ICS Advisory

Enphase Envoy (Update A)

Last Revised
Alert Code
ICSA-23-171-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Enphase
  • Equipment: Envoy
  • Vulnerability: OS Command Injection

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-23-171-01 Enphase Envoy that was published June 22, 2023, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain root access to the affected product.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following version of Enphase Envoy, an energy monitoring device, is affected:

  • Envoy: D7.0.88

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS COMMAND INJECTION') CWE-78

Enphase Envoy versions D7.0.88 and prior are vulnerable to a command injection exploit that may allow an attacker to execute root commands.

CVE-2023-33869 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

OBSWCY3F reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 ---------

 

Enphase has released IQ Gateway Software version 7.3.130 for Northern America and version 7.6.175 for Europe and the rest of the world. These releases are being deployed via remote software upgrades for existing systems.  

For more information, see Enphase Energy’s Security Advisory.

--------- End Update A Part 1 of 1 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.