LAND

For other uses, see Land (disambiguation).

A LAND (Local Area Network Denial) attack is a DoS (Denial of Service) attack that consists of sending a special poison spoofed packet to a computer, causing it to lock up. The security flaw was first discovered in 1997 by someone using the alias "m3lt", and has resurfaced many years later in operating systems such as Windows Server 2003 and Windows XP SP2.

Mechanism

The attack involves sending a spoofed TCP SYN packet (connection initiation) with the target host's IP address to an open port as both source and destination. This causes the machine to reply to itself continuously. It is, however, distinct from the TCP SYN Flood vulnerability.

Other LAND attacks have since been found in services like SNMP and Windows 88/tcp (kerberos/global services). Such systems had design flaws that would allow the device to accept request on the wire appearing to be from themselves, causing repeated replies.

Vulnerable systems

Below is a list of vulnerable operating systems:[1]

Prevention

Most firewalls should intercept and discard the poison packet thus protecting the host from this attack. Some operating systems released updates fixing this security hole. In addition, routers should be configured with both ingress and egress filters to block all traffic destined for a destination in the source's address space, which would include packets where the source and destination IP addresses are the same.

See also

References

This article is issued from Wikipedia - version of the 7/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.