CVE-2022-23968
CVSS V2 High 7.8
CVSS V3 High 7.5
Description
Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. NOTE: the 2022-01-24 NeoSmart article included "believed to affect all previous and later versions as of the date of this posting" but a 2022-01-26 vendor statement reports "the latest versions of firmware are not vulnerable to this issue."
Overview
- CVE ID
- CVE-2022-23968
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-01-26T06:15:06
- Last Modified Date
- 2022-02-03T15:46:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:* | 1 | OR | 42.01 | |
cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:* | 1 | OR | 50.00 | 50.61 |
cpe:2.3:h:xerox:versalink_b400:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b405:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b600:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b610:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c400:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c405:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c500:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c505:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c600:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c605:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c7000:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c7020:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c7025:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c7030:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c8000:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c8000w:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:xerox:versalink_c9000:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.8
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ | Exploit Third Party Advisory |
https://twitter.com/mqudsi/status/1485756915187695618 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-23968 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23968 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:34:32 | Added to TrackCVE | |||
2022-12-06 07:45:14 | 2022-01-26T06:15Z | 2022-01-26T06:15:06 | CVE Published Date | updated |
2022-12-06 07:45:14 | 2022-02-03T15:46:19 | CVE Modified Date | updated | |
2022-12-06 07:45:14 | Analyzed | Vulnerability Status | updated |