CVE-2017-5671 – Intermec PM43 Industrial Printer - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2017-5671
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file. Impresoras industriales Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43 y PC42 en versiones anteriores a 10.11.013310 y 10.12.x en versiones anteriores a 10.12.013309 tienen /usr/bin/lua setuid instalado en la cuenta itadmin, lo que permite a usuarios locales conducir un ataque BusyBox jailbreak y obtener privilegios de root sobrescribiendo el archivo /etc/shadow. Intermec PM43 industrial printer suffers from a privilege escalation vulnerability. • https://www.exploit-db.com/exploits/41754 http://apps.intermec.com/downloads/eps_download/Firmware%20Release%20Notes%20x10_11_013310.pdf http://www.securityfocus.com/bid/97236 https://akerva.com/blog/intermec-industrial-printers-local-root-with-busybox-jailbreak https://github.com/kmkz/exploit/blob/master/CVE-2017-5671-Credits.pdf • CWE-269: Improper Privilege Management •