CVE-2016-3989

Severity CVSS v4.0:
Pending analysis
Type:
CWE-264 Permissions, Privileges, and Access Control
Publication date:
03/07/2016
Last modified:
03/09/2017

Description

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:meinberg:ntp_server_firmware:*:*:*:*:*:*:*:* 6.0 (including)
cpe:2.3:h:meinberg:ims-lantime_m1000:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:ims-lantime_m3000:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:ims-lantime_m500:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m100:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m200:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m300:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m400:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m600:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m900:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lces:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:syncfire_1100:-:*:*:*:*:*:*:*