Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-313-01
HistoryNov 08, 2016 - 12:00 a.m.

Phoenix Contact ILC PLC Authentication Vulnerabilities

2016-11-0800:00:00
Industrial Control Systems Cyber Emergency Response Team
www.us-cert.gov
170

0.013 Low

EPSS

Percentile

85.7%

OVERVIEW

Matthias Niedermaier and Michael Kapfer of HSASec Hochschule Augsburg have identified authentication vulnerabilities in Phoenix Contact’s ILC (inline controller) PLCs. Phoenix Contact GmbH & Co. KG has produced a mitigation plan that includes an update and recommended security practices to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Phoenix Contact reports that these vulnerabilities affect the following versions of ILC PLCs:

  • All ILC 1xx PLCs.

IMPACT

The identified vulnerabilities could allow an unauthenticated user to access human-machine interface (HMI) pages and to modify programmable logic controller (PLC) variables.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Phoenix Contact GmbH & Co. KG is a German-based automation company.

The affected products, ILC 1xx PLCs, are inline controllers with an Ethernet interface for coupling to other controllers and systems. According to Phoenix Contact, ILC PLCs are deployed across several sectors including Commercial Facilities, Critical Manufacturing, Energy, and Water and Wastewater Systems. Phoenix Contact estimates that these products are used primarily in Europe, North America, and Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CLEARTEXT STORAGE OF SENSITIVE INFORMATIONa

Webvisit offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.

CVE-2016-8366b has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).c

AUTHENTICATION BYPASS ISSUESd

The web server can be accessed without authenticating even if the authentication mechanism is enabled.

CVE-2016-8371e has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).f

ACCESS TO CRITICAL PRIVATE VARIABLE VIA PUBLIC METHODg

The web server allows access to read and write PLC variables without authentication.

CVE-2016-8380h has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).i

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Phoenix Contact has released an update for Webvisit to mitigate the plaintext password storage issue. Users may obtain this update by contacting Phoenix Contact customer support at [email protected], or +49 52 81/9 46 28 88 (Germany).

Connecting devices to a network via Ethernet always entails the risk of unauthorized access to the network. Phoenix Contact recommends that users implement an adequate defense–in-depth networking architecture (including the following) for control systems where these devices are operating.

  • Devices should not be exposed to public networks without the use of virtual private networks (VPNs) for remote access.
  • Firewalls should be used for network segmentation or controller isolation.
  • Available communication channels or ports not needed in the application should be turned off. Administrators and users should check whether the application offers any option of deactivating active communication channels (e.g., SNMP, FTP, BootP, DCP), or setting passwords to prevent third parties from unauthorized accessing the controller and modifying the system.
  • Access to the devices should be limited to the fewest possible authorized personnel.
  • Change standard or default passwords when first installing every component. Passwords should be changed in regular interval in order to reduce risks of becoming public. Passwords should have a maximum strength by the use of small and capital letters as well as numbers and special characters with a length of at least 10 characters.
  • Conduct regular thread analyses to discover whether current measures meet the safety requirements.
  • Install and maintain security software in order to defend new or recurring risks; such as viruses, Trojans, phishing attacks.
  • Users may decide to use the ILC 1x1 PLCs with the latest Firmware 4.42, because it offers the HTTPS protocol and HTML5 for the web server-based HMI system.
  • With regard to the controller’s communication interfaces, Phoenix Contact recommends not to use the ILC 1xx controller in safety-critical applications unless using additional security devices.

For more information on this vulnerability and the associated update and mitigation strategies, please email Phoenix Contact at the following address:

[email protected]

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

Contact Information

For any questions related to this report, please contact the CISA at:

Email: [email protected]
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: https://us-cert.cisa.gov/ics
or incident reporting: https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by choosing one of the links below to provide feedback about this product.

This product is provided subject to this Notification and this Privacy & Use policy.

Please share your thoughts.

We recently updated our anonymous product survey; we’d welcome your feedback.

0.013 Low

EPSS

Percentile

85.7%