CVE Vulnerabilities

CVE-2017-5671

Improper Privilege Management

Published: Mar 29, 2017 | Modified: Oct 03, 2019
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Intermec_pc23_firmware Honeywell * 10.10.011406 (including)
Intermec_pc42_firmware Honeywell * 10.10.011406 (including)
Intermec_pc43_firmware Honeywell * 10.10.011406 (including)
Intermec_pd43_firmware Honeywell * 10.10.011406 (including)
Intermec_pm23_firmware Honeywell * 10.10.011406 (including)
Intermec_pm42_firmware Honeywell * 10.10.011406 (including)
Intermec_pm43_firmware Honeywell * 10.10.011406 (including)

Potential Mitigations

References