Xerox WorkCentre 12.060.17.000/13.060.17.000/14.060.17.000 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Xerox WorkCentre 12.060.17.000/13.060.17.000/14.060.17.000 (Printing Software) and classified as problematic. This issue affects an unknown code. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows attackers to modify certain configuration settings via unspecified vectors involving the "TFTP/BOOTP auto configuration option."

The weakness was disclosed 12/10/2006 (Website). The advisory is shared at xerox.com. The identification of this vulnerability is CVE-2006-6429 since 12/09/2006. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 23751 (Xerox WorkCentre Multiple Vulnerabilities (XRX06-006)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc..

Upgrading to version 12.060.17.000 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (30676) and Tenable (23751). The entries 20624, 33782, 33781 and 33780 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 23751
Nessus Name: Xerox WorkCentre Multiple Vulnerabilities (XRX06-006)
Nessus File: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WorkCentre 12.060.17.000

Timelineinfo

11/30/2006 🔍
11/30/2006 +0 days 🔍
12/06/2006 +6 days 🔍
12/09/2006 +3 days 🔍
12/10/2006 +1 days 🔍
12/10/2006 +0 days 🔍
12/11/2006 +1 days 🔍
03/12/2015 +3013 days 🔍
12/19/2016 +648 days 🔍

Sourcesinfo

Vendor: xerox.com

Advisory: xerox.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2006-6429 (🔍)
X-Force: 30676
Vulnerability Center: 13252 - Xerox WorkCentre and WorkCentre Pro TFTP/BOOTP Auto Configuration Vulnerability, Medium
SecurityFocus: 21365 - Xerox WorkCentre and WorkCentre Pro Multiple Vulnerabilities
Secunia: 23265 - XEROX WorkCentre Products Multiple Vulnerabilities, Moderately Critical
Vupen: ADV-2006-4791

See also: 🔍

Entryinfo

Created: 03/12/2015 22:21
Updated: 12/19/2016 21:16
Changes: 03/12/2015 22:21 (56), 12/19/2016 21:16 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!