Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Severe Vulnerabilities Found in Meinberg NTP Servers

Germany-based time and frequency synchronization solutions provider Meinberg has released firmware updates for several of its NTP time servers to address three high severity vulnerabilities.

Germany-based time and frequency synchronization solutions provider Meinberg has released firmware updates for several of its NTP time servers to address three high severity vulnerabilities.

According to ICS-CERT, researcher Ryan Wincey discovered that the interface of Meinberg NTP time servers is plagued by two stack-based buffer overflows (CVE-2016-3962 and CVE-2016-3988) and a weak access control issue (CVE-2016-3989).

Remote attackers, even ones with low skill, can exploit the vulnerabilities to escalate their privileges to root, ICS-CERT warned. There is no evidence of exploits specifically designed to target these flaws.

The security holes affect Meinberg IMS-LANTIME M3000, M1000 and M500; LANTIME M100, M200, M300, M400, M600 and M900; SyncFire 1100; and LCES – products that are used worldwide in the defense, energy, telecommunications, transportation, financial services and other sectors.

The vulnerabilities impact version 6.0 and earlier of the firmware, and they have been addressed with the release of version 6.20.004. Wincey has confirmed that the issues have been properly fixed.

Related: Learn More at the ICS Cyber Security Conference

While Meinberg has not released a security advisory for the vulnerabilities identified by Wincey, the company has issued three advisories this year to inform customers about OpenSSL and NTP flaws affecting its products.

In May, at the Hack in the Box conference, researchers from China-based security firm Qihoo 360 warned that attackers can remotely change the time on NTP servers over long distances using inexpensive devices. The experts specifically named Meinberg’s Stratum 1 NTP servers as being vulnerable to such attacks.

Advertisement. Scroll to continue reading.

ICS-CERT discloses flaws in Rockwell, Unitronics products

Separate advisories published this week by ICS-CERT describe vulnerabilities in Rockwell Automation and Unitronics products.

Rockwell has released firmware updates for its Allen-Bradley Stratix 5400 and 5410 industrial switches to address a resource management vulnerability (CVE-2016-1399). The flaw, which allows a remote attacker to corrupt packets, also affects Cisco’s Industrial Ethernet series 4000 and 5000 switches.

Unitronics updated VisiLogic, a tool designed for developing PLC and HMI applications for Vision and SAMBA controllers, to address a vulnerability that can be exploited by a remote attacker to execute arbitrary code.

Related Reading: Siemens Patches Vulnerabilities in Industrial Automation Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...