DHCP, ARP and DNS

Chukwudi Wowo
3 min readMay 26, 2024

--

Investigate the security vulnerabilities of DHCP, ARP and DNS. Determine how attackers can exploit these protocols for malicious purposes and the potential mitigation strategies and best practices for securing these protocols

Among the numerous fundamental network protocols, Dynamic Host Configuration Protocol (DHCP), Address Resolution Protocol (ARP), and Domain Name System (DNS) play a vital role in facilitating communication and data exchange within computer networks in our interconnected world today. However, they are susceptible to various security vulnerabilities and if exploited can lead to the compromise or failure of the network. Therefore, understanding and addressing these vulnerabilities is essential to safeguarding network integrity, availability and data confidentiality (Stallings, 2020).

This research explores the vulnerabilities of DHCP, ARP and DNS protocols, examines potential exploitation methods used by attackers, and discusses mitigation strategies and best practices for securing these protocols.

DHCP

Dynamic Host Configuration Protocol (DHCP) is an application layer protocol and it is a service discovery protocol. DHCP is charged with the automatic allocation of IPv4 addresses, subnet masks, default gateways and other configuration information to network devices.

ARP

Address Resolution Protocol (ARP) uses a 3-step process to discover and store the MAC address of a host on a local network when only the IPv4 address of the host is known.

DNS

Domain Name Server (DNS) resolves domain names into IP addresses. When a search is requested with a domain name, the DNS client running on the host first asks the DNS server for the IP address of that particular domain name before sending out the HTTP request.

Vulnerability

A vulnerability can be defined as a weakness in a system that can be exploited by threat actors aka malicious attackers resulting in loss of assets, data, resources and reputation.

RESEARCH METHODOLOGY

  1. I conducted an extensive research of academic blogs and industry reports to understand the security vulnerabilities associated with Dynamic Host Configuration Protocol (DHCP), Address Resolution Protocol (ARP), and Domain Name System (DNS) protocols.
  2. I identified and categorized the security vulnerabilities found in DHCP, ARP, and DNS protocols, including DHCP spoofing, ARP spoofing/poisoning, DNS cache poisoning, and DNS spoofing.
  3. I then explored potential exploitation methods employed by attackers to exploit these vulnerabilities, such as man-in-the-middle attacks, session hijacking, pharming, and DNS tunneling.
  4. Finally, I evaluated existing mitigation strategies and best practices for securing DHCP, ARP, and DNS protocols, including DHCP snooping, ARP inspection, DNSSEC implementation, DNS filtering, and DNS rate limiting.

RESULTS

1. DHCP:

· Vulnerability: It is vulnerable to several attacks, including DHCP spoofing, DHCP starvation, DHCP flooding and rogue DHCP server attacks (Sebastian, 2019)

· Exploitation: Denial of service (DoS) and Man in the Middle (MiTM) attacks.

· Mitigation strategies: DHCP snooping, DHCP relay agent authentication, and limiting IP address lease duration.

· Best strategies for securing DHCP: Port security, Lease time management, DHCP authentication

2. ARP:

· Vulnerability: A common vulnerability is the ARP spoofing. ARP spoofing (or ARP poisoning) occurs when attackers send falsified ARP messages over a local area network to map their MAC address with the IP address of another host. Another vulnerability is the ARP cache poisoning.

· Exploitation: When exploited these vulnerabilities can lead to session hijacking and MiTM attacks.

· Mitigation strategies: It consist of ARP spoofing detection, static ARP entries, and ARP inspection.

· Best strategies for securing ARP: Network segmentation, monitoring and alerts

3. DNS:

· DNS vulnerabilities include DNS cache poisoning, DNS spoofing, DNS amplification attacks, and distributed denial-of-service (DDoS) attacks targeting DNS infrastructure.

· Attackers can manipulate DNS responses, redirecting users to malicious websites, intercepting sensitive data, or disrupting network services.

· Mitigation strategies include DNS filtering and DNS rate limiting

· Best strategies for securing DNS: Access control, secure configuration, monitoring and logging, DNSSEC (DNS Security Extensions)

CONCLUSION

The importance of securing DHCP, ARP, and DNS protocols within networks cannot be overemphasized because there is an exponential increase in the exploitation of DHCP, ARP and DNS vulnerabilities leading to global attacks resulting in loss of data, resources, reputation and even money.

References

Sebastian, B. (2019, August 2). DHCP Client Remote Code Execution Vulnerability Demystified. Retrieved from McAfee: https://www.mcafee.com/blogs/other-blogs/mcafee-labs/dhcp-client-remote-code-execution-vulnerability-demystified/

Stallings, W. (2020). Network Security Essentials: Applications and Standards (6th ed.). Pearson.

--

--