what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

EnBw SENEC Legacy Storage Box Log Disclosure

EnBw SENEC Legacy Storage Box Log Disclosure
Posted Nov 14, 2023
Authored by Ph0s, R0ckE7

EnBw SENEC Legacy Storage Box versions 1 through 3 suffer from a log disclosure vulnerability.

tags | exploit
advisories | CVE-2023-39167
SHA-256 | 37fdff648f00f1717adfe5eeff3e0c8e95bb4e25064112fd4c47be76e6184769

EnBw SENEC Legacy Storage Box Log Disclosure

Change Mirror Download
Advisory ID: Ph0s-2023-001
Product: EnBw - SENEC legacy storage box: V1-V3
Manufacturer: SENEC - a part of EnBw
Affected Version(s): Firmware: all (as of 2023-06-19)
Tested Version(s): current
Vulnerability Type: CWE-284: Improper Access Control


Risk Level:
CVSS v3.1 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N1 (7.5 High)


Manufacturer Risk Level Rating:
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:T/RC:C
Overall CVSS Score: 7.2


Solution Status: Fixed
Manufacturer Notification: 2023-06-05
Public Disclosure: 2023-11-01
CVE Reference: CVE-2023-39167
Author of Advisory: Ph0s[4], R0ckE7


********************************************************************************


Overview:
Foreword:
This vulnerability was reported to the enbw-cert. we would like to
thank enbw-cert for taking care of the vulns and patch the systems.
we decided to publish when most of the reported vulns are patched
to make sure nobody is harmed when 3rdparys exploit the mentioned vulns.


About Senec:
We are SENEC


We have been the EnBW energy independence experts since 2018 – but we have
put our heart and soul into guiding customers on the route to independence
since SENEC was founded in 2009. Our passion lies in actively promoting the
energy transition with innovative ideas and pioneering products. And,
because we don’t do things by halves, our unwavering ambition is to create
integrated solutions that enable you to enjoy the highest possible degree
of independence and sustainability through self-generation of solar
electricity.


About SENEC Home:


SENEC.Home: The smart electricity storage device for your home


SENEC.Home is the heart of the your sustainable, affordable supply of solar
electricity. The smart battery storage device stores excess electricity
generated by your PV system so that you can use it when you need it – such as
when your household’s energy consumption rises in the evening, or on rainy days
when your PV system generates less power.


********************************************************************************


Vulnerability Details:


No authentication is required to access log information. The URL required for
this corresponds to the scheme http://SENEC-IP/log/YYYY/MM/DD.log , e.g.:


http://178.202.XX.XXX/log/2023/05/14.log


These contain sensitive information about the operating status of the
photovoltaic system, software releases and usernames used for login.
An unauthenticated attacker is able to use this information, among other things,
to:


• Draw conclusions about the effectiveness of various types of attacks, e.g. by
evaluating changes in the logged operating status.


• Target known vulnerabilities related to the software release of the
application itself and any used third-party libraries.


• Use it as a stepping stone for deeper attacks, e.g. to prepare brute force
attacks involving the usernames provided in the log.


********************************************************************************


Proof of Concept (PoC):


The attack consists of the following steps:


1. grab an ip of an affected System, eg via Shodan Dork:
https://www.shodan.io/search?query=http.html%3A<title>SENEC<%2Ftitle>


2. exploit by reading the log


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Solution:
Patched by Manufacturer
(Rolled out until September 11, 2023)


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Disclosure Timeline:


2022-06-01: Vulnerability discovered
2023-06-05: Vulnerability reported to manufacturer
2023-09-11: Patch rollout by manufacturer to affected devices
2023-11-01: Public disclosure of vulnerability


************************************************************************


Researcher:
Ph0s[4], R0ckE7


************************************************************************


Disclaimer:


The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible.


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Copyright:


Creative Commons - Attribution (by) - Version 4.0
URL: https://creativecommons.org/licenses/by/4.0/deed.en
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close