Lucene search

K
nvd[email protected]NVD:CVE-2017-9857
HistoryAug 05, 2017 - 5:29 p.m.

CVE-2017-9857

2017-08-0517:29:00
CWE-287
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

49.4%

An issue was discovered in SMA Solar Technology products. The SMAdata2+ communication protocol does not properly use authentication with encryption: it is vulnerable to man in the middle, packet injection, and replay attacks. Any setting change, authentication packet, scouting packet, etc. can be replayed, injected, or used for a man in the middle session. All functionalities available in Sunny Explorer can effectively be done from anywhere within the network as long as an attacker gets the packet setup correctly. This includes the authentication process for all (including hidden) access levels and the changing of settings in accordance with the gained access rights. Furthermore, because the SMAdata2+ communication channel is unencrypted, an attacker capable of understanding the protocol can eavesdrop on communications. NOTE: the vendor’s position is that authentication with encryption is not required on an isolated subnetwork. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected

Affected configurations

Nvd
Node
smasunny_boy_3600_firmwareMatch-
AND
smasunny_boy_3600Match-
Node
smasunny_boy_5000_firmwareMatch-
AND
smasunny_boy_5000Match-
Node
smasunny_tripower_core1_firmwareMatch-
AND
smasunny_tripower_core1Match-
Node
smasunny_tripower_15000tl_firmwareMatch-
AND
smasunny_tripower_15000tlMatch-
Node
smasunny_tripower_20000tl_firmwareMatch-
AND
smasunny_tripower_20000tlMatch-
Node
smasunny_tripower_25000tl_firmwareMatch-
AND
smasunny_tripower_25000tlMatch-
Node
smasunny_tripower_5000tl_firmwareMatch-
AND
smasunny_tripower_5000tlMatch-
Node
smasunny_tripower_12000tl_firmwareMatch-
AND
smasunny_tripower_12000tlMatch-
Node
smasunny_tripower_60_firmwareMatch-
AND
smasunny_tripower_60Match-
Node
smasunny_boy_3000tl_firmwareMatch-
AND
smasunny_boy_3000tlMatch-
Node
smasunny_boy_3600tl_firmwareMatch-
AND
smasunny_boy_3600tlMatch-
Node
smasunny_boy_4000tl_firmwareMatch-
AND
smasunny_boy_4000tlMatch-
Node
smasunny_boy_5000tl_firmwareMatch-
AND
smasunny_boy_5000tlMatch-
Node
smasunny_boy_1.5_firmwareMatch-
AND
smasunny_boy_1.5Match-
Node
smasunny_boy_2.5_firmwareMatch-
AND
smasunny_boy_2.5Match-
Node
smasunny_boy_3.0_firmwareMatch-
AND
smasunny_boy_3.0Match-
Node
smasunny_boy_3.6_firmwareMatch-
AND
smasunny_boy_3.6Match-
Node
smasunny_boy_4.0_firmwareMatch-
AND
smasunny_boy_4.0Match-
Node
smasunny_boy_5.0_firmwareMatch-
AND
smasunny_boy_5.0Match-
Node
smasunny_central_2200_firmwareMatch-
AND
smasunny_central_2200Match-
Node
smasunny_central_1000cp_xt_firmwareMatch-
AND
smasunny_central_1000cp_xtMatch-
Node
smasunny_central_800cp_xt_firmwareMatch-
AND
smasunny_central_800cp_xtMatch-
Node
smasunny_central_850cp_xt_firmwareMatch-
AND
smasunny_central_850cp_xtMatch-
Node
smasunny_central_900cp_xt_firmwareMatch-
AND
smasunny_central_900cp_xtMatch-
Node
smasunny_central_500cp_xt_firmwareMatch-
AND
smasunny_central_500cp_xtMatch-
Node
smasunny_central_630cp_xt_firmwareMatch-
AND
smasunny_central_630cp_xtMatch-
Node
smasunny_central_720cp_xt_firmwareMatch-
AND
smasunny_central_720cp_xtMatch-
Node
smasunny_central_760cp_xt_firmwareMatch-
AND
smasunny_central_760cp_xtMatch-
Node
smasunny_central_storage_500_firmwareMatch-
AND
smasunny_central_storage_500Match-
Node
smasunny_central_storage_630_firmwareMatch-
AND
smasunny_central_storage_630Match-
Node
smasunny_central_storage_720_firmwareMatch-
AND
smasunny_central_storage_720Match-
Node
smasunny_central_storage_760_firmwareMatch-
AND
smasunny_central_storage_760Match-
Node
smasunny_central_storage_800_firmwareMatch-
AND
smasunny_central_storage_800Match-
Node
smasunny_central_storage_850_firmwareMatch-
AND
smasunny_central_storage_850Match-
Node
smasunny_central_storage_900_firmwareMatch-
AND
smasunny_central_storage_900Match-
Node
smasunny_central_storage_1000_firmwareMatch-
AND
smasunny_central_storage_1000Match-
Node
smasunny_central_storage_2200_firmwareMatch-
AND
smasunny_central_storage_2200Match-
Node
smasunny_central_storage_2500-ev_firmwareMatch-
AND
smasunny_central_storage_2500-evMatch-
Node
smasunny_boy_storage_2.5_firmwareMatch-
AND
smasunny_boy_storage_2.5Match-
VendorProductVersionCPE
smasunny_boy_3600_firmware-cpe:2.3:o:sma:sunny_boy_3600_firmware:-:*:*:*:*:*:*:*
smasunny_boy_3600-cpe:2.3:h:sma:sunny_boy_3600:-:*:*:*:*:*:*:*
smasunny_boy_5000_firmware-cpe:2.3:o:sma:sunny_boy_5000_firmware:-:*:*:*:*:*:*:*
smasunny_boy_5000-cpe:2.3:h:sma:sunny_boy_5000:-:*:*:*:*:*:*:*
smasunny_tripower_core1_firmware-cpe:2.3:o:sma:sunny_tripower_core1_firmware:-:*:*:*:*:*:*:*
smasunny_tripower_core1-cpe:2.3:h:sma:sunny_tripower_core1:-:*:*:*:*:*:*:*
smasunny_tripower_15000tl_firmware-cpe:2.3:o:sma:sunny_tripower_15000tl_firmware:-:*:*:*:*:*:*:*
smasunny_tripower_15000tl-cpe:2.3:h:sma:sunny_tripower_15000tl:-:*:*:*:*:*:*:*
smasunny_tripower_20000tl_firmware-cpe:2.3:o:sma:sunny_tripower_20000tl_firmware:-:*:*:*:*:*:*:*
smasunny_tripower_20000tl-cpe:2.3:h:sma:sunny_tripower_20000tl:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 781

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

49.4%

Related for NVD:CVE-2017-9857