Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

High Severity DoS Vulnerability Patched in NTP

A new version of the Network Time Protocol daemon (ntpd) released last week by the NTP Project addresses several vulnerabilities, including a high severity issue introduced by a previous patch.

A new version of the Network Time Protocol daemon (ntpd) released last week by the NTP Project addresses several vulnerabilities, including a high severity issue introduced by a previous patch.

Ntp-4.2.8p8 resolves a total of five vulnerabilities. The most serious of them is CVE-2016-4957, a high severity denial-of-service (DoS) flaw that can be exploited to cause ntpd to crash.

The security hole was introduced by the fix for CVE-2016-1547, an issue patched in April after it was reported by Stephen Gray and Matthew Van Gundy of Cisco ASIG. CVE-2016-1547 is related to the processing of crypto NAK packets and it can be exploited by an off-path attacker to cause a preemptable client association to be demobilized.

The other vulnerabilities, reported to the NTP Project by Miroslav Lichvar and Jakub Prokes of Red Hat, have been rated as having low severity. They have been described as bad authentication demobilizes ephemeral associations (CVE-2016-4953), processing spoofed server packets (CVE-2016-4954), autokey association reset (CVE-2016-4955), and a broadcast interleave issue (CVE-2016-4956). CVE-2016-4956 is caused by an incomplete fix for a previously discovered flaw.

An advisory published by US-CERT shows that the products of many major vendors could be affected by these NTP vulnerabilities.

Red Hat has clarified that Red Hat Enterprise Linux is not affected by CVE-2016-4957 as the fix developed by the company for CVE-2016-1547 is different from the upstream patch.

Cisco has also published an advisory to inform customers that it’s currently trying to determine which of its products are affected by the NTP flaws. So far, the company has confirmed that one or more of these bugs affect some of its collaboration and social media, endpoint client, hosted services, network and content security, network management and provisioning, and network application, service and acceleration products.

Researchers from Chinese security firm Qihoo 360 warned at the Hack in the Box (HITB) conference last month that remote attackers can wirelessly change the time on NTP servers over long distances using widely available, inexpensive devices.

Advertisement. Scroll to continue reading.

Related: Several Vulnerabilities Patched in NTP Daemon

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.