Vulnerability CVE-2017-5671


Published: 2017-03-29

Description:
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.

See advisories in our WLB2 database:
Topic
Author
Date
High
Intermec Industrial Printers Local root with Busybox jailbreak
Bourbon Jean-Mar...
28.03.2017

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Honeywell -> Intermec pm23 firmware 
Honeywell -> Intermec pc42 firmware 
Honeywell -> Intermec pc23 firmware 
Honeywell -> Intermec pm43 firmware 
Honeywell -> Intermec pc43 firmware 
Honeywell -> Intermec pd43 firmware 
Honeywell -> Intermec pm42 firmware 

 References:
http://apps.intermec.com/downloads/eps_download/Firmware%20Release%20Notes%20x10_11_013310.pdf
http://www.securityfocus.com/bid/97236
https://akerva.com/blog/intermec-industrial-printers-local-root-with-busybox-jailbreak/
https://github.com/kmkz/exploit/blob/master/CVE-2017-5671-Credits.pdf
https://www.exploit-db.com/exploits/41754/

Copyright 2024, cxsecurity.com

 

Back to Top