Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MEINBERG_CVE-2017-16786.NASL
HistoryMay 02, 2024 - 12:00 a.m.

Meinberg Multiple Vulnerabilities in LANTIME Products (CVE-2017-16786)

2024-05-0200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
meinberg lantime
firmware
remote authenticated users
arbitrary files
web configuration utility
curl support
vulnerability
ot asset
cve-2017-16786

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.9%

The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote authenticated users with certain privileges to read arbitrary files via (1) the ntpclientcounterlogfile parameter to cgi-bin/mainv2 or (2) vectors involving curl support of the file schema in the firmware update functionality.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502229);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/03");

  script_cve_id("CVE-2017-16786");

  script_name(english:"Meinberg Multiple Vulnerabilities in LANTIME Products (CVE-2017-16786)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Web Configuration Utility in Meinberg LANTIME devices with
firmware before 6.24.004 allows remote authenticated users with
certain privileges to read arbitrary files via (1) the
ntpclientcounterlogfile parameter to cgi-bin/mainv2 or (2) vectors
involving curl support of the file schema in the firmware update
functionality.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # http://packetstormsecurity.com/files/145388/Meinberg-LANTIME-Web-Configuration-Utility-6.16.008-Arbitrary-File-Read.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?16557d91");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2017/Dec/50");
  # https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1701-ltos6-web-interface.htm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?728433a3");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-16786");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(200);

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/12/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m4000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m500");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m100");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m200");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m300");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m400");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m600");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m900");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Meinberg");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Meinberg');

var asset = tenable_ot::assets::get(vendor:'Meinberg');

var vuln_cpes = {
    "cpe:/h:meinberg:ims-lantime_m1000" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m1000s" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000s" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m4000" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m500" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m100" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m200" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m300" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m400" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m600" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m900" :
        {"versionEndIncluding" : "6.24.003", "family" : "LANTIME"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
meinbergims-lantime_m1000cpe:/h:meinberg:ims-lantime_m1000
meinbergims-lantime_m1000scpe:/h:meinberg:ims-lantime_m1000s
meinbergims-lantime_m3000cpe:/h:meinberg:ims-lantime_m3000
meinbergims-lantime_m3000scpe:/h:meinberg:ims-lantime_m3000s
meinbergims-lantime_m4000cpe:/h:meinberg:ims-lantime_m4000
meinbergims-lantime_m500cpe:/h:meinberg:ims-lantime_m500
meinberglantime_m100cpe:/h:meinberg:lantime_m100
meinberglantime_m200cpe:/h:meinberg:lantime_m200
meinberglantime_m300cpe:/h:meinberg:lantime_m300
meinberglantime_m400cpe:/h:meinberg:lantime_m400
Rows per page:
1-10 of 121

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.9%

Related for TENABLE_OT_MEINBERG_CVE-2017-16786.NASL