Oracle MICROS 700 Series Tablet MICROS Tablet 720 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability was found in Oracle MICROS 700 Series Tablet (Tablet Operating System) (the affected version is unknown). It has been declared as critical. Affected by this vulnerability is an unknown code of the component MICROS Tablet 720. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

The bug was discovered 01/03/2018. The weakness was released 07/18/2018 as Oracle Critical Patch Update Advisory - July 2018 as confirmed advisory (Website). The advisory is shared at oracle.com. This vulnerability is known as CVE-2017-5715 since 02/01/2017. The exploitation appears to be difficult. An attack has to be approached locally. A single authentication is needed for exploitation. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 105536 (Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20180103) (Spectre)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Scientific Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171540 (OpenSUSE Security Update for kbuild, virtualbox (openSUSE-SU-2018:2524-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (105536) and Exploit-DB (43427). Entries connected to this vulnerability are available at 111325, 111326, 111327 and 112151.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.6
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 5.6
Vendor Vector (Oracle): 🔍

NVD Base Score: 5.6
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 105536
Nessus Name: Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20180103) (Spectre)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 862230
OpenVAS Name: SuSE Update for qemu openSUSE-SU-2018:0059-1 (qemu)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Suricata ID: 2025196
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

02/01/2017 🔍
01/03/2018 +336 days 🔍
01/04/2018 +1 days 🔍
01/04/2018 +0 days 🔍
04/13/2018 +99 days 🔍
07/18/2018 +96 days 🔍
07/18/2018 +0 days 🔍
07/18/2018 +0 days 🔍
04/17/2023 +1734 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - July 2018
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-5715 (🔍)
OVAL: 🔍

SecurityTracker: 1040071
SecurityFocus: 103774 - Linux Kernel CVE-2018-10087 Local Denial of Service Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/18/2018 10:06
Updated: 04/17/2023 09:02
Changes: 07/18/2018 10:06 (75), 03/07/2020 08:35 (23), 04/17/2023 09:02 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!