var-201702-0150
Vulnerability from variot
An issue was discovered in Siemens SICAM PAS before 8.00. Because of Storing Passwords in a Recoverable Format, an authenticated local attacker with certain privileges could possibly reconstruct the passwords of users for accessing the database. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a local security bypass vulnerability. Siemens SICAM PAS products are prone to a local security-bypass vulnerability. Other attacks are also possible. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany. There are arbitrary file upload vulnerabilities, security bypass vulnerabilities and denial of service vulnerabilities in Siemens SICAM PAS. An attacker could exploit these vulnerabilities to bypass authentication mechanisms or delete arbitrary files
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0150", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sicam pas\\/pqs", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "8.00" }, { "model": "sicam pas", "scope": "lt", "trust": 0.8, "vendor": "siemens", "version": "8.00" }, { "model": "sicam pas", "scope": "lt", "trust": 0.6, "vendor": "siemens", "version": "8.0" }, { "model": "sicam pas", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "sicam pas", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "sicam pas", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "8.00" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sicam pas", "version": null } ], "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "BID", "id": "94552" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sicam_pas\\/pqs:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.00", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8566" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ilya Karpov and Dmitry Sklyarov, Positive Technologies.", "sources": [ { "db": "BID", "id": "94552" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ], "trust": 0.9 }, "cve": "CVE-2016-8566", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-8566", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CNVD-2016-11763", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-97386", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-8566", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8566", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-11763", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-664", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97386", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "VULHUB", "id": "VHN-97386" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in Siemens SICAM PAS before 8.00. Because of Storing Passwords in a Recoverable Format, an authenticated local attacker with certain privileges could possibly reconstruct the passwords of users for accessing the database. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a local security bypass vulnerability. Siemens SICAM PAS products are prone to a local security-bypass vulnerability. Other attacks are also possible. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany. There are arbitrary file upload vulnerabilities, security bypass vulnerabilities and denial of service vulnerabilities in Siemens SICAM PAS. An attacker could exploit these vulnerabilities to bypass authentication mechanisms or delete arbitrary files", "sources": [ { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "BID", "id": "94552" }, { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "VULHUB", "id": "VHN-97386" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8566", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-16-336-01", "trust": 2.8 }, { "db": "BID", "id": "94552", "trust": 2.6 }, { "db": "CNNVD", "id": "CNNVD-201611-664", "trust": 0.9 }, { "db": "SIEMENS", "id": "SSA-946325", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2016-11763", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-007773", "trust": 0.8 }, { "db": "IVD", "id": "A4848EBF-ED82-41F8-9942-8013D056C8E0", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-97386", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "VULHUB", "id": "VHN-97386" }, { "db": "BID", "id": "94552" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "id": "VAR-201702-0150", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "VULHUB", "id": "VHN-97386" } ], "trust": 1.4969863 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" } ] }, "last_update_date": "2023-12-18T12:20:05.362000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-946325", "trust": 0.8, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf" }, { "title": "SIEMENSSICAMPAS Local Security Bypass Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84821" }, { "title": "Siemens SICAM PAS Fixes for multiple security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65938" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-255", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97386" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-336-01" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94552" }, { "trust": 0.9, "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8566" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8566" }, { "trust": 0.3, "url": "http://www.siemens.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "VULHUB", "id": "VHN-97386" }, { "db": "BID", "id": "94552" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" }, { "db": "VULHUB", "id": "VHN-97386" }, { "db": "BID", "id": "94552" }, { "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "db": "NVD", "id": "CVE-2016-8566" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-02T00:00:00", "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "date": "2016-12-02T00:00:00", "db": "CNVD", "id": "CNVD-2016-11763" }, { "date": "2017-02-13T00:00:00", "db": "VULHUB", "id": "VHN-97386" }, { "date": "2016-11-25T00:00:00", "db": "BID", "id": "94552" }, { "date": "2017-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "date": "2017-02-13T21:59:01.457000", "db": "NVD", "id": "CVE-2016-8566" }, { "date": "2016-11-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-02T00:00:00", "db": "CNVD", "id": "CNVD-2016-11763" }, { "date": "2017-02-28T00:00:00", "db": "VULHUB", "id": "VHN-97386" }, { "date": "2016-12-20T03:04:00", "db": "BID", "id": "94552" }, { "date": "2017-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007773" }, { "date": "2023-10-17T19:02:23.327000", "db": "NVD", "id": "CVE-2016-8566" }, { "date": "2016-12-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-664" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "94552" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SIEMENS SICAM PAS Local Security Bypass Vulnerability", "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNVD", "id": "CNVD-2016-11763" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Trust management", "sources": [ { "db": "IVD", "id": "a4848ebf-ed82-41f8-9942-8013d056c8e0" }, { "db": "CNNVD", "id": "CNNVD-201611-664" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.