9.8
CRITICAL
CVE-2017-7588
Brother MFC-J6973CDW/W_INCORRECT_AUTHORIZATION_Vulnerability
Description

On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W.

INFO

Published Date :

April 12, 2017, 10:59 a.m.

Last Modified :

Aug. 16, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-7588 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Brother mfc_firmware
2 Brother dcp_firmware
3 Brother ads_firmware
4 Brother hl_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7588.

URL Resource
https://cxsecurity.com/blad/WLB-2017040064
https://www.exploit-db.com/exploits/41863/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7588 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7588 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41863/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:brother:mfc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:brother:mfc-8710dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-9130cw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-9330cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-9340cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j3720:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j4420dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j4620dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j5620dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j5910dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j6520dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j6720dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j6920dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-j6973cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l2700dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l2720dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l2740dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l8600cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l8850cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:mfc-l9550cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:brother:dcp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:brother:dcp-l2520dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:dcp-l2540dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:brother:ads_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:brother:ads-1000w:-:*:*:*:*:*:*:* cpe:2.3:h:brother:ads-1500w:-:*:*:*:*:*:*:* cpe:2.3:h:brother:ads-2500w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:brother:hl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:brother:hl-3140cw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:hl-3170cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:hl-3180cdw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:hl-l2380dw:-:*:*:*:*:*:*:* cpe:2.3:h:brother:hl-l8350cdw:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7588 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

75.92 }} 0.00%

score

0.97584

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability