Skip to content

What is a DNS Attack?

Get the latest news, invites to events, and much more

What is a DNS Attack? Hackers have different possible objectives. They may aim to interrupt business, corrupt data, steal information, or all of these at the same time! To reach their goals, they continuously look for any vulnerability, and have developed a high variety of DNS attacks that fall into four main categories:

Volumetric DoS attacks

Attempt to overwhelm the DNS server by flooding it with a very high number of requests from one or multiple sources, leading to degradation or unavailability of the service.

Exploits

Attacks exploiting bugs and/or flaws in DNS services, protocol or on operating systems running DNS services.

Stealth/Slow drip DoS attacks

Low volume of specific DNS requests causing capacity exhaustion of outgoing query processing, leading to degradation or unavailability of the service.

Protocol abuse

Attacks using the DNS in a different manner than the original intention leading to data exfiltration and phishing.

Why attack the DNS?

As a fundamental service of the IP network and therefore the Internet, the DNS is mandatory in most of the exchanges. Any communication generally starts with a DNS resolution, from a FQDN easy to manipulate and remember to an IP address directly usable by the application. As soon as this resolution service becomes unavailable, most applications no longer function. It is therefore of real interest for attackers to try denying this service through bug exploit, flaws or by bypassing the protocol standard function. DNS is also a good vector to backdoor the systems in place since this protocol is accepted by all security solutions with limited verification on the protocol or the usage. This opens doors to data exfiltration, tunneling and all exploits using underground communications.

DNS Attacks Target Cache, Recursive and Authoritative Functions

It is fundamental to understand that most often DNS threats are geared towards a specific DNS function (cache, recursive and authoritative), with precise damage objectives. This aspect must be integrated in the DNS security strategy to develop an in-depth defense solution, ensuring comprehensive attack protection. For more information on DNS security, take a look at the DNS security solution page.

The list below of the most common attacks emphasizes the diversity of the threats, and details the extent of the attack surfaces.

Volumetric DNS Attack

Direct DNS DoS Attack

Flooding of DNS servers with direct requests causing saturation of cache, recursion or authoritative functions. This attack is usually sent from a spoofed IP address.

DNS Amplification (DDoS)

Use of publicly accessible open DNS servers for flooding a target system with DNS response traffic. The source address of a sent DNS name lookup request is spoofed to be the target’s address, which consequently receives the response. For maximizing amplification effect, a request for as much zone information as possible is sent.

DNS Reflection Attack

Flooding authoritative servers or infrastructure components such as firewalls, with the objective often being to exhaust the bandwidth of the network targeted. The attack makes use of the numerous distributed open resolver servers on the Internet and is usually combined with amplification attacks.

Bogus Domain Attack

Flooding of the DNS servers with non-existing domain requests implying recursive function saturation. This attack consumes resources on the DNS server for the recursion process and reduces its efficiency in answering legitimate queries. This attack is sometimes called a NXDOMAIN attack.

Exploits

Zero-Day Vulnerability

Zero-day attacks take advantage of DNS security holes in software for which no solution is currently available.

DNS-based Exploits

Attacks exploiting bugs and/ or flaws in DNS services, protocol or on operating system running DNS services.

Protocol Anomalies

DNS attacks based on malformed queries intending to crash the service.

DNS Rebinding

Combination of javascript and IP subnet discovery in order to attack local network IP devices through the browser. This attack is mainly used for discovery of unsafe devices (targeting IoT) on the network, and for data exfiltration.

DNS Attack protection with DNS Guardian

See how our DNS Guardian ensures DNS service continuity, detects data exfiltration via DNS tunneling and identifies unknown malicious domains.

Stealth/Slow Drip DoS Attacks

Sloth Domain Attack

Attacks using queries sent to hacker’s authoritative domain that very slowly answers requests, just before the time out, to cause capacity exhaustion on victim’s recursive server.

Phantom Domain Attack

Attacks targeting DNS resolvers by sending them subdomains for which the domain server is unreachable, causing saturation of cache server capacity.

Pseudo-Random Subdomain Attack (PRSD)

Attacks using random query name as a subdomain of the victim’s domain, causing saturation of its authoritative server capacity. This attack uses either open relay DNS or DNS recursive farm at ISP in order to also exhaust resources of servers waiting for answers from the authoritative server.

Protocol Abuse

DNS Tunneling

The DNS protocol is used to encapsulate other protocols or data in order to remotely control malware or/and the exfiltration of data.

DNS Cache Poisoning

Attacks introducing data into a DNS resolver’s cache, causing the name server to return an incorrect IP address for further requests, diverting traffic to the attacker’s computer.

DNS Hijacking – Farming

Hosted on local computer, malware alters TCP/IP configurations to point to a malicious DNS server, causing traffic to be redirected to a phishing website.

DNS Hijacking – Phishing

DNS records are modified at the registrar level (after the compromission of administrator’s credentials) and users are redirected to malicious website since using valid domains.

Subdomain Hijacking

Attack aiming to reuse an existing DNS entry (generally a CNAME) associated to a public cloud resource that has been suppressed.

Domain Squatting

Attack using registered domain names with a typo in order to get capture or redirect legitimate traffic to another web site.

Verify Your DNS Security Risk

Benefit from a swift security assessment of your existing DNS architecture and security systems in place to assess your current protection against data theft.