Executive Summary

Summary
Title NTP: Traffic amplification
Informations
Name GLSA-201401-08 First vendor Publication 2014-01-16
Vendor Gentoo Last vendor Modification 2014-01-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

NTP can be abused to amplify Denial of Service attack traffic.

Background

NTP is a protocol designed to synchronize the clocks of computers over a network. The net-misc/ntp package contains the official reference implementation by the NTP Project.

Description

ntpd is susceptible to a reflected Denial of Service attack. Please review the CVE identifiers and references below for details.

Impact

An unauthenticated remote attacker may conduct a distributed reflective Denial of Service attack on another user via a vulnerable NTP server.

Workaround

We modified the default ntp configuration in =net-misc/ntp-4.2.6_p5-r10
and added "noquery" to the default restriction which disallows anyone to query the ntpd status, including "monlist".

If you use a non-default configuration, and provide a ntp service to untrusted networks, we highly recommend you to revise your configuration to disable mode 6 and 7 queries for any untrusted
(public) network.

You can always enable these queries for specific trusted networks. For more details please see the "Access Control Support" chapter in the ntp.conf(5) man page.

Resolution

All NTP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.6_p5-r10"

Note that the updated package contains a modified default configuration only. You may need to modify your configuration further.

References

[ 1 ] CVE-2013-5211 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5211
[ 2 ] VU#348126
http://www.kb.cert.org/vuls/id/348126

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24449
 
Oval ID: oval:org.mitre.oval:def:24449
Title: Network Time Protocol (NTP) vulnerability in AIX
Description: The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.
Family: unix Class: vulnerability
Reference(s): CVE-2013-5211
Version: 6
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26210
 
Oval ID: oval:org.mitre.oval:def:26210
Title: SUSE-SU-2014:0937-1 -- Security update for ntp
Description: The NTP time service could have been used for remote denial of service amplification attacks.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0937-1
CVE-2013-5211
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): ntp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 316
Os 1
Os 2

ExploitDB Exploits

id Description
2014-04-28 NTP ntpd monlist Query Reflection - Denial of Service

Snort® IPS/IDS

Date Description
2018-05-23 SSDP M-SEARCH ssdp-all potential amplified distributed denial-of-service attempt
RuleID : 45157-community - Revision : 4 - Type : SERVER-OTHER
2018-01-11 SSDP M-SEARCH ssdp-all potential amplified distributed denial-of-service attempt
RuleID : 45157 - Revision : 4 - Type : SERVER-OTHER
2015-05-19 NTP mode 6 UNSETTRAP denial of service attempt
RuleID : 34114 - Revision : 4 - Type : SERVER-OTHER
2015-05-19 NTP mode 6 REQ_NONCE denial of service attempt
RuleID : 34112 - Revision : 4 - Type : SERVER-OTHER
2014-02-15 ntp monlist denial of service attempt
RuleID : 29393 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3613.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3612.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0002_remote.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_1623387_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1743201_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1749766_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ntp_20140417.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10613.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-474.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_12_3_openSUSE-2014--140722.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_13_1_openSUSE-2014--140722.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-140721.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV59636.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV58413.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV58068.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV56575.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV56324.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV56213.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote AIX host is missing a security patch.
File : aix_IV55365.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2014-0002.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-044-02.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-08.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3d95c9a77d5c11e3a8c1206a8a720317.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote NTP server is affected by a denial of service vulnerability.
File : ntp_monlist_enabled.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:01
  • Multiple Updates
2014-01-17 05:18:01
  • First insertion