CVE-2016-3989

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meinberg:ntp_server_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:meinberg:ims-lantime_m1000:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:ims-lantime_m3000:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:ims-lantime_m500:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m100:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m200:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m300:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m400:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m600:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lantime_m900:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:lces:-:*:*:*:*:*:*:*
cpe:2.3:h:meinberg:syncfire_1100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-03 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3989

Mitre link : CVE-2016-3989

CVE.ORG link : CVE-2016-3989


JSON object : View

Products Affected

meinberg

  • lantime_m300
  • lantime_m600
  • ims-lantime_m1000
  • ntp_server_firmware
  • lantime_m900
  • ims-lantime_m3000
  • ims-lantime_m500
  • lantime_m100
  • syncfire_1100
  • lantime_m200
  • lces
  • lantime_m400
CWE
CWE-264

Permissions, Privileges, and Access Controls