ID

VAR-201602-0019


CVE

CVE-2016-0861


TITLE

GE Industrial Solutions UPS SNMP/Web Vulnerability to execute arbitrary command in firmware of adapter device

Trust: 0.8

sources: JVNDB: JVNDB-2016-001464

DESCRIPTION

General Electric (GE) Industrial Solutions UPS SNMP/Web Adapter devices with firmware before 4.8 allow remote authenticated users to execute arbitrary commands via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-77: Improper Neutralization of Special Elements used in a Command ( Command injection ) Has been identified. http://cwe.mitre.org/data/definitions/77.htmlAn arbitrary command may be executed by a remotely authenticated user. The GE SNMP / Web Interface adapter is a Web server used by General Electric Company to display the current information of the uninterruptible power supply. SNMP/Web Interface is prone to a command-injection vulnerability and an information-disclosure vulnerability. Exploiting these issues could allow an attacker to gain access to potentially sensitive information and execute arbitrary commands in the context of the affected device. Versions prior to SNMP/Web Interface 4.8 are vulnerable

Trust: 2.52

sources: NVD: CVE-2016-0861 // JVNDB: JVNDB-2016-001464 // CNVD: CNVD-2016-00996 // BID: 82407 // VULHUB: VHN-88371

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-00996

AFFECTED PRODUCTS

vendor:gemodel:ups snmp web adapterscope:lteversion:4.7

Trust: 1.0

vendor:general electricmodel:ups snmp/web interface adapterscope:ltversion:4.8

Trust: 0.8

vendor:generalmodel:electric industrial solutions ups snmp/web adapterscope:ltversion:4.8

Trust: 0.6

vendor:gemodel:ups snmp web adapterscope:eqversion:4.7

Trust: 0.6

sources: CNVD: CNVD-2016-00996 // JVNDB: JVNDB-2016-001464 // CNNVD: CNNVD-201602-127 // NVD: CVE-2016-0861

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-0861
value: HIGH

Trust: 1.0

NVD: CVE-2016-0861
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-00996
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201602-127
value: CRITICAL

Trust: 0.6

VULHUB: VHN-88371
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-0861
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-00996
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-88371
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-0861
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: CNVD: CNVD-2016-00996 // VULHUB: VHN-88371 // JVNDB: JVNDB-2016-001464 // CNNVD: CNNVD-201602-127 // NVD: CVE-2016-0861

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-88371 // JVNDB: JVNDB-2016-001464 // NVD: CVE-2016-0861

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201602-127

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201602-127

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001464

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-88371

PATCH

title:GEIS16-01url:http://apps.geindustrial.com/publibrary/checkout/GEIS_SNMP?TNR=Application%20and%20Technical|GEIS_SNMP|PDF&filename=GEIS_SNMP.pdf

Trust: 0.8

title:Patch for GE SNMP / Web Interface adapter command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/71375

Trust: 0.6

title:General Electric SNMP/Web Interface Adapter Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60079

Trust: 0.6

sources: CNVD: CNVD-2016-00996 // JVNDB: JVNDB-2016-001464 // CNNVD: CNNVD-201602-127

EXTERNAL IDS

db:NVDid:CVE-2016-0861

Trust: 3.4

db:ICS CERTid:ICSA-16-033-02

Trust: 3.4

db:PACKETSTORMid:135586

Trust: 1.1

db:EXPLOIT-DBid:39408

Trust: 1.1

db:JVNDBid:JVNDB-2016-001464

Trust: 0.8

db:CNNVDid:CNNVD-201602-127

Trust: 0.7

db:CNVDid:CNVD-2016-00996

Trust: 0.6

db:BIDid:82407

Trust: 0.3

db:SEEBUGid:SSVID-91064

Trust: 0.1

db:VULHUBid:VHN-88371

Trust: 0.1

sources: CNVD: CNVD-2016-00996 // VULHUB: VHN-88371 // BID: 82407 // JVNDB: JVNDB-2016-001464 // CNNVD: CNNVD-201602-127 // NVD: CVE-2016-0861

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-033-02

Trust: 3.4

url:http://apps.geindustrial.com/publibrary/checkout/application%20and%20technical%7cgeis_snmp%7cpdf&filename=geis_snmp.pdf

Trust: 1.6

url:https://www.exploit-db.com/exploits/39408/

Trust: 1.1

url:http://seclists.org/fulldisclosure/2016/feb/21

Trust: 1.1

url:http://packetstormsecurity.com/files/135586/ge-industrial-solutions-ups-snmp-adapter-command-injection.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0861

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0861

Trust: 0.8

url:http://www.ge.com/

Trust: 0.3

url:http://www.gegridsolutions.com/products/manuals/powerquality/snmp_box_new.pdf

Trust: 0.3

url:http://apps.geindustrial.com/publibrary/checkout/application%20and%20technical%7cgeis_snmp%7cpdf&filename=geis_snmp.pdf

Trust: 0.1

sources: CNVD: CNVD-2016-00996 // VULHUB: VHN-88371 // BID: 82407 // JVNDB: JVNDB-2016-001464 // CNNVD: CNNVD-201602-127 // NVD: CVE-2016-0861

CREDITS

Karn Ganeshen

Trust: 0.3

sources: BID: 82407

SOURCES

db:CNVDid:CNVD-2016-00996
db:VULHUBid:VHN-88371
db:BIDid:82407
db:JVNDBid:JVNDB-2016-001464
db:CNNVDid:CNNVD-201602-127
db:NVDid:CVE-2016-0861

LAST UPDATE DATE

2024-11-23T22:38:45.844000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-00996date:2016-02-16T00:00:00
db:VULHUBid:VHN-88371date:2017-09-10T00:00:00
db:BIDid:82407date:2016-07-05T21:21:00
db:JVNDBid:JVNDB-2016-001464date:2016-02-22T00:00:00
db:CNNVDid:CNNVD-201602-127date:2016-02-15T00:00:00
db:NVDid:CVE-2016-0861date:2024-11-21T02:42:31.640

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-00996date:2016-02-16T00:00:00
db:VULHUBid:VHN-88371date:2016-02-05T00:00:00
db:BIDid:82407date:2016-02-02T00:00:00
db:JVNDBid:JVNDB-2016-001464date:2016-02-22T00:00:00
db:CNNVDid:CNNVD-201602-127date:2016-02-04T00:00:00
db:NVDid:CVE-2016-0861date:2016-02-05T11:59:00.127