8.8
CVE-2017-5671
- EPSS 0.51%
- Published 29.03.2017 14:59:00
- Last modified 20.04.2025 01:37:25
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
Data is provided by the National Vulnerability Database (NVD)
Honeywell ≫ Intermec Pc23 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc43 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pd43 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pm23 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pm42 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pm43 Firmware Version <= 10.10.011406
Honeywell ≫ Intermec Pc23 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Honeywell ≫ Intermec Pc42 Version-
Honeywell ≫ Intermec Pc43 Version-
Honeywell ≫ Intermec Pd43 Version-
Honeywell ≫ Intermec Pm23 Version-
Honeywell ≫ Intermec Pm42 Version-
Honeywell ≫ Intermec Pm43 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.51% | 0.635 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2 | 6 |
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
CWE-269 Improper Privilege Management
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.