A team of researchers at Boston University has developed several attacks against the Network Time Protocol that is used to synchronize internal computer clocks on the Internet

4 Min Read

Researchers at Boston University have uncovered several vulnerabilities in the Network Time Protocol (NTP) that is used to synchronize the internal clocks on millions of computers worldwide.

The vulnerabilities, now patched, give attackers multiple ways to change the clock settings on systems that use NTP so as to seriously disrupt applications and services that are dependent on accurate time to function securely.

NTP has been used since 1985 to synchronize time between systems that communicate with each other over a network. With NTP, a global network of systems, serve as the primary timekeepers on the Internet. Tens of millions of client systems query these servers on a periodic basis to ensure that their internal clocks are in synch with the time maintained by the primary servers.

In a paper released Tuesday, researchers Aanchal Malhotra, Isaac Cohen, Erik Brakke, and Sharon Goldberg described several scenarios in which an attacker could take advantage of vulnerabilities in NTP to alter the clocks on client systems relatively easily and with potentially severe consequences.

For example, setting the clock back on a client to a previous point in time could cause the system to accept rogue Transport Layer Security (TLS) certificates that may have been already revoked, thereby giving attackers a way to decrypt encrypted communications.

Similarly, an NTP attack sending a primary server forwards in time could cause timestamps on DNSSEC cryptographic keys and signatures to expire, causing the server and all its clients to lose connectivity to domains secured with DNSSEC, the researchers said in their paper.

As an example of the problems that can result from incorrect time information, the paper highlights one incident in November 2012 when NTP servers at USNO.NAVY.MIL incorrectly started listing times from the year 2000, causing outages of Active Directory Servers, authentication systems and routers.

The BU research paper outlines four methods that attackers can employ to compromise NTP.

One of the methods is to disable NTP on a client system by taking advantage of a safety mechanism in NTP called the Kiss of Death (KoD) packet, the researchers said.

The mechanism is normally used when a client system begins sending too many queries to the NTP server, either because of a malfunction or because it has been compromised. In such situations the KoD packet is used to stop the client from querying the server for a period of time.

According to the researchers, some older versions of NTP make it easy for an attacker to spoof KoD packets so they appear to be from a legitimate NTP server and then send them to a client system. This can cause the victim system to stop querying its NTP servers for days or even years, throwing off the internal clock seriously in the process. 

Only a few spoofed KoD packets are needed for the attack to work so it is relatively easy for threat actors to target systems in bulk by adapting network scanning tools to send the spoofed KoD packets, the researchers noted.

A second attack method described in the paper also takes advantage of the KoD mechanism. But in this case, attackers send NTP servers a high volume of queries that are spoofed to look like they came from a particular client system. This prompts the server to issue a KoD packet effectively blocking the client system from sending further queries for sometime.

One of the other attack methods involves hijacking traffic to NTP servers while the fourth method described in the report takes advantage of packet fragmentation in iPV4 to shift time on client systems.

The attacks are mainly possible because of poor authentication of NTP messages, the researchers said in their report. Though mechanisms exist to cryptographically authenticate NTP messages that are sent between clients and servers, they are rarely implemented. As a result, it is trivially easy with some versions of NTP to spoof the messages, Malhotra and the other researchers said.

The researchers have listed fixes and workarounds for each of the four attack methods described in their paper.

Black Hat Europe returns to the beautiful city of Amsterdam, Netherlands November 12 & 13, 2015. Click here for more information and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights