Vulnerability Details : CVE-2017-5671
Potential exploit
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
Products affected by CVE-2017-5671
- cpe:2.3:o:honeywell:intermec_pm23_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pm42_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pm43_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pc23_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pc43_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pd43_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:honeywell:intermec_pc42_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-5671
0.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-5671
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
2.0
|
6.0
|
NIST |
CWE ids for CVE-2017-5671
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-5671
-
https://akerva.com/blog/intermec-industrial-printers-local-root-with-busybox-jailbreak/
Intermec Industrial Printers Local root with Busybox jailbreak – CVE-2017-5671 - AkervaExploit;Patch;Third Party Advisory
-
http://apps.intermec.com/downloads/eps_download/Firmware%20Release%20Notes%20x10_11_013310.pdf
Service UnavailableRelease Notes
-
http://www.securityfocus.com/bid/97236
Honeywell Intermec Industrial Printers CVE-2017-5671 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://github.com/kmkz/exploit/blob/master/CVE-2017-5671-Credits.pdf
exploit/CVE-2017-5671-Credits.pdf at master · kmkz/exploit · GitHubVendor Advisory
-
https://www.exploit-db.com/exploits/41754/
Intermec PM43 Industrial Printer - Local Privilege Escalation
Jump to