ID

VAR-201804-0080


CVE

CVE-2016-8366


TITLE

Phoenix Contact ILC Information Disclosure Vulnerability

Trust: 0.8

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNVD: CNVD-2016-10999

DESCRIPTION

Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text. Phoenix Contact ILC PLCs Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Phoenix Contact ProConOs and MultiProg are programmable logic controllers (PLCs) for industrial PCs from the Phoenix Contact group in Germany. An information disclosure vulnerability exists in Phoenix Contact ILC PLC due to the storage of sensitive information in clear text. The attacker exploited the vulnerability to obtain sensitive information. Attackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks. The vulnerability stems from the fact that the program stores and passes passwords in clear text

Trust: 2.7

sources: NVD: CVE-2016-8366 // JVNDB: JVNDB-2016-009013 // CNVD: CNVD-2016-10999 // BID: 94163 // IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // VULHUB: VHN-97186

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNVD: CNVD-2016-10999

AFFECTED PRODUCTS

vendor:phoenixcontactmodel:ilc plcsscope:eqversion: -

Trust: 1.6

vendor:phoenix contactmodel:ilc programmable logic controllerscope: - version: -

Trust: 0.8

vendor:phoenixmodel:contact ilc plcscope: - version: -

Trust: 0.6

vendor:phoenixmodel:contact ilc plcscope:eqversion:0

Trust: 0.3

vendor:ilc plcsmodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNVD: CNVD-2016-10999 // BID: 94163 // JVNDB: JVNDB-2016-009013 // CNNVD: CNNVD-201611-313 // NVD: CVE-2016-8366

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8366
value: HIGH

Trust: 1.0

NVD: CVE-2016-8366
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10999
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201611-313
value: MEDIUM

Trust: 0.6

IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad
value: MEDIUM

Trust: 0.2

VULHUB: VHN-97186
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8366
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-10999
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97186
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8366
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.0

Trust: 1.8

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNVD: CNVD-2016-10999 // VULHUB: VHN-97186 // JVNDB: JVNDB-2016-009013 // CNNVD: CNNVD-201611-313 // NVD: CVE-2016-8366

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.9

problemtype:CWE-312

Trust: 1.0

sources: VULHUB: VHN-97186 // JVNDB: JVNDB-2016-009013 // NVD: CVE-2016-8366

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-313

TYPE

Trust management

Trust: 0.8

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNNVD: CNNVD-201611-313

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-009013

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-97186

PATCH

title:Top Pageurl:https://www.phoenixcontact.com/online/portal/jp?1dmy&urile=wcm%3apath%3a/jpja/web/home

Trust: 0.8

title:Patch for Phoenix Contact ILC Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/83809

Trust: 0.6

title:Phoenix Contact ILC PLC Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65681

Trust: 0.6

sources: CNVD: CNVD-2016-10999 // JVNDB: JVNDB-2016-009013 // CNNVD: CNNVD-201611-313

EXTERNAL IDS

db:NVDid:CVE-2016-8366

Trust: 3.6

db:BIDid:94163

Trust: 3.4

db:EXPLOIT-DBid:45586

Trust: 1.1

db:CNNVDid:CNNVD-201611-313

Trust: 0.9

db:CNVDid:CNVD-2016-10999

Trust: 0.8

db:JVNDBid:JVNDB-2016-009013

Trust: 0.8

db:IVDid:8D88DE1D-BE85-461A-8F55-9358C29F50AD

Trust: 0.2

db:PACKETSTORMid:149763

Trust: 0.1

db:VULHUBid:VHN-97186

Trust: 0.1

sources: IVD: 8d88de1d-be85-461a-8f55-9358c29f50ad // CNVD: CNVD-2016-10999 // VULHUB: VHN-97186 // BID: 94163 // JVNDB: JVNDB-2016-009013 // CNNVD: CNNVD-201611-313 // NVD: CVE-2016-8366

REFERENCES

url:http://www.securityfocus.com/bid/94163

Trust: 3.1

url:https://ics-cert.us-cert.gov/advisories/icsa-313-01

Trust: 2.8

url:https://www.exploit-db.com/exploits/45586/

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8366

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-8366

Trust: 0.8

url:https://www.phoenixcontact.com/online/portal/pc

Trust: 0.3

sources: CNVD: CNVD-2016-10999 // VULHUB: VHN-97186 // BID: 94163 // JVNDB: JVNDB-2016-009013 // CNNVD: CNNVD-201611-313 // NVD: CVE-2016-8366

CREDITS

Matthias Niedermaier and Michael Kapfer of HSASec Hochschule Augsburg.

Trust: 0.9

sources: BID: 94163 // CNNVD: CNNVD-201611-313

SOURCES

db:IVDid:8d88de1d-be85-461a-8f55-9358c29f50ad
db:CNVDid:CNVD-2016-10999
db:VULHUBid:VHN-97186
db:BIDid:94163
db:JVNDBid:JVNDB-2016-009013
db:CNNVDid:CNNVD-201611-313
db:NVDid:CVE-2016-8366

LAST UPDATE DATE

2024-11-23T22:17:36.518000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10999date:2016-11-14T00:00:00
db:VULHUBid:VHN-97186date:2018-10-13T00:00:00
db:BIDid:94163date:2016-11-24T01:08:00
db:JVNDBid:JVNDB-2016-009013date:2018-06-18T00:00:00
db:CNNVDid:CNNVD-201611-313date:2018-12-04T00:00:00
db:NVDid:CVE-2016-8366date:2024-11-21T02:59:13.943

SOURCES RELEASE DATE

db:IVDid:8d88de1d-be85-461a-8f55-9358c29f50addate:2016-11-14T00:00:00
db:CNVDid:CNVD-2016-10999date:2016-11-14T00:00:00
db:VULHUBid:VHN-97186date:2018-04-05T00:00:00
db:BIDid:94163date:2016-11-08T00:00:00
db:JVNDBid:JVNDB-2016-009013date:2018-06-18T00:00:00
db:CNNVDid:CNNVD-201611-313date:2016-11-16T00:00:00
db:NVDid:CVE-2016-8366date:2018-04-05T16:29:00.220