June 7, 2016 By Larry Loeb 2 min read

Akamai’s Security Intelligence Response Team (SIRT) recently issued an advisory warning for a new spate of distributed denial-of-service (DDoS) attacks leveraging the Trivial File Transfer Protocol (TFTP).

As of April 20, 2016, Akamai had mitigated 10 attacks that were using this method. It reported most of the campaigns consisted of multivector attacks that included TFTP reflection. The security firm also found indications that this method may have been integrated into at least one site offering DDoS-as-a-service.

Why the Trivial File Transfer Protocol?

According to Akamai, TFTP has been around for a long time. It was intended to be used for file transfers of firmware and configuration files, typically for networked devices. However, the simple design of the protocol omits features such as authentication and directory listing capabilities.

The attack engages TFTP servers connected to the internet. It makes a default request for a file, and the victim TFTP server returns data to the requesting target host as a result of this request regardless of a file name mismatch. It spends time performing a wasted effort, which is just what the attackers want to happen.

TFTP only sends out data in specific block sizes and requires acknowledgment of each block being received. Akamai explained that because the target of the DDoS attack will never acknowledge the data being exfiltrated, only the first block is sent. This mitigates the potential of higher amplification based on single requests.

Some observed attacks had several data blocks attached to them, which could have greatly increased how much wasted effort the TFTP server expended.

SecurityWeek noted that Akamai’s Jose Arteaga said a weaponized version of the TFTP attack script started circulating in March, around the same time the media began highlighting research into this attack.

A Simple Mitigation Technique

In its advisory, Akamai recommended a few mitigation techniques. “For those hosting TFTP servers, assess the need to have UDP port 69 exposed to the internet. This should be firewalled and only allowed to trusted sources,” it said.

Intrusion detection systems can also help flag suspicious activities on the network.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today