CVE-2020-25754

An issue was discovered on Enphase Envoy R3.x and D4.x devices. There is a custom PAM module for user authentication that circumvents traditional user authentication. This module uses a password derived from the MD5 hash of the username and serial number. The serial number can be retrieved by an unauthenticated user at /info.xml. Attempts to change the user password via passwd or other tools have no effect.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:enphase:envoy_firmware:d4.0:*:*:*:*:*:*:*
cpe:2.3:o:enphase:envoy_firmware:r3.0:*:*:*:*:*:*:*
cpe:2.3:h:enphase:envoy:-:*:*:*:*:*:*:*

History

28 Jun 2021, 14:25

Type Values Removed Values Added
CWE CWE-916
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://medium.com/stage-2-security/can-solar-controllers-be-used-to-generate-fake-clean-energy-credits-4a7322e7661a - (MISC) https://medium.com/stage-2-security/can-solar-controllers-be-used-to-generate-fake-clean-energy-credits-4a7322e7661a - Exploit, Third Party Advisory
References (MISC) https://enphase.com/en-us/products-and-services/envoy-and-combiner - (MISC) https://enphase.com/en-us/products-and-services/envoy-and-combiner - Product, Vendor Advisory
References (MISC) https://stage2sec.com - (MISC) https://stage2sec.com - Third Party Advisory
CPE cpe:2.3:o:enphase:envoy_firmware:d4.0:*:*:*:*:*:*:*
cpe:2.3:h:enphase:envoy:-:*:*:*:*:*:*:*
cpe:2.3:o:enphase:envoy_firmware:r3.0:*:*:*:*:*:*:*

16 Jun 2021, 19:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-25754

Mitre link : CVE-2020-25754

CVE.ORG link : CVE-2020-25754


JSON object : View

Products Affected

enphase

  • envoy
  • envoy_firmware
CWE
CWE-916

Use of Password Hash With Insufficient Computational Effort