Vulnerabilities > CVE-2017-5671 - Improper Privilege Management vulnerability in Honeywell products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
honeywell
CWE-269
exploit available

Summary

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Exploit-Db

descriptionIntermec PM43 Industrial Printer - Privilege Escalation. CVE-2017-5671. Local exploit for Hardware platform
fileexploits/hardware/local/41754.txt
idEDB-ID:41754
last seen2017-03-28
modified2017-03-28
platformhardware
port
published2017-03-28
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41754/
titleIntermec PM43 Industrial Printer - Privilege Escalation
typelocal

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141915/intermecpm43-escalate.txt
idPACKETSTORM:141915
last seen2017-04-10
published2017-03-28
reporterBourbon Jean-Marie
sourcehttps://packetstormsecurity.com/files/141915/Intermec-PM43-Industrial-Printer-Privilege-Escalation.html
titleIntermec PM43 Industrial Printer Privilege Escalation