ID

VAR-201612-0418


CVE

CVE-2016-9158


TITLE

SIEMENS SIMATIC S7-300 PN CPU and SIMATIC S7-400 PN CPU Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-006498

DESCRIPTION

A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 V6 and earlier CPU family (All versions), SIMATIC S7-400 V7 CPU family (All versions). Specially crafted packets sent to port 80/tcp could cause the affected devices to go into defect mode. A cold restart is required to recover the system. SIEMENS SIMATIC S7-300 PN CPU and SIMATIC S7-400 PN CPU There is a service disruption (DoS) There are vulnerabilities that are put into a state.Port by remote attacker 80/TCP Service disruption by sending specially crafted packets to (DoS) There is a possibility of being put into a state. The SIMATIC S7-300 CPUs and S7-400 CPUs are central processing unit modules for programmable controllers from Siemens AG, Germany. SIMATIC S7-300 and S7-400 CPUs are prone to remote denial-of-service and information-disclosure vulnerabilities. Successful exploits may allow an attacker to gain access to sensitive information or cause denial-of-service conditions; other attacks are also possible. This vulnerability affects all SIMATIC S7-300 PN CPUs, and all SIMATIC S7-400 PN V6 and V7 CPUs. Siemens SIMATIC S7-400 is a programmable logic controller product used in the field of manufacturing and process automation. The following products and versions are affected: Siemens SIMATIC S7-300 CPU 312; Siemens SIMATIC S7-300 CPU 314; Siemens SIMATIC S7-300 CPU 315-2 DP; Siemens SIMATIC S7-300 CPU 315-2 PN/DP; Siemens SIMATIC S7 -300 CPU 317-2 PN/DP; Siemens SIMATIC S7-300 CPU 317-2 DP; Siemens SIMATIC S7-300 CPU 319-3 PN/DP; SIMATIC S7-400 CPU 412-1; SIMATIC S7-400 CPU 412- 2; SIMATIC S7-400 CPU 412-2 PN; SIMATIC S7-400 CPU 414-2; SIMATIC S7-400 CPU 414-3; SIMATIC S7-400 CPU 414-3 PN/DP; SIMATIC S7-400 CPU 416-2 ; SIMATIC S7-400 CPU 416-3 PN/DP; SIMATIC S7-400 CPU 416f-2; SIMATIC S7-400 CPU 416f-3 PN/DP; SIMATIC S7-400 CPU 417-4

Trust: 2.7

sources: NVD: CVE-2016-9158 // JVNDB: JVNDB-2016-006498 // CNVD: CNVD-2016-12695 // BID: 94820 // IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0 // VULHUB: VHN-97978

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0 // CNVD: CNVD-2016-12695

AFFECTED PRODUCTS

vendor:siemensmodel:simatic s7-300 cpuscope:eqversion: -

Trust: 2.4

vendor:siemensmodel:simatic s7-400 cpuscope:eqversion: -

Trust: 2.4

vendor:siemensmodel:simatic s7-300 cpu 312scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 314scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 315-2 dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 315-2 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 317-2 dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 317-2 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpu 319-3 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 412-1scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 412-2scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 412-2 pnscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 414-2scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 414-3scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 414-3 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 416-2scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 416-3scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 416-3 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 416f-2scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 416f-3 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-400 cpu 417-4scope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpuscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-400 cpuscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-400 cpuscope:eqversion:0

Trust: 0.3

vendor:siemensmodel:simatic s7-300 cpuscope:eqversion:0

Trust: 0.3

vendor:simatic s7 300 cpumodel: - scope:eqversion: -

Trust: 0.2

vendor:simatic s7 400 cpumodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0 // CNVD: CNVD-2016-12695 // BID: 94820 // JVNDB: JVNDB-2016-006498 // CNNVD: CNNVD-201612-340 // NVD: CVE-2016-9158

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-9158
value: HIGH

Trust: 1.0

NVD: CVE-2016-9158
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-12695
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201612-340
value: HIGH

Trust: 0.6

IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0
value: HIGH

Trust: 0.2

VULHUB: VHN-97978
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-9158
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-12695
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97978
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-9158
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0 // CNVD: CNVD-2016-12695 // VULHUB: VHN-97978 // JVNDB: JVNDB-2016-006498 // CNNVD: CNNVD-201612-340 // NVD: CVE-2016-9158

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-97978 // JVNDB: JVNDB-2016-006498 // NVD: CVE-2016-9158

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201612-340

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201612-340

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006498

PATCH

title:SSA-731239url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf

Trust: 0.8

title:Patch for the service vulnerabilities of SIMATIC S7-300 and S7-400 CPUsurl:https://www.cnvd.org.cn/patchInfo/show/86183

Trust: 0.6

title:SIMATIC S7-300 and S7-400 CPU Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66376

Trust: 0.6

sources: CNVD: CNVD-2016-12695 // JVNDB: JVNDB-2016-006498 // CNNVD: CNNVD-201612-340

EXTERNAL IDS

db:NVDid:CVE-2016-9158

Trust: 3.6

db:ICS CERTid:ICSA-16-348-05

Trust: 2.8

db:BIDid:94820

Trust: 2.6

db:SIEMENSid:SSA-731239

Trust: 2.0

db:SECTRACKid:1037434

Trust: 1.7

db:CNNVDid:CNNVD-201612-340

Trust: 0.9

db:CNVDid:CNVD-2016-12695

Trust: 0.8

db:JVNDBid:JVNDB-2016-006498

Trust: 0.8

db:IVDid:61B4BEF0-EF73-4E8F-AE8A-0185797084C0

Trust: 0.2

db:VULHUBid:VHN-97978

Trust: 0.1

sources: IVD: 61b4bef0-ef73-4e8f-ae8a-0185797084c0 // CNVD: CNVD-2016-12695 // VULHUB: VHN-97978 // BID: 94820 // JVNDB: JVNDB-2016-006498 // CNNVD: CNNVD-201612-340 // NVD: CVE-2016-9158

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-348-05

Trust: 2.8

url:http://www.securityfocus.com/bid/94820

Trust: 2.3

url:https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf

Trust: 2.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-731239.pdf

Trust: 1.7

url:http://www.securitytracker.com/id/1037434

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9158

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9158

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-16-348-05

Trust: 0.6

url:http://www.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-12695 // VULHUB: VHN-97978 // BID: 94820 // JVNDB: JVNDB-2016-006498 // CNNVD: CNNVD-201612-340 // NVD: CVE-2016-9158

CREDITS

Zhu WenZhe from Beijing Acorn Network Technology Co

Trust: 0.9

sources: BID: 94820 // CNNVD: CNNVD-201612-340

SOURCES

db:IVDid:61b4bef0-ef73-4e8f-ae8a-0185797084c0
db:CNVDid:CNVD-2016-12695
db:VULHUBid:VHN-97978
db:BIDid:94820
db:JVNDBid:JVNDB-2016-006498
db:CNNVDid:CNNVD-201612-340
db:NVDid:CVE-2016-9158

LAST UPDATE DATE

2024-08-14T13:57:06.874000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-12695date:2016-12-21T00:00:00
db:VULHUBid:VHN-97978date:2020-03-10T00:00:00
db:BIDid:94820date:2016-12-20T00:09:00
db:JVNDBid:JVNDB-2016-006498date:2017-01-05T00:00:00
db:CNNVDid:CNNVD-201612-340date:2020-05-11T00:00:00
db:NVDid:CVE-2016-9158date:2020-03-10T20:15:11.883

SOURCES RELEASE DATE

db:IVDid:61b4bef0-ef73-4e8f-ae8a-0185797084c0date:2016-12-21T00:00:00
db:CNVDid:CNVD-2016-12695date:2016-12-21T00:00:00
db:VULHUBid:VHN-97978date:2016-12-17T00:00:00
db:BIDid:94820date:2016-12-09T00:00:00
db:JVNDBid:JVNDB-2016-006498date:2017-01-05T00:00:00
db:CNNVDid:CNNVD-201612-340date:2016-12-13T00:00:00
db:NVDid:CVE-2016-9158date:2016-12-17T03:59:00.187