var-201612-0417
Vulnerability from variot
A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to cause a Denial of Service condition and potentially lead to unauthenticated remote code execution by sending specially crafted packets to port 19234/TCP. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a denial of service vulnerability. Siemens SICAM PAS is prone to following security vulnerabilities: 1. 2. 3. Attackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201612-0417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sicam pas\\/pqs", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "8.09" }, { "model": "sicam pas", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": null }, { "model": "sicam pas", "scope": "lt", "trust": 0.6, "vendor": "siemens", "version": "8.0" }, { "model": "sicam pas", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "8.08" }, { "model": "sicam pas", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "sicam pas", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "8.00" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sicam pas", "version": "*" } ], "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "BID", "id": "94549" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sicam_pas\\/pqs:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.09", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-9157" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ilya Karpov and Dmitry Sklyarov, Positive Technologies, Sergey Temnkikov and Vladimir Dashchenko, Critical Infrastructure Defense Team, Kaspersky Lab.", "sources": [ { "db": "BID", "id": "94549" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ], "trust": 0.9 }, "cve": "CVE-2016-9157", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-9157", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-11835", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "546312c5-57e7-45dd-9678-006d682feda8", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-97977", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-9157", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-9157", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2016-11835", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-667", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97977", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "VULHUB", "id": "VHN-97977" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to cause a Denial of Service condition and potentially lead to unauthenticated remote code execution by sending specially crafted packets to port 19234/TCP. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a denial of service vulnerability. Siemens SICAM PAS is prone to following security vulnerabilities:\n1. \n2. \n3. \nAttackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany", "sources": [ { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "BID", "id": "94549" }, { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "VULHUB", "id": "VHN-97977" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-9157", "trust": 3.6 }, { "db": "BID", "id": "94549", "trust": 2.6 }, { "db": "SIEMENS", "id": "SSA-946325", "trust": 2.6 }, { "db": "ICS CERT", "id": "ICSA-16-336-01", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-201611-667", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2016-11835", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-006111", "trust": 0.8 }, { "db": "IVD", "id": "546312C5-57E7-45DD-9678-006D682FEDA8", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-97977", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "VULHUB", "id": "VHN-97977" }, { "db": "BID", "id": "94549" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "id": "VAR-201612-0417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "VULHUB", "id": "VHN-97977" } ], "trust": 1.4969863 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" } ] }, "last_update_date": "2023-12-18T12:20:05.435000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-946325", "trust": 0.8, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf" }, { "title": "Siemens SICAM PAS Fixes for multiple security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65941" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-284", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97977" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94549" }, { "trust": 1.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-336-01" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9157" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9157" }, { "trust": 0.3, "url": "http://www.siemens.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "VULHUB", "id": "VHN-97977" }, { "db": "BID", "id": "94549" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNVD", "id": "CNVD-2016-11835" }, { "db": "VULHUB", "id": "VHN-97977" }, { "db": "BID", "id": "94549" }, { "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "db": "NVD", "id": "CVE-2016-9157" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-05T00:00:00", "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "date": "2016-12-02T00:00:00", "db": "CNVD", "id": "CNVD-2016-11835" }, { "date": "2016-12-05T00:00:00", "db": "VULHUB", "id": "VHN-97977" }, { "date": "2016-11-25T00:00:00", "db": "BID", "id": "94549" }, { "date": "2016-12-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "date": "2016-12-05T08:59:01.487000", "db": "NVD", "id": "CVE-2016-9157" }, { "date": "2016-11-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-05T00:00:00", "db": "CNVD", "id": "CNVD-2016-11835" }, { "date": "2017-06-13T00:00:00", "db": "VULHUB", "id": "VHN-97977" }, { "date": "2016-12-20T03:04:00", "db": "BID", "id": "94549" }, { "date": "2017-09-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006111" }, { "date": "2023-10-17T19:06:05.070000", "db": "NVD", "id": "CVE-2016-9157" }, { "date": "2016-12-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-667" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-667" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens SICAM PAS Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006111" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input validation", "sources": [ { "db": "IVD", "id": "546312c5-57e7-45dd-9678-006d682feda8" }, { "db": "CNNVD", "id": "CNNVD-201611-667" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.