ICS Advisory

Enphase Installer Toolkit Android App (Update A)

Last Revised
Alert Code
ICSA-23-171-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6 
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Enphase
  • Equipment: Enphase Installer Toolkit
  • Vulnerability: Use of Hard-coded Credentials

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-23-171-02 Enphase Installer Toolkit Android App that was published June 22, 2023, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow sensitive information to be obtained by an attacker using hard-coded credentials.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following version of Enphase Installer Toolkit, a software application, is affected: 

  • Installer Toolkit: 3.27.0

4.2 VULNERABILITY OVERVIEW

4.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Enphase Installer Toolkit versions 3.27.0 and prior have hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information.

CVE-2023-32274 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

OBSWCY3F reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 ---------

Enphase has released a security update that addresses this vulnerability in the Enphase Installer Toolkit Android App.

For more information, see Enphase Energy’s Security Advisory.

--------- End Update A Part 1 of 1 --------- 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.