exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

CVE-2013-5211

Status Candidate

Overview

The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.

Related Files

Portmapper Amplification Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to discover Portmapper services which can be used in an amplification DDoS attack against a third party.

tags | exploit
advisories | CVE-2013-5211
SHA-256 | bdabe3d28c58a0c5c0c4aadf615e446e320968fc421469ed98cd0602c6823fa5
NTP Mode 7 GET_RESTRICT DRDoS Scanner
Posted Sep 1, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module identifies NTP servers which permit "reslist" queries and obtains the list of restrictions placed on various network interfaces, networks or hosts. The reslist feature allows remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests. The more interfaces, networks or hosts with specific restrictions, the greater the amplification. requests.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
NTP Mode 7 PEER_LIST Denial Of Service Scanner
Posted Sep 1, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module identifies NTP servers which permit "PEER_LIST" queries and return responses that are larger in size or greater in quantity than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | 9dfdd6362ada7e294f99ddd5c8abe65523f723f708642b5a832419873fc8e44b
NTP Mode 6 UNSETTRAP DRDoS Scanner
Posted Aug 31, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module identifies NTP servers which permit mode 6 UNSETTRAP requests that can be used to conduct DRDoS attacks. In some configurations, NTP servers will respond to UNSETTRAP requests with multiple packets, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | 31621f3b6adf84cb730b81f9bedd0d5ea28c3b18ec44bdae7f848cc723eb9ddb
NTP Monitor List Scanner
Posted Aug 31, 2024
Authored by H D Moore | Site metasploit.com

This Metasploit module identifies NTP servers which permit "monlist" queries and obtains the recent clients list. The monlist feature allows remote attackers to cause a denial of service (traffic amplification) via spoofed requests. The more clients there are in the list, the greater the amplification.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | a5bd2be6d6639dad2ac8a8c5aadde7826dba8b96423872299961fe6135ef827c
NTP Mode 7 PEER_LIST_SUM Denial Of Service Scanner
Posted Aug 31, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module identifies NTP servers which permit "PEER_LIST_SUM" queries and return responses that are larger in size or greater in quantity than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | 273e8598ce4a789ce6d57d34e58ef98d7869ba325e655e50c1718bbe3ecde008
NTP Clock Variables Disclosure
Posted Aug 31, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module reads the system internal NTP variables. These variables contain potentially sensitive information, such as the NTP software version, operating system version, peers, and more.

tags | exploit
advisories | CVE-2013-5211
SHA-256 | e16cfa3e8bfd6d9000e68d4cbf6b3255490ec60c03ecb58123181f76af392248
NTP Mode 6 REQ_NONCE DRDoS Scanner
Posted Aug 31, 2024
Authored by Jon Hart | Site metasploit.com

This Metasploit module identifies NTP servers which permit mode 6 REQ_NONCE requests that can be used to conduct DRDoS attacks. In some configurations, NTP servers will respond to REQ_NONCE requests with a response larger than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.

tags | exploit, remote, denial of service, spoof
advisories | CVE-2013-5211
SHA-256 | 7c04588bd861a077918678e95f126ec5037b6e8df43ffb7afd4db2bd791c1733
UDP Amplification Scanner
Posted Aug 31, 2024
Authored by Jon Hart | Site metasploit.com

Detect UDP endpoints with UDP amplification vulnerabilities.

tags | exploit, udp, vulnerability
advisories | CVE-2013-5211
SHA-256 | 4b266aac321033bf9bd912f59c5fbdf160afa5b657e7351b0616cbfb0a87e10b
HP Security Bulletin HPSBOV03505 1
Posted Sep 10, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03505 1 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS running NTP. These vulnerabilities could be exploited remotely to allow unauthenticated attackers to execute code with the privileges of ntpd or cause a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, tcp, vulnerability
advisories | CVE-2013-5211, CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 6bb3a5080fcc5cd3fa3ca04240ae84814580d927317fa3a57b6645ecaeda982a
NTP Amplification Denial Of Service Tool
Posted Jul 16, 2014
Authored by DaRkReD

Proof of concept code to exploit an NTP amplification attack. Written in Python.

tags | exploit, proof of concept, python
advisories | CVE-2013-5211
SHA-256 | 4825e58fe082ae9df2ef9e5db59a2b9dc9323b9a9efec7171608ac233a55b7c7
HP Security Bulletin HPSBUX02960 SSRT101419 3
Posted May 24, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02960 SSRT101419 3 - A potential security vulnerability has been identified with HP-UX running NTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2013-5211
SHA-256 | e0bb8d4702ecd453b0bdb6a93fed59263c7330cdba9ffb831ed00b6833d62f0d
NTP DDoS Amplification
Posted May 5, 2014
Authored by Danilo PC

NTP distributed denial of service amplification tool that uses "get monlist".

tags | exploit, denial of service
advisories | CVE-2013-5211
SHA-256 | baaf6320ad214e35e7a2b7a7eb5035f1c589187e476175621d453bc6419fc028
NTP DDoS Amplification
Posted Apr 28, 2014
Authored by Danilo PC

NTP ntpd monlist query reflection denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2013-5211
SHA-256 | fc458431c984a824aac0863ef7422ed300c3dc830b42f819b52b5db6f76ba518
VMware Security Advisory 2014-0002
Posted Mar 12, 2014
Authored by VMware | Site vmware.com

VMware Security Advisory 2014-0002 - VMware has updated vSphere third party libraries.

tags | advisory
advisories | CVE-2013-4332, CVE-2013-5211
SHA-256 | f68785a86cf03bdcb6949e31e03b46c73a1eada57e4d11d2ee15b03dcb905f3f
Slackware Security Advisory - ntp Updates
Posted Feb 15, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-5211
SHA-256 | f24dc5740ec0db7df6d2b7fa0393c41089456451df322b6e8e82a908e5b509dc
Gentoo Linux Security Advisory 201401-08
Posted Jan 17, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-8 - NTP can be abused to amplify Denial of Service attack traffic. Versions less than 4.2.6_p5-r10 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2013-5211
SHA-256 | bfee5ca74ecd0b48ef960b4e3d4b82173adcb82f55bd50bb8d7864079c00c3eb
FreeBSD Security Advisory - ntpd Denial Of Service
Posted Jan 15, 2014
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon supports a query 'monlist' which provides a history of recent NTP clients without any authentication. An attacker can send 'monlist' queries and use that as an amplification of a reflection attack.

tags | advisory
systems | freebsd
advisories | CVE-2013-5211
SHA-256 | 855ebbd21f6a31190a872cdb3928fdba92ff66aa654805455eab3998917e5b1e
HP Security Bulletin HPSBUX02960 SSRT101419
Posted Jan 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02960 SSRT101419 - A potential security vulnerability has been identified with HP-UX running NTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2013-5211
SHA-256 | 2c4ac2dc0321928bc8d778690705abd7f032c6ad7074ee164ba06d6940806ffb
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close