Lucene search

K
cveMitreCVE-2016-3989
HistoryJul 03, 2016 - 2:59 p.m.

CVE-2016-3989

2016-07-0314:59:05
CWE-264
mitre
web.nvd.nist.gov
28
cve
2016
3989
meinberg ims-lantime
firmware
vulnerability
ntp
time-server
remote access

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

56.1%

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.

Affected configurations

Nvd
Node
meinbergntp_server_firmwareRange6.0
AND
meinbergims-lantime_m1000Match-
OR
meinbergims-lantime_m3000Match-
OR
meinbergims-lantime_m500Match-
OR
meinberglantime_m100Match-
OR
meinberglantime_m200Match-
OR
meinberglantime_m300Match-
OR
meinberglantime_m400Match-
OR
meinberglantime_m600Match-
OR
meinberglantime_m900Match-
OR
meinberglcesMatch-
OR
meinbergsyncfire_1100Match-
VendorProductVersionCPE
meinbergntp_server_firmware*cpe:2.3:o:meinberg:ntp_server_firmware:*:*:*:*:*:*:*:*
meinbergims-lantime_m1000-cpe:2.3:h:meinberg:ims-lantime_m1000:-:*:*:*:*:*:*:*
meinbergims-lantime_m3000-cpe:2.3:h:meinberg:ims-lantime_m3000:-:*:*:*:*:*:*:*
meinbergims-lantime_m500-cpe:2.3:h:meinberg:ims-lantime_m500:-:*:*:*:*:*:*:*
meinberglantime_m100-cpe:2.3:h:meinberg:lantime_m100:-:*:*:*:*:*:*:*
meinberglantime_m200-cpe:2.3:h:meinberg:lantime_m200:-:*:*:*:*:*:*:*
meinberglantime_m300-cpe:2.3:h:meinberg:lantime_m300:-:*:*:*:*:*:*:*
meinberglantime_m400-cpe:2.3:h:meinberg:lantime_m400:-:*:*:*:*:*:*:*
meinberglantime_m600-cpe:2.3:h:meinberg:lantime_m600:-:*:*:*:*:*:*:*
meinberglantime_m900-cpe:2.3:h:meinberg:lantime_m900:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

56.1%