Product Code Database
Example Keywords: mobile world -robots $3
   » » Wiki: Denial-of-service Attack
Tag Wiki 'Denial-of-service Attack'.
Tag

In , a denial-of-service ( DoS) attack is an attempt to make a machine or network resource unavailable to its intended , such as to temporarily or indefinitely interrupt or suspend of a connected to the . A distributed denial-of-service ( DDoS) is where the attack source is more than one–and often thousands of-unique IP addresses.

Criminal perpetrators of DoS attacks often target sites or services hosted on high-profile such as banks, ; but motives of revenge, blackmail or activism can be behind other attacks.


Symptoms
The (US-CERT) defines symptoms of denial-of-service attacks to include:
  • Unusually slow (opening files or accessing web sites)
  • Unavailability of a particular web site
  • Inability to access any web site
  • Dramatic increase in the number of spam emails received—(this type of DoS attack is considered an )
  • Disconnection of a wireless or wired internet connection
  • Long term denial of access to the web or any internet services

Denial-of-service attacks can also lead to problems in the network 'branches' around the actual computer being attacked. For example, the of a router between the Internet and a may be consumed by an attack, compromising not only the intended computer, but also the entire network or other computers on the LAN.

(PDF)
     

If the attack is conducted on a sufficiently large scale, entire geographical regions of Internet connectivity can be compromised without the attacker's knowledge or intent by incorrectly configured or flimsy network infrastructure equipment.


Attack techniques
A denial-of-service attack is characterized by an explicit attempt by attackers to prevent legitimate users of a service from using that service. There are two general forms of DoS attacks: those that crash services and those that flood services.

The most serious attacks are distributed and in many or most cases involve forging of IP sender addresses () so that the location of the attacking machines cannot easily be identified, nor can filtering be done based on the source address.


Internet Control Message Protocol (ICMP) flood
A relies on misconfigured network devices that allow packets to be sent to all computer hosts on a particular network via the of the network, rather than a specific machine. The attacker will send large numbers of packets with the source address faked to appear to be the address of the victim. The network's bandwidth is quickly used up, preventing legitimate packets from getting through to their destination.

is based on sending the victim an overwhelming number of packets, usually using the "ping" command from hosts (the -t flag on systems is much less capable of overwhelming a target, also the -l (size) flag does not allow sent packet size greater than 65500 in Windows). It is very simple to launch, the primary requirement being access to greater than the victim.

is based on sending the victim a malformed ping packet, which will lead to a system crash on a vulnerable system.


(S)SYN flood
A occurs when a host sends a flood of TCP/SYN packets, often with a forged sender address. Each of these packets are handled like a connection request, causing the server to spawn a , by sending back a TCP/SYN-ACK packet (Acknowledge), and waiting for a packet in response from the sender address (response to the ACK Packet). However, because the sender address is forged, the response never comes. These half-open connections saturate the number of available connections the server can make, keeping it from responding to legitimate requests until after the attack ends.


Teardrop attacks
A teardrop attack involves sending fragments with overlapping, over-sized payloads to the target machine. This can crash various operating systems because of a bug in their code. , and operating systems, as well as versions of prior to versions 2.0.32 and 2.1.63 are vulnerable to this attack.

(Although in September 2009, a vulnerability in was referred to as a "teardrop attack", this targeted which is a higher layer than the TCP packets that teardrop used).


Peer-to-peer attacks
Attackers have found a way to exploit a number of bugs in servers to initiate DDoS attacks. The most aggressive of these peer-to-peer-DDoS attacks exploits . With peer-to-peer there is no botnet and the attacker does not have to communicate with the clients it subverts. Instead, the attacker acts as a "puppet master," instructing clients of large hubs to disconnect from their peer-to-peer network and to connect to the victim's website instead.


Permanent denial-of-service attacks
Permanent denial-of-service (PDoS), also known loosely as phlashing, is an attack that damages a system so badly that it requires replacement or reinstallation of hardware. Unlike the distributed denial-of-service attack, a PDoS attack exploits security flaws which allow remote administration on the management interfaces of the victim's hardware, such as routers, printers, or other . The attacker uses these vulnerabilities to replace a device's with a modified, corrupt, or defective firmware image—a process which when done legitimately is known as flashing. This therefore "" the device, rendering it unusable for its original purpose until it can be repaired or replaced.

The PDoS is a pure hardware targeted attack which can be much faster and requires fewer resources than using a botnet or a root/vserver in a DDoS attack. Because of these features, and the potential and high probability of security exploits on Network Enabled Embedded Devices (NEEDs), this technique has come to the attention of numerous hacking communities.

PhlashDance is a tool created by Rich Smith (an employee of Hewlett-Packard's Systems Security Lab) used to detect and demonstrate PDoS vulnerabilities at the 2008 EUSecWest Applied Security Conference in London.


Application-layer floods
Various DoS-causing such as can cause server-running software to get confused and fill the disk space or consume all available memory or .

Other kinds of DoS rely primarily on brute force, flooding the target with an overwhelming flux of packets, oversaturating its connection bandwidth or depleting the target's system resources. Bandwidth-saturating floods rely on the attacker having higher bandwidth available than the victim; a common way of achieving this today is via distributed denial-of-service, employing a botnet. Another target of DDoS attacks may be to produce added costs for the application operator, when the latter uses resources based on . In this case normally application used resources are tied to a needed Quality of Service level (e.g. responses should be less than 200 ms) and this rule is usually linked to automated software (e.g. Amazon CloudWatchhttp://aws.amazon.com/cloudwatch/) to raise more virtual resources from the provider in order to meet the defined QoS levels for the increased requests.The main incentive behind such attacks may be to drive the application owner to raise the elasticity levels in order to handle the increased application traffic, in order to cause financial losses or force them to become less competitive. Other floods may use specific packet types or connection requests to saturate finite resources by, for example, occupying the maximum number of open connections or filling the victim's disk space with logs.

A "banana attack" is another particular type of DoS. It involves redirecting outgoing messages from the client back onto the client, preventing outside access, as well as flooding the client with the sent packets.

An attacker with shell-level access to a victim's computer may slow it until it is unusable or crash it by using a .

A kind of application-level DoS attack is (or XML DoS) which can be controlled by modern web (WAFs).


Nuke
A Nuke is an old denial-of-service attack against consisting of fragmented or otherwise invalid packets sent to the target, achieved by using a modified utility to repeatedly send this corrupt data, thus slowing down the affected computer until it comes to a complete stop.

A specific example of a nuke attack that gained some prominence is the , which exploited the vulnerability in the handler in . A string of out-of-band data was sent to port 139 of the victim's machine, causing it to lock up and display a (BSOD).


HTTP POST DoS attack
First discovered in 2009, the HTTP POST attack sends a complete, legitimate , which includes a 'Content-Length' field to specify the size of the message body to follow. However, the attacker then proceeds to send the actual message body at an extremely slow rate (e.g. 1 byte/110 seconds). Due to the entire message being correct and complete, the target server will attempt to obey the 'Content-Length' field in the header, and wait for the entire body of the message to be transmitted, hence slowing it down. Further combined with the fact that will, by default, accept requests up to 2GB in size, this attack can be particularly powerful. HTTP POST attacks are difficult to differentiate from legitimate connections, and are therefore able to bypass some protection systems. , an web application security project, has released a testing tool to test the security of servers against this type of attack.


R-U-Dead-Yet? (RUDY)
This attack targets web applications by starvation of available sessions on the web server. Much like , RUDY keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value.


Slow Read attack
Slow Read attack sends legitimate application layer requests but reads responses very slowly, thus trying to exhaust the server's connection pool. Slow reading is achieved by advertising a very small number for the TCP Receive Window size and at the same time by emptying clients' TCP receive buffer slowly. That naturally ensures a very low data flow rate.


Distributed attack
A distributed denial-of-service (DDoS) attack occurs when multiple systems flood the bandwidth or resources of a targeted system, usually one or more web servers. Such an attack is often the result of multiple compromised systems (for example a botnet) flooding the targeted system with traffic. A botnet is a network of zombie computers programmed to receive commands without the owners' knowledge. When a server is overloaded with connections, new connections can no longer be accepted. The major advantages to an attacker of using a distributed denial-of-service attack are that multiple machines can generate more attack traffic than one machine, multiple attack machines are harder to turn off than one attack machine, and that the behavior of each attack machine can be stealthier, making it harder to track and shut down. These attacker advantages cause challenges for defense mechanisms. For example, merely purchasing more incoming bandwidth than the current volume of the attack might not help, because the attacker might be able to simply add more attack machines. This after all will end up completely crashing a website for periods of time.

Malware can carry DDoS attack mechanisms; one of the better-known examples of this was . Its DoS mechanism was triggered on a specific date and time. This type of DDoS involved hardcoding the target IP address prior to release of the malware and no further interaction was necessary to launch the attack.

A system may also be compromised with a , allowing the attacker to download a , or the trojan may contain one. Attackers can also break into systems using automated tools that exploit flaws in programs that listen for connections from remote hosts. This scenario primarily concerns systems acting as servers on the web. is a classic example of a DDoS tool. It utilizes a layered structure where the attacker uses a to connect to handlers, which are compromised systems that issue commands to the , which in turn facilitate the DDoS attack. Agents are compromised via the handlers by the attacker, using automated routines to exploit vulnerabilities in programs that accept remote connections running on the targeted remote hosts. Each handler can control up to a thousand agents. In some cases a machine may become part of a DDoS attack with the owner's consent, for example, in , organized by the group . These attacks can use different types of internet packets such as: TCP, UDP, ICMP etc.

These collections of systems compromisers are known as / . DDoS tools like still use classic DoS attack methods centered on and amplification like and (these are also known as bandwidth consumption attacks). (also known as resource starvation attacks) may also be used. Newer tools can use DNS servers for DoS purposes. Unlike MyDoom's DDoS mechanism, botnets can be turned against any IP address. use them to deny the availability of well known websites to legitimate users. More sophisticated attackers use DDoS tools for the purposes of against their business rivals.

Simple attacks such as SYN floods may appear with a wide range of source IP addresses, giving the appearance of a well distributed DoS. These flood attacks do not require completion of the TCP and attempt to exhaust the destination SYN queue or the server bandwidth. Because the source IP addresses can be trivially spoofed, an attack could come from a limited set of sources, or may even originate from a single host. Stack enhancements such as may be effective mitigation against SYN queue flooding, however complete bandwidth exhaustion may require involvement.

If an attacker mounts an attack from a single host it would be classified as a DoS attack. In fact, any attack against availability would be classed as a denial-of-service attack. On the other hand, if an attacker uses many systems to simultaneously launch attacks against a remote host, this would be classified as a DDoS attack.

UK's has tools built for DDOS, named PREDATORS FACE and ROLLING THUNDER. Https://firstlook.org/theintercept/2014/07/14/manipulating-online-polls-ways-british-spies-seek-control-internet/< /ref>


Reflected / spoofed attack
A distributed denial-of-service attack may involve sending forged requests of some type to a very large number of computers that will reply to the requests. Using , the source address is set to that of the targeted victim, which means all the replies will go to (and flood) the target. (This reflected attack form is sometimes called a "DRDOS".http://www.internetsociety.org/sites/default/files/01_5.pdf)

attacks () can be considered one form of reflected attack, as the flooding host(s) send Echo Requests to the broadcast addresses of mis-configured networks, thereby enticing hosts to send Echo Reply packets to the victim. Some early DDoS programs implemented a distributed form of this attack.

Many services can be exploited to act as reflectors, some harder to block than others. US-CERT have observed that different services implies in different amplification factors, as you can see below:

UDP-based Amplification Attacks
NTP556.9
CharGen358.8
DNSup to 179
QOTD140.3
Quake Network Protocol63.9
BitTorrent4.0 - 54.3
SSDP30.8
Kad16.3
SNMPv26.3
Steam Protocol5.5
NetBIOS3.8

DNS amplification attacks involve a new mechanism that increased the amplification effect, using a much larger list of DNS servers than seen earlier. SNMP and can also be exploited as reflector in an amplification attack.


Telephony denial-of-service (TDoS)
has made abusive origination of large numbers of voice calls inexpensive and readily automated while permitting call origins to be misrepresented through .

According to the US , telephony denial-of-service (TDoS) has appeared as part of various fraudulent schemes:

  • A scammer contacts the victim's banker or broker, impersonating the victim to request a funds transfer. The banker's attempt to contact the victim for verification of the transfer fails as the victim's telephone lines are being flooded with thousands of bogus calls, rendering the victim unreachable.
  • A scammer contacts consumers with a bogus claim to collect an outstanding for thousands of dollars. When the consumer objects, the scammer retaliates by flooding the victim's employer with thousands of automated calls. In some cases, displayed caller ID is spoofed to impersonate police or law enforcement agencies.
  • A scammer contacts consumers with a bogus debt collection demand and threatens to send police; when the victim balks, the scammer floods local police numbers with calls on which caller ID is spoofed to display the victims number. Police soon arrive at the victim's residence attempting to find the origin of the calls.

Telephony denial-of-service can exist even without . In the , were used to flood political opponents with spurious calls to jam phone banks on election day. Widespread publication of a number can also flood it with enough calls to render it unusable, as happened with multiple 1--867-5309 subscribers inundated by hundreds of misdialed calls daily in response to a popular song .

TDoS differs from other (such as and ) by the number of calls originated; by occupying lines continuously with repeated automated calls, the victim is prevented from making or receiving both routine and emergency telephone calls.

Related exploits include attacks and or fax loop transmission.


Sophisticated low-bandwidth Distributed Denial-of-Service Attack
A sophisticated low-bandwidth DDoS attack is a form of DoS that uses less traffic and increases their effectiveness by aiming at a weak point in the victim's system design, i.e., the attacker sends traffic consisting of complicated requests to the system. Essentially, a sophisticated DDoS attack is lower in cost due to its use of less traffic, is smaller in size making it more difficult to identify, and it has the ability to hurt systems which are protected by flow control mechanisms.


Denial-of-service Level II
The goal of DoS L2 (possibly DDoS) attack is to cause a launching of a defense mechanism which blocks the network segment from which the attack originated. In case of distributed attack or IP header modification (that depends on the kind of security behavior) it will fully block the attacked network from the Internet, but without system crash.


Advanced Persistent DoS (APDoS)
An APDoS is more likely to be perpetrated by an (APT): actors who are well resourced, exceptionally skilled and have access to substantial commercial grade computer resources and capacity. APDoS attacks represent a clear and emerging threat needing specialised monitoring and incident response services and the defensive capabilities of specialised DDoS mitigation service providers. This type of attack involves massive network layer DDoS attacks through to focused application layer (HTTP) floods, followed by repeated (at varying intervals) SQLI and XSS attacks. Typically, the perpetrators can simultaneously use from 2 to 5 attack vectors involving up to several tens of millions of requests per second, often accompanied by large SYN floods that can not only attack the victim but also any service provider implementing any sort of managed DDoS mitigation capability. These attacks can persist for several weeks- the longest continuous period noted so far lasted 38 days. This APDoS attack involved approximately 50 petabits (51,000 terabits) of malicious traffic. Attackers in this scenario may (or often will) tactically switch between several targets to create a diversion to evade defensive DDoS countermeasures but all the while eventually concentrating the main thrust of the attack onto a single victim. In this scenario, threat actors with continuous access to several very powerful network resources are capable of sustaining a prolonged campaign generating enormous levels of un-amplified DDoS traffic.

APDoS attacks are characterised by:

  • Advanced reconnaissance (pre-attack OSINT and extensive decoyed scanning crafted to evade detection over long periods)
  • Tactical execution (attack with a primary and secondary victims but focus is on Primary)
  • Explicit motivation (a calculated end game/goal target)
  • Large computing capacity (access to substantial computer power and network bandwidth resources)
  • Simultaneous multi-threaded ISO layer attacks (sophisticated tools operating at layers 3 through 7)
  • Persistence over extended periods (utilising all the above into a concerted, well managed attack across a range of targetshttp://www.scmagazineuk.com/video-games-company-hit-by-38-day-ddos-attack/article/367329/)


DDoS extortion
In 2015, DDoS botnets such as DD4BC grew in prominence, taking aim at financial institutions. Cyber-extortionists typically begin with a low-level attack and a warning that a larger attack will be carried out if a ransom is not paid in . Security experts recommend targeted websites to not pay the ransom.


Attack tools
A wide array of programs are used to launch DoS-attacks.

In cases such as the tools are embedded in malware, and launch their attacks without the knowledge of the system owner. is a classic example of a DDoS tool. It utilizes a layered structure where the attacker uses a to connect to handlers, which are compromised systems that issue commands to the , which in turn facilitate the DDoS attack. Agents are compromised via the handlers by the attacker, using automated routines to exploit vulnerabilities in programs that accept remote connections running on the targeted remote hosts. Each handler can control up to a thousand agents.

In other cases a machine may become part of a DDoS attack with the owner's consent, for example, in , organized by the group . The has typically been used in this way.

UK's has tools built for DDOS, named PREDATORS FACE and ROLLING THUNDER.


Defense techniques
Defensive responses to denial-of-service attacks typically involve the use of a combination of attack detection, traffic classification and response tools, aiming to block traffic that they identify as illegitimate and allow traffic that they identify as legitimate.

A list of prevention and response tools is provided below:


Firewalls
In the case of a simple attack, a could have a simple rule added to deny all incoming traffic from the attackers, based on protocols, ports or the originating IP addresses.

More complex attacks will however be hard to block with simple rules: for example, if there is an ongoing attack on port 80 (web service), it is not possible to drop all incoming traffic on this port because doing so will prevent the server from serving legitimate traffic. Additionally, firewalls may be too deep in the network hierarchy, with routers being adversely affected before the traffic gets to the firewall.


Switches
Most switches have some rate-limiting and capability. Some switches provide automatic and/or system-wide , , (), and (bogus IP filtering) to detect and remediate denial-of-service attacks through automatic rate filtering and WAN Link failover and balancing.

These schemes will work as long as the DoS attacks can be prevented by using them. For example, SYN flood can be prevented using delayed binding or TCP splicing. Similarly content based DoS may be prevented using deep packet inspection. Attacks originating from or going to dark addresses can be prevented using . Automatic rate filtering can work as long as set rate-thresholds have been set correctly and granularly. Wan-link failover will work as long as both links have DoS/DDoS prevention mechanism.


Routers
Similar to switches, routers have some rate-limiting and capability. They, too, are manually set. Most routers can be easily overwhelmed under a DoS attack. has optional features that can reduce the impact of flooding.


Application front end hardware
Application front end hardware is intelligent hardware placed on the network before traffic reaches the servers. It can be used on networks in conjunction with routers and switches. Application front end hardware analyzes data packets as they enter the system, and then identifies them as priority, regular, or dangerous. There are more than 25 vendors.


Application level Key Completion Indicators
In order to meet the case of application level DDoS attacks against Cloud based applications, approaches may be based on an application layer analysis, to indicate whether an incoming traffic bulk is legitimate or not and thus enable the triggering of elasticity decisions without the economical implications of a DDoS attack. These approaches mainly rely on an identified path of value inside the application and monitor the macroscopic progress of the requests in this path, towards the final generation of profit, through markers denoted as Key Completion Indicators


IPS based prevention
(IPS) are effective if the attacks have signatures associated with them. However, the trend among the attacks is to have legitimate content but bad intent. Intrusion-prevention systems which work on content recognition cannot block behavior-based DoS attacks.

An based IPS may detect and block denial-of-service attacks because they have the and the granularity to analyze the attacks and act like a in an automated way.

A (RBIPS) must analyze traffic granularly and continuously monitor the traffic pattern and determine if there is traffic anomaly. It must let the legitimate traffic flow while blocking the DoS attack traffic.


DDS based defense
More focused on the problem than IPS, a DoS Defense System (DDS) can block connection-based DoS attacks and those with legitimate content but bad intent. A DDS can also address both protocol attacks (such as Teardrop and Ping of death) and rate-based attacks (such as ICMP floods and SYN floods).


Blackholing and sinkholing
With blackholing, all the traffic to the attacked DNS or IP address is sent to a "black hole" (null interface or a non-existent server). To be more efficient and avoid affecting network connectivity, it can be managed by the ISP.

Sinkholing routes traffic to a valid IP address which analyzes traffic and rejects bad packets. Sinkholing is not efficient for most severe attacks.


Clean pipes
All traffic is passed through a "cleaning center" or a "scrubbing center" via various methods such as proxies, tunnels or even direct circuits, which separates "bad" traffic (DDoS and also other common internet attacks) and only sends good traffic beyond to the server. The provider needs central connectivity to the Internet to manage this kind of service unless they happen to be located within the same facility as the "cleaning center" or "scrubbing center".

Examples of providers of this service:


Unintentional denial-of-service
An Unintentional denial-of-service can occur when a system ends up denied, not due to a deliberate attack by a single individual or group of individuals, but simply due to a sudden enormous spike in popularity. This can happen when an extremely popular website posts a prominent link to a second, less well-prepared site, for example, as part of a news story. The result is that a significant proportion of the primary site's regular userspotentially hundreds of thousands of peopleclick that link in the space of a few hours, having the same effect on the target website as a DDoS attack. A VIPDoS is the same, but specifically when the link was posted by a celebrity.

When in 2009, websites such as Google and Twitter slowed down or even crashed. Many sites' servers thought the requests were from a virus or spyware trying to cause a denial-of-service attack, warning users that their queries looked like "automated requests from a or spyware application".

News sites and link sitessites whose primary function is to provide links to interesting content elsewhere on the Internetare most likely to cause this phenomenon. The canonical example is the when receiving traffic from . Sites such as , , the , , , and the webcomic have their own corresponding "effects", known as "the Reddit hug of death", "the Digg effect", being "drudged", "farking", "goonrushing" and "wanging"; respectively.

Routers have also been known to create unintentional DoS attacks, as both and routers have created by flooding NTP servers without respecting the restrictions of client types or geographical limitations.

Similar unintentional denials-of-service can also occur via other media, e.g. when a URL is mentioned on television. If a server is being indexed by or another during peak periods of activity, or does not have a lot of available bandwidth while being indexed, it can also experience the effects of a DoS attack.

Legal action has been taken in at least one such case. In 2006, sued : massive numbers of would-be youtube.com users accidentally typed the tube company's URL, utube.com. As a result, the tube company ended up having to spend large amounts of money on upgrading their bandwidth. The company appears to have taken advantage of the situation, with utube.com now containing ads for advertisement revenue.

In March 2014, after went missing, launched a service on which users could help search for the missing jet in satellite images. The response overwhelmed the company's servers. People Overload Website, Hoping To Help Search For Missing Jet | WNMU-FM

An unintentional denial-of-service may also result from a prescheduled event created by the website itself. This could be caused when a server provides some service at a specific time. This might be a university website setting the grades to be available where it will result in many more login requests at that time than any other.


Side effects of attacks

Backscatter
In computer network security, backscatter is a side-effect of a spoofed denial-of-service attack. In this kind of attack, the attacker spoofs (or forges) the source address in sent to the victim. In general, the victim machine cannot distinguish between the spoofed packets and legitimate packets, so the victim responds to the spoofed packets as it normally would. These response packets are known as backscatter.

If the attacker is spoofing source addresses randomly, the backscatter response packets from the victim will be sent back to random destinations. This effect can be used by as indirect evidence of such attacks.

The term "backscatter analysis" refers to observing backscatter packets arriving at a statistically significant portion of the space to determine characteristics of DoS attacks and victims.


Legality
Many jurisdictions have laws under which denial-of-service attacks are illegal.

On January 7, 2013, on the site asking that DDoS be recognized as a legal form of protest similar to the . "DDOS Attack: crime or virtual sit-in?". RT.com. YouTube.com. October 6, 2011.


See also
Columns:


Further reading

External links

Page 1 of 1
1
Page 1 of 1
1

Account

Social:
Pages:  ..   .. 
Items:  .. 

Navigation

General: Atom Feed Atom Feed  .. 
Help:  ..   .. 
Category:  ..   .. 
Media:  ..   .. 
Posts:  ..   ..   .. 

Statistics

Page:  .. 
Summary:  .. 
321 Tags
10/10 Page Rank
5676 Page Refs
1s Time