Meinberg NTP Permissions, Privileges, and Access Controls (CVE-2016-3989)

high Tenable OT Security Plugin ID 502775

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS- LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-16-175-03

https://www.exploit-db.com/exploits/40120/

Plugin Details

Severity: High

ID: 502775

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 12/4/2024

Updated: 12/5/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2016-3989

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:meinberg:lantime_m200:-, cpe:/h:meinberg:lantime_m400:-, cpe:/h:meinberg:lantime_m100:-, cpe:/h:meinberg:lantime_m600:-, cpe:/h:meinberg:lantime_m900:-, cpe:/h:meinberg:ims-lantime_m500:-, cpe:/h:meinberg:ims-lantime_m3000:-, cpe:/h:meinberg:lantime_m300:-, cpe:/h:meinberg:ims-lantime_m1000:-

Required KB Items: Tenable.ot/Meinberg

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/3/2016

Vulnerability Publication Date: 7/3/2016

Reference Information

CVE: CVE-2016-3989

CWE: 264

ICSA: 16-175-03