Vulnerability CVE-2019-19363


Published: 2020-01-24

Description:
An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All versions Generic PCL5 Driver - All versions RPCS Driver - All versions PostScript3 Driver - All versions PCL6 (PCL XL) Driver - All versions RPCS Raster Driver - All version

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ricoh -> Generic pcl5 driver 
Ricoh -> Pc fax generic driver 
Ricoh -> Pcl6 \(pcl xl\) driver 
Ricoh -> Pcl6 driver for universal print 
Ricoh -> Postscript3 driver 
Ricoh -> Ps driver for universal print 
Ricoh -> Rpcs driver 
Ricoh -> Rpcs raster driver 

 References:
http://packetstormsecurity.com/files/156082/Ricoh-Printer-Driver-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/156251/Ricoh-Driver-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2020/Jan/34
https://www.ricoh.com/info/2020/0122_1/

Copyright 2024, cxsecurity.com

 

Back to Top