var-201611-0018
Vulnerability from variot

A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server delivers cookies without the "secure" flag. Modern browsers interpreting the flag would mitigate potential data leakage in case of clear text transmission. plural Siemens SIMATIC Product integration Web The server https Session unspecified Cookie Against secure Because the flag is not set, Cookie There is a vulnerability that will be captured.By a remote attacker, http By intercepting transmissions within a session, Cookie May be captured. SiemensSIMATICS7-300/S7-400CPUfamilies are used to provide discrete and continuous control in industrial environments such as manufacturing, food and beverage, and the global chemical industry. An information disclosure vulnerability exists in the SIMATICS7-300/S7-400CPUfamily. Attackers exploit vulnerabilities to obtain sensitive information. Multiple Siemens Products are prone to a cross-site request-forgery vulnerability and an information-disclosure vulnerability. Other attacks are also possible. Siemens SIMATIC CP 343-1 Advanced and so on are the Ethernet communication modules used by German Siemens to support PROFINET (a new generation of automation bus standard based on industrial Ethernet technology). This vulnerability stems from configuration errors in network systems or products during operation. The following vulnerabilities have been reported to Siemens CERT and are now covered by by Siemens Security Advisory SSA-603476, published today (2016-11-21) and available at the following URL:

http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf

-- CVE-016-8672 ---------------------------------------------------------

Summary: Lack of cookie protection for management web interface.

The HttpOnly flag prevents client side scripts from accessing a cookie, mitigating cross-site scripting (XSS) attacks.

The session cookie weaknesses, with particular reference to the lack of the Secure flag, highlight the need for a forced encrypted connection to the exposed web interface, in order to mitigate any hijacking of its credentials

Credit: Inverse Path auditors in collaboration with AIRBUS ICT Industrial Security team

-- CVE-016-8673 ---------------------------------------------------------

Summary: Cross-site request forgery for management web interface.

Affected products: SIMATIC CP 343-1 Advanced: All versions < V3.0.53 SIMATIC CP 443-1 Advanced: All versions SIMATIC S7-300 CPU family: All firmware versions SIMATIC S7-400 CPU family: All firmware versions

Description:

The Cross-site request forgery (CSRF) class of attacks leverages on the trust that a logged in user gives to HTML content of unrelated origins, by triggering unauthorized commands via HTML links or scripts injected by the attacker in the browser context.

The web management interface does not take advantage of any CSRF protection mechanism. This omission allows unauthorized POST requests to be issued by any JavaScript loaded in the user browser execution context, regardless of their origin.

Given the fact that the affected products support POST requests, to upload Access Control List (ACL) configuration or customer specific actions, the lack of CSRF protection exposes the risk of unauthenticated management actions.

Credit: Inverse Path auditors in collaboration with AIRBUS ICT Industrial Security team


-- Andrea Barisani Inverse Path Srl Chief Security Engineer -----> <--------

andrea@inversepath.com http://www.inversepath.com 0x864C9B9E 0A76 074A 02CD E989 CE7F AC3F DA47 578E 864C 9B9E "Pluralitas non est ponenda sine necessitate"

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0018",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "simatic cp 343-1",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7 300 cpu",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 443-1",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7 400 cpu",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 343-1",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 343-1",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.0.53   (advanced)"
      },
      {
        "model": "simatic cp 443-1",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 443-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "(advanced)"
      },
      {
        "model": "simatic s7-300 cpu",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-300 cpu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-400 cpu",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-400 cpu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-300 cpu family all",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-400 cpu family all",
        "scope": null,
        "trust": 0.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic s7-400 cpu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "simatic s7-300 cpu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "simatic cp advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "443-10"
      },
      {
        "model": "simatic cp advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "343-10"
      },
      {
        "model": "simatic cp advanced",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "343-13.0.53"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic cp 343 1",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic s7 300 cpu",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic s7 400 cpu",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic cp 443 1",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "BID",
        "id": "94460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_cp_343-1_firmware:-:*:*:*:advanced:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_cp_343-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_s7_300_cpu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_s7_300_cpu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_s7_400_cpu_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_s7_400_cpu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_cp_443-1_firmware:-:*:*:*:advanced:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "94460"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8672",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-8672",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2016-11664",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "72bae294-54fe-4905-a053-bff375973da9",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:N/A:N",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-97492",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2016-8672",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8672",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11664",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-530",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "72bae294-54fe-4905-a053-bff375973da9",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97492",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions \u003c V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions \u003c V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server delivers cookies without the \"secure\" flag. Modern browsers interpreting the flag would mitigate potential data leakage in case of clear text transmission. plural Siemens SIMATIC Product integration Web The server https Session unspecified Cookie Against secure Because the flag is not set, Cookie There is a vulnerability that will be captured.By a remote attacker, http By intercepting transmissions within a session, Cookie May be captured. SiemensSIMATICS7-300/S7-400CPUfamilies are used to provide discrete and continuous control in industrial environments such as manufacturing, food and beverage, and the global chemical industry. An information disclosure vulnerability exists in the SIMATICS7-300/S7-400CPUfamily. Attackers exploit vulnerabilities to obtain sensitive information. Multiple Siemens Products are prone to a cross-site request-forgery vulnerability and an information-disclosure vulnerability. Other attacks are also possible. Siemens SIMATIC CP 343-1 Advanced and so on are the Ethernet communication modules used by German Siemens to support PROFINET (a new generation of automation bus standard based on industrial Ethernet technology). This vulnerability stems from configuration errors in network systems or products during operation. \nThe following vulnerabilities have been reported to Siemens CERT and are now\ncovered by by Siemens Security Advisory SSA-603476, published today\n(2016-11-21) and available at the following URL:\n\nhttp://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf\n\n-- CVE-016-8672 ---------------------------------------------------------\n\nSummary: Lack of cookie protection for management web interface. \n\nThe HttpOnly flag prevents client side scripts from accessing a cookie,\nmitigating cross-site scripting (XSS) attacks. \n\nThe session cookie weaknesses, with particular reference to the lack of the\nSecure flag, highlight the need for a forced encrypted connection to the\nexposed web interface, in order to mitigate any hijacking of its credentials\n\nCredit: Inverse Path auditors in collaboration with AIRBUS ICT Industrial\n        Security team\n\n-- CVE-016-8673 ---------------------------------------------------------\n\nSummary: Cross-site request forgery for management web interface. \n\nAffected products: SIMATIC CP 343-1 Advanced: All versions \u003c V3.0.53\n                   SIMATIC CP 443-1 Advanced: All versions\n                   SIMATIC S7-300 CPU family: All firmware versions\n                   SIMATIC S7-400 CPU family: All firmware versions\n\nDescription:\n\nThe Cross-site request forgery (CSRF) class of attacks leverages on the trust\nthat a logged in user gives to HTML content of unrelated origins, by\ntriggering unauthorized commands via HTML links or scripts injected by the\nattacker in the browser context. \n\nThe web management interface does not take advantage of any CSRF protection\nmechanism. This omission allows unauthorized POST requests to be issued by\nany JavaScript loaded in the user browser execution context, regardless of\ntheir origin. \n\nGiven the fact that the affected products support POST requests, to upload\nAccess Control List (ACL) configuration or customer specific actions, the\nlack of CSRF protection exposes the risk of unauthenticated management\nactions. \n\nCredit: Inverse Path auditors in collaboration with AIRBUS ICT Industrial\n        Security team\n\n-------------------------------------------------------------------------\n\n-- \nAndrea Barisani                             Inverse Path Srl\nChief Security Engineer                     -----\u003e \u003c--------\n\n\u003candrea@inversepath.com\u003e          http://www.inversepath.com\n0x864C9B9E 0A76 074A 02CD E989 CE7F AC3F DA47 578E 864C 9B9E\n       \"Pluralitas non est ponenda sine necessitate\"\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "BID",
        "id": "94460"
      },
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "PACKETSTORM",
        "id": "139857"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8672",
        "trust": 3.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-603476",
        "trust": 2.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-327-02",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530",
        "trust": 0.9
      },
      {
        "db": "BID",
        "id": "94460",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "72BAE294-54FE-4905-A053-BFF375973DA9",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "139857",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "BID",
        "id": "94460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "PACKETSTORM",
        "id": "139857"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "id": "VAR-201611-0018",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      }
    ],
    "trust": 1.6505322625
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:19.459000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-603476",
        "trust": 0.8,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf"
      },
      {
        "title": "Patch for SIMATICS7-300/S7-400CPUfamily Information Disclosure Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84737"
      },
      {
        "title": "Multiple Siemens Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65865"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-603476.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-327-02"
      },
      {
        "trust": 1.0,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8672"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8672"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-16-327-02"
      },
      {
        "trust": 0.3,
        "url": "http://www.siemens.com/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8672"
      },
      {
        "trust": 0.1,
        "url": "http://www.inversepath.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "BID",
        "id": "94460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "PACKETSTORM",
        "id": "139857"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "db": "BID",
        "id": "94460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "db": "PACKETSTORM",
        "id": "139857"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "date": "2016-11-21T00:00:00",
        "db": "BID",
        "id": "94460"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "date": "2016-11-22T23:16:23",
        "db": "PACKETSTORM",
        "id": "139857"
      },
      {
        "date": "2016-11-23T11:59:00.153000",
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      },
      {
        "date": "2019-12-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97492"
      },
      {
        "date": "2016-11-24T00:16:00",
        "db": "BID",
        "id": "94460"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005922"
      },
      {
        "date": "2019-12-12T19:15:12.420000",
        "db": "NVD",
        "id": "CVE-2016-8672"
      },
      {
        "date": "2019-12-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SIMATIC S7-300/S7-400 CPU family Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "72bae294-54fe-4905-a053-bff375973da9"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11664"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-530"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...