7.5
CVSSv2

CVE-2016-3988

Published: 03/07/2016 Updated: 08/07/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple stack-based buffer overflows in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware prior to 6.20.004 allow remote malicious users to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.

Vulnerable Product Search on Vulmon Subscribe to Product

meinberg ntp_server_firmware

meinberg lantime_m100 -

meinberg lantime_m300 -

meinberg lantime_m600 -

meinberg lantime_m900 -

meinberg ims-lantime_m500 -

meinberg ims-lantime_m1000 -

meinberg ims-lantime_m3000 -

meinberg lces -

meinberg syncfire_1100 -

meinberg lantime_m200 -

meinberg lantime_m400 -