8.8
HIGH
CVE-2016-8673
Siemens SIMATIC Web Server Authenticated User Privilege Escalation
Description

A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server at port 80/TCP or port 443/TCP of the affected devices could allow remote attackers to perform actions with the permissions of an authenticated user, provided the targeted user has an active session and is induced to trigger the malicious request.

INFO

Published Date :

Nov. 23, 2016, 11:59 a.m.

Last Modified :

Dec. 12, 2019, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-8673 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8673 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_cp_443-1_firmware
2 Siemens simatic_cp_343-1_firmware
3 Siemens simatic_s7_300_cpu_firmware
4 Siemens simatic_s7_400_cpu_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8673.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-603476.pdf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

(Inverse Path | F-Secure) Hardware Security Team - Security Advisories

Updated: 1 month ago
24 stars 4 fork 4 watcher
Born at : July 23, 2019, 3:04 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8673 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8673 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Removed CWE Siemens AG CWE-345
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Changed Description Cross-site request forgery (CSRF) vulnerability in the integrated web server on Siemens SIMATIC CP 343-1 Advanced prior to version 3.0.53, SIMATIC CP 443-1 Advanced prior to version 3.2.17, SIMATIC S7-300 CPU, and SIMATIC S7-400 CPU devices allows remote attackers to hijack the authentication of arbitrary users. A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server at port 80/TCP or port 443/TCP of the affected devices could allow remote attackers to perform actions with the permissions of an authenticated user, provided the targeted user has an active session and is induced to trigger the malicious request.
    Removed Reference http://www.securityfocus.com/bid/94460 [Third Party Advisory, VDB Entry]
    Removed Reference http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf [Vendor Advisory]
    Removed Reference https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02 [Mitigation, Patch, Third Party Advisory, US Government Resource, VDB Entry]
    Added CWE Siemens AG CWE-345
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-603476.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2017

    Action Type Old Value New Value
    Changed Description Cross-site request forgery (CSRF) vulnerability in the integrated web server on Siemens SIMATIC CP 343-1 Advanced before 3.0.53, SIMATIC CP 443-1 Advanced, SIMATIC S7-300 CPU, and SIMATIC S7-400 CPU devices allows remote attackers to hijack the authentication of arbitrary users. Cross-site request forgery (CSRF) vulnerability in the integrated web server on Siemens SIMATIC CP 343-1 Advanced prior to version 3.0.53, SIMATIC CP 443-1 Advanced prior to version 3.2.17, SIMATIC S7-300 CPU, and SIMATIC S7-400 CPU devices allows remote attackers to hijack the authentication of arbitrary users.
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02 Mitigation, Third Party Advisory, VDB Entry, Patch, US Government Resource
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:o:siemens:simatic_s7_300_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_300_cpu:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:siemens:simatic_cp_343-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_343-1:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:siemens:simatic_cp_443-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:siemens:simatic_s7_400_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_400_cpu:-:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:o:siemens:simatic_s7_300_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_300_cpu:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:siemens:simatic_cp_443-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:siemens:simatic_cp_343-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_343-1:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:siemens:simatic_s7_400_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_400_cpu:-:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/94460 No Types Assigned http://www.securityfocus.com/bid/94460 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94460 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 23, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:siemens:simatic_s7_300_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_300_cpu:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:siemens:simatic_cp_343-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_343-1:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:siemens:simatic_cp_443-1_firmware:-:*:*:*:advanced:*:*:* OR cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:siemens:simatic_s7_400_cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_s7_400_cpu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf No Types Assigned http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf Vendor Advisory
    Added CWE CWE-352
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8673 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8673 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.42789

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability