7.2
CVSSv2

CVE-2017-5671

Published: 29/03/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers prior to 10.11.013310 and 10.12.x prior to 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.

Vulnerable Product Search on Vulmon Subscribe to Product

honeywell intermec_pm42_firmware

honeywell intermec_pm43_firmware

honeywell intermec_pm23_firmware

honeywell intermec_pd43_firmware

honeywell intermec_pc42_firmware

honeywell intermec_pc23_firmware

honeywell intermec_pc43_firmware

Exploits

# TITLE: Intermec Industrial Printers Local root with Busybox jailbreak # Date: March 28th, 2017 # Author: Bourbon Jean-marie (kmkz) from AKERVA company | @kmkz_security # Product Homepage: wwwintermeccom/products/prtrpm43a/ # Firmware download: wwwintermeccom/products/prtrpm43a/downloadsaspx # Tested on : model: ...
Intermec PM43 industrial printer suffers from a privilege escalation vulnerability ...