ID CVE-2014-0361
Summary The default configuration of IBM 4690 OS, as used in Toshiba Global Commerce Solutions 4690 POS and other products, hashes passwords with the ADXCRYPT algorithm, which makes it easier for context-dependent attackers to obtain sensitive information via unspecified cryptanalysis of an ADXCSOUF.DAT file.
References
Vulnerable Configurations
  • cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.3:*:*:*:*:*:*:*
    cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.4:*:*:*:*:*:*:*
    cpe:2.3:o:toshibacommerce:4690_point_of_sale_operating_system:6.4:*:*:*:*:*:*:*
CVSS
Base: 3.0 (as of 05-05-2014 - 05:31)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
LOCAL MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:M/Au:S/C:P/I:P/A:N
refmap via4
cert-vn VU#622950
confirm http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054
Last major update 05-05-2014 - 05:31
Published 21-04-2014 - 22:55
Last modified 05-05-2014 - 05:31
Back to Top