Re: [Ntp] Details of the fragmentation attacks against NTP and port randomization

Warner Losh <imp@bsdimp.com> Wed, 05 June 2019 02:53 UTC

Return-Path: <wlosh@bsdimp.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F9DD12008C for <ntp@ietfa.amsl.com>; Tue, 4 Jun 2019 19:53:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=bsdimp-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cQ7lsO9pJq8v for <ntp@ietfa.amsl.com>; Tue, 4 Jun 2019 19:53:16 -0700 (PDT)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84F0312003E for <ntp@ietf.org>; Tue, 4 Jun 2019 19:53:16 -0700 (PDT)
Received: by mail-qt1-x836.google.com with SMTP id m29so11146778qtu.1 for <ntp@ietf.org>; Tue, 04 Jun 2019 19:53:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1I75QOeC2hRCBOH5T+nFYw3FI9ysJe7QPgGY91nilGQ=; b=mMVm52PYSkdKEP0iZPIkZdVLRu6Li/LWZHVqn5Pg4wWCdhH/l8O6Z0QNJPhTiBO2/4 4ePb6ZS4eFr4tzRQkIdd4e33/oXq4f9v5Kqz/Pp7Qn3WmRTy0KJVtIntNlKrt+urBeiM naERtjbf8Zr9RpgiQik096bv6T++qJOaUj2n8syE8Co3mRXI5fBod5NS63yYJhpu8WF/ guyRjR71G3UYyGDmk7RkV/dGf6n8JFMbRK8SK9qG6hvd68lKaseAGGnsCgco9APWXbb+ eMlP1lxpJoyVPA6U10Z7lPoS+1E2M0h3zRcm0bj+abEi23MbLG+/v+UN1It/aFgytuwT kC/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1I75QOeC2hRCBOH5T+nFYw3FI9ysJe7QPgGY91nilGQ=; b=FlaZScWUafGgn4BVBSOKayvJ9wrue96RjRxXDg6eX62r1mqp+yUxj5JcLpf8/VclHK Me9Ac7NLKvFYV+hLhMpOt0YSUXfaLzACVa1XIDWxCKoAWnTOZbCu6s094nY0bGWayrJm mqvUaQZRd3CxyZT34IeP7ISa4i8WGm8D9EZkWSR22caofF3THWrW0AbXRDq8m33mm59Q SnsVeZwTlpNJTTipFDgnVbHs2eURyeAuvljn+OUSyi5VNBiLJIz0xhgZKPHgXv0qYOi5 AiSqH29oyozyxNC4sST4wEH8YvmYI8d+7ZIcDOOrFuolVt4O+sji5qt/kUUbGTdxKvfI kUVg==
X-Gm-Message-State: APjAAAUFs6YrcevTwPnMQQeV8bZh/FE4QYQJz4aoxXecqVPwhYy4KuYz x1x3/d/yHwfu72h7sWZKDFaT9UoyhvazxzbRJPtsyH7B4mQ=
X-Google-Smtp-Source: APXvYqxq3aSIhk3WadJC9JqLHYJue8EGQnUFFWlqdFJZDBLPizvw7NzxAZXbP2IEUSWuKWVszeciNZnZ6U2B2nzuOLM=
X-Received: by 2002:aed:3e1d:: with SMTP id l29mr18945893qtf.175.1559703195310; Tue, 04 Jun 2019 19:53:15 -0700 (PDT)
MIME-Version: 1.0
References: <CAN2QdAGS20q=7+r+qMFEBBu4gNmSDR9-vYDbvgC=ZnqWLEU-6w@mail.gmail.com> <739c2eaa-05f1-0b30-4b64-fc5d3f91ce5b@pdmconsulting.net> <a3a545cf-d83d-a2c7-ad6c-3e349de78615@si6networks.com> <9f75e400-cf2f-053f-ed06-f4d6df415eaf@pdmconsulting.net> <E3F91EE1-4EE8-4D3C-95E9-135D1CB1DF8A@develooper.com>
In-Reply-To: <E3F91EE1-4EE8-4D3C-95E9-135D1CB1DF8A@develooper.com>
From: Warner Losh <imp@bsdimp.com>
Date: Tue, 04 Jun 2019 20:53:03 -0600
Message-ID: <CANCZdfqYzqeKeKykSdGh1k74jNegSVNhFFo-eWRHA_RNASJbEw@mail.gmail.com>
To: Ask Bjørn Hansen <ask@develooper.com>
Cc: Danny Mayer <mayer@pdmconsulting.net>, NTP WG <ntp@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e97403058a8ab2de"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/sFY1J8N20KUpZkFhx4rzrBIQbiQ>
Subject: Re: [Ntp] Details of the fragmentation attacks against NTP and port randomization
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jun 2019 02:53:19 -0000

On Tue, Jun 4, 2019, 8:45 PM Ask Bjørn Hansen <ask@develooper.com> wrote:

>
>
> On Jun 5, 2019, at 10:41 AM, Danny Mayer <mayer@pdmconsulting.net> wrote:
>
> Furthermore the attacker doesn't know the server being used by the NTP
> client so the IP address of that server will be invalid as well.
>
>
> This doesn’t seem right. There are much much less NTP servers in the world
> than there are clients. Even an attacker wildly guessing will have a
> limited scope of guessing (versus “every possible IP”).
>

Also, the time isn't a random 64 bit number, also limiting the domain to
search, no?

Warner


> Ask
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp
>