October 23, 2015 By Shane Schick 2 min read

The ability to turn back time sounds great in theory, but researchers say vulnerabilities in the Network Time Protocol (NTP) could cause major security problems if organizations aren’t careful.

A paper published by academics at Boston University titled “Attacking the Network Time Protocol” outlined the specifics of the NTP vulnerabilities, which could not only roll back server clocks, but also allow cybercriminals to bypass encrypted communications or tamper with electronic transactions such as bitcoin payments. The problems are related to what’s known as the Kiss O’Death packet, a rate-limiting mechanism inside NTP, which has been around since the mid-1980s.

The authors of the paper told Network World turning back the clocks on servers could mean attackers pass off expired SSL certificates as genuine. It could also open the door for spoofing attacks that would trick CISOs and their teams to think certain parts of the network are malfunctioning or even suffering from distributed denial-of-service (DDoS) attacks.

Systems running NTP are considered the “timekeepers on the Internet,” according to Dark Reading. That means the four methods outlined in the Boston University research paper could have a particularly wide-ranging impact if cybercriminals started to exploit the vulnerabilities. Attacks based on the Kiss O’Death packet, for example, would be relatively simple even for unsophisticated attackers to execute.

Overall, the NTP vulnerabilities can be blamed largely on poor approaches to authentication, The Christian Science Monitor said. There are actually safeguards in the protocol that should reset servers if the time isn’t accurate, but they may be disabled when computers are rebooting. That opens the door to major abuse from cybercriminals.

This is a good example of how a major attack vector is more or less hiding in plain sight, Threatpost noted. Fortunately, the Boston University researchers have described a series of potential fixes to the vulnerabilities identified in their research paper, and patches are already available for organizations that want to ensure they don’t run into any risks. It’s also another good reminder that the world is increasingly dependent on some pretty old protocols that, by and large, work really well. That is, until they don’t — and attackers decide to take advantage.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today