VDB-107525 · CVE-2017-13992 · BID 100847

LOYTEC LVIS-3ME up to 6.1.x Random Number Generator entropy

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability, which was classified as critical, has been found in LOYTEC LVIS-3ME up to 6.1.x. This issue affects an unknown code block of the component Random Number Generator. The manipulation with an unknown input leads to a entropy vulnerability. Using CWE to declare the problem leads to CWE-331. The product uses an algorithm or scheme that produces insufficient entropy, leaving patterns or clusters of values that are more likely to occur than others. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

An Insufficient Entropy issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The application does not utilize sufficiently random number generation for the web interface authentication mechanism, which could allow remote code execution.

The bug was discovered 09/14/2017. The weakness was published 10/05/2017 (Website). The advisory is shared at securityfocus.com. The identification of this vulnerability is CVE-2017-13992 since 08/30/2017. The attack may be initiated remotely. The requirement for exploitation is a simple authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1600.001 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 21 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 6.2.0 eliminates this vulnerability.

Similar entries are available at 107526, 107527 and 107528.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.2
VulDB Meta Temp Score: 7.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Entropy
CWE: CWE-331 / CWE-330 / CWE-310
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: LVIS-3ME 6.2.0

Timelineinfo

08/30/2017 🔍
09/14/2017 +15 days 🔍
09/14/2017 +0 days 🔍
10/05/2017 +21 days 🔍
10/05/2017 +0 days 🔍
10/06/2017 +1 days 🔍
01/15/2021 +1197 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Davy Douhine
Status: Not defined

CVE: CVE-2017-13992 (🔍)
SecurityFocus: 100847 - LOYTEC LVIS-3ME ICSA-17-257-01 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 10/06/2017 10:05
Updated: 01/15/2021 16:47
Changes: 10/06/2017 10:05 (62), 11/22/2019 15:01 (3), 01/15/2021 16:47 (3)
Complete: 🔍
Cache ID: 18:848:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!