Lucene search

K
ptsecurityPositive TechnologiesPT-2018-32
HistoryJun 23, 2017 - 12:00 a.m.

PT-2018-32: Arbitrary Code Execution in NCR S1

2017-06-2300:00:00
Positive Technologies
www.ptsecurity.com
8

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

PT-2018-32: Arbitrary Code Execution in NCR S1

Vulnerable product

NCR S1

Link:
<https://www.ncr.com/&gt;

Severity level

Severity level: High
Impact: Remote code execution, firmware downgrade
Access Vector: Remote

CVSS v3:
Base Score: 7.5
Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVE: CVE-2017-17668

Vulnerability description

The specialists of the Positive Research center have detected an Arbitrary Code Execution vulnerability in NCR S1.

Vulnerability in the NCR S1 Dispenser controller, related to insufficient protection of the memory write mechanism, allows unauthenticated, remote attackers to execute arbitrary code or downgrade the firmware of the device, including to older versions with known vulnerabilities.

How to fix

Use vendor’s advisory:
<https://www.ncr.com/content/dam/ncrcom/content-type/case_studies/ncr_security_alert_-_2018-04_v3.pdf&gt;

Advisory status

23.06.2017 - Vendor gets vulnerability details
06.02.2018 - Vendor releases fixed version and details
14.12.2018 - Public disclosure

Credits

The vulnerability was detected by Vladimir Kononovich, Alexey Stennikov, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2018-32&gt;
https://www.ptsecurity.com/
<https://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading digital security firm with over 15 years of experience in 360Β° protection of critical IT systems against the most advanced cyberthreats. State-of-the-art solutions are developed at the company’s research centerβ€”one of the largest in Europe. Positive Technologies experts have helped to identify and fix over 250 zero-day vulnerabilities in products from Cisco, Google, Honeywell, Huawei, Microsoft, Oracle, SAP, Schneider Electric, Siemens, and others, earning a reputation for world-class expertise in protection of devices and infrastructures at all scales from ATMs to nuclear power stations. Findings by Positive Technologies researchers are used for updating the MaxPatrol knowledge base and for development of security solutions including PT Application Firewall, PT Application Inspector, MaxPatrol. These products allow securing web applications, evaluating network protection, blocking attacks in real time, ensuring compliance with industry and national standards, and training security specialists. Positive Technologies is the organizer of the annual Positive Hack Days international forum and security competition.

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

Related for PT-2018-32