[Unaffected] Security Notice for multiple NTP Vulnerabilities. ICS-CERT Advisory ICSA-14-353-01A

Re: NTP vulnerabilities as specified in ICS-CERT’s Advisory titled ICSA-14-353-01A and multiple CVEs. https://ics-cert.us-cert.gov/advisories/ICSA-14-353-01A/

Peplink has verified and confirmed that none of our products provide NTP server service and therefore we are NOT affected by this vulnerability.

There is no customer action required.

Thank you for your attention.

The Peplink Team
Issued on: January 15th, 2015

1 Like