Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-29T14:00:00

Updated: 2024-08-05T15:11:47.799Z

Reserved: 2017-01-31T00:00:00

Link: CVE-2017-5671

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-29T14:59:00.377

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-5671

cve-icon Redhat

No data.