7.5
CVSSv2

CVE-2016-3962

Published: 03/07/2016 Updated: 03/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware prior to 6.20.004 allows remote malicious users to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.

Vulnerable Product Search on Vulmon Subscribe to Product

meinberg ntp_server_firmware

meinberg lantime_m900 -

meinberg ims-lantime_m500 -

meinberg lantime_m400 -

meinberg lantime_m600 -

meinberg lces -

meinberg syncfire_1100 -

meinberg ims-lantime_m1000 -

meinberg ims-lantime_m3000 -

meinberg lantime_m100 -

meinberg lantime_m200 -

meinberg lantime_m300 -

Exploits

#!/usr/bin/python # # EDB Note: Source ~ githubcom/securifera/CVE-2016-3962-Exploit # EDB Note: More info ~ wwwsecuriferacom/blog/2016/07/17/time-to-patch-rce-on-meinberg-ntp-time-server/ # # 271 - trigger notifications # 299 - copy user defined notifications # Kernel Version: 26151 # System Version: 530 # Lantime configurat ...
Meinberg NTP Time Server ELX800/GPS M4x version 530p suffers from remote command execution and privilege escalation vulnerabilities ...

Github Repositories

CVE-2016-3962-Exploit

CVE-2016-3962, CVE-2016-3989 POC Exploit This is a proof of concept exploit for version V530p of the web configuration interface for Meinberg NTP Time Server This exploit also utilitizes CVE-2016-3989 to escalate to the root user More details about the vulnerabilities can be found at: wwwsecuriferacom/advisories/cve-2016-3962-3988-3989/ ics-certus-certgov