Application Security

PrinterLogic Patches Code Execution Flaws in Printer Management Suite

PrinterLogic has released security updates to address a total of nine vulnerabilities in Web Stack and Virtual Appliance, including three security defects that carry “high severity” ratings.

<p><span><strong><span>PrinterLogic has released security updates to address a total of nine vulnerabilities in Web Stack and Virtual Appliance, including three security defects that carry "high severity" ratings.</span></strong></span></p>

PrinterLogic has released security updates to address a total of nine vulnerabilities in Web Stack and Virtual Appliance, including three security defects that carry “high severity” ratings.

Tracked as CVE-2021-42631, CVE-2021-42635, and CVE-2021-42638, the three high-risk bugs can be exploited launch remote code execution attacks, according to an advisory from the Paranoids vulnerability research team.

All three security flaws carry a CVSS base score of 8.1, but each is a different type of vulnerability: CVE-2021-42631 is an object injection bug, CVE-2021-42635 is a hardcoded APP_KEY issue, while CVE-2021-42638 is described as miscellaneous command injections.

To resolve these issues, PrinterLogic reorganized the impacted endpoints to eliminate the use of objects passed as parameters, modified the installers so that random keys would be generated, and completely removed areas affected by the command injections (where removal was not possible, escaping/sanitation was addressed).

The remaining security holes include: SQLi may disclose audit logs (CVE-2021-42633), blind SSRF (CVE-2021-42637), miscellaneous reflected XSS (CVE-2021-42639), driver assignment IDOR (CVE-2021-42640), username/email info disclosure (CVE-2021-42641), and printer console username/password info disclosure (CVE-2021-42642).

[ PREVIOUSLY: PrinterLogic Vulnerability Allows Remote Code Execution ]

The Paranoids researchers noted that the majority of PrinterLogic installations are not directly accessible from the Internet.

“That means attackers would first need a privileged network position — such as access through a VPN or another (SSRF, perhaps) vulnerability in an appliance on the edge — to exploit the PrinterLogic Web Stack server,” the researchers explained.

Advertisement. Scroll to continue reading.

The vulnerabilities impact all PrinterLogic Web Stack version 19.1.1.13 SP9 and earlier, and Virtual Appliance version 20.0.1304 and earlier, when used with macOS or Linux endpoint client software.

PrinterLogic Web Stack version 19.1.1.13-SP10 includes the necessary patches, but no client software updates are required for Virtual Appliance. In a separate advisory, PrinterLogic also notes that patches were automatically pushed to its SaaS platform worldwide.

Related: CISA Adds 15 More Vulnerabilities to ‘Must-Patch’ List

Related: Oracle’s First Security Updates for 2022 Include 497 Patches

Related: PrinterLogic Vulnerability Allows Remote Code Execution

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version