Xerox WorkCentre 12.060.17.000/13.060.17.000/14.060.17.000 User Interface os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, was found in Xerox WorkCentre 12.060.17.000/13.060.17.000/14.060.17.000 (Printing Software). This affects some unknown functionality of the component User Interface. The manipulation with an unknown input leads to a os command injection vulnerability. CWE is classifying the issue as CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The Web User Interface in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows remote attackers to execute arbitrary commands via unspecified vectors involving "command injection" in (1) the TCP/IP hostname, (2) Scan-to-mailbox folder names, and (3) certain parameters in the Microsoft Networking configuration. NOTE: vector 1 might be the same as CVE-2006-5290.

The weakness was published 12/10/2006 (Website). It is possible to read the advisory at xerox.com. This vulnerability is uniquely identified as CVE-2006-6427 since 12/09/2006. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1202 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 23751 (Xerox WorkCentre Multiple Vulnerabilities (XRX06-006)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc..

Upgrading to version 12.060.17.000 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (30674) and Tenable (23751). Similar entries are available at 20624, 33782, 33781 and 33780.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 23751
Nessus Name: Xerox WorkCentre Multiple Vulnerabilities (XRX06-006)
Nessus File: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WorkCentre 12.060.17.000

Timelineinfo

11/30/2006 🔍
11/30/2006 +0 days 🔍
12/01/2006 +1 days 🔍
12/04/2006 +3 days 🔍
12/05/2006 +1 days 🔍
12/06/2006 +1 days 🔍
12/09/2006 +3 days 🔍
12/10/2006 +1 days 🔍
12/10/2006 +0 days 🔍
03/12/2015 +3014 days 🔍
12/19/2016 +648 days 🔍

Sourcesinfo

Vendor: xerox.com

Advisory: xerox.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-6427 (🔍)
X-Force: 30674
SecurityTracker: 1017337 - Xerox Document Centre Input Validation Flaw in 'hostname' Parameter Lets Remote Users Execute Arbitrary Code
Vulnerability Center: 13207 - Xerox WorkCentre and WorkCentre Pro Web UI Vulnerabilities, High
SecurityFocus: 21365 - Xerox WorkCentre and WorkCentre Pro Multiple Vulnerabilities
Secunia: 23265 - XEROX WorkCentre Products Multiple Vulnerabilities, Moderately Critical
Vupen: ADV-2006-4791

See also: 🔍

Entryinfo

Created: 03/12/2015 22:21
Updated: 12/19/2016 21:01
Changes: 03/12/2015 22:21 (60), 12/19/2016 21:01 (17)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!