Skip to Content Information Center
Lexmark X642

Lexmark X642

Lexmark Security Advisory: Password Reset Vulnerability

Lexmark Security Advisory

Revision:

2

.0

Last update: 11 Mar 2014

Public Release Date: 31 Jan 2014

Summary

Password reset vulnerability. Some older Lexmark Printers and MarkNet devices will fail to authenticate a specially crafted password reset request.This vulnerability can be exploited to bypass authentication configured on the device.

References

CVE:CVE-2013-6032

Affected Products

Selected Lexmark Laser printer products and MarkNet devices; for specific details see “Software Versions & Fixes”

Details

Some older Lexmark Printers and MarkNet devices provide a simple “Password Protect” feature to authorize access to device menus.On vulnerable devices it is possible to craft an HTML request to change these passwords that will bypass authentication, allowing the passwords to be changed or removed.

Impact

Successful exploitation of this vulnerability can lead to unauthorized disclosure and/or modification of printer settings.

Vulnerability Scoring Details

CVSS Base Score: 9.0

Impact Subscore:8.5

Exploitability Subscore: 10

Exploitability

:

Impact:

Access Vector: NetworkConfidentiality:Partial
Access Complexity: LowIntegrity:

P

artial
Authentication: NoneAvailability:Complete

CVSS scores are calculated in accordance with CVSS version 2.0(

http://www.first.org/cvss/cvss-guide.html

)

Software Versions and Fixes

Updated software that removes the vulnerability described in this advisory is available for the following devices:

Lexmark ModelsAffected ReleasesFixed Releases
X94xLC.BR.P141 and previousLC.BR.P142 and later
X85xLC4.BE.P487 and previousContact Lexmark
X644 & X646LC2.MC.P373 and previousLC2.MC.P374 and later
X642LC2.MB.P318 and previousContact Lexmark
W840LS.HA.P252 and previousContact Lexmark
T64xLS.ST.P343 and previousLS.ST.P347 and later
X64xefLC2.TI.P325 and previousContact Lexmark
C935dnLC.JO.P091 and previousContact Lexmark
C920LS.TA.P152 and previousContact Lexmark
C78xLC.IO.P187 and previousContact Lexmark
X78xLC2.IO.P335 and previousContact Lexmark
C77xLC.CM.P052 and previousContact Lexmark
X772LC2.TR.P291 and previousContact Lexmark
C53xLS.SW.P069 and previousContact Lexmark
C52xLS.FA.P150 and previousContact Lexmark
25xxNLCL.CU.P114 and previousContact Lexmark
N4000LC.MD.P119 and previousContact Lexmark
N4050eGO.GO.N206 and previousContact Lexmark
N70xxeLC.CO.N309 and previousContact Lexmark
E450LM.SZ.P124 and previousContact Lexmark
E350LE.PH.P129 and previousContact Lexmark
E250LE.PM.P126 and previousContact Lexmark

Workarounds

Disabling the HTTP service (Embedded Web Server) on the device blocks the ability to exploit this vulnerability.

If the HTTP service must be left enabled, the problem can be mitigated by restricting the network devices that are permitted to communicate with the device. This can be accomplished by utilizing either the “Restricted Server List” feature, or via IPsec configuration on devices that support these features.Restricting the number of devices that can communicate with the printer limits the devices that can attempt to exploit the vulnerability.

Obtaining Updated Software

To obtain firmware that resolves this issue or if you have special code, please contact Lexmark’s Technical Support Center at http://support.lexmark.com to find your local support center.

Exploitation and Public Announcements

Lexmark is not aware of any malicious use of the vulnerability described in this advisory.

Lexmark would like to thank Jeff Popio and the CERT Coordination Centerfor bringing this issue to our attention.

Status of this Notice:

This document is provided on an "as is" basis and is provided without any express or implied guarantee or warranty whatsoever, including but not limited to the warranties of merchantability and fitness for a particular use or purpose. Lexmark reserves the right to change or update this document at any time.

Distribution

This advisory is posted on Lexmark’s web site at http://support.lexmark.com/alerts

Future updates to this document will be posted on Lexmark’s web site at the same location.

Revision History

RevisionDateReason

1.0 31-Jan-2014Initial Public Release
2.011-Mar-2014PE-release update for T64x

LEGACY ID: TE586

Was this article helpful?
Top