Executive Summary

Summary
Title Toshiba Global Commerce Solutions' 4690 Point of Sale operating system contains a password hashing algorithm that can be reversed
Informations
Name VU#622950 First vendor Publication 2014-04-21
Vendor VU-CERT Last vendor Modification 2014-04-21
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#622950

Toshiba Global Commerce Solutions' 4690 Point of Sale operating system contains a password hashing algorithm that can be reversed

Original Release date: 21 Apr 2014 | Last revised: 21 Apr 2014

Overview

Toshiba Global Commerce Solutions' 4690 Point of Sale operating system contains a password hashing algorithm that can be reversed. (CWE-328)

Description

Toshiba Global Commerce Solutions' 4690 Point of Sale operating system contains a password hashing algorithm that can be reversed. (CWE-328) The ADXCRYPT algorithm that may be used for password hashing on the 4690 operating system is susceptible to known-plaintext attacks and hash collisions.

Additional details about this vulnerability may be found in Security Bulletin R1005054.

Impact

An attacker may be able to reverse or find a hashing collision for passwords hashed with ADXCRYPT and stored in the ADXCSOUF.DAT file.

Solution

Use "Enhanced Security"
4690 OS version V5R1 or later has the option to enable "Enhanced Security" that will use the SHA1 hashing algorithm. Instructions for enabling 4690 OS Enhanced Security can be found in the V6R4 4690 OS Planning, Installation, and Configuration Guide beginning on page 140.

Use a LDAP server for authentication
4690 OS version V6R3 or later has the option to use an LDAP server for authentication. This method will use whatever hashing algorithm the LDAP server uses. Instructions for enabling LDAP, or Directory Services, can be found in the V6R4 4690 OS Planning, Installation, and Configuration Guide beginning on page 23.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Toshiba Commerce SolutionsAffected23 Jan 201421 Apr 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base3.0AV:L/AC:M/Au:S/C:P/I:P/A:N
Temporal2.3E:POC/RL:OF/RC:C
Environmental1.8CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054
  • http://cwe.mitre.org/data/definitions/328.html
  • http://www.toshibacommerce.com
  • ftp://ftp.software.ibm.com/software/retail/pubs/sw/opsys/4690/ver6r4/hah2_4690_v6r4_picg_mst.pdf

Credit

Thanks to Brian Kamusinga and David Odell for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-0361
  • Date Public:01 Apr 2014
  • Date First Published:21 Apr 2014
  • Date Last Updated:21 Apr 2014
  • Document Revision:14

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/622950

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-22 21:26:48
  • Multiple Updates
2014-04-22 13:27:12
  • Multiple Updates
2014-04-22 00:19:27
  • First insertion