CVE-2017-5671

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:honeywell:intermec_pc23_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pc42_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pc43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pd43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pm23_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pm42_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:intermec_pm43_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:honeywell:intermec_pc23:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pc42:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pc43:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pd43:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pm23:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pm42:-:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:intermec_pm43:-:*:*:*:*:*:*:*

History

21 Nov 2024, 03:28

Type Values Removed Values Added
References () http://apps.intermec.com/downloads/eps_download/Firmware%20Release%20Notes%20x10_11_013310.pdf - Release Notes () http://apps.intermec.com/downloads/eps_download/Firmware%20Release%20Notes%20x10_11_013310.pdf - Release Notes
References () http://www.securityfocus.com/bid/97236 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/97236 - Third Party Advisory, VDB Entry
References () https://akerva.com/blog/intermec-industrial-printers-local-root-with-busybox-jailbreak/ - Exploit, Patch, Third Party Advisory () https://akerva.com/blog/intermec-industrial-printers-local-root-with-busybox-jailbreak/ - Exploit, Patch, Third Party Advisory
References () https://github.com/kmkz/exploit/blob/master/CVE-2017-5671-Credits.pdf - Vendor Advisory () https://github.com/kmkz/exploit/blob/master/CVE-2017-5671-Credits.pdf - Vendor Advisory
References () https://www.exploit-db.com/exploits/41754/ - () https://www.exploit-db.com/exploits/41754/ -

Information

Published : 2017-03-29 14:59

Updated : 2024-11-21 03:28


NVD link : CVE-2017-5671

Mitre link : CVE-2017-5671

CVE.ORG link : CVE-2017-5671


JSON object : View

Products Affected

honeywell

  • intermec_pm23
  • intermec_pd43
  • intermec_pc42_firmware
  • intermec_pc23_firmware
  • intermec_pd43_firmware
  • intermec_pc43_firmware
  • intermec_pc42
  • intermec_pc43
  • intermec_pm42
  • intermec_pm42_firmware
  • intermec_pm43_firmware
  • intermec_pm23_firmware
  • intermec_pc23
  • intermec_pm43
CWE
CWE-269

Improper Privilege Management