Skip to Content Information Center
Lexmark XM5170

Lexmark XM5170

Lexmark Security Advisory: Stored Cross Site Scripting Vulnerability (CVE-2019-18791)

Lexmark Security Advisory:

Revision: 1.2
Last update: 30 January 2020
Public Release Date: 5 February 2020

Summary

A stored cross site scripting vulnerability has been identified in older Lexmark devices.

References

CVE: CVE-2019-18791

Details

A stored cross site scripting vulnerability has been identified in the embedded web server used in older generation Lexmark devices. The vulnerability can be used to attack the users browser, exposing session credentials and other information accessible to the browser.

CVSSv3.1 Base Score5.7(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N)
Impact Subscore:3.6
Exploitability Subscore:2.1

CVSSv3 scores are calculated in accordance with CVSS version 3.1 (https://www.first.org/cvss/user-guide)

Impact

Successful exploitation of this vulnerability can lead to disclosure of information accessible to the browser.

Affected Products

To determine a device's firmware level, select the Settings > Reports > Menu Setting Page menu item from the operator panel. If the firmware level listed under “Device Information” matches any level under “Affected Releases”, then upgrade to a “Fixed Release”.

Lexmark ModelsAffected ReleasesFixed Releases
CS31xLW73.VYL.P263 and previousLW73.VYL.P264 and later
CS41xLW73.VY2.P263 and previousLW73.VY2.P264 and later
CS51xLW73.VY4.P263 and previousLW73.VY4.P264 and later
CX310LW73.GM2.P263 and previousLW73.GM2.P264 and later
CX410 & XC2130LW73.GM4.P263 and previousLW73.GM4.P264 and later
CX510 & XC2132LW73.GM7.P263 and previousLW73.GM7.P264 and later
MS310, MS312, MS317LW73.PRL.P263 and previousLW73.PRL.P264 and later
MS410, M1140LW73.PRL.P263 and previousLW73.PRL.P264 and later
MS315, MS415, MS417LW73.TL2.P263 and previousLW73.TL2.P264 and later
MS51x, MS610dn, MS617LW73.PR2.P263 and previousLW73.PR2.P264 and later
M1145, M3150dnLW73.PR2.P263 and previousLW73.PR2.P264 and later
MS610de, M3150LW73.PR4.P263 and previousLW73.PR4.P264 and later
MS71x,M5163dnLW73.DN2.P263 and previousLW73.DN2.P264 and later
MS810, MS811, MS812, MS817, MS818LW73.DN2.P263 and previousLW73.DN2.P264 and later
MS810de, M5155, M5163LW73.DN4.P263 and previousLW73.DN4.P264 and later
MS812de, M5170LW73.DN7.P263 and previousLW73.DN7.P264 and later
MS91xLW73.SA.P263 and previousLW73.SA.P264 and later
MX31x, XM1135LW73.SB2.P263 and previousLW73.SB2.P264 and later
MX410, MX510 & MX511LW73.SB4.P263 and previousLW73.SB4.P264 and later
XM1140, XM1145LW73.SB4.P263 and previousLW73.SB4.P264 and later
MX610 & MX611LW73.SB7.P263 and previousLW73.SB7.P264 and later
XM3150LW73.SB7.P263 and previousLW73.SB7.P264 and later
MX71x, MX81xLW73.TU.P263 and previousLW73.TU.P264 and later
XM51xx & XM71xxLW73.TU.P263 and previousLW73.TU.P264 and later
MX91x & XM91xLW73.MG.P263 and previousLW73.MG.P264 and later
MX6500eLW73.JD.P263 and previousLW73.JD.P264 and later
C746LHS60.CM2.P731 and previousLHS60.CM2.P732 and later
C748, CS748LHS60.CM4.P731 and previousLHS60.CM4.P732 and later
C792, CS796LHS60.HC.P731 and previousLHS60.HC.P732 and later
C925LHS60.HV.P731 and previousLHS60.HV.P732 and later
C950LHS60.TP.P731 and previousLHS60.TP.P732 and later
X548 & XS548LHS60.VK.P731 and previousLHS60.VK.P732 and later
X74x & XS748LHS60.NY.P731 and previousLHS60.NY.P732 and later

X792 & XS79x

LHS60.MR.P731 and previousLHS60.MR.P732 and later
X925 & XS925LHS60.HK.P731 and previousLHS60.HK.P732 and later
X95x & XS95xLHS60.TQ.P731 and previousLHS60.TQ.P732 and later
6500eLHS60.JR.P731 and previousLHS60.JR.P732 and later
C734LR.SK.P822 and previousLR.SK.P823 and later
C736LR.SKE.P822 and previousLR.SKE.P823 and later
E46xLR.LBH.P822 and previousLR.LBH.P823 and later
T65xLR.JP.P822 and previousLR.JP.P823 and later
X46xLR.BS.P822 and previousLR.BS.P823 and later
X65x LR.MN.P822 and previousLR.MN.P823 and later
X73xLR.FL.P822 and previousLR.FL.P823 and later
W850LP.JB.P821 and previousLP.JB.P822 and later
X86xLP.SP.P821 and previousLP.SP.P822 and later

Obtained Updated Software

To obtain firmware that resolves this issue or if you have special code, please contact Lexmark’s Technical Support Center athttp://support.lexmark.com to find your local support center.

Workarounds

Lexmark recommends a firmware update if your device has affected firmware.

Exploitation and Public Announcements

Lexmark is not aware of any malicious use against Lexmark products of the vulnerability described in this advisory.

Lexmark would like to thank David de Paula Santos Silva for bringing this issue to our attention.

Status of this Notice:

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND IS PROVIDED WITHOUT ANY EXPRESS OR IMPLIED GUARANTEE OR WARRANTY WHATSOEVER, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR USE OR PURPOSE. LEXMARK RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

Distribution

This advisory is posted on Lexmark’s web site at http://support.lexmark.com/alerts Future updates to this document will be posted on Lexmark’s web site at the same location.

Revision History

RevisionDateReason
1.205 - February - 2020Initial Publication

Top

LEGACY ID: TE933

Was this article helpful?
Top