Critical vulnerabilities in Lexmark printers

B2B Cyber ​​Security ShortNews

Share post

The manufacturer of corporate printers Lexmark has once again warned its users of critical vulnerabilities. In dozens of its models there are four vulnerabilities in the firmware with a CVSSv3 score of 9.0, one 8.5 and one 8.0 out of 10. Users should update the firmware accordingly.

A few weeks ago, Lexmark had to ask many of its users to update the firmware for many of its printers. Now there is already a large number of dangerous vulnerabilities. The update is recommended for companies and administrators because the CVSSv3 values ​​are 9.0 out of 10 in four cases and are considered critical. The other vulnerabilities are at 8.5 and 8.0 and are classified as highly dangerous.

  • Postscript buffer overflow (type confusion) (CVE-2023-26063)
    A security vulnerability has been discovered in the Postscript interpreter of various Lexmark devices.
  • Postscript buffer overflow (write out of bounds) (CVE-2023-26064)
    A security vulnerability in the Postscript interpreter has been found in various Lexmark devices.
  • Postscript buffer overflow (integer overflow) (CVE-2023-26065)
    A security vulnerability in the Postscript interpreter has been found in various Lexmark devices.
  • Postscript buffer overflow (improper stack validation) (CVE-2023-26066)
    A security vulnerability in the Postscript interpreter has been found in various Lexmark devices.
  • Vulnerability in input validation (CVE-2023-26067)
    An input validation vulnerability that could allow an attacker who has already compromised an affected Lexmark device to escalate their privileges.

Very long device lists

The device lists affected by the vulnerabilities are long. Sometimes there are dozens of devices and sometimes more than a hundred models. Unfortunately, the manufacturer only lists the devices within the PDF files for the vulnerability. To be on the safe side, you should search these lists for your models.

More at Lexmark.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more