ID

VAR-201401-0184


CVE

CVE-2013-5211


TITLE

NTP can be abused to amplify denial-of-service attack traffic

Trust: 0.8

sources: CERT/CC: VU#348126

DESCRIPTION

The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013. UDP protocols such as NTP can be abused to amplify denial-of-service attack traffic. Servers running the network time protocol (NTP) based on implementations of ntpd prior to version 4.2.7p26 that use the default unrestricted query configuration are susceptible to a reflected denial-of-service (DRDoS) attack. Other proprietary NTP implementations may also be affected. Multiple broadband routers contain an issue where they may behave as open resolvers. A device that runs as a DNS cache server, which responds to any recursive DNS queries that are received is referred to as an open resolver. Multiple broadband routers may contain an issue where they may behave as open resolvers. This issue was confirmed by JPCERT/CC and IPA that it affected multiple developers and was coordinated by JPCERT/CC. In addition, Yasuhiro Orange Morishita of Japan Registry Services Co., Ltd. (JPRS) reported this vulnerability to JPCERT/CC under the Information Security Early Warning Partnership.The device may be used in a DNS amplification attack and unknowingly become a part of a DDoS attack. NTP is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause the affected application to crash, denying service to legitimate users. The net-misc/ntp package contains the official reference implementation by the NTP Project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/ntp < 4.2.6_p5-r10 >= 4.2.6_p5-r10 Description =========== ntpd is susceptible to a reflected Denial of Service attack. Please review the CVE identifiers and references below for details. Workaround ========== We modified the default ntp configuration in =net-misc/ntp-4.2.6_p5-r10 and added "noquery" to the default restriction which disallows anyone to query the ntpd status, including "monlist". If you use a non-default configuration, and provide a ntp service to untrusted networks, we highly recommend you to revise your configuration to disable mode 6 and 7 queries for any untrusted (public) network. You can always enable these queries for specific trusted networks. For more details please see the "Access Control Support" chapter in the ntp.conf(5) man page. Resolution ========== All NTP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.6_p5-r10" Note that the updated package contains a modified default configuration only. References ========== [ 1 ] CVE-2013-5211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5211 [ 2 ] VU#348126 http://www.kb.cert.org/vuls/id/348126 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-08.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Awareness System TA13-088A: DNS Amplification Attacks Original release date: March 29, 2013 Systems Affected * Domain Name System (DNS) servers Overview A Domain Name Server (DNS) Amplification attack is a popular form of Distributed Denial of Service (DDoS) that relies on the use of publically accessible open recursive DNS servers to overwhelm a victim system with DNS response traffic. Description A Domain Name Server (DNS) Amplification attack is a popular form of Distributed Denial of Service (DDoS) that relies on the use of publically accessible open recursive DNS servers to overwhelm a victim system with DNS response traffic. The basic attack technique consists of an attacker sending a DNS name lookup request to an open recursive DNS server with the source address spoofed to be the victims address. When the DNS server sends the DNS record response, it is sent instead to the victim. Because the size of the response is typically considerably larger than the request, the attacker is able to amplify the volume of traffic directed at the victim. By leveraging a botnet to perform additional spoofed DNS queries, an attacker can produce an overwhelming amount of traffic with little effort. Additionally, because the responses are legitimate data coming from valid servers, it is especially difficult to block these types of attacks. While the attacks are difficult to prevent, network operators can implement several possible mitigation strategies. The primary element in the attack that is the focus of an effective long-term solution is the detection and elimination of open recursive DNS resolvers. These systems are typically legitimate DNS servers that have been improperly configured to respond to recursive queries on behalf of any system, rather than restricting recursive responses only to requests from local or authorized clients. By identifying these systems, an organization or network operator can reduce the number of potential resources that the attacker can employ in an attack. Impact A misconfigured Domain Name System (DNS) server can be exploited to participate in a Distributed Denial of Service (DDoS) attack. Solution DETECTION Several organizations offer free, web-based scanning tools that will search a network for vulnerable open DNS resolvers. These tools will scan entire network ranges and list the address of any identified open resolvers. The query interface allows network administrators to enter IP ranges in CIDR format [1]. The Measurement Factory http://dns.measurement-factory.com Like the Open DNS Resolver Project, the Measurement Factory maintains a list of Internet accessible DNS servers and allows administrators to search for open recursive resolvers [2]. In addition, the Measurement Factory offers a free tool to directly test an individual DNS resolver to determine if it allows open recursion. This will allow an administrator to determine if configuration changes are necessary and verify that configuration changes have been effective [3]. Finally, the site offers statistics showing the number of open resolvers detected on the various Autonomous System (AS) networks, sorted by the highest number found [4]. DNSInspect http://www.dnsinspect.com Another freely available, web-based tool for testing DNS resolvers is DNSInspect. This site is similar to The Measurement Factorys ability to test a specific resolver for vulnerability, but offers the ability to test an entire DNS Zone for several other potential configuration and security issues [5]. Indicators In a typical recursive DNS query, a client sends a query request to a local DNS server requesting the resolution of a name or the reverse resolution of an IP address. The DNS server performs the necessary queries on behalf of the client and returns a response packet with the requested information or an error [6, page 21]. The specification does not allow for unsolicited responses. In a DNS amplification attack, the key indicator is a query response without a matching request. MITIGATION Unfortunately, due to the overwhelming traffic volume that can be produced by one of these attacks, there is often little that the victim can do to counter a large-scale DNS amplification-based distributed denial-of-service attack. While the only effective means of eliminating this type of attack is to eliminate open recursive resolvers, this requires a large-scale effort by numerous parties. According to the Open DNS Resolver Project, of the 27 million known DNS resolvers on the Internet, approximately 25 million pose a significant threat of being used in an attack [1]. However, several possible techniques are available to reduce the overall effectiveness of such attacks to the Internet community as a whole. Where possible, configuration links have been provided to assist administrators with making the recommended changes. The configuration information has been limited to BIND9 and Microsofts DNS Server, which are two widely deployed DNS servers. If you are running a different DNS server, please see your vendors documentation for configuration details. Source IP Verification Because the DNS queries being sent by the attacker-controlled clients must have a source address spoofed to appear as the victims system, the first step to reducing the effectiveness of DNS amplification is for Internet Service Providers to deny any DNS traffic with spoofed addresses. The Network Working Group of the Internet Engineering Task Force released a Best Current Practice document in May 2000 that describes how an Internet Service Provider can filter network traffic on their network to drop packets with source addresses not reachable via the actual packets path [7]. This configuration change would considerably reduce the potential for most current types of DDoS attacks. Disabling Recursion on Authoritative Name Servers Many of the DNS servers currently deployed on the Internet are exclusively intended to provide name resolution for a single domain. These systems do not need to support resolution of other domains on behalf of a client, and therefore should be configured with recursion disabled. Bind9 Add the following to the global options [8]: options { allow-query-cache { none; }; recursion no; }; Microsoft DNS Server In the Microsoft DNS console tool [9]: * Right-click the DNS server and click Properties. * Click the Advanced tab. * In Server options, select the Disable recursion check box, and then click OK. Limiting Recursion to Authorized Clients For DNS servers that are deployed within an organization or ISP to support name queries on behalf of a client, the resolver should be configured to only allow queries on behalf of authorized clients. These requests should typically only come from clients within the organizations network address range. BIND9 In the global options, add the following [10]: acl corpnets { 192.168.1.0/24; 192.168.2.0/24; }; options { allow-query { corpnets; }; allow-recursion { corpnets; }; }; Microsoft DNS Server It is not currently possible to restrict recursive DNS requests to a specific client address range in Microsoft DNS Server. The most effective means of approximating this functionality is to configure the internal DNS server to forward queries to an external DNS server and restrict DNS traffic in the firewall to restrict port 53 UDP traffic to the internal server and the external forwarder [11]. Rate Limiting Response of Recursive Name Servers There is currently an experimental feature available as a set of patches for BIND9 that allows an administrator to restrict the number of responses per second being sent from the name server [12]. This is intended to reduce the effectiveness of DNS amplification attacks by reducing the volume of traffic coming from any single resolver. BIND9 On BIND9 implementation running the RRL patches, add the following lines to the options block of the authoritative views [13]: rate-limit { responses-per-second 5; window 5; }; Microsoft DNS Server This option is currently not available for Microsoft DNS Server. References * [1] Open DNS Resolver Project * [2] The Measurement Factory, "List Open Resolvers on Your Network" * [3] The Measurement Factory, "Open Resolver Test" * [4] The Measurement Factory, "Open Resolvers for Each Autonomous System" * [5] "DNSInspect," DNSInspect.com * [6] RFC 1034: DOMAIN NAMES - CONCEPTS AND FACILITIES * [7] BCP 38: Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing * [8] Chapter 3. Name Server Configuration * [9] Disable recursion on the DNS server * [10] Chapter 7. BIND 9 Security Considerations * [11] Configure a DNS Server to Use Forwarders * [12] DNS Response Rate Limiting (DNS RRL) * [13] Response Rate Limiting in the Domain Name System (DNS RRL) Revision History * March 29, 2013: Initial release Relevant URL(s): <http://openresolverproject.org/> <http://dns.measurement-factory.com/cgi-bin/openresolverquery.pl> <http://dns.measurement-factory.com/cgi-bin/openresolvercheck.pl> <http://dns.measurement-factory.com/surveys/openresolvers/ASN-reports/latest.html> <http://www.dnsinspect.com/> <http://tools.ietf.org/html/rfc1034> <http://tools.ietf.org/html/bcp38> <http://ftp.isc.org/isc/bind9/cur/9.9/doc/arm/Bv9ARM.ch03.html#id2567992> <http://technet.microsoft.com/en-us/library/cc787602.aspx> <http://ftp.isc.org/isc/bind9/cur/9.9/doc/arm/Bv9ARM.ch07.html#Access_Control_Lists> <http://technet.microsoft.com/en-us/library/cc754941.aspx> <http://ss.vix.su/~vixie/isc-tn-2012-1.txt> <http://www.redbarn.org/dns/ratelimits> ____________________________________________________________________ Produced by US-CERT, a government organization. ____________________________________________________________________ This product is provided subject to this Notification: http://www.us-cert.gov/privacy/notification/ Privacy & Use policy: http://www.us-cert.gov/privacy/ This document can also be found at http://www.us-cert.gov/ncas/alerts/TA13-088A For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/mailing-lists-and-feeds/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBUVXuq3dnhE8Qi3ZhAQIBXAf+LICtxQHGu5j7x8NAFG+tTSWrjducZ37v oWhQuSsXp9XjwAN1RdXOZRpX2Sbp5b1bVZ+FfjdPljoRVpoRksuBu5qOfzathZEP 3aRA7O0Kffuk2ofCsn8I9nWOas7bZa9gO8hGan4ORjEJLt4OWFtPW+2aWfDKY72x lcky1Ms6Z1TGkCTgJLuoUXXmGg8JQJqvRfkc7VAY4ttpJV1/DtpMIZyf2Hbr4inp ClnGYi64ukzu38kYkQ33u3oPKjYX8bwWKAZRnpQAcHO8ddswKre7Cz2Ar5tTNluY 0/nzEAx6BVAKgntp5NUJ8y55ej+RyEQiCpBAkhE8xImmxAUPJ7AiMw== =FVTl -----END PGP SIGNATURE----- . Release Date: 2015-09-09 Last Updated: 2015-09-09 Potential Security Impact: Remote denial of service (DoS) Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS running NTP. References: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 CVE-2013-5211 SSRT102239 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. TCP/IP Services for OpenVMS V5.7 ECO5 running NTP BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9296 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-5211 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made the following patch kits available to resolve the vulnerabilities with TCP/IP Services for OpenVMS running NTP. Platform Patch Kit Name Alpha IA64 V8.4 75-117-380_2015-08-24.BCK NOTE: Please contact OpenVMS Technical Support to request these patch kits. HISTORY Version:1 (rev.1) - 9 September 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Corrected: 2014-01-14 19:04:33 UTC (stable/10, 10.0-PRERELEASE) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RELEASE) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RC5-p1) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RC4-p1) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RC3-p1) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RC2-p1) 2014-01-14 19:12:40 UTC (releng/10.0, 10.0-RC1-p1) 2014-01-14 19:20:41 UTC (stable/9, 9.2-STABLE) 2014-01-14 19:42:28 UTC (releng/9.2, 9.2-RELEASE-p3) 2014-01-14 19:42:28 UTC (releng/9.1, 9.1-RELEASE-p10) 2014-01-14 19:20:41 UTC (stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2013-5211 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. Background The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system to a reference time source. II. Problem Description The ntpd(8) daemon supports a query 'monlist' which provides a history of recent NTP clients without any authentication. III. Impact An attacker can send 'monlist' queries and use that as an amplification of a reflection attack. IV. This can be done by adding the following lines to /etc/ntp.conf: restrict -4 default nomodify nopeer noquery notrap restrict -6 default nomodify nopeer noquery notrap restrict 127.0.0.1 restrict -6 ::1 restrict 127.127.1.0 And restart the ntpd(8) daemon. Time service is not affected and the administrator can still perform queries from local host. 2) Use IP based restrictions in ntpd(8) itself or in IP firewalls to restrict which systems can access ntpd(8). 3) Replace the base system ntpd(8) with net/ntp-devel (version 4.2.7p76 or newer) V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-14:02/ntpd.patch # fetch http://security.FreeBSD.org/patches/SA-14:02/ntpd.patch.asc # gpg --verify ntpd.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>. Restart the ntpd(8) daemon, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Note that the patch would disable monitoring features of ntpd(8) daemon by default. If the feature is desirable, the administrator can choose to enable it and firewall access to ntpd(8) service. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r260641 releng/8.3/ r260647 releng/8.4/ r260647 stable/9/ r260641 releng/9.1/ r260647 releng/9.2/ r260647 stable/10/ r260639 releng/10.0/ r260641 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ----------------------------------------------------------------------- VMware Security Advisory Advisory ID: VMSA-2014-0002 Synopsis: VMware vSphere updates to third party libraries Issue date: 2014-03-11 Updated on: 2014-03-11 (initial advisory) CVE numbers: --NTP --- CVE-2013-5211 --glibc (service console) --- CVE-2013-4332 --JRE-- See references - ----------------------------------------------------------------------- 1. Summary VMware has updated vSphere third party libraries. 2. Relevant releases vCenter Server Appliance 5.5 prior to 5.5 Update 1 VMware vCenter Server 5.5 prior 5.5 Update 1 VMware Update Manager 5.5 prior 5.5 Update 1 VMware ESXi 5.5 without patch ESXi550-201403101-SG 3. Problem Description a. An attacker may send a forged request to a vulnerable NTP server resulting in an amplified response to the intended target of the DDoS attack. Mitigation Mitigation for this issue is documented in VMware Knowledge Base article 2070193. This article also documents when vSphere products are affected. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-5211 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= VCSA 5.5 Linux 5.5 Update 1 VCSA 5.1 Linux patch pending VCSA 5.0 Linux patch pending ESXi 5.5 ESXi ESXi550-201403101-SG ESXi 5.1 ESXi patch pending ESXi 5.0 ESXi patch pending ESXi 4.1 ESXi patch pending ESXi 4.0 ESXi patch pending ESX 4.1 ESX patch pending ESX 4.0 ESX patch pending b. Update to ESXi glibc package The ESXi glibc package is updated to version glibc-2.5-118.el5_10.2 to resolve a security issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-4332 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============== ======== ======= ================= ESXi 5.5 ESXi ESXi550-201403101-SG ESXi 5.1 ESXi patch pending ESXi 5.0 ESXi patch pending ESXi 4.1 ESXi no patch planned ESXi 4.0 ESXi no patch planned ESX 4.1 ESX not applicable ESX 4.0 ESX not applicable c. vCenter and Update Manager, Oracle JRE 1.7 Update 45 Oracle JRE is updated to version JRE 1.7 Update 45, which addresses multiple security issues that existed in earlier releases of Oracle JRE. Oracle has documented the CVE identifiers that are addressed in JRE 1.7.0 update 45 in the Oracle Java SE Critical Patch Update Advisory of October 2013. The References section provides a link to this advisory. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server 5.5 Any 5.5 Update 1 vCenter Server 5.1 Any not applicable ** vCenter Server 5.0 Any not applicable ** vCenter Server 4.1 Windows not applicable ** vCenter Server 4.0 Windows not applicable * Update Manager 5.5 Windows 5.5 Update 1 Update Manager 5.1 Windows not applicable ** Update Manager 5.0 Windows not applicable ** Update Manager 4.1 Windows not applicable * Update Manager 4.0 Windows not applicable * ESXi any ESXi not applicable ESX 4.1 ESX not applicable ** ESX 4.0 ESX not applicable * * this product uses the Oracle JRE 1.5.0 family ** this product uses the Oracle JRE 1.6.0 family 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. vCenter Server 5.5 -------------------------- Download link: https://downloads.vmware.com/d/info/datacenter_cloud_infrastructure/vmware_ vsphere/5_5 Release Notes: https://www.vmware.com/support/vsphere5/doc/vsphere-vcenter-server-55u1-rel ease-notes.html ESXi 5.5 ----------------- File: update-from-esxi5.5-5.5_update01.zip md5sum:5773844efc7d8e43135de46801d6ea25 sha1sum:6518355d260e81b562c66c5016781db9f077161f http://kb.vmware.com/kb/2065826 update-from-esxi5.5-5.5_update01 contains ESXi550-201403101-SG 5. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332 --------- jre --------- Oracle Java SE Critical Patch Update Advisory of October 2013 http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html VMware Knowledge Base article 2070193 http://kb.vmware.com/kb/2070193 - ----------------------------------------------------------------------- 6. Change log 2014-03-11 VMSA-2014-0002 Initial security advisory in conjunction with the release of vSphere 5.5 Update 1 on 2014-03-11 - ----------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html Twitter https://twitter.com/VMwareSRC Copyright 2014 VMware Inc. All rights reserved. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/ntp-4.2.6p5-i486-5_slack14.1.txz: Rebuilt. By default, Slackware is not vulnerable since it includes "noquery" as a default restriction. However, it is vulnerable if this restriction is removed. To help mitigate this flaw, "disable monitor" has been added to the default ntp.conf (which will disable the monlist command even if other queries are allowed), and the default restrictions have been extended to IPv6 as well. All users of the NTP daemon should make sure that their ntp.conf contains "disable monitor" to prevent misuse of the NTP service. The new ntp.conf file will be installed as /etc/ntp.conf.new with a package upgrade, but the changes will need to be merged into any existing ntp.conf file by the admin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://www.kb.cert.org/vuls/id/348126 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Please do not reply to this email address

Trust: 3.24

sources: NVD: CVE-2013-5211 // CERT/CC: VU#348126 // JVNDB: JVNDB-2013-000087 // BID: 64692 // VULMON: CVE-2013-5211 // PACKETSTORM: 124819 // PACKETSTORM: 121020 // PACKETSTORM: 133517 // PACKETSTORM: 124791 // PACKETSTORM: 125672 // PACKETSTORM: 125222

AFFECTED PRODUCTS

vendor:ntpmodel:ntpscope:eqversion:4.2.7

Trust: 1.6

vendor:opensusemodel:opensusescope:eqversion:11.4

Trust: 1.0

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:meinberg funkuhrenmodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:network time protocolmodel: - scope: - version: -

Trust: 0.8

vendor:multiple vendersmodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel:esxiscope:eqversion:5.0

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:4.1

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1.7

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3.12

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:tcp/ip services for openvmsscope:eqversion:5.7

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:-release/alphascope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:-release-p14scope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:-release-p8scope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.9

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.9

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.9

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-release-p7scope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:-release-p17scope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-stablepre2002-03-07scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-release-p32scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-release-p42scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-release-p38scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.0

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:4.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0

Trust: 0.3

vendor:freebsdmodel:-stablepre2001-07-20scope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.8

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1.5

Trust: 0.3

vendor:freebsdmodel:9.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-rc3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:release -p3scope:eqversion:8.2-

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.2

Trust: 0.3

vendor:freebsdmodel:8.1-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.1

Trust: 0.3

vendor:freebsdmodel:8.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.0-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.4-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.4-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:7.3-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.3-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.3-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:release p7scope:eqversion:7.3--

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.3

Trust: 0.3

vendor:freebsdmodel:7.2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.2-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.2-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.2-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.2-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:7.1-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.1-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.1-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.1-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:rc1scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:-release-p2scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:-release-p1scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:-pre-releasescope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:7.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p8scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p12scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:beta4scope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:-release-p9scope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:6.4-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:6.4-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:6.4-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:6.4-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:6.3-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:6.3-release-p10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:-release-p9scope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:-release-p8scope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:-release-p6scope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:-release-p10scope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:6.0-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:5.4-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:4.10-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:0.41

Trust: 0.3

vendor:ciscomodel:video surveillance operations manager softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

sources: CERT/CC: VU#348126 // BID: 64692 // JVNDB: JVNDB-2013-000087 // CNNVD: CNNVD-201401-003 // NVD: CVE-2013-5211

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2013-5211
value: MEDIUM

Trust: 1.0

NVD: CVE-2013-5211
value: HIGH

Trust: 0.8

IPA: JVNDB-2013-000087
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201401-003
value: MEDIUM

Trust: 0.6

VULMON: CVE-2013-5211
value: MEDIUM

Trust: 0.1

NVD: CVE-2013-5211
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.1

NVD: CVE-2013-5211
severity: HIGH
baseScore: 7.8
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2013-000087
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: CERT/CC: VU#348126 // VULMON: CVE-2013-5211 // JVNDB: JVNDB-2013-000087 // CNNVD: CNNVD-201401-003 // NVD: CVE-2013-5211

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-264

Trust: 0.8

sources: JVNDB: JVNDB-2013-000087 // NVD: CVE-2013-5211

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201401-003

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201401-003

CONFIGURATIONS

sources: NVD: CVE-2013-5211

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2013-5211

PATCH

title:Information from BAFFAROurl:http://buffalo.jp/support_s/20140802.html

Trust: 0.8

title:Problem that simple DNS feature to function as an open resolverurl:http://www.furukawa.co.jp/fitelnet/topic/vulnera_20130919.html

Trust: 0.8

title:Internet Initiative Japan Inc. websiteurl:http://www.seil.jp/support/security/a01311.html

Trust: 0.8

title:Information from NEC Corporationurl:https://jvn.jp/en/jp/jvn62507275/6443/index.html

Trust: 0.8

title:Information from YMIRLINK Inc.url:https://jvn.jp/en/jp/jvn62507275/99095/index.html

Trust: 0.8

title:Yamaha Corporation website url:http://www.rtpro.yamaha.co.jp/rt/faq/security/open-resolver.html

Trust: 0.8

title:ntp-dev-4.2.7p26url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47338

Trust: 0.6

title:Debian CVElist Bug Report Logs: ntp: CVE-2013-5211url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=dda61db597837c3242ded3bd021b6d4b

Trust: 0.1

title:VMware Security Advisories: VMware vSphere updates to third party librariesurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=6bde2d67d2248ed25dc9005046e3affa

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=0bd8c924b56aac98dda0f5b45f425f38

Trust: 0.1

title:ntpscannerurl:https://github.com/dani87/ntpscanner

Trust: 0.1

title:ntpscannerurl:https://github.com/suedadam/ntpscanner

Trust: 0.1

title:docker-clusterurl:https://github.com/xubyxiaobao/docker-cluster

Trust: 0.1

sources: VULMON: CVE-2013-5211 // JVNDB: JVNDB-2013-000087 // CNNVD: CNNVD-201401-003

EXTERNAL IDS

db:NVDid:CVE-2013-5211

Trust: 3.3

db:CERT/CCid:VU#348126

Trust: 2.0

db:USCERTid:TA13-088A

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2013/12/30/6

Trust: 1.6

db:OPENWALLid:OSS-SECURITY/2013/12/30/7

Trust: 1.6

db:BIDid:64692

Trust: 1.3

db:USCERTid:TA14-013A

Trust: 1.0

db:SECUNIAid:59288

Trust: 1.0

db:SECUNIAid:59726

Trust: 1.0

db:ICS CERTid:ICSA-14-051-04

Trust: 1.0

db:SECTRACKid:1030433

Trust: 1.0

db:USCERTid:TA14-017A

Trust: 0.8

db:JVNid:JVN62507275

Trust: 0.8

db:JVNDBid:JVNDB-2013-000087

Trust: 0.8

db:MLISTid:[POOL] 20111210 ODD SURGE IN TRAFFIC TODAY

Trust: 0.6

db:MLISTid:[OSS-SECURITY] 20131230 CVE TO THE NTP MONLIST DDOS ISSUE?

Trust: 0.6

db:MLISTid:[OSS-SECURITY] 20131230 RE: CVE TO THE NTP MONLIST DDOS ISSUE?

Trust: 0.6

db:CNNVDid:CNNVD-201401-003

Trust: 0.6

db:VULMONid:CVE-2013-5211

Trust: 0.1

db:PACKETSTORMid:124819

Trust: 0.1

db:PACKETSTORMid:121020

Trust: 0.1

db:PACKETSTORMid:133517

Trust: 0.1

db:PACKETSTORMid:124791

Trust: 0.1

db:PACKETSTORMid:125672

Trust: 0.1

db:PACKETSTORMid:125222

Trust: 0.1

sources: CERT/CC: VU#348126 // VULMON: CVE-2013-5211 // BID: 64692 // JVNDB: JVNDB-2013-000087 // PACKETSTORM: 124819 // PACKETSTORM: 121020 // PACKETSTORM: 133517 // PACKETSTORM: 124791 // PACKETSTORM: 125672 // PACKETSTORM: 125222 // CNNVD: CNNVD-201401-003 // NVD: CVE-2013-5211

REFERENCES

url:http://bugs.ntp.org/show_bug.cgi?id=1532

Trust: 2.4

url:http://www.us-cert.gov/ncas/alerts/ta13-088a

Trust: 1.7

url:http://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1401-ntp-monlist-network-traffic-amplification-attacks.htm

Trust: 1.6

url:http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz

Trust: 1.6

url:http://openwall.com/lists/oss-security/2013/12/30/7

Trust: 1.6

url:http://openwall.com/lists/oss-security/2013/12/30/6

Trust: 1.6

url:http://lists.ntp.org/pipermail/pool/2011-december/005616.html

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/348126

Trust: 1.2

url:http://www.us-cert.gov/ncas/alerts/ta14-013a

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=138971294629419&w=2

Trust: 1.0

url:http://ics-cert.us-cert.gov/advisories/icsa-14-051-04

Trust: 1.0

url:http://www.securitytracker.com/id/1030433

Trust: 1.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095892

Trust: 1.0

url:http://secunia.com/advisories/59726

Trust: 1.0

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095861

Trust: 1.0

url:http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc

Trust: 1.0

url:http://secunia.com/advisories/59288

Trust: 1.0

url:http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144182594518755&w=2

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html

Trust: 1.0

url:http://www.securityfocus.com/bid/64692

Trust: 1.0

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04790232

Trust: 1.0

url:https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory

Trust: 1.0

url:http://cwe.mitre.org/data/definitions/406.html

Trust: 0.8

url:http://www.nwtime.org/

Trust: 0.8

url:http://ntp.org

Trust: 0.8

url:http://www.cisco.com/en/us/products/ps9494/products_sub_category_home.html

Trust: 0.8

url:http://www.prolexic.com/knowledge-center-white-paper-series-snmp-ntp-chargen-reflection-attacks-drdos-ddos.html

Trust: 0.8

url:http://christian-rossow.de/articles/amplification_ddos.php

Trust: 0.8

url:https://community.rapid7.com/community/metasploit/blog/2014/08/25/r7-2014-12-more-amplification-vulnerabilities-in-ntp-allow-even-more-drdos-attacks

Trust: 0.8

url:http://www.jpcert.or.jp/at/2013/at130022.html

Trust: 0.8

url:https://www.nic.ad.jp/ja/dns/openresolver/

Trust: 0.8

url:http://jprs.jp/important/2013/130418.html

Trust: 0.8

url:https://jvn.jp/en/jp/jvn62507275/

Trust: 0.8

url:http://www.us-cert.gov/ncas/alerts/ta14-017a

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2013-5211

Trust: 0.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5211

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5211

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201401-08.xml

Trust: 0.1

url:http://www.enigmail.net/

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://tools.ietf.org/html/rfc1034>

Trust: 0.1

url:http://www.redbarn.org/dns/ratelimits>

Trust: 0.1

url:http://technet.microsoft.com/en-us/library/cc754941.aspx>

Trust: 0.1

url:http://technet.microsoft.com/en-us/library/cc787602.aspx>

Trust: 0.1

url:http://www.us-cert.gov/mailing-lists-and-feeds/

Trust: 0.1

url:http://dns.measurement-factory.com/surveys/openresolvers/asn-reports/latest.html>

Trust: 0.1

url:http://ftp.isc.org/isc/bind9/cur/9.9/doc/arm/bv9arm.ch07.html#access_control_lists>

Trust: 0.1

url:http://ftp.isc.org/isc/bind9/cur/9.9/doc/arm/bv9arm.ch03.html#id2567992>

Trust: 0.1

url:http://ss.vix.su/~vixie/isc-tn-2012-1.txt>

Trust: 0.1

url:http://openresolverproject.org

Trust: 0.1

url:http://www.us-cert.gov/privacy/

Trust: 0.1

url:http://www.dnsinspect.com

Trust: 0.1

url:http://www.dnsinspect.com/>

Trust: 0.1

url:http://www.us-cert.gov/privacy/notification/

Trust: 0.1

url:http://dns.measurement-factory.com/cgi-bin/openresolverquery.pl>

Trust: 0.1

url:http://dns.measurement-factory.com

Trust: 0.1

url:http://openresolverproject.org/>

Trust: 0.1

url:http://tools.ietf.org/html/bcp38>

Trust: 0.1

url:http://dns.measurement-factory.com/cgi-bin/openresolvercheck.pl>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9294

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9295

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9296

Trust: 0.1

url:http://bugs.ntp.org/show_bug.cgi?id=1532>

Trust: 0.1

url:http://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:02/ntpd.patch

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:02/ntpd.patch.asc

Trust: 0.1

url:http://security.freebsd.org/>.

Trust: 0.1

url:https://cert.litnet.lt/en/docs/ntp-distributed-reflection-dos-attacks>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5211>

Trust: 0.1

url:http://www.symantec.com/connect/blogs/hackers-spend-christmas-break-launching-large-scale-ntp-reflection-attacks>

Trust: 0.1

url:http://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:http://security.freebsd.org/advisories/freebsd-sa-14:02.ntpd.asc>

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4332

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4332

Trust: 0.1

url:http://kb.vmware.com/kb/2070193

Trust: 0.1

url:https://twitter.com/vmwaresrc

Trust: 0.1

url:http://kb.vmware.com/kb/2065826

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:https://www.vmware.com/support/vsphere5/doc/vsphere-vcenter-server-55u1-rel

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:https://downloads.vmware.com/d/info/datacenter_cloud_infrastructure/vmware_

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

sources: CERT/CC: VU#348126 // JVNDB: JVNDB-2013-000087 // PACKETSTORM: 124819 // PACKETSTORM: 121020 // PACKETSTORM: 133517 // PACKETSTORM: 124791 // PACKETSTORM: 125672 // PACKETSTORM: 125222 // CNNVD: CNNVD-201401-003 // NVD: CVE-2013-5211

CREDITS

Dave Hart

Trust: 0.3

sources: BID: 64692

SOURCES

db:CERT/CCid:VU#348126
db:VULMONid:CVE-2013-5211
db:BIDid:64692
db:JVNDBid:JVNDB-2013-000087
db:PACKETSTORMid:124819
db:PACKETSTORMid:121020
db:PACKETSTORMid:133517
db:PACKETSTORMid:124791
db:PACKETSTORMid:125672
db:PACKETSTORMid:125222
db:CNNVDid:CNNVD-201401-003
db:NVDid:CVE-2013-5211

LAST UPDATE DATE

2022-05-29T21:44:11.663000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#348126date:2014-08-26T00:00:00
db:VULMONid:CVE-2013-5211date:2018-10-30T00:00:00
db:BIDid:64692date:2015-11-03T19:36:00
db:JVNDBid:JVNDB-2013-000087date:2014-08-28T00:00:00
db:CNNVDid:CNNVD-201401-003date:2014-01-03T00:00:00
db:NVDid:CVE-2013-5211date:2018-10-30T16:27:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#348126date:2014-01-10T00:00:00
db:VULMONid:CVE-2013-5211date:2014-01-02T00:00:00
db:BIDid:64692date:2013-12-30T00:00:00
db:JVNDBid:JVNDB-2013-000087date:2013-09-19T00:00:00
db:PACKETSTORMid:124819date:2014-01-17T20:22:00
db:PACKETSTORMid:121020date:2013-03-30T17:58:25
db:PACKETSTORMid:133517date:2015-09-10T00:10:00
db:PACKETSTORMid:124791date:2014-01-15T18:23:33
db:PACKETSTORMid:125672date:2014-03-12T21:15:50
db:PACKETSTORMid:125222date:2014-02-15T00:06:15
db:CNNVDid:CNNVD-201401-003date:2014-01-03T00:00:00
db:NVDid:CVE-2013-5211date:2014-01-02T14:59:00