ID

VAR-201710-1427


CVE

CVE-2017-9946


TITLE

Siemens BACnet Field Panels Security Bypass Vulnerability

Trust: 0.8

sources: IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // CNVD: CNVD-2017-29973

DESCRIPTION

A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. An attacker with network access to the integrated web server (80/tcp and 443/tcp) could bypass the authentication and download sensitive information from the device. BACnet (Building Automation Control Network) is a data communication protocol for building automation and control networks. Multiple Siemens Products are prone to an authentication-bypass and directory-traversal vulnerabilities. Attackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks

Trust: 2.7

sources: NVD: CVE-2017-9946 // JVNDB: JVNDB-2017-009750 // CNVD: CNVD-2017-29973 // BID: 101248 // IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // VULMON: CVE-2017-9946

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // CNVD: CNVD-2017-29973

AFFECTED PRODUCTS

vendor:siemensmodel:apogee pxcscope:ltversion:3.5

Trust: 1.0

vendor:siemensmodel:apogee pxc modularscope:ltversion:3.5

Trust: 1.0

vendor:siemensmodel:talon tc modularscope:ltversion:3.5

Trust: 1.0

vendor:siemensmodel:talon tc compactscope:ltversion:3.5

Trust: 1.0

vendor:siemensmodel:apogee pxc bacnet automation controllerscope:ltversion:3.5

Trust: 0.8

vendor:siemensmodel:talon tc bacnet automation controllerscope:ltversion:3.5

Trust: 0.8

vendor:siemensmodel:apogee pxc bacnet automation controllersscope:ltversion:v3.5

Trust: 0.6

vendor:siemensmodel:talon tc bacnet automation controllersscope:ltversion:v3.5

Trust: 0.6

vendor:siemensmodel:talon tc bacnet automation controllersscope:eqversion:3.4

Trust: 0.3

vendor:siemensmodel:apogee pxc bacnet automation controllersscope:eqversion:3.4

Trust: 0.3

vendor:siemensmodel:talon tc bacnet automation controllersscope:neversion:3.5

Trust: 0.3

vendor:siemensmodel:apogee pxc bacnet automation controllersscope:neversion:3.5

Trust: 0.3

vendor:apogee pxc bacnet automation controllermodel: - scope:eqversion:*

Trust: 0.2

vendor:talon tc bacnet automation controllermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // CNVD: CNVD-2017-29973 // BID: 101248 // JVNDB: JVNDB-2017-009750 // NVD: CVE-2017-9946

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-9946
value: HIGH

Trust: 1.0

NVD: CVE-2017-9946
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-29973
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201710-1049
value: HIGH

Trust: 0.6

IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02
value: HIGH

Trust: 0.2

VULMON: CVE-2017-9946
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-9946
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-29973
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-9946
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-9946
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // CNVD: CNVD-2017-29973 // VULMON: CVE-2017-9946 // JVNDB: JVNDB-2017-009750 // CNNVD: CNNVD-201710-1049 // NVD: CVE-2017-9946

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2017-009750 // NVD: CVE-2017-9946

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201710-1049

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201710-1049

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009750

PATCH

title:SSA-148078url:https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-148078.pdf

Trust: 0.8

title:Siemens BACnet Field Panels security bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/103554

Trust: 0.6

title:Siemens APOGEE PXC BACnet Automation Controller and Siemens TALON TC BACnet Automation Controller Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=75921

Trust: 0.6

sources: CNVD: CNVD-2017-29973 // JVNDB: JVNDB-2017-009750 // CNNVD: CNNVD-201710-1049

EXTERNAL IDS

db:NVDid:CVE-2017-9946

Trust: 3.6

db:ICS CERTid:ICSA-17-285-05

Trust: 2.4

db:BIDid:101248

Trust: 2.0

db:SIEMENSid:SSA-148078

Trust: 1.7

db:PACKETSTORMid:169544

Trust: 1.6

db:CNVDid:CNVD-2017-29973

Trust: 0.8

db:CNNVDid:CNNVD-201710-1049

Trust: 0.8

db:JVNDBid:JVNDB-2017-009750

Trust: 0.8

db:CXSECURITYid:WLB-2022100069

Trust: 0.6

db:IVDid:67F856E2-A482-4C06-91FF-C65F6E4DFD02

Trust: 0.2

db:VULMONid:CVE-2017-9946

Trust: 0.1

sources: IVD: 67f856e2-a482-4c06-91ff-c65f6e4dfd02 // CNVD: CNVD-2017-29973 // VULMON: CVE-2017-9946 // BID: 101248 // JVNDB: JVNDB-2017-009750 // CNNVD: CNNVD-201710-1049 // NVD: CVE-2017-9946

REFERENCES

url:http://www.securityfocus.com/bid/101248

Trust: 1.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-285-05

Trust: 1.7

url:https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-148078.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-148078.pdf

Trust: 1.7

url:http://packetstormsecurity.com/files/169544/siemens-apogee-pxc-talon-tc-authentication-bypass.html

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9946

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-9946

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-17-285-05

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2022100069

Trust: 0.6

url:http://subscriber.communications.siemens.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-17-285-05

Trust: 0.1

sources: CNVD: CNVD-2017-29973 // VULMON: CVE-2017-9946 // BID: 101248 // JVNDB: JVNDB-2017-009750 // CNNVD: CNNVD-201710-1049 // NVD: CVE-2017-9946

CREDITS

RoseSecurity reported the vulnerabilities for APOGEE PXC Series (P2 Ethernet) devices to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-201710-1049

SOURCES

db:IVDid:67f856e2-a482-4c06-91ff-c65f6e4dfd02
db:CNVDid:CNVD-2017-29973
db:VULMONid:CVE-2017-9946
db:BIDid:101248
db:JVNDBid:JVNDB-2017-009750
db:CNNVDid:CNNVD-201710-1049
db:NVDid:CVE-2017-9946

LAST UPDATE DATE

2024-11-23T22:07:09.858000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-29973date:2017-10-13T00:00:00
db:VULMONid:CVE-2017-9946date:2022-06-14T00:00:00
db:BIDid:101248date:2017-10-12T00:00:00
db:JVNDBid:JVNDB-2017-009750date:2017-11-21T00:00:00
db:CNNVDid:CNNVD-201710-1049date:2022-11-01T00:00:00
db:NVDid:CVE-2017-9946date:2024-11-21T03:37:13.760

SOURCES RELEASE DATE

db:IVDid:67f856e2-a482-4c06-91ff-c65f6e4dfd02date:2017-10-13T00:00:00
db:CNVDid:CNVD-2017-29973date:2017-10-13T00:00:00
db:VULMONid:CVE-2017-9946date:2017-10-23T00:00:00
db:BIDid:101248date:2017-10-12T00:00:00
db:JVNDBid:JVNDB-2017-009750date:2017-11-21T00:00:00
db:CNNVDid:CNNVD-201710-1049date:2017-10-27T00:00:00
db:NVDid:CVE-2017-9946date:2017-10-23T08:29:00.820