var-201607-0460
Vulnerability from variot
Siemens SICAM PAS before 8.07 does not properly restrict password data in the database, which makes it easier for local users to calculate passwords by leveraging unspecified database privileges. SICAM PAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. An information disclosure vulnerability exists in Siemens SICAM PAS. By authentication, an attacker with the SICAM PAS database privilege can recreate the SICAM PAS user password. Siemens SICAM PAS is prone to multiple local information-disclosure vulnerabilities Local attackers can exploit these issues to obtain sensitive information that may aid in further attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201607-0460", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sicam pas", "scope": "lt", "trust": 1.4, "vendor": "siemens", "version": "8.07" }, { "model": "sicam pas\\/pqs", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "8.07" }, { "model": "sicam pas", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "8.06" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sicam pas", "version": "*" } ], "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sicam_pas\\/pqs:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.07", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5848" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ilya Karpov and Dmitry Sklyarov", "sources": [ { "db": "BID", "id": "91525" } ], "trust": 0.3 }, "cve": "CVE-2016-5848", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 1.7, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-5848", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "MULTIPLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 2.5, "id": "CNVD-2016-04435", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:M/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "MULTIPLE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 2.5, "id": "9c543322-8898-11e7-a432-000c2975a0fc", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:L/AC:L/Au:M/C:C/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "id": "VHN-94668", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-5848", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-5848", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-04435", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201606-674", "trust": 0.6, "value": "LOW" }, { "author": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc", "trust": 0.2, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-94668", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "VULHUB", "id": "VHN-94668" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens SICAM PAS before 8.07 does not properly restrict password data in the database, which makes it easier for local users to calculate passwords by leveraging unspecified database privileges. SICAM PAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. An information disclosure vulnerability exists in Siemens SICAM PAS. By authentication, an attacker with the SICAM PAS database privilege can recreate the SICAM PAS user password. Siemens SICAM PAS is prone to multiple local information-disclosure vulnerabilities\nLocal attackers can exploit these issues to obtain sensitive information that may aid in further attacks", "sources": [ { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "BID", "id": "91525" }, { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "VULHUB", "id": "VHN-94668" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-5848", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-16-182-02", "trust": 2.5 }, { "db": "SIEMENS", "id": "SSA-444217", "trust": 2.3 }, { "db": "BID", "id": "91525", "trust": 1.4 }, { "db": "CNVD", "id": "CNVD-2016-04435", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201606-674", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-003484", "trust": 0.8 }, { "db": "IVD", "id": "9C543322-8898-11E7-A432-000C2975A0FC", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-94668", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "VULHUB", "id": "VHN-94668" }, { "db": "BID", "id": "91525" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "id": "VAR-201607-0460", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "VULHUB", "id": "VHN-94668" } ], "trust": 1.4969863 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" } ] }, "last_update_date": "2023-12-18T12:29:56.390000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-444217", "trust": 0.8, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf" }, { "title": "Siemens SICAM PAS Information Disclosure Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/78476" }, { "title": "Siemens SICAM PAS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62583" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 }, { "problemtype": "CWE-255", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94668" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-182-02" }, { "trust": 2.3, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/91525" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5848" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5848" }, { "trust": 0.3, "url": "http://subscriber.communications.siemens.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "VULHUB", "id": "VHN-94668" }, { "db": "BID", "id": "91525" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" }, { "db": "VULHUB", "id": "VHN-94668" }, { "db": "BID", "id": "91525" }, { "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "db": "NVD", "id": "CVE-2016-5848" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-07-01T00:00:00", "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "date": "2016-07-01T00:00:00", "db": "CNVD", "id": "CNVD-2016-04435" }, { "date": "2016-07-04T00:00:00", "db": "VULHUB", "id": "VHN-94668" }, { "date": "2016-07-01T00:00:00", "db": "BID", "id": "91525" }, { "date": "2016-07-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "date": "2016-07-04T16:59:01.863000", "db": "NVD", "id": "CVE-2016-5848" }, { "date": "2016-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-07-01T00:00:00", "db": "CNVD", "id": "CNVD-2016-04435" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-94668" }, { "date": "2016-07-01T00:00:00", "db": "BID", "id": "91525" }, { "date": "2016-12-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003484" }, { "date": "2023-10-17T19:05:40.837000", "db": "NVD", "id": "CVE-2016-5848" }, { "date": "2016-07-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-674" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "91525" }, { "db": "CNNVD", "id": "CNNVD-201606-674" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens SICAM PAS Information Disclosure Vulnerability", "sources": [ { "db": "IVD", "id": "9c543322-8898-11e7-a432-000c2975a0fc" }, { "db": "CNVD", "id": "CNVD-2016-04435" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-674" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.