Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310141645
HistoryNov 05, 2018 - 12:00 a.m.

Lexmark Printer Buffer Overflow Vulnerability (CVE-2018-15520)

2018-11-0500:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
42

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.1%

Multiple Lexmark printers are prone to a buffer overflow vulnerability.

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.141645");
  script_version("2023-07-20T05:05:17+0000");
  script_tag(name:"last_modification", value:"2023-07-20 05:05:17 +0000 (Thu, 20 Jul 2023)");
  script_tag(name:"creation_date", value:"2018-11-05 15:08:33 +0700 (Mon, 05 Nov 2018)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-07-05 15:47:00 +0000 (Fri, 05 Jul 2019)");

  script_cve_id("CVE-2018-15520");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Lexmark Printer Buffer Overflow Vulnerability (CVE-2018-15520)");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_family("General");
  script_dependencies("gb_lexmark_printer_consolidation.nasl");
  script_mandatory_keys("lexmark_printer/detected", "lexmark_printer/model");

  script_tag(name:"summary", value:"Multiple Lexmark printers are prone to a buffer overflow vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable firmware version is present on the target host.");

  script_tag(name:"insight", value:"This vulnerability allows an attacker with crafted fax data to attack a
  Lexmark multifunction device.");

  script_tag(name:"impact", value:"This vulnerability allows a remote attacker to crash the device, creating a
  denial of service condition, or possibly to have unspecified other impact via crafted color fax data.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"http://support.lexmark.com/index?page=content&id=TE892");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!model = get_kb_item("lexmark_printer/model"))
  exit(0);

cpe = 'cpe:/o:lexmark:' + tolower(model) + "_firmware";
if (!version = get_app_version(cpe: cpe, nofork: TRUE))
  exit(0);

if (model =~ "^(CX82|CX860|XC6152|XC8155|XC8160)") {
  if (version_is_less(version: version, test_version: "cxtpp.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "cxtpp.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "cxtpp.052.200", test_version2: "cxtpp.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(CX72|XC41.0)") {
   if (version_is_less(version: version, test_version: "cxtat.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "cxtat.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "cxtat.052.200", test_version2: "cxtat.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(CX92|XC92.5)") {
  if (version_is_less(version: version, test_version: "cxtmh.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "cxtmh.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "cxtmh.052.200", test_version2: "cxtmh.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(MX321|MB2338)") {
  if (version_is_less(version: version, test_version: "mxngm.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "mxngm.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "mxngm.052.200", test_version2: "mxngm.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(MX42|MX52|MX622|MB2442|MB2546|MB2650|XM124|XM3250)") {
  if (version_is_less(version: version, test_version: "mxtgm.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "mxtgm.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "mxtgm.052.200", test_version2: "mxtgm.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(MX72|MX82|MB2770|XM5370|XM7355|XM7370)") {
  if (version_is_less(version: version, test_version: "mxtgw.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "mxtgw.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "mxtgw.052.200", test_version2: "mxtgw.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(CX421|MC2325|MC2425)") {
  if (version_is_less(version: version, test_version: "cxnzj.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "cxnzj.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "cxnzj.052.200", test_version2: "cxnzj.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else if (model =~ "^(CX522|CX62x|MC2535|MC2640|XC2235|XC4240)") {
  if (version_is_less(version: version, test_version: "cxtzj.052.025")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "cxtzj.052.025");
    security_message(port: 0, data: report);
    exit(0);
  }
  else if (version_in_range(version: version, test_version: "cxtzj.052.200", test_version2: "cxtzj.052.204")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "None");
    security_message(port: 0, data: report);
    exit(0);
  }
}

exit(99);

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.1%

Related for OPENVAS:1361412562310141645