Security
Headlines
HeadlinesLatestCVEs

Headline

EnBw SENEC Legacy Storage Box Log Disclosure

EnBw SENEC Legacy Storage Box versions 1 through 3 suffer from a log disclosure vulnerability.

Packet Storm
#vulnerability#auth

Advisory ID: Ph0s-2023-001
Product: EnBw - SENEC legacy storage box: V1-V3
Manufacturer: SENEC - a part of EnBw
Affected Version(s): Firmware: all (as of 2023-06-19)
Tested Version(s): current
Vulnerability Type: CWE-284: Improper Access Control

Risk Level:
CVSS v3.1 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N1 (7.5 High)

Manufacturer Risk Level Rating:
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:T/RC:C
Overall CVSS Score: 7.2

Solution Status: Fixed
Manufacturer Notification: 2023-06-05
Public Disclosure: 2023-11-01
CVE Reference: CVE-2023-39167
Author of Advisory: Ph0s[4], R0ckE7


Overview:
Foreword:
This vulnerability was reported to the enbw-cert. we would like to
thank enbw-cert for taking care of the vulns and patch the systems.
we decided to publish when most of the reported vulns are patched
to make sure nobody is harmed when 3rdparys exploit the mentioned vulns.

About Senec:
We are SENEC

We have been the EnBW energy independence experts since 2018 – but we have
put our heart and soul into guiding customers on the route to independence
since SENEC was founded in 2009. Our passion lies in actively promoting the
energy transition with innovative ideas and pioneering products. And,
because we don’t do things by halves, our unwavering ambition is to create
integrated solutions that enable you to enjoy the highest possible degree
of independence and sustainability through self-generation of solar
electricity.

About SENEC Home:

SENEC.Home: The smart electricity storage device for your home

SENEC.Home is the heart of the your sustainable, affordable supply of solar
electricity. The smart battery storage device stores excess electricity
generated by your PV system so that you can use it when you need it – such as
when your household’s energy consumption rises in the evening, or on rainy days
when your PV system generates less power.


Vulnerability Details:

No authentication is required to access log information. The URL required for
this corresponds to the scheme http://SENEC-IP/log/YYYY/MM/DD.log , e.g.:

http://178.202.XX.XXX/log/2023/05/14.log

These contain sensitive information about the operating status of the
photovoltaic system, software releases and usernames used for login.
An unauthenticated attacker is able to use this information, among other things,
to:

• Draw conclusions about the effectiveness of various types of attacks, e.g. by
evaluating changes in the logged operating status.

• Target known vulnerabilities related to the software release of the
application itself and any used third-party libraries.

• Use it as a stepping stone for deeper attacks, e.g. to prepare brute force
attacks involving the usernames provided in the log.


Proof of Concept (PoC):

The attack consists of the following steps:

  1. grab an ip of an affected System, eg via Shodan Dork:
    https://www.shodan.io/search?query=http.html%3A<title>SENEC<%2Ftitle>

  2. exploit by reading the log


Solution:  
Patched by Manufacturer  
(Rolled out until September 11, 2023)

Disclosure Timeline:

2022-06-01: Vulnerability discovered
2023-06-05: Vulnerability reported to manufacturer
2023-09-11: Patch rollout by manufacturer to affected devices
2023-11-01: Public disclosure of vulnerability


Researcher:
Ph0s[4], R0ckE7


Disclaimer:

The information provided in this security advisory is provided “as is”
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible.


Copyright:

Creative Commons - Attribution (by) - Version 4.0  
URL: https://creativecommons.org/licenses/by/4.0/deed.en

Related news

CVE-2023-39167: Full Disclosure: Senec Inverters Home V1, V2, V3 Home & Hybrid Exposure of the Username to an Unauthorized Actor

In SENEC Storage Box V1,V2 and V3 an unauthenticated remote attacker can obtain the devices' logfiles that contain sensitive data.

EnBw SENEC Legacy Storage Box Hardcoded Credentials

EnBw SENEC Legacy Storage Box versions 1 through 3 appear to suffer from a hardcoded credential vulnerability.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 Remote Code Execution