8.1
CVSSv3

CVE-2016-3989

Published: 03/07/2016 Updated: 03/09/2017
CVSS v2 Base Score: 8.5 | Impact Score: 9.2 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 855
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:N

Vulnerability Summary

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware prior to 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.

Vulnerable Product Search on Vulmon Subscribe to Product

meinberg ntp_server_firmware

meinberg lces -

meinberg syncfire_1100 -

meinberg ims-lantime_m500 -

meinberg ims-lantime_m1000 -

meinberg lantime_m600 -

meinberg lantime_m900 -

meinberg lantime_m300 -

meinberg lantime_m400 -

meinberg lantime_m100 -

meinberg lantime_m200 -

meinberg ims-lantime_m3000 -

Exploits

#!/usr/bin/python # # EDB Note: Source ~ githubcom/securifera/CVE-2016-3962-Exploit # EDB Note: More info ~ wwwsecuriferacom/blog/2016/07/17/time-to-patch-rce-on-meinberg-ntp-time-server/ # # 271 - trigger notifications # 299 - copy user defined notifications # Kernel Version: 26151 # System Version: 530 # Lantime configurat ...

Github Repositories

CVE-2016-3962-Exploit

CVE-2016-3962, CVE-2016-3989 POC Exploit This is a proof of concept exploit for version V530p of the web configuration interface for Meinberg NTP Time Server This exploit also utilitizes CVE-2016-3989 to escalate to the root user More details about the vulnerabilities can be found at: wwwsecuriferacom/advisories/cve-2016-3962-3988-3989/ ics-certus-certgov