Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

TCP timestamps

Information

Severity

Severity

Low

Family

Family

General

CVSSv2 Base

CVSSv2 Base

2.6

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:H/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Mitigation

Created

Created

15 years ago

Modified

Modified

5 years ago

Summary

The remote host implements TCP timestamps and therefore allows to compute the uptime.

Insight

Insight

The remote host implements TCP timestamps, as defined by RFC1323.

Affected Software

Affected Software

TCP/IPv4 implementations that implement RFC1323.

Detection Method

Detection Method

Special IP packets are forged and sent with a little delay in between to the target IP. The responses are searched for a timestamps. If found, the timestamps are reported.

Solution

Solution

To disable TCP timestamps on linux add the line 'net.ipv4.tcp_timestamps = 0' to /etc/sysctl.conf. Execute 'sysctl -p' to apply the settings at runtime. To disable TCP timestamps on Windows execute 'netsh int tcp set global timestamps=disabled' Starting with Windows Server 2008 and Vista, the timestamp can not be completely disabled. The default behavior of the TCP/IP stack on this Systems is to not use the Timestamp options when initiating TCP connections, but use them if the TCP peer that is initiating communication includes them in their synchronize (SYN) segment. See the references for more information.