Lexmark SMB printers with critical 9.0 vulnerability

B2B Cyber ​​Security ShortNews

Share post

Lexmark reports two vulnerabilities in over 120 relatively new printer models. Many devices are also for the SME sector and have network access. According to CVSSv3, a vulnerability has a base score of 9.0 and is therefore considered “critical”. Users of the models should urgently update the firmware, as remote attackers could run code.

In the list of current safety instructions from Lexmark, there are two current entries for which a firmware update is recommended. According to the Common Vulnerability Scoring System Version 3.0 – CVSSv3 for short, the CVE-2023-22960 vulnerability has a score of 5.3. However, the second vulnerability CVE-2023-23560 is much more serious with a score of 9.0 out of 10 and is considered critical!

Over 120 models with critical vulnerability

On the Lexware notice page, the critical vulnerability CVE-2023-2356 with a score of 9.0 is described only briefly and concisely: “A Server-Side Request Forgery (SSRF) vulnerability was found in the Web Services function of newer Lexmark devices. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on a device." An update is recommended immediately. The long list of devices also includes many newer and older models that are used in the SME sector and also have network access there.

Holey brute force protection

The second vulnerability, CVE-2023-22960, has a score of 5.3 that should not be neglected. The description of the vulnerability: “Successful exploitation of this vulnerability could lead to compromise of local account credentials.” Background: Lexmark devices have a feature that protects against brute force attacks on local credentials by temporarily locking an account for a period of time after a series of unsuccessful login attempts. The number of attempts and lockout time can be set by a device administrator. This vulnerability bypasses brute force protection and allows unrestricted attempts to guess a local account's credentials.

Updates with version trap!

Updates are available for both vulnerabilities. The small vulnerability with a score of 5.3 is already included in version XXXX.081.232 and will be fixed in version XXXX.081.233. But attention: the significantly more dangerous vulnerability with the critical score 9.0 is in Version XXXX.081.233 still included and will only be closed with version XXXX.081.234. Only use direct downloads from Lexmark to be safe.

More at Lexmark.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more