Lucene search

K
openvasCopyright (C) 2016 Greenbone Networks GmbHOPENVAS:1361412562310106110
HistoryJun 24, 2016 - 12:00 a.m.

Meinberg LANTIME < 6.20.005 Multiple Vulnerabilities (MBGSA-1604)

2016-06-2400:00:00
Copyright (C) 2016 Greenbone Networks GmbH
plugins.openvas.org
20

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.923 High

EPSS

Percentile

99.0%

Meinberg LANTIME NTP Timeserver devices are prone to multiple
vulnerabilities.

# Copyright (C) 2016 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/o:meinbergglobal:lantime_firmware";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106110");
  script_version("2023-03-02T10:19:53+0000");
  script_tag(name:"last_modification", value:"2023-03-02 10:19:53 +0000 (Thu, 02 Mar 2023)");
  script_tag(name:"creation_date", value:"2016-06-24 16:45:17 +0700 (Fri, 24 Jun 2016)");
  script_tag(name:"cvss_base", value:"8.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:C/I:C/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2017-09-03 01:29:00 +0000 (Sun, 03 Sep 2017)");

  script_cve_id("CVE-2016-3962", "CVE-2016-3988", "CVE-2016-3989", "CVE-2016-4953",
                "CVE-2016-4954", "CVE-2016-4955", "CVE-2016-4956", "CVE-2016-4957");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Meinberg LANTIME < 6.20.005 Multiple Vulnerabilities (MBGSA-1604)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2016 Greenbone Networks GmbH");
  script_family("Web application abuses");
  script_dependencies("gb_meinberg_lantime_consolidation.nasl");
  script_mandatory_keys("meinberg/lantime/detected", "meinberg/lantime/model");

  script_tag(name:"summary", value:"Meinberg LANTIME NTP Timeserver devices are prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The following flaws exist:

  - CVE-2016-3962: Remote stack buffer overflow vulnerability involving parsing of parameter in POST
  request in function provides privilege of web server 'nobody'.

  - CVE-2016-3988: Remote stack buffer overflow vulnerability is present while parsing nine
  different parameters in POST request in function.

  - CVE-2016-3989: Weak access controls allow for privilege escalation from 'nobody' to 'root' user.
  'nobody' has permissions to alter script that can only run as 'root'.

  - CVE-2016-4953, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956, CVE-2016-4957: Multiple
  vulnerabilities in NTP.");

  script_tag(name:"impact", value:"Successful exploitation of these vulnerabilities could cause a
  buffer overflow condition that may allow escalation to root privileges.");

  script_tag(name:"affected", value:"Meinberg LANTIME devices with firmware versions prior to
  6.20.005.");

  script_tag(name:"solution", value:"Update to firmware version 6.20.005 or later.");

  script_xref(name:"URL", value:"https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1604-webui-and-ntp.htm");
  script_xref(name:"URL", value:"https://ics-cert.us-cert.gov/advisories/ICSA-16-175-03");
  script_xref(name:"URL", value:"https://www.kb.cert.org/vuls/id/321640");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!version = get_app_version(cpe: CPE, nofork: TRUE))
  exit(0);

if (!model = get_kb_item("meinberg/lantime/model"))
  exit(0);

if (model !~ "^(m|sf)")
  exit(99);

if (version_is_less(version: version, test_version: "6.20.005")) {
  report = report_fixed_ver(installed_vers: version, fixed_version: "6.20.005");
  security_message(port: 0, data: report);
  exit(0);
}

exit(99);

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.923 High

EPSS

Percentile

99.0%