ID

VAR-201702-0150


CVE

CVE-2016-8566


TITLE

SIEMENS SICAM PAS Local Security Bypass Vulnerability

Trust: 0.8

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNVD: CNVD-2016-11763

DESCRIPTION

An issue was discovered in Siemens SICAM PAS before 8.00. Because of Storing Passwords in a Recoverable Format, an authenticated local attacker with certain privileges could possibly reconstruct the passwords of users for accessing the database. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a local security bypass vulnerability. Siemens SICAM PAS products are prone to a local security-bypass vulnerability. Other attacks are also possible. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany. There are arbitrary file upload vulnerabilities, security bypass vulnerabilities and denial of service vulnerabilities in Siemens SICAM PAS. An attacker could exploit these vulnerabilities to bypass authentication mechanisms or delete arbitrary files

Trust: 2.7

sources: NVD: CVE-2016-8566 // JVNDB: JVNDB-2016-007773 // CNVD: CNVD-2016-11763 // BID: 94552 // IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // VULHUB: VHN-97386

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNVD: CNVD-2016-11763

AFFECTED PRODUCTS

vendor:siemensmodel:sicam pas\/pqsscope:ltversion:8.00

Trust: 1.0

vendor:siemensmodel:sicam passcope:ltversion:8.00

Trust: 0.8

vendor:siemensmodel:sicam passcope:ltversion:8.0

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion: -

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion:0

Trust: 0.3

vendor:siemensmodel:sicam passcope:neversion:8.00

Trust: 0.3

vendor:sicam pasmodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNVD: CNVD-2016-11763 // BID: 94552 // JVNDB: JVNDB-2016-007773 // CNNVD: CNNVD-201611-664 // NVD: CVE-2016-8566

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8566
value: HIGH

Trust: 1.0

NVD: CVE-2016-8566
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-11763
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201611-664
value: MEDIUM

Trust: 0.6

IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0
value: MEDIUM

Trust: 0.2

VULHUB: VHN-97386
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8566
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-11763
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97386
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8566
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-8566
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNVD: CNVD-2016-11763 // VULHUB: VHN-97386 // JVNDB: JVNDB-2016-007773 // CNNVD: CNNVD-201611-664 // NVD: CVE-2016-8566

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.9

sources: VULHUB: VHN-97386 // JVNDB: JVNDB-2016-007773 // NVD: CVE-2016-8566

THREAT TYPE

local

Trust: 0.9

sources: BID: 94552 // CNNVD: CNNVD-201611-664

TYPE

Trust management

Trust: 0.8

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNNVD: CNNVD-201611-664

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-007773

PATCH

title:SSA-946325url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 0.8

title:SIEMENSSICAMPAS Local Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/84821

Trust: 0.6

title:Siemens SICAM PAS Fixes for multiple security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65938

Trust: 0.6

sources: CNVD: CNVD-2016-11763 // JVNDB: JVNDB-2016-007773 // CNNVD: CNNVD-201611-664

EXTERNAL IDS

db:NVDid:CVE-2016-8566

Trust: 3.6

db:ICS CERTid:ICSA-16-336-01

Trust: 2.8

db:BIDid:94552

Trust: 2.6

db:CNNVDid:CNNVD-201611-664

Trust: 0.9

db:SIEMENSid:SSA-946325

Trust: 0.9

db:CNVDid:CNVD-2016-11763

Trust: 0.8

db:JVNDBid:JVNDB-2016-007773

Trust: 0.8

db:IVDid:A4848EBF-ED82-41F8-9942-8013D056C8E0

Trust: 0.2

db:VULHUBid:VHN-97386

Trust: 0.1

sources: IVD: a4848ebf-ed82-41f8-9942-8013d056c8e0 // CNVD: CNVD-2016-11763 // VULHUB: VHN-97386 // BID: 94552 // JVNDB: JVNDB-2016-007773 // CNNVD: CNNVD-201611-664 // NVD: CVE-2016-8566

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-336-01

Trust: 2.8

url:http://www.securityfocus.com/bid/94552

Trust: 1.7

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8566

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8566

Trust: 0.8

url:http://www.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-11763 // VULHUB: VHN-97386 // BID: 94552 // JVNDB: JVNDB-2016-007773 // CNNVD: CNNVD-201611-664 // NVD: CVE-2016-8566

CREDITS

Ilya Karpov and Dmitry Sklyarov, Positive Technologies.

Trust: 0.9

sources: BID: 94552 // CNNVD: CNNVD-201611-664

SOURCES

db:IVDid:a4848ebf-ed82-41f8-9942-8013d056c8e0
db:CNVDid:CNVD-2016-11763
db:VULHUBid:VHN-97386
db:BIDid:94552
db:JVNDBid:JVNDB-2016-007773
db:CNNVDid:CNNVD-201611-664
db:NVDid:CVE-2016-8566

LAST UPDATE DATE

2024-11-23T22:26:53.419000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-11763date:2016-12-02T00:00:00
db:VULHUBid:VHN-97386date:2017-02-28T00:00:00
db:BIDid:94552date:2016-12-20T03:04:00
db:JVNDBid:JVNDB-2016-007773date:2017-03-16T00:00:00
db:CNNVDid:CNNVD-201611-664date:2016-12-02T00:00:00
db:NVDid:CVE-2016-8566date:2024-11-21T02:59:35.080

SOURCES RELEASE DATE

db:IVDid:a4848ebf-ed82-41f8-9942-8013d056c8e0date:2016-12-02T00:00:00
db:CNVDid:CNVD-2016-11763date:2016-12-02T00:00:00
db:VULHUBid:VHN-97386date:2017-02-13T00:00:00
db:BIDid:94552date:2016-11-25T00:00:00
db:JVNDBid:JVNDB-2016-007773date:2017-03-16T00:00:00
db:CNNVDid:CNNVD-201611-664date:2016-11-25T00:00:00
db:NVDid:CVE-2016-8566date:2017-02-13T21:59:01.457