ID

VAR-201611-0024


CVE

CVE-2016-8561


TITLE

SIEMENS SIMATIC CP 1543-1 Device Privilege Escalation Vulnerability

Trust: 0.8

sources: IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // CNVD: CNVD-2016-11369

DESCRIPTION

A vulnerability has been identified in SIMATIC CP 1543-1 (All versions < V2.0.28), SIPLUS NET CP 1543-1 (All versions < V2.0.28). Users with elevated privileges to TIA-Portal and project data on the engineering station could possibly get privileged access on affected devices. SIEMENSSIMATICCP1543-1 is a communication processor that integrates security functions such as firewall, VPN, security protocol, data encryption, etc. It provides network connection and secure communication of s7-1500 controller. A privilege elevation vulnerability exists in the SIEMENSSIMATICCP1543-1 device. A remote attacker exploits the vulnerability to gain access to the affected device through access to TIA-Portal and project-data. Siemens SIMATIC CP 1543-1 is prone to a privilege-escalation vulnerability and a denial-of-service vulnerability. Siemens SIMATIC CP 1543-1 is a controller of Germany's Siemens (Siemens) company that is used to connect communication processors to Ethernet and provides integrated security functions

Trust: 2.79

sources: NVD: CVE-2016-8561 // JVNDB: JVNDB-2016-005920 // CNVD: CNVD-2016-11369 // BID: 94436 // IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // VULHUB: VHN-97381 // VULMON: CVE-2016-8561

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // CNVD: CNVD-2016-11369

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cp 1543-1scope:eqversion: -

Trust: 1.6

vendor:siemensmodel:simatic cp 1543-1scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic cp 1543-1scope:ltversion:2.0.28

Trust: 0.8

vendor:siemensmodel:simatic cpscope:eqversion:1543-1<2.0.28

Trust: 0.6

vendor:siemensmodel:simatic cpscope:eqversion:1543-10

Trust: 0.3

vendor:siemensmodel:simatic cpscope:neversion:1543-12.0.28

Trust: 0.3

vendor:simatic cp 1543 1model: - scope:eqversion: -

Trust: 0.2

sources: IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // CNVD: CNVD-2016-11369 // BID: 94436 // JVNDB: JVNDB-2016-005920 // CNNVD: CNNVD-201611-447 // NVD: CVE-2016-8561

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8561
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-8561
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2016-11369
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201611-447
value: MEDIUM

Trust: 0.6

IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b
value: MEDIUM

Trust: 0.2

VULHUB: VHN-97381
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-8561
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8561
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-11369
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:H/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.2
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:H/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.2
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97381
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8561
baseSeverity: MEDIUM
baseScore: 6.6
vectorString: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.7
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // CNVD: CNVD-2016-11369 // VULHUB: VHN-97381 // VULMON: CVE-2016-8561 // JVNDB: JVNDB-2016-005920 // CNNVD: CNNVD-201611-447 // NVD: CVE-2016-8561

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-97381 // JVNDB: JVNDB-2016-005920 // NVD: CVE-2016-8561

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-447

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201611-447

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005920

PATCH

title:SSA-672373url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf

Trust: 0.8

title:SIEMENSSIMATICCP1543-1 device privilege escalation vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/84112

Trust: 0.6

title:Siemens SIMATIC CP 1543-1 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65785

Trust: 0.6

sources: CNVD: CNVD-2016-11369 // JVNDB: JVNDB-2016-005920 // CNNVD: CNNVD-201611-447

EXTERNAL IDS

db:NVDid:CVE-2016-8561

Trust: 3.7

db:ICS CERTid:ICSA-16-327-01

Trust: 2.9

db:BIDid:94436

Trust: 2.7

db:SIEMENSid:SSA-672373

Trust: 2.7

db:CNVDid:CNVD-2016-11369

Trust: 0.8

db:CNNVDid:CNNVD-201611-447

Trust: 0.8

db:JVNDBid:JVNDB-2016-005920

Trust: 0.8

db:IVDid:CF476D4B-A6AE-454E-A1A0-20DC02BD0C3B

Trust: 0.2

db:VULHUBid:VHN-97381

Trust: 0.1

db:VULMONid:CVE-2016-8561

Trust: 0.1

sources: IVD: cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b // CNVD: CNVD-2016-11369 // VULHUB: VHN-97381 // VULMON: CVE-2016-8561 // BID: 94436 // JVNDB: JVNDB-2016-005920 // CNNVD: CNNVD-201611-447 // NVD: CVE-2016-8561

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-327-01

Trust: 2.9

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf

Trust: 2.7

url:http://www.securityfocus.com/bid/94436

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-672373.pdf

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8561

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8561

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-16-327-01

Trust: 0.6

url:http://www.siemens.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-16-327-01

Trust: 0.1

sources: CNVD: CNVD-2016-11369 // VULHUB: VHN-97381 // VULMON: CVE-2016-8561 // BID: 94436 // JVNDB: JVNDB-2016-005920 // CNNVD: CNNVD-201611-447 // NVD: CVE-2016-8561

CREDITS

These vulnerabilities were coordinated directly with Siemens by SOGETI and Agence nationale de la sécurité des systèmes d’information (ANSSI).

Trust: 0.6

sources: CNNVD: CNNVD-201611-447

SOURCES

db:IVDid:cf476d4b-a6ae-454e-a1a0-20dc02bd0c3b
db:CNVDid:CNVD-2016-11369
db:VULHUBid:VHN-97381
db:VULMONid:CVE-2016-8561
db:BIDid:94436
db:JVNDBid:JVNDB-2016-005920
db:CNNVDid:CNNVD-201611-447
db:NVDid:CVE-2016-8561

LAST UPDATE DATE

2024-08-14T14:39:56.936000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-11369date:2016-11-21T00:00:00
db:VULHUBid:VHN-97381date:2016-12-22T00:00:00
db:VULMONid:CVE-2016-8561date:2022-04-12T00:00:00
db:BIDid:94436date:2016-11-24T00:16:00
db:JVNDBid:JVNDB-2016-005920date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-447date:2022-04-15T00:00:00
db:NVDid:CVE-2016-8561date:2022-04-12T10:15:09.470

SOURCES RELEASE DATE

db:IVDid:cf476d4b-a6ae-454e-a1a0-20dc02bd0c3bdate:2016-11-21T00:00:00
db:CNVDid:CNVD-2016-11369date:2016-11-21T00:00:00
db:VULHUBid:VHN-97381date:2016-11-18T00:00:00
db:VULMONid:CVE-2016-8561date:2016-11-18T00:00:00
db:BIDid:94436date:2016-11-18T00:00:00
db:JVNDBid:JVNDB-2016-005920date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-447date:2016-11-22T00:00:00
db:NVDid:CVE-2016-8561date:2016-11-18T21:59:00.330