Skip to Content Information Center
Lexmark T650

Lexmark T650

Lexmark Security Advisory: Multiple Vulnerabilities to Execute Arbitrary Code (CVE-2019-9932)

Lexmark Security Advisory:

Revision:1.0
Last update: 10 May 2019
Public Release Date:20 May 2019

Summary

Multiple vulnerabilities have been identified in older Lexmark devices that would allow an attacker to execute arbitrary code on the device.

References

CVE:

CVE-2019-9930

CVE-2019-9932

CVE-2019-9933

Details

Two buffer overflow vulnerabilities and an integer overflow vulnerability have been identified in the embedded web server of older Lexmark devices that allow an attacker to execute arbitrary code on the device.

CVSSv3 Base Score9.8(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Impact Subscore:5.9
Exploitability Subscore:3.9

CVSSv3 scores are calculated in accordance with CVSS version 3.0 (https://www.first.org/cvss/user-guide)

Impact

Successful exploitation of this vulnerability can lead to remote code execution on the affected device.

Affected Products

To determine a devices firmware level, select the “Settings”->“Reports”->”Menu Setting Page” menu item from the operator panel. If the firmware level listed under “Device Information” matches any level under “Affected Releases”, then upgrade to a “Fixed Release”.

Lexmark ModelsAffected ReleasesFixed Releases
CS31xLW71.VYL.P230 and previousLW71.VYL.P231 and later
CS41xLW71.VY2.P230 and previousLW71.VY2.P231 and later
CS51xLW71.VY4.P230 and previousLW71.VY4.P231 and later
CX310LW71.GM2.P230 and previousLW71.GM2.P231 and later
CX410 & XC2130LW71.GM4.P230 and previousLW71.GM4.P231 and later
CX510 & XC2132LW71.GM7.P230 and previousLW71.GM7.P231 and later
MS310, MS312, MS317LW71.PRL.P230 and previousLW71.PRL.P231 and later
MS410, M1140LW71.PRL.P230 and previousLW71.PRL.P231 and later
MS315, MS415, MS417LW71.TL2.P230 and previousLW71.TL2.P231 and later
MS51x, MS610dn, MS617LW71.PR2.P230 and previousLW71.PR2.P231 and later
M1145, M3150dnLW71.PR2.P230 and previousLW71.PR2.P231 and later
MS610de, M3150LW71.PR4.P230 and previousLW71.PR4.P231 and later
MS71x, M5163dnLW71.DN2.P230 and previousLW71.DN2.P231 and later
MS810, MS811, MS812, MS817, MS818LW71.DN2.P230 and previousLW71.DN2.P231 and later
MS810de, M5155, M5163LW71.DN4.P230 and previousLW71.DN4.P231 and later
MS812de, M5170LW71.DN7.P230 and previousLW71.DN7.P231 and later
MS91xLW71.SA.P230 and previousLW71.SA.P231 and later
MX31x, XM1135LW71.SB2.P230 and previousLW71.SB2.P231 and later
MX410, MX510 & MX511LW71.SB4.P230 and previousLW71.SB4.P231 and later
XM1140, XM1145LW71.SB4.P230 and previousLW71.SB4.P231 and later
MX610 & MX611LW71.SB7.P230 and previousLW71.SB7.P231 and later
XM3150LW71.SB7.P230 and previousLW71.SB7.P231 and later
MX71x, MX81xLW71.TU.P230 and previousLW71.TU.P231 and later
XM51xx & XM71xxLW71.TU.P230 and previousLW71.TU.P231 and later
MX91x & XM91xLW71.MG.P230 and previousLW71.MG.P231 and later
MX6500eLW71.JD.P230 and previousLW71.JD.P231 and later
C746LHS60.CM2.P705 and previousLHS60.CM2.P706 and later
C748, CS748LHS60.CM4.P705 and previousLHS60.CM4.P706 and later
C792, CS796LHS60.HC.P705 and previousLHS60.HC.P706 and later
C925LHS60.HV.P705 and previousLHS60.HV.P706 and later
C950LHS60.TP.P705 and previousLHS60.TP.P706 and later
X548 & XS548LHS60.VK.P705 and previousLHS60.VK.P706 and later
X74x & XS748LHS60.NY.P705 and previousLHS60.NY.P706 and later
X792 & XS79xLHS60.MR.P705 and previousLHS60.MR.P706 and later
X925 & XS925LHS60.HK.P705 and previousLHS60.HK.P706 and later
X95x & XS95xLHS60.TQ.P705 and previousLHS60.TQ.P706 and later
6500eLHS60.JR.P705 and previousLHS60.JR.P706 and later
C734LR.SK.P815 and previousLR.SK.P816 and later
C736LR.SKE.P815 and previousLR.SKE.P816 and later
E46xLR.LBH.P815 and previousLR.LBH.P816 and later
T65xLR.JP.P815 and previousLR.JP.P816 and later
X46xLR.BS.P815 and previousLR.BS.P816 and later
X65x LR.MN.P815 and previousLR.MN.P816 and later
X73xLR.FL.P815 and previousLR.FL.P816 and later
W850LP.JB.P815 and previousLP.JB.P816 and later
X86xLP.SP.P815 and previousLP.SP.P816 and later

Obtaining Updated Software

To obtain firmware that resolves this issue or if you have special code, please contact Lexmark’s Technical Support Center at http://support.lexmark.com to find your local support center.

Workarounds

Lexmark recommends a firmware update if your device has affected firmware.

Exploitation and Public Announcements

Lexmark is not aware of any malicious use against Lexmark products of the vulnerability described in this advisory.

Lexmark would like to thank Daniel Romero and Mario Rivas of NCC group for bringing this issue to our attention.

Status of this Notice:

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND IS PROVIDED WITHOUT ANY EXPRESS OR IMPLIED GUARANTEE OR WARRANTY WHATSOEVER, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR USE OR PURPOSE. LEXMARK RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

Distribution

This advisory is posted on Lexmark’s web site at http://support.lexmark.com/alerts. Future updates to this document will be posted on Lexmark’s web site at the same location.

Revision History

RevisionDateReason
1.020 May 2019Initial Public Release

Top

LEGACY ID: TE920

Was this article helpful?
Top