Vulnerabilities

Kyocera Device Manager Vulnerability Exposes Enterprise Credentials

An improper input validation flaw in Kyocera Device Manager allows attackers to capture credentials, compromise accounts.

An improper input validation flaw in Kyocera Device Manager allows attackers to capture credentials, compromise accounts.

Organizations have been warned of a vulnerability in Kyocera Device Manager that can be exploited to capture credentials and gain access to accounts and devices.

A web-based application, the Kyocera Device Manager is used for the management of multiple Kyocera printers and multifunction devices within an organization’s environment, offering support for application deployment, setting up alerts, and more.

In December, Trustwave identified and reported an improper input validation flaw in the ‘path’ parameter of a Kyocera Device Manager function that handles requests to set the database backup location.

The issue, tracked as CVE-2023-50916, allows an attacker to bypass input restrictions and submit a backup path allowing them to alter the path parameter value to a network path (UNC) under their control.

Although the application rejects certain characters in the path parameter, an attacker could use a web interception proxy to modify the request or could send the request directly to the application, which will then accept the UNC path.

Next, the Kyocera Device Manager will attempt to confirm access and to authenticate to the UNC path, allowing the attacker to capture or relay Active Directory hashed credentials, Trustwave explains in a technical writeup.

Kyocera confirmed the potential risk in a December 2023 advisory: “Upon receiving the UNC path, Kyocera Device Manager will attempt to confirm the access and then will try to authenticate the UNC path. The attacker can possibly exploit UNC path authentication.”

The electronics manufacturer pointed out that the issue can be exploited by an authenticated attacker with direct access to the same network as the Kyocera Device Manager.

Advertisement. Scroll to continue reading.

The vendor patched the vulnerability in Kyocera Device Manager version 3.1.1213.0 by implementing a validation function to ignore any supplied invalid paths and apply the original valid path instead.

Organizations are advised to update their instances as soon as possible, as successful exploitation of the bug could lead to a broad range of nefarious activities.

“There is a risk of authentication information leakage if the attacker successfully obtains the authentication information, they can gain unauthorized access to clients’ accounts, steal data, or carry out malicious activities on Kyocera product devices,” Kyocera said.

Related: CISA Warns of Apache Superset Vulnerability Exploitation

Related: QNAP Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products

Related: Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs

Related Content

Vulnerabilities

Canon announces patches for seven critical-severity remote code execution flaws impacting small office printer models.

Vulnerabilities

A new vulnerability in the PaperCut MF/NG print management software can be exploited for unauthenticated, remote code execution.

Vulnerabilities

Print management solutions provider PaperCut warns that exploitation of a recently patched vulnerability has commenced.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version