Meinberg Multiple Vulnerabilities in LANTIME Products (CVE-2017-16788)

high Tenable OT Security Plugin ID 502227

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Directory traversal vulnerability in the Upload Groupkey functionality in the Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote authenticated users with Admin-User access to write to arbitrary files and consequently gain root privileges by uploading a file, as demonstrated by storing a file in the cron.d directory.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://seclists.org/fulldisclosure/2017/Dec/32

http://www.nessus.org/u?728433a3

Plugin Details

Severity: High

ID: 502227

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 5/2/2024

Updated: 5/3/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2017-16788

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:meinberg:ims-lantime_m1000, cpe:/h:meinberg:ims-lantime_m1000s, cpe:/h:meinberg:ims-lantime_m3000, cpe:/h:meinberg:ims-lantime_m3000s, cpe:/h:meinberg:ims-lantime_m4000, cpe:/h:meinberg:ims-lantime_m500, cpe:/h:meinberg:lantime_m100, cpe:/h:meinberg:lantime_m200, cpe:/h:meinberg:lantime_m300, cpe:/h:meinberg:lantime_m400, cpe:/h:meinberg:lantime_m600, cpe:/h:meinberg:lantime_m900

Required KB Items: Tenable.ot/Meinberg

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2017

Vulnerability Publication Date: 12/15/2017

Reference Information

CVE: CVE-2017-16788

CWE: 22