Skip to Content Information Center
Lexmark XS798

Lexmark XS798

Lexmark Security Advisory: Shortcut Integrity Vulnerability (CVE-2019-6489)

Lexmark Security Advisory:

Revision: 1.0
Last update: 11 February 2019
Public Release Date: 11 February 2019

Summary

Many older Lexmark devices contain a vulnerability that allows an unauthenticated user to purge stored shortcuts.

References

CVE: CVE-2019-6489

Details

A vulnerability has been identified in the Embedded Web Server used in older generation Lexmark devices. The vulnerability allows an unauthenticated user to purge/erase shortcuts stored on the device.

CVSSv3 Base Score6.5(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
Impact Subscore:2.5
Exploitability Subscore:3.9

CVSSv3 scores are calculated in accordance with CVSS version 3.0 (https://www.first.org/cvss/user-guide)

Impact

Successful exploitation of this vulnerability can lead to the erasure of stored shortcuts on the affected device.

Affected Products

To determine a device's firmware level, select the “Settings”->“Reports”->”Menu Setting Page” menu item from the operator panel. If the firmware level listed under “Device Information” matches any level under “Affected Releases”, then upgrade to a “Fixed Release”.

Lexmark ModelsAffected ReleasesFixed Releases
CX310LW71.GM2.P216 and previousLW71.GM2.P217 and later
CX410 & XC2130LW71.GM4.P216 and previousLW71.GM4.P217 and later
CX510 & XC2132LW71.GM7.P216 and previousLW71.GM7.P217 and later
MX31x, XM1135LW71.SB2.P216 and previousLW71.SB2.P217 and later
MX410, MX510 & MX511LW71.SB4.P216 and previousLW71.SB4.P217 and later
XM1140, XM1145LW71.SB4.P216 and previousLW71.SB4.P217 and later
MX610 & MX611LW71.SB7.P216 and previousLW71.SB7.P217 and later
XM3150LW71.SB7.P216 and previousLW71.SB7.P217 and later
MX71xLW71.TU.P216 and previousLW71.TU.P217 and later
MX81xLW71.TU.P216 and previousLW71.TU.P217 and later
XM51xx & XM71xxLW71.TU.P216 and previousLW71.TU.P217 and later
MX91x & XM91xLW71.MG.P216 and previousLW71.MG.P217 and later
MX6500eLW71.JD.P216 and previousLW71.JD.P217 and later
X548 & XS548LHS60.VK.P682 and previousLHS60.VK.P683 and later
X74x & XS748LHS60.NY.P682 and previousLHS60.NY.P683 and later

X792 & XS79x

LHS60.MR.P682 and previousLHS60.MR.P683 and later
X925 & XS925LHS60.HK.P682 and previousLHS60.HK.P683 and later
X95x & XS95xLHS60.TQ.P682 and previousLHS60.TQ.P683 and later
6500eLHS60.JR.P809 and previousLHS60.JR.P810 and later
X46xLR.BS.P809 and previousLR.BS.P810 and later
X65x LR.MN.P809 and previousLR.MN.P810 and later
X73xLR.FL.P809 and previousLR.FL.P810 and later
X86xLP.SP.P809 and previousLP.SP.P810 and later

Obtained Updated Software

To obtain firmware that resolves this issue or if you have special code, please contact Lexmark’s Technical Support Center at http://support.lexmark.com to find your local support center.

Workarounds

Lexmark recommends a firmware update if your device has affected firmware.

Exploitation and Public Announcements

Lexmark is not aware of any malicious use against Lexmark products of the vulnerability described in this advisory.

Lexmark would like to thank Matthew Lichtenberger of Apple for bringing this to our attention.

Status of this Notice:

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND IS PROVIDED WITHOUT ANY EXPRESS OR IMPLIED GUARANTEE OR WARRANTY WHATSOEVER, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR USE OR PURPOSE. LEXMARK RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

Distribution

This advisory is posted on Lexmark’s web site at http://support.lexmark.com/alerts Future updates to this document will be posted on Lexmark’s web site at the same location.

Revision History

RevisionDateReason
1.011 - February - 2019Initial Public Release

Top

LEGACY ID: TE912

Was this article helpful?
Top