-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1118
           Vulnerability Note VU#281284 Samsung Printer firmware
                 contains a backdoor administrator account
                             29 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Samsung and Dell Printers
Publisher:         US-CERT
Operating System:  Printer
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2012-4964  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/281284

Comment: While Samsung and Dell have not yet released updates for exisiting
         affected models, they have stated that they will be releasing a patch
         tool later this year to address vulnerable devices. To mitigate this
         issue, AusCERT recommends that administrators restrict access by only 
         allowing connections from trusted hosts and networks.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#281284 
Samsung Printer firmware contains a backdoor administrator account

Original Release date: 26 Nov 2012 | Last revised: 28 Nov 2012

Overview

Samsung printers contain a hardcoded account that could allow a remote 
attacker to take control of an affected device. 

Description

Samsung printers (as well as some Dell printers manufactured by Samsung) 
contain a hardcoded SNMP full read-write community string that remains active
even when SNMP is disabled in the printer management utility. 

Impact

A remote, unauthenticated attacker could access an affected device with 
administrative privileges. Secondary impacts include: the ability to make 
changes to the device configuration, access to sensitive information (e.g., 
device and network information, credentials, and information passed to the 
printer), and the ability to leverage further attacks through arbitrary code 
execution. 

Solution

Samsung and Dell have stated that models released after October 31, 2012 are 
not affected by this vulnerability. Samsung and Dell have also indicated that
they will be releasing a patch tool later this year to address vulnerable 
devices.

Block Port 1118/udp

The reporter has stated that blocking the custom SNMP trap port of 1118/udp 
will help mitigate the risks.

Restrict Access

As a general good security practice, only allow connections from trusted hosts
and networks. Restricting access would prevent an attacker from accessing an 
SNMP interface using the affected credentials from a blocked network location.

Vendor Information (Learn More) 
Vendor 					Status 		Date Notified 	Date Updated 
Dell Computer Corporation, Inc. 	Affected 	23 Aug 2012 	28 Nov 2012 
Samsung 				Affected 	23 Aug 2012 	26 Nov 2012 

If you are a vendor and your product is affected, let us know. 

CVSS Metrics (Learn More) 
Group 				Score 		Vector 
Base 				9.0 		AV:N/AC:M/Au:N/C:C/I:C/A:P 
Temporal 			6.5 		E:U/RL:W/RC:UC 
Environmental 			1.9 		CDP:LM/TD:L/CR:ND/IR:ND/AR:ND 

References

   * None

Credit

Thanks to Neil Smith for reporting this vulnerability

This document was written by Katie Steiner 

Other Information

CVE IDs: CVE-2012-4964 
Date Public: 26 Nov 2012 
Date First Published: 26 Nov 2012 
Date Last Updated: 28 Nov 2012 
Document Revision: 30

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lQkc
-----END PGP SIGNATURE-----