8 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 access a Resource By Using an Incompatible Type. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark MC3224i printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the pagemaker service. When parsing the NAME element, the process does not properly validate user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the service account. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26063.pdf https://support.lexmark.com/alerts • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 have an Out-of-bounds Write. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark MC3224i printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the putinterval method. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26064.pdf https://support.lexmark.com/alerts • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 have an Integer Overflow. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark MC3224i printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the PostScript putinterval command. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the device. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26065.pdf https://support.lexmark.com/alerts • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 have Improper Validation of an Array Index. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark MC3224i printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the pagemark service. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to execute arbitrary code in the context of the admin user. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26066.pdf https://support.lexmark.com/alerts • CWE-129: Improper Validation of Array Index •

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 4 of 4). • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26070.pdf https://support.lexmark.com/alerts • CWE-20: Improper Input Validation •