era-upon-us/

[4] https://github.com/memcached/memcached/wiki/ReleaseNotes156

[5] http://memcached.org/about

View Most Recent Advisories