Lucene search

K
nvd[email protected]NVD:CVE-2017-9861
HistoryAug 05, 2017 - 5:29 p.m.

CVE-2017-9861

2017-08-0517:29:00
CWE-74
web.nvd.nist.gov

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%

An issue was discovered in SMA Solar Technology products. The SIP implementation does not properly use authentication with encryption: it is vulnerable to replay attacks, packet injection attacks, and man in the middle attacks. An attacker is able to successfully use SIP to communicate with the device from anywhere within the LAN. An attacker may use this to crash the device, stop it from communicating with the SMA servers, exploit known SIP vulnerabilities, or find sensitive information from the SIP communications. Furthermore, because the SIP communication channel is unencrypted, an attacker capable of understanding the protocol can eavesdrop on communications. For example, passwords can be extracted. NOTE: the vendor’s position is that authentication with encryption is not required on an isolated subnetwork. Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected

Affected configurations

NVD
Node
smasunny_boy_3600_firmwareMatch-
AND
smasunny_boy_3600Match-
Node
smasunny_boy_5000_firmwareMatch-
AND
smasunny_boy_5000Match-
Node
smasunny_tripower_core1_firmwareMatch-
AND
smasunny_tripower_core1Match-
Node
smasunny_tripower_15000tl_firmwareMatch-
AND
smasunny_tripower_15000tlMatch-
Node
smasunny_tripower_20000tl_firmwareMatch-
AND
smasunny_tripower_20000tlMatch-
Node
smasunny_tripower_25000tl_firmwareMatch-
AND
smasunny_tripower_25000tlMatch-
Node
smasunny_tripower_5000tl_firmwareMatch-
AND
smasunny_tripower_5000tlMatch-
Node
smasunny_tripower_12000tl_firmwareMatch-
AND
smasunny_tripower_12000tlMatch-
Node
smasunny_tripower_60_firmwareMatch-
AND
smasunny_tripower_60Match-
Node
smasunny_boy_3000tl_firmwareMatch-
AND
smasunny_boy_3000tlMatch-
Node
smasunny_boy_3600tl_firmwareMatch-
AND
smasunny_boy_3600tlMatch-
Node
smasunny_boy_4000tl_firmwareMatch-
AND
smasunny_boy_4000tlMatch-
Node
smasunny_boy_5000tl_firmwareMatch-
AND
smasunny_boy_5000tlMatch-
Node
smasunny_boy_1.5_firmwareMatch-
AND
smasunny_boy_1.5Match-
Node
smasunny_boy_2.5_firmwareMatch-
AND
smasunny_boy_2.5Match-
Node
smasunny_boy_3.0_firmwareMatch-
AND
smasunny_boy_3.0Match-
Node
smasunny_boy_3.6_firmwareMatch-
AND
smasunny_boy_3.6Match-
Node
smasunny_boy_4.0_firmwareMatch-
AND
smasunny_boy_4.0Match-
Node
smasunny_boy_5.0_firmwareMatch-
AND
smasunny_boy_5.0Match-
Node
smasunny_central_2200_firmwareMatch-
AND
smasunny_central_2200Match-
Node
smasunny_central_1000cp_xt_firmwareMatch-
AND
smasunny_central_1000cp_xtMatch-
Node
smasunny_central_800cp_xt_firmwareMatch-
AND
smasunny_central_800cp_xtMatch-
Node
smasunny_central_850cp_xt_firmwareMatch-
AND
smasunny_central_850cp_xtMatch-
Node
smasunny_central_900cp_xt_firmwareMatch-
AND
smasunny_central_900cp_xtMatch-
Node
smasunny_central_500cp_xt_firmwareMatch-
AND
smasunny_central_500cp_xtMatch-
Node
smasunny_central_630cp_xt_firmwareMatch-
AND
smasunny_central_630cp_xtMatch-
Node
smasunny_central_720cp_xt_firmwareMatch-
AND
smasunny_central_720cp_xtMatch-
Node
smasunny_central_760cp_xt_firmwareMatch-
AND
smasunny_central_760cp_xtMatch-
Node
smasunny_central_storage_500_firmwareMatch-
AND
smasunny_central_storage_500Match-
Node
smasunny_central_storage_630_firmwareMatch-
AND
smasunny_central_storage_630Match-
Node
smasunny_central_storage_720_firmwareMatch-
AND
smasunny_central_storage_720Match-
Node
smasunny_central_storage_760_firmwareMatch-
AND
smasunny_central_storage_760Match-
Node
smasunny_central_storage_800_firmwareMatch-
AND
smasunny_central_storage_800Match-
Node
smasunny_central_storage_850_firmwareMatch-
AND
smasunny_central_storage_850Match-
Node
smasunny_central_storage_900_firmwareMatch-
AND
smasunny_central_storage_900Match-
Node
smasunny_central_storage_1000_firmwareMatch-
AND
smasunny_central_storage_1000Match-
Node
smasunny_central_storage_2200_firmwareMatch-
AND
smasunny_central_storage_2200Match-
Node
smasunny_central_storage_2500-ev_firmwareMatch-
AND
smasunny_central_storage_2500-evMatch-
Node
smasunny_boy_storage_2.5_firmwareMatch-
AND
smasunny_boy_storage_2.5Match-

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%

Related for NVD:CVE-2017-9861