ID

VAR-201606-0022


CVE

CVE-2016-3949


TITLE

Siemens SIMATIC S7-300 CPU Denial of service vulnerability

Trust: 1.4

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-03894 // CNNVD: CNNVD-201606-234

DESCRIPTION

Siemens SIMATIC S7-300 Profinet-enabled CPU devices with firmware before 3.2.12 and SIMATIC S7-300 Profinet-disabled CPU devices with firmware before 3.3.12 allow remote attackers to cause a denial of service (defect-mode transition) via crafted (1) ISO-TSAP or (2) Profibus packets. The Siemens SIMATIC S7-300 CPU is a modular universal controller for the manufacturing industry from Siemens. A denial of service vulnerability exists in the Siemens SIMATICS7-300CPU family of devices. An attacker exploits a vulnerability to initiate a denial of service attack under certain conditions, that is, by sending a carefully crafted packet to a 102/TCP (ISO-TSAP) port or a fieldbus Profibus, causing the device to enter a failure mode, and a cold boot can restore the system. Siemens SIMATIC S7-300 CPU is prone to a denial-of-service vulnerability. Remote attackers may exploit this issue to cause denial-of-service conditions, denying service to legitimate users. The following products and versions are affected: Versions prior to SIMATIC S7-300 CPUs with Profinet support 3.2.12 Versions prior to SIMATIC S7-300 CPU without Profinet support 3.3.12

Trust: 2.7

sources: NVD: CVE-2016-3949 // JVNDB: JVNDB-2016-003356 // CNVD: CNVD-2016-03894 // BID: 91133 // IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // VULHUB: VHN-92768

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-03894

AFFECTED PRODUCTS

vendor:siemensmodel:simatic s7-300 with profitnet supportscope:eqversion:3.2.11

Trust: 1.6

vendor:siemensmodel:simatic s7-300 without profitnet supportscope:eqversion:3.3.11

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpuscope:eqversion:(profinet no support )

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpuscope:eqversion:(profinet supported )

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpuscope:ltversion:(profinet no support ) 3.3.12

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpuscope:ltversion:(profinet supported ) 3.2.12

Trust: 0.8

vendor:siemensmodel:simatic s7-300 cpus with profinet supportscope:ltversion:v3.2.12

Trust: 0.6

vendor:siemensmodel:simatic s7-300 cpus without profinet supportscope:ltversion:v3.3.12

Trust: 0.6

vendor:siemensmodel:simatic s7-300 without profitnet supportscope: - version: -

Trust: 0.6

vendor:simatic s7 300 with profitnet supportmodel: - scope:eqversion:3.2.11

Trust: 0.2

vendor:simatic s7 300 without profitnet supportmodel: - scope:eqversion:3.3.11

Trust: 0.2

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-03894 // JVNDB: JVNDB-2016-003356 // NVD: CVE-2016-3949 // CNNVD: CNNVD-201606-234

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-3949
value: HIGH

Trust: 1.8

CNVD: CNVD-2016-03894
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201606-234
value: HIGH

Trust: 0.6

IVD: 5a974e54-2351-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULHUB: VHN-92768
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-3949
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-03894
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 5a974e54-2351-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-92768
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-3949
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-03894 // VULHUB: VHN-92768 // JVNDB: JVNDB-2016-003356 // NVD: CVE-2016-3949 // CNNVD: CNNVD-201606-234

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-92768 // JVNDB: JVNDB-2016-003356 // NVD: CVE-2016-3949

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-234

TYPE

Resource management error

Trust: 0.8

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201606-234

CONFIGURATIONS

sources: NVD: CVE-2016-3949

PATCH

title:SSA-818183url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-818183.pdf

Trust: 0.8

title:Patch for SiemensSIMATICS7-300CPU Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/77238

Trust: 0.6

title:Siemens SIMATIC S7-300 CPU Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62189

Trust: 0.6

sources: CNVD: CNVD-2016-03894 // JVNDB: JVNDB-2016-003356 // CNNVD: CNNVD-201606-234

EXTERNAL IDS

db:NVDid:CVE-2016-3949

Trust: 3.6

db:SIEMENSid:SSA-818183

Trust: 2.3

db:ICS CERTid:ICSA-16-161-01

Trust: 1.7

db:SECTRACKid:1036089

Trust: 1.7

db:CNNVDid:CNNVD-201606-234

Trust: 0.9

db:CNVDid:CNVD-2016-03894

Trust: 0.8

db:JVNDBid:JVNDB-2016-003356

Trust: 0.8

db:BIDid:91133

Trust: 0.4

db:IVDid:5A974E54-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:SEEBUGid:SSVID-91860

Trust: 0.1

db:VULHUBid:VHN-92768

Trust: 0.1

sources: IVD: 5a974e54-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-03894 // VULHUB: VHN-92768 // BID: 91133 // JVNDB: JVNDB-2016-003356 // NVD: CVE-2016-3949 // CNNVD: CNNVD-201606-234

REFERENCES

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-818183.pdf

Trust: 2.3

url:https://cert-portal.siemens.com/productcert/pdf/ssa-818183.pdf

Trust: 1.7

url:https://ics-cert.us-cert.gov/advisories/icsa-16-161-01

Trust: 1.7

url:http://www.securitytracker.com/id/1036089

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3949

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3949

Trust: 0.8

url:http://subscriber.communications.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-03894 // VULHUB: VHN-92768 // BID: 91133 // JVNDB: JVNDB-2016-003356 // NVD: CVE-2016-3949 // CNNVD: CNNVD-201606-234

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 91133

SOURCES

db:IVDid:5a974e54-2351-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2016-03894
db:VULHUBid:VHN-92768
db:BIDid:91133
db:JVNDBid:JVNDB-2016-003356
db:NVDid:CVE-2016-3949
db:CNNVDid:CNNVD-201606-234

LAST UPDATE DATE

2023-12-18T13:14:32.529000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-03894date:2016-06-12T00:00:00
db:VULHUBid:VHN-92768date:2020-02-10T00:00:00
db:BIDid:91133date:2016-06-09T00:00:00
db:JVNDBid:JVNDB-2016-003356date:2016-06-29T00:00:00
db:NVDid:CVE-2016-3949date:2020-02-10T15:15:21.010
db:CNNVDid:CNNVD-201606-234date:2020-02-11T00:00:00

SOURCES RELEASE DATE

db:IVDid:5a974e54-2351-11e6-abef-000c29c66e3ddate:2016-06-12T00:00:00
db:CNVDid:CNVD-2016-03894date:2016-06-12T00:00:00
db:VULHUBid:VHN-92768date:2016-06-27T00:00:00
db:BIDid:91133date:2016-06-09T00:00:00
db:JVNDBid:JVNDB-2016-003356date:2016-06-29T00:00:00
db:NVDid:CVE-2016-3949date:2016-06-27T10:59:06.580
db:CNNVDid:CNNVD-201606-234date:2016-06-12T00:00:00