7.5
HIGH
CVE-2017-9858
SMA Solar Technology - Insecure Authentication
Description

An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. NOTE: the vendor's position is that this "is not a security gap per se." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected

INFO

Published Date :

Aug. 5, 2017, 5:29 p.m.

Last Modified :

Aug. 5, 2024, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9858 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sma sunny_boy_3600_firmware
2 Sma sunny_boy_5000_firmware
3 Sma sunny_tripower_core1_firmware
4 Sma sunny_tripower_15000tl_firmware
5 Sma sunny_tripower_20000tl_firmware
6 Sma sunny_tripower_25000tl_firmware
7 Sma sunny_tripower_5000tl_firmware
8 Sma sunny_tripower_12000tl_firmware
9 Sma sunny_tripower_60_firmware
10 Sma sunny_boy_3000tl_firmware
11 Sma sunny_boy_3600tl_firmware
12 Sma sunny_boy_4000tl_firmware
13 Sma sunny_boy_5000tl_firmware
14 Sma sunny_boy_1.5_firmware
15 Sma sunny_boy_2.5_firmware
16 Sma sunny_boy_3.0_firmware
17 Sma sunny_boy_3.6_firmware
18 Sma sunny_boy_4.0_firmware
19 Sma sunny_boy_5.0_firmware
20 Sma sunny_central_2200_firmware
21 Sma sunny_central_1000cp_xt_firmware
22 Sma sunny_central_800cp_xt_firmware
23 Sma sunny_central_850cp_xt_firmware
24 Sma sunny_central_900cp_xt_firmware
25 Sma sunny_central_500cp_xt_firmware
26 Sma sunny_central_630cp_xt_firmware
27 Sma sunny_central_720cp_xt_firmware
28 Sma sunny_central_760cp_xt_firmware
29 Sma sunny_central_storage_500_firmware
30 Sma sunny_central_storage_630_firmware
31 Sma sunny_central_storage_720_firmware
32 Sma sunny_central_storage_760_firmware
33 Sma sunny_central_storage_800_firmware
34 Sma sunny_central_storage_850_firmware
35 Sma sunny_central_storage_900_firmware
36 Sma sunny_central_storage_1000_firmware
37 Sma sunny_central_storage_2200_firmware
38 Sma sunny_central_storage_2500-ev_firmware
39 Sma sunny_boy_storage_2.5_firmware
40 Sma sunny_boy_3600
41 Sma sunny_boy_5000
42 Sma sunny_tripower_core1
43 Sma sunny_tripower_15000tl
44 Sma sunny_tripower_20000tl
45 Sma sunny_tripower_25000tl
46 Sma sunny_tripower_5000tl
47 Sma sunny_tripower_12000tl
48 Sma sunny_tripower_60
49 Sma sunny_boy_3000tl
50 Sma sunny_boy_3600tl
51 Sma sunny_boy_4000tl
52 Sma sunny_boy_5000tl
53 Sma sunny_boy_1.5
54 Sma sunny_boy_2.5
55 Sma sunny_boy_3.0
56 Sma sunny_boy_3.6
57 Sma sunny_boy_4.0
58 Sma sunny_boy_5.0
59 Sma sunny_central_2200
60 Sma sunny_central_1000cp_xt
61 Sma sunny_central_800cp_xt
62 Sma sunny_central_850cp_xt
63 Sma sunny_central_900cp_xt
64 Sma sunny_central_500cp_xt
65 Sma sunny_central_630cp_xt
66 Sma sunny_central_720cp_xt
67 Sma sunny_central_760cp_xt
68 Sma sunny_central_storage_500
69 Sma sunny_central_storage_630
70 Sma sunny_central_storage_720
71 Sma sunny_central_storage_760
72 Sma sunny_central_storage_800
73 Sma sunny_central_storage_850
74 Sma sunny_central_storage_900
75 Sma sunny_central_storage_1000
76 Sma sunny_central_storage_2200
77 Sma sunny_central_storage_2500-ev
78 Sma sunny_boy_storage_2.5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9858.

URL Resource
http://www.sma.de/en/statement-on-cyber-security.html
http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf
https://horusscenario.com/CVE-information/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9858 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9858 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. NOTE: the vendor's position is that this "is not a security gap per se." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected. An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. NOTE: the vendor's position is that this "is not a security gap per se." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected
  • CVE Modified by [email protected]

    Aug. 22, 2017

    Action Type Old Value New Value
    Changed Description An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. ** DISPUTED ** An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. NOTE: the vendor's position is that this "is not a security gap per se." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected.
    Added Reference http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf [No Types Assigned]
    Added Reference http://www.sma.de/en/statement-on-cyber-security.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://horusscenario.com/CVE-information/ No Types Assigned https://horusscenario.com/CVE-information/ Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_3600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_core1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_core1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_15000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_15000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_20000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_20000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_25000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_25000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_5000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_5000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_12000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_12000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_tripower_60_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_tripower_60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_3000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_3000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_3600tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_3600tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_4000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_4000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_5000tl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_5000tl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_1.5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_1.5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_2.5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_2.5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_3.0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_3.0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_3.6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_3.6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_4.0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_4.0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_5.0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_5.0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_2200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_1000cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_1000cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_800cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_800cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_850cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_850cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_900cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_900cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_500cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_500cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_630cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_630cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_720cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_720cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_760cp_xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_760cp_xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_720_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_720:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_760_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_760:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_2200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_central_storage_2500-ev_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_central_storage_2500-ev:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sma:sunny_boy_storage_2.5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:sma:sunny_boy_storage_2.5:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9858 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9858 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53619

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability