CVE-2022-23968

Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. NOTE: the 2022-01-24 NeoSmart article included "believed to affect all previous and later versions as of the date of this posting" but a 2022-01-26 vendor statement reports "the latest versions of firmware are not vulnerable to this issue."
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:xerox:versalink_b400:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b405:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b600:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b610:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c400:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c405:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c500:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c505:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c600:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c605:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7000:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7020:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7025:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7030:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c8000:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c8000w:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c9000:-:*:*:*:*:*:*:*

History

03 Feb 2022, 15:46

Type Values Removed Values Added
References (MISC) https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ - (MISC) https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ - Exploit, Third Party Advisory
References (MISC) https://twitter.com/mqudsi/status/1485756915187695618 - (MISC) https://twitter.com/mqudsi/status/1485756915187695618 - Third Party Advisory
CWE CWE-835
CPE cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c8000w:-:*:*:*:*:*:*:*
cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c600:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b400:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7020:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7030:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c8000:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7000:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c505:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b600:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c9000:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c605:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c405:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c500:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c400:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b405:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_b610:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:versalink_c7025:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
First Time Xerox
Xerox versalink C7025
Xerox versalink C9000
Xerox versalink B405
Xerox versalink B400
Xerox versalink C7020
Xerox versalink C8000w
Xerox versalink C7000
Xerox versalink C605
Xerox versalink B7025
Xerox versalink C400
Xerox versalink B7035
Xerox versalink C8000
Xerox versalink C500
Xerox versalink C405
Xerox versalink B610
Xerox versalink Firmware
Xerox versalink C505
Xerox versalink B7030
Xerox versalink C600
Xerox versalink C7030
Xerox versalink B600

26 Jan 2022, 21:15

Type Values Removed Values Added
Summary Xerox VersaLink devices through 2022-01-24 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. NOTE: the 2022-01-24 NeoSmart article included "believed to affect all previous and later versions as of the date of this posting" but a 2022-01-26 vendor statement reports "the latest versions of firmware are not vulnerable to this issue."

26 Jan 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-26 06:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-23968

Mitre link : CVE-2022-23968

CVE.ORG link : CVE-2022-23968


JSON object : View

Products Affected

xerox

  • versalink_c7000
  • versalink_b600
  • versalink_c600
  • versalink_c7020
  • versalink_b610
  • versalink_c500
  • versalink_c505
  • versalink_c8000w
  • versalink_b405
  • versalink_c7025
  • versalink_c8000
  • versalink_c7030
  • versalink_c9000
  • versalink_firmware
  • versalink_b7035
  • versalink_b400
  • versalink_c605
  • versalink_c405
  • versalink_b7030
  • versalink_c400
  • versalink_b7025
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')