Security Glossary: DDoS

LAND Attacks

A LAND (Local Area Network Denial) Attack is a type of Layer 4 Denial of Service (DoS) attack that targets the Transport Layer of the OSI model. In a LAND attack, the attacker crafts a malicious TCP (Transmission Control Protocol) segment or packet in which the source IP address, source port, destination IP address, and destination port are all set to be the same as those of the targeted machine. This creates a loop in the packet processing mechanism of the victim’s TCP/IP stack.

When the targeted machine receives this specially crafted packet, it attempts to process it as a legitimate connection request. However, the identical source and destination information causes confusion in the TCP/IP stack, leading to abnormal behavior. Depending on the vulnerability of the system and the implementation of its TCP/IP stack, the machine may crash, freeze, or become unresponsive due to the packet being repeatedly processed. This effectively denies service to legitimate users and applications that rely on the affected machine.

LAND attacks were more prevalent in the late 1990s and early 2000s, with many operating systems of that era being vulnerable. However, modern operating systems have since been patched and updated to mitigate this type of attack. As a result, LAND attacks are now relatively rare and unlikely to be successful against up-to-date systems.

To protect against potential LAND attacks, it is essential to keep operating systems and network devices updated with the latest security patches and updates. Additionally, implementing intrusion detection and prevention systems (IDPS) can help identify and block malicious traffic, including packets used in LAND attacks, before they reach the targeted machines. Regular security audits and monitoring are also crucial to detect and respond to any unusual network activity that may indicate a DoS attack.