Lexmark SMB printers with critical 9.0 vulnerability

B2B Cyber ​​Security ShortNews

Share post

Lexmark reports two vulnerabilities in over 120 relatively new printer models. Many devices are also for the SME sector and have network access. According to CVSSv3, a vulnerability has a base score of 9.0 and is therefore considered “critical”. Users of the models should urgently update the firmware, as remote attackers could run code.

In the list of current safety instructions from Lexmark, there are two current entries for which a firmware update is recommended. According to the Common Vulnerability Scoring System Version 3.0 – CVSSv3 for short, the CVE-2023-22960 vulnerability has a score of 5.3. However, the second vulnerability CVE-2023-23560 is much more serious with a score of 9.0 out of 10 and is considered critical!

Over 120 models with critical vulnerability

On the Lexware notice page, the critical vulnerability CVE-2023-2356 with a score of 9.0 is described only briefly and concisely: “A Server-Side Request Forgery (SSRF) vulnerability was found in the Web Services function of newer Lexmark devices. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on a device." An update is recommended immediately. The long list of devices also includes many newer and older models that are used in the SME sector and also have network access there.

Holey brute force protection

The second vulnerability, CVE-2023-22960, has a score of 5.3 that should not be neglected. The description of the vulnerability: “Successful exploitation of this vulnerability could lead to compromise of local account credentials.” Background: Lexmark devices have a feature that protects against brute force attacks on local credentials by temporarily locking an account for a period of time after a series of unsuccessful login attempts. The number of attempts and lockout time can be set by a device administrator. This vulnerability bypasses brute force protection and allows unrestricted attempts to guess a local account's credentials.

Updates with version trap!

Updates are available for both vulnerabilities. The small vulnerability with a score of 5.3 is already included in version XXXX.081.232 and will be fixed in version XXXX.081.233. But attention: the significantly more dangerous vulnerability with the critical score 9.0 is in Version XXXX.081.233 still included and will only be closed with version XXXX.081.234. Only use direct downloads from Lexmark to be safe.

More at Lexmark.com

 

Matching articles on the topic

Quantum-safe encryption

A provider of solutions that seamlessly extend Privileged Access Management (PAM) now offers effective protection against threats ➡ Read more

SME: Backup and recovery including malware detection 

More resilience against ransomware for SMBs: The latest version of the all-in-one data protection solution Veritas Backup Exec offers new malware detection, role-based access control and faster ➡ Read more

New Russian malware Kapeka discovered

The security experts at WithSecure have exposed Kapeka. The new malware appears to have ties to the Russian hacker group Sandworm. Several factors ➡ Read more

Lancom LCOS with root password vulnerability 

Lancom and the BSI report a configuration bug for the LCOS operating system: A vulnerability with the CVSS value of 6.8 can ➡ Read more

XenServer and Citrix Hypervisor vulnerabilities

Citrix warns of two vulnerabilities in XenServer and Citrix Hypervisor. The security vulnerabilities are only moderately serious, but there is still one ➡ Read more

Successful phishing: Attackers attack MFA service providers for Cisco Duo 

Cisco calls its Zero Trust security platform “Duo” for short. Their access is protected by state-of-the-art multi-factor authentication (MFA). Through a ➡ Read more

North Korean state hackers are relying on new espionage tactics

First talk, then hack: The North Korean hacker group TA427 tries to address foreign policy experts in a rather unspectacular way in order to get their point of view ➡ Read more

Disinformation campaigns from China

The report that China is allegedly disrupting and manipulating elections by using AI-generated content to spread disinformation should not be ➡ Read more