Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Enphase Ignores CISA Request to Fix Remotely Exploitable Flaws

Enphase Energy has ignored CISA requests to fix remotely exploitable vulnerabilities in Enphase products.

Enphase Envoy Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) this week issued advisories detailing two unpatched vulnerabilities in Enphase products.

An American energy technology company, Enphase builds and sells solar micro-inverters, charging stations, and other energy equipment, mainly focused on residential customers.

On Tuesday, CISA published two ICS advisories to warn of vulnerabilities in Enphase products that could lead to information leaks or command execution. Both are said to be remotely exploitable with low attack complexity.

Tracked as CVE-2023-32274 (CVSS score of 8.6), the first of the flaws impacts the Enphase Installer Toolkit, a mobile solution that aids with the installation and configuration of Enphase Systems.

The application also allows users to connect to the Enphase Envoy communication gateway over wireless networks to perform system setups, and allows them to view system status.

CISA warns that Enphase Installer Toolkit for Android versions 3.27.0 and older contain hardcoded credentials that an attacker could use to gain access to sensitive data.

“Successful exploitation of this vulnerability could allow sensitive information to be obtained by an attacker using hard-coded credentials,” CISA notes.

The Enphase Installer Toolkit is currently available for download as version 3.30.0 for both Android and iOS.

Advertisement. Scroll to continue reading.

The second issue, CVE-2023-33869, is described as a command injection flaw in the Envoy communication gateway version D7.0.88, which could allow an attacker to gain root access to the affected product and execute commands.

According to CISA, Enphase Energy has not responded to requests to work with the agency in addressing these vulnerabilities. Both issues were reported by a security researcher using only the handle ‘OBSWCY3F’.

Update: After SecurityWeek published this story and contacted Enphase for comment, the company responded late Wednesday afternoon to say it has now been in touch with CISA.

“Enphase Energy is in direct contact with CISA and committed to quickly addressing any potential vulnerabilities,” a company spokesperson told SecurityWeek. “Enphase maintains a strong focus on cybersecurity to protect our customers in an increasingly interconnected, data-driven, and modern energy landscape. With positive customer experience at the center, we aim to create and provide high-quality products and services that meet the highest security standards”

Update, June 27: Enphase has informed SecurityWeek that it is working on mitigations for these vulnerabilities. CISA has updated its advisories accordingly.

Related: CISA Instructs Federal Agencies to Secure Internet-Exposed Devices

Related: CISA: Several Old Linux Vulnerabilities Exploited in Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.