Lucene search

K
cve[email protected]CVE-2017-9856
HistoryAug 05, 2017 - 5:29 p.m.

CVE-2017-9856

2017-08-0517:29:00
CWE-256
web.nvd.nist.gov
29
sma solar technology
cve-2017-9856
password decryption
authentication
security issue
sunny boy tlst-21
sunny tripower tl-10
sunny tripower tl-30
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.7%

An issue was discovered in SMA Solar Technology products. Sniffed passwords from SMAdata2+ communication can be decrypted very easily. The passwords are “encrypted” using a very simple encryption algorithm. This enables an attacker to find the plaintext passwords and authenticate to the device. NOTE: the vendor reports that only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected

Affected configurations

NVD
Node
smasunny_boy_3600_firmwareMatch-
AND
smasunny_boy_3600Match-
Node
smasunny_boy_5000Match-
AND
smasunny_boy_5000_firmwareMatch-
Node
smasunny_tripower_core1Match-
AND
smasunny_tripower_core1_firmwareMatch-
Node
smasunny_tripower_15000tlMatch-
AND
smasunny_tripower_15000tl_firmwareMatch-
Node
smasunny_tripower_20000tl_firmwareMatch-
AND
smasunny_tripower_20000tlMatch-
Node
smasunny_tripower_25000tl_firmwareMatch-
AND
smasunny_tripower_25000tlMatch-
Node
smasunny_tripower_5000tl_firmwareMatch-
AND
smasunny_tripower_5000tlMatch-
Node
smasunny_tripower_12000tl_firmwareMatch-
AND
smasunny_tripower_12000tlMatch-
Node
smasunny_tripower_60_firmwareMatch-
AND
smasunny_tripower_60Match-
Node
smasunny_boy_3000tl_firmwareMatch-
AND
smasunny_boy_3000tlMatch-
Node
smasunny_boy_3600tl_firmwareMatch-
AND
smasunny_boy_3600tlMatch-
Node
smasunny_boy_4000tl_firmwareMatch-
AND
smasunny_boy_4000tlMatch-
Node
smasunny_boy_5000tl_firmwareMatch-
AND
smasunny_boy_5000tlMatch-
Node
smasunny_boy_1.5_firmwareMatch-
AND
smasunny_boy_1.5Match-
Node
smasunny_boy_2.5_firmwareMatch-
AND
smasunny_boy_2.5Match-
Node
smasunny_boy_3.0_firmwareMatch-
AND
smasunny_boy_3.0Match-
Node
smasunny_boy_3.6_firmwareMatch-
AND
smasunny_boy_3.6Match-
Node
smasunny_boy_4.0_firmwareMatch-
AND
smasunny_boy_4.0Match-
Node
smasunny_boy_5.0_firmwareMatch-
AND
smasunny_boy_5.0Match-
Node
smasunny_central_2200_firmwareMatch-
AND
smasunny_central_2200Match-
Node
smasunny_central_1000cp_xt_firmwareMatch-
AND
smasunny_central_1000cp_xtMatch-
Node
smasunny_central_800cp_xt_firmwareMatch-
AND
smasunny_central_800cp_xtMatch-
Node
smasunny_central_850cp_xt_firmwareMatch-
AND
smasunny_central_850cp_xtMatch-
Node
smasunny_central_900cp_xt_firmwareMatch-
AND
smasunny_central_900cp_xtMatch-
Node
smasunny_central_500cp_xt_firmwareMatch-
AND
smasunny_central_500cp_xtMatch-
Node
smasunny_central_630cp_xt_firmwareMatch-
AND
smasunny_central_630cp_xtMatch-
Node
smasunny_central_720cp_xt_firmwareMatch-
AND
smasunny_central_720cp_xtMatch-
Node
smasunny_central_760cp_xt_firmwareMatch-
AND
smasunny_central_760cp_xtMatch-
Node
smasunny_central_storage_500_firmwareMatch-
AND
smasunny_central_storage_500Match-
Node
smasunny_central_storage_630_firmwareMatch-
AND
smasunny_central_storage_630Match-
Node
smasunny_central_storage_720_firmwareMatch-
AND
smasunny_central_storage_720Match-
Node
smasunny_central_storage_760_firmwareMatch-
AND
smasunny_central_storage_760Match-
Node
smasunny_central_storage_800_firmwareMatch-
AND
smasunny_central_storage_800Match-
Node
smasunny_central_storage_850_firmwareMatch-
AND
smasunny_central_storage_850Match-
Node
smasunny_central_storage_900Match-
AND
smasunny_central_storage_900_firmwareMatch-
Node
smasunny_central_storage_1000Match-
AND
smasunny_central_storage_1000_firmwareMatch-
Node
smasunny_central_storage_2200Match-
AND
smasunny_central_storage_2200_firmwareMatch-
Node
smasunny_central_storage_2500-evMatch-
AND
smasunny_central_storage_2500-ev_firmwareMatch-
Node
smasunny_boy_storage_2.5Match-
AND
smasunny_boy_storage_2.5_firmwareMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.7%

Related for CVE-2017-9856