Hacking

CVE-2023-23560 flaw exposes 100 Lexmark printer models to hack

Lexmark released a security firmware update to fix a remote code execution flaw, tracked as CVE-2023-23560, that impacts more than 100 printer models.

Lexmark has released a security firmware update to address a remote code execution vulnerability, tracked as CVE-2023-23560, that impacts more than 100 printer models.

The CVE-2023-23560 flaw is a server-side request forgery (SSRF) in the Web Services feature of Lexmark printers, it received a CVSS score 9.0.

“A Server-Side Request Forgery (SSRF) vulnerability has been identified in the Web Services feature of newer Lexmark devices. This vulnerability can be leveraged by an attacker to gain arbitrary code execution on the device.” reads the advisory published by the company.

The compromise of a vulnerable printer can be exploited by threat actors to achieve an initial foothold in the target network. Once compromised a printer, an attacker can access the print spooler exposing sensitive documents, or obtain the credentials to the network the device is connected to.

The good news is that the company is not aware of attacks in the wild exploiting the CVE-2023-23560 vulnerability.

However, we cannot exclude that threat actors will start to exploit this flaw due to the public availability of a proof of concept (PoC) exploit code.

“Lexmark is not aware of any malicious use against Lexmark products of the vulnerability described in this advisory, but proof of concept code has been publicly published.” continues the advisory.

The list of impacted devices is impressive, according to the advisory, more than 100 printer models are affected by this vulnerability.

To determine if your device is running a vulnerable firmware version, select the “Settings”->“Reports”->”Menu Setting Page” menu item from the operator panel. If the firmware level listed under “Device Information” matches any level under “Affected Releases” reported in the advisory, then upgrade to a “Fixed Release”.

Customers are recommended to download the latest firmware version for their printer model by visiting Lexmark’s Suppoet Center portal.

The company also provides a workaround in case it is not possible to immediately update the firmware:

“Disabling the Web-Services service on the printer (TCP port 65002) blocks the ability to exploit this vulnerability. The port can be blocked by following process: “Settings”->”Network/Ports”- > “TCP/IP”- > “TCP/IP Port Access” then uncheck “TCP 65002 ( WSD Print Service )” and save.” states the advisory.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, printer)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the…

4 hours ago

Misinformation and hacktivist campaigns targeting the Philippines skyrocket

Amidst rising tensions with China in the SCS, Resecurity observed a spike in malicious cyber…

5 hours ago

Russia is trying to sabotage European railways, Czech minister said

Czech transport minister warned that Russia conducted ‘thousands’ of attempts to sabotage railways, attempting to…

8 hours ago

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the…

11 hours ago

Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor…

21 hours ago

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

The Ukrainian hacking group Blackjack used a destructive ICS malware dubbed Fuxnet in attacks against…

22 hours ago

This website uses cookies.