CVE

CVE-2016-3989 (ims-lantime_m1000, ims-lantime_m3000, ims-lantime_m500, lantime_m100, lantime_m200, lantime_m300, lantime_m400, lantime_m600, lantime_m900, lces, ntp_server_firmware, syncfire_1100)

CVE-2016-3989 (ims-lantime_m1000, ims-lantime_m3000, ims-lantime_m500, lantime_m100, lantime_m200, lantime_m300, lantime_m400, lantime_m600, lantime_m900, lces, ntp_server_firmware, syncfire_1100)

The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.

Source: CVE-2016-3989 (ims-lantime_m1000, ims-lantime_m3000, ims-lantime_m500, lantime_m100, lantime_m200, lantime_m300, lantime_m400, lantime_m600, lantime_m900, lces, ntp_server_firmware, syncfire_1100)

Exit mobile version