ID

VAR-201612-0417


CVE

CVE-2016-9157


TITLE

Siemens SICAM PAS Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-006111

DESCRIPTION

A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to cause a Denial of Service condition and potentially lead to unauthenticated remote code execution by sending specially crafted packets to port 19234/TCP. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a denial of service vulnerability. Siemens SICAM PAS is prone to following security vulnerabilities: 1. 2. 3. Attackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany

Trust: 2.7

sources: NVD: CVE-2016-9157 // JVNDB: JVNDB-2016-006111 // CNVD: CNVD-2016-11835 // BID: 94549 // IVD: 546312c5-57e7-45dd-9678-006d682feda8 // VULHUB: VHN-97977

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 546312c5-57e7-45dd-9678-006d682feda8 // CNVD: CNVD-2016-11835

AFFECTED PRODUCTS

vendor:siemensmodel:sicam pas\/pqsscope:ltversion:8.09

Trust: 1.0

vendor:siemensmodel:sicam passcope:eqversion: -

Trust: 0.8

vendor:siemensmodel:sicam passcope:ltversion:8.0

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion:8.08

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion:0

Trust: 0.3

vendor:siemensmodel:sicam passcope:neversion:8.00

Trust: 0.3

vendor:sicam pasmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 546312c5-57e7-45dd-9678-006d682feda8 // CNVD: CNVD-2016-11835 // BID: 94549 // JVNDB: JVNDB-2016-006111 // CNNVD: CNNVD-201611-667 // NVD: CVE-2016-9157

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-9157
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-9157
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2016-11835
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201611-667
value: HIGH

Trust: 0.6

IVD: 546312c5-57e7-45dd-9678-006d682feda8
value: HIGH

Trust: 0.2

VULHUB: VHN-97977
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-9157
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-11835
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 546312c5-57e7-45dd-9678-006d682feda8
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97977
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-9157
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-9157
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 546312c5-57e7-45dd-9678-006d682feda8 // CNVD: CNVD-2016-11835 // VULHUB: VHN-97977 // JVNDB: JVNDB-2016-006111 // CNNVD: CNNVD-201611-667 // NVD: CVE-2016-9157

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-284

Trust: 1.9

sources: VULHUB: VHN-97977 // JVNDB: JVNDB-2016-006111 // NVD: CVE-2016-9157

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-667

TYPE

Input validation

Trust: 0.8

sources: IVD: 546312c5-57e7-45dd-9678-006d682feda8 // CNNVD: CNNVD-201611-667

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006111

PATCH

title:SSA-946325url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 0.8

title:Siemens SICAM PAS Fixes for multiple security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65941

Trust: 0.6

sources: JVNDB: JVNDB-2016-006111 // CNNVD: CNNVD-201611-667

EXTERNAL IDS

db:NVDid:CVE-2016-9157

Trust: 3.6

db:BIDid:94549

Trust: 2.6

db:SIEMENSid:SSA-946325

Trust: 2.6

db:ICS CERTid:ICSA-16-336-01

Trust: 1.1

db:CNNVDid:CNNVD-201611-667

Trust: 0.9

db:CNVDid:CNVD-2016-11835

Trust: 0.8

db:JVNDBid:JVNDB-2016-006111

Trust: 0.8

db:IVDid:546312C5-57E7-45DD-9678-006D682FEDA8

Trust: 0.2

db:VULHUBid:VHN-97977

Trust: 0.1

sources: IVD: 546312c5-57e7-45dd-9678-006d682feda8 // CNVD: CNVD-2016-11835 // VULHUB: VHN-97977 // BID: 94549 // JVNDB: JVNDB-2016-006111 // CNNVD: CNNVD-201611-667 // NVD: CVE-2016-9157

REFERENCES

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 2.6

url:http://www.securityfocus.com/bid/94549

Trust: 1.7

url:https://ics-cert.us-cert.gov/advisories/icsa-16-336-01

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9157

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9157

Trust: 0.8

url:http://www.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-11835 // VULHUB: VHN-97977 // BID: 94549 // JVNDB: JVNDB-2016-006111 // CNNVD: CNNVD-201611-667 // NVD: CVE-2016-9157

CREDITS

Ilya Karpov and Dmitry Sklyarov, Positive Technologies, Sergey Temnkikov and Vladimir Dashchenko, Critical Infrastructure Defense Team, Kaspersky Lab.

Trust: 0.9

sources: BID: 94549 // CNNVD: CNNVD-201611-667

SOURCES

db:IVDid:546312c5-57e7-45dd-9678-006d682feda8
db:CNVDid:CNVD-2016-11835
db:VULHUBid:VHN-97977
db:BIDid:94549
db:JVNDBid:JVNDB-2016-006111
db:CNNVDid:CNNVD-201611-667
db:NVDid:CVE-2016-9157

LAST UPDATE DATE

2024-11-23T22:26:52.951000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-11835date:2016-12-05T00:00:00
db:VULHUBid:VHN-97977date:2017-06-13T00:00:00
db:BIDid:94549date:2016-12-20T03:04:00
db:JVNDBid:JVNDB-2016-006111date:2017-09-11T00:00:00
db:CNNVDid:CNNVD-201611-667date:2016-12-06T00:00:00
db:NVDid:CVE-2016-9157date:2024-11-21T03:00:43.047

SOURCES RELEASE DATE

db:IVDid:546312c5-57e7-45dd-9678-006d682feda8date:2016-12-05T00:00:00
db:CNVDid:CNVD-2016-11835date:2016-12-02T00:00:00
db:VULHUBid:VHN-97977date:2016-12-05T00:00:00
db:BIDid:94549date:2016-11-25T00:00:00
db:JVNDBid:JVNDB-2016-006111date:2016-12-06T00:00:00
db:CNNVDid:CNNVD-201611-667date:2016-11-25T00:00:00
db:NVDid:CVE-2016-9157date:2016-12-05T08:59:01.487