Meinberg Multiple Vulnerabilities in LANTIME Products (CVE-2017-16786)

medium Tenable OT Security Plugin ID 502229

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote authenticated users with certain privileges to read arbitrary files via (1) the ntpclientcounterlogfile parameter to cgi-bin/mainv2 or (2) vectors involving curl support of the file schema in the firmware update functionality.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?16557d91

http://seclists.org/fulldisclosure/2017/Dec/50

http://www.nessus.org/u?728433a3

Plugin Details

Severity: Medium

ID: 502229

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 5/2/2024

Updated: 5/3/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2017-16786

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:meinberg:ims-lantime_m1000, cpe:/h:meinberg:ims-lantime_m1000s, cpe:/h:meinberg:ims-lantime_m3000, cpe:/h:meinberg:ims-lantime_m3000s, cpe:/h:meinberg:ims-lantime_m4000, cpe:/h:meinberg:ims-lantime_m500, cpe:/h:meinberg:lantime_m100, cpe:/h:meinberg:lantime_m200, cpe:/h:meinberg:lantime_m300, cpe:/h:meinberg:lantime_m400, cpe:/h:meinberg:lantime_m600, cpe:/h:meinberg:lantime_m900

Required KB Items: Tenable.ot/Meinberg

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/19/2017

Vulnerability Publication Date: 12/19/2017

Reference Information

CVE: CVE-2017-16786

CWE: 200