Lucene search

K
ptsecurityPositive TechnologiesPT-2017-03
HistoryJan 18, 2017 - 12:00 a.m.

PT-2017-03: Buffer Overflow in Checker ATM Security

2017-01-1800:00:00
Positive Technologies
www.ptsecurity.com
6

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

79.5%

PT-2017-03: Buffer Overflow in Checker ATM Security

Vulnerable software

Checker ATM Security
Version: 4.x, 5.x

Link:
<http://www.gmv.com/en/Products/CheckerATM/&gt;

Severity level

Severity level: High
Impact: Remote Code Execution
Access Vector: Remote

CVSS v3:
Base Score: 8.8
Vector: (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVE: CVE-2017-6968

Software description

Checker ATM Security protects ATMs by enforcing a wide range of restrictions in software: whitelisting with Application Control to block unauthorized applications, blocking attempts to connect keyboards and mice, limiting network connections with a firewall, and more.

Vulnerability description

The specialists of the Positive Research center have detected a Buffer Overflow vulnerability in hecker ATM Security.

An attacker able to spoof the control server can cause a buffer overflow and execute arbitrary code.

How to fix

Update your software up to the latest version

Advisory status

18.01.2017 - Vendor gets vulnerability details
06.04.2017 - Vendor releases fixed version and details
04.05.2017 - Public disclosure

Credits

The vulnerability was detected by Georgy Zaytsev, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2017-03&gt;
<https://www.ptsecurity.com/ww-en/about/news/240117/&gt;

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com/
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

79.5%

Related for PT-2017-03