Lucene search

K
openvasCopyright (C) 2019 Greenbone Networks GmbHOPENVAS:1361412562310142318
HistoryApr 29, 2019 - 12:00 a.m.

Xerox ColorQube Printers RCE Vulnerability (XRX19C)

2019-04-2900:00:00
Copyright (C) 2019 Greenbone Networks GmbH
plugins.openvas.org
17

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Xerox ColorQube printers are prone to a remote code execution
(RCE) vulnerability.

# Copyright (C) 2019 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.142318");
  script_version("2021-09-06T12:18:51+0000");
  script_tag(name:"last_modification", value:"2021-09-06 12:18:51 +0000 (Mon, 06 Sep 2021)");
  script_tag(name:"creation_date", value:"2019-04-29 13:43:04 +0000 (Mon, 29 Apr 2019)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-10-09 23:45:00 +0000 (Wed, 09 Oct 2019)");

  script_cve_id("CVE-2019-10880");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Xerox ColorQube Printers RCE Vulnerability (XRX19C)");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2019 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("gb_xerox_printer_consolidation.nasl");
  script_mandatory_keys("xerox/printer/detected", "xerox/printer/fw_version");

  script_tag(name:"summary", value:"Xerox ColorQube printers are prone to a remote code execution
  (RCE) vulnerability.");

  script_tag(name:"insight", value:"Within multiple XEROX products a vulnerability allows remote
  command execution on the Linux system, as the 'nobody' user through a crafted HTTP request (OS
  Command Injection vulnerability in the HTTP interface). Depending upon configuration
  authentication may not be necessary.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable firmware version is present on the
  target host.");

  script_tag(name:"affected", value:"Xerox ColorQube 8700, 8900, 9301, 9302 and 9303.");

  script_tag(name:"solution", value:"Update the firmware to version 072.161.009.07200 (8700 and
  8900 series), 072.180.009.07200 (9301/9302/9303 series) or later.");

  script_xref(name:"URL", value:"https://securitydocs.business.xerox.com/wp-content/uploads/2019/04/cert_Security_Mini_Bulletin_XRX19C_for_CQ8700_CQ8900_CQ93xx.pdf");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!model = get_kb_item("xerox/printer/model"))
  exit(0);

if (model !~ "^ColorQube (8700|8900|9301|9302|9303)")
  exit(0);

if (!fw = get_kb_item("xerox/printer/fw_version"))
  exit(0);

if (model =~ "^ColorQube (87|89)") {
  if (version_is_less(version: fw, test_version: "072.161.009.07200")) {
    report = report_fixed_ver(installed_version: fw, fixed_version: "072.161.009.07200");
    security_message(port: 0, data: report);
    exit(0);
  }
}
else {
  if (version_is_less(version: fw, test_version: "072.180.009.07200")) {
    report = report_fixed_ver(installed_version: fw, fixed_version: "072.180.009.07200");
    security_message(port: 0, data: report);
    exit(0);
  }
}

exit(99);

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Related for OPENVAS:1361412562310142318