summaryrefslogtreecommitdiff
blob: a9a6b5c11d8d47bb0f440790072ab9d33a39a303 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-08">
  <title>NTP: Traffic amplification</title>
  <synopsis>NTP can be abused to amplify Denial of Service attack traffic.</synopsis>
  <product type="ebuild"></product>
  <announced>January 16, 2014</announced>
  <revised>January 16, 2014: 1</revised>
  <bug>496776</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/ntp" auto="yes" arch="*">
      <unaffected range="ge">4.2.6_p5-r10</unaffected>
      <vulnerable range="lt">4.2.6_p5-r10</vulnerable>
    </package>
  </affected>
  <background>
    <p>NTP is a protocol designed to synchronize the clocks of computers over a
      network. The net-misc/ntp package contains the official reference
      implementation by the NTP Project.
    </p>
  </background>
  <description>
    <p>ntpd is susceptible to a reflected Denial of Service attack. Please
      review the CVE identifiers and references below for details.
    </p>
  </description>
  <impact type="normal">
    <p>An unauthenticated remote attacker may conduct a distributed reflective
      Denial of Service attack on another user via a vulnerable NTP server.
    </p>
  </impact>
  <workaround>
    <p>We modified the default ntp configuration in =net-misc/ntp-4.2.6_p5-r10
      and added “noquery” to the default restriction which disallows anyone
      to query the ntpd status, including “monlist”.
    </p>
    
    <p>If you use a non-default configuration, and provide a ntp service to
      untrusted networks, we highly recommend you to revise your configuration
      to disable mode 6 and 7 queries for any untrusted (public) network.
    </p>
    
    <p>You can always enable these queries for specific trusted networks. For
      more details please see the “Access Control Support” chapter in the
      ntp.conf(5) man page.
    </p>
  </workaround>
  <resolution>
    <p>All NTP users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/ntp-4.2.6_p5-r10"
    </code>
    
    <p>Note that the updated package contains a modified default configuration
      only. You may need to modify your configuration further.
    </p>
  </resolution>
  <references>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5211">CVE-2013-5211</uri>
    <uri link="http://www.kb.cert.org/vuls/id/348126">VU#348126</uri>
  </references>
  <metadata tag="requester" timestamp="Thu, 16 Jan 2014 20:55:36 +0000">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="Thu, 16 Jan 2014 22:31:29 +0000">
    keytoaster
  </metadata>
</glsa>