Honeywell Multiple Industrial Printers Improper Privilege Management (CVE-2017-5671)

high Tenable OT Security Plugin ID 504853

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.

Solution

Refer to the vendor advisory.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2017-5671

https://www.exploit-db.com/exploits/41754

http://www.nessus.org/u?60c639cd

Plugin Details

Severity: High

ID: 504853

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 12/16/2025

Updated: 12/19/2025

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/o:honeywell:pc42_firmware, cpe:/o:honeywell:pm42_firmware, cpe:/o:honeywell:pc23_firmware, cpe:/o:honeywell:pm23_firmware, cpe:/o:honeywell:pd43_firmware, cpe:/o:honeywell:pc43_firmware, cpe:/o:honeywell:pm43_firmware

Required KB Items: Tenable.ot/Honeywell

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 3/29/2017

Reference Information

CVE: CVE-2017-5671

CWE: 269