SMA Solar Technology Solar System/PV System Password Policy 7pk security

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.3$0-$5k0.00

A vulnerability was found in SMA Solar Technology Solar System and PV System (version unknown). It has been rated as critical. This issue affects an unknown function of the component Password Policy. The manipulation with an unknown input leads to a 7pk security vulnerability (Policy). Using CWE to declare the problem leads to CWE-254. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

An issue was discovered in SMA Solar Technology products. All inverters have a very weak password policy for the user and installer password. No complexity requirements or length requirements are set. Also, strong passwords are impossible due to a maximum of 12 characters and a limited set of characters.

The bug was discovered 06/24/2017. The weakness was disclosed 08/05/2017 (Website). It is possible to read the advisory at sma.de. The identification of this vulnerability is CVE-2017-9853 since 06/24/2017. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1211 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 42 days. During that time the estimated underground price was around $0-$5k.

It is possible to mitigate the problem by applying the configuration setting .

The entries 104865, 104866, 104869 and 104870 are pretty similar.

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Policy
Class: 7pk security / Policy
CWE: CWE-254
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/24/2017 🔍
06/24/2017 +0 days 🔍
08/05/2017 +42 days 🔍
08/05/2017 +0 days 🔍
08/06/2017 +1 days 🔍
11/03/2019 +819 days 🔍

Sourcesinfo

Advisory: sma.de
Status: Not defined

CVE: CVE-2017-9853 (🔍)
See also: 🔍

Entryinfo

Created: 08/06/2017 14:22
Updated: 11/03/2019 20:57
Changes: 08/06/2017 14:22 (59), 11/03/2019 20:57 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!