7.5
HIGH
CVE-2022-23968
Xerox VersaLink TIFF Image Directory Denial of Service
Description

Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. NOTE: the 2022-01-24 NeoSmart article included "believed to affect all previous and later versions as of the date of this posting" but a 2022-01-26 vendor statement reports "the latest versions of firmware are not vulnerable to this issue."

INFO

Published Date :

Jan. 26, 2022, 6:15 a.m.

Last Modified :

Feb. 3, 2022, 3:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-23968 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xerox versalink_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23968.

URL Resource
https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ Exploit Third Party Advisory
https://twitter.com/mqudsi/status/1485756915187695618 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23968 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23968 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ No Types Assigned https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers/ Exploit, Third Party Advisory
    Changed Reference Type https://twitter.com/mqudsi/status/1485756915187695618 No Types Assigned https://twitter.com/mqudsi/status/1485756915187695618 Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:* versions up to (including) 42.01 *cpe:2.3:o:xerox:versalink_firmware:*:*:*:*:*:*:*:* versions from (including) 50.00 up to (including) 50.61 OR cpe:2.3:h:xerox:versalink_b400:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b405:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b600:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b610:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b7025:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b7030:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_b7035:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c400:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c405:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c500:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c505:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c600:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c605:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c7000:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c7020:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c7025:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c7030:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c8000:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c8000w:-:*:*:*:*:*:*:* cpe:2.3:h:xerox:versalink_c9000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Changed Description Xerox VersaLink devices through 2022-01-24 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. NOTE: the 2022-01-24 NeoSmart article included "believed to affect all previous and later versions as of the date of this posting" but a 2022-01-26 vendor statement reports "the latest versions of firmware are not vulnerable to this issue."
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23968 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23968 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.01%

score

0.52311

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability