schrödinger

feed me, seymour

  • NTP - Network Time Protocol - can be abused for attacks on HTTPS, DNSSEC, and Bitcoin.

    Researchers at University of Boston describe how unencrypted NTP traffic can be intercepted and then used to change the time of clients. For example, the clock can be turned back to a point where the host would accept a fraudulent digital certificate that has been revoked.

    Or by advancing the time on a DNS resolver the DNSSEC validation can be made to fail.

    The researches also give advice on how to protect yourself against these various attacks.

    Attacking the Network Time Protocol

    http://www.cs.bu.edu/~goldbe/NTPattack.html

    Abstract—We explore the risk that network attackers can
    exploit unauthenticated Network Time Protocol (NTP) traffic to
    alter the time on client systems. We first discuss how an onpath
    attacker
    , that hijacks traffic to an NTP server, can quickly
    shift time on the server’s clients. Then, we present a extremely
    low-rate (single packet) denial-of-service attack that an off-path
    attacker
    , located anywhere on the network, can use to disable NTP
    clock synchronization on a client. Next, we show how an off-path
    attacker can exploit IPv4 packet fragmentation to dramatically
    shift time on a client. We discuss the implications on these
    attacks on other core Internet protocols, quantify their attack
    surface using Internet measurements, and suggest a few simple
    countermeasures
    that can improve the security of NTP.

    http://www.cs.bu.edu/~goldbe/papers/NTPattack.pdf
    backup: http://docdro.id/Cf0QqBD

    #back_to_the_future
    #NTP #HTTPS #DNSSEC
    #DoS
    #Timeshift