Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-34197: CWE-798 Use of Hard-coded Credentials in Vasion Print Virtual Appliance Host

0
High
VulnerabilityCVE-2025-34197cvecve-2025-34197cwe-798
Published: Fri Sep 19 2025 (09/19/2025, 18:39:36 UTC)
Source: CVE Database V5
Vendor/Project: Vasion
Product: Print Virtual Appliance Host

Description

Vasion Print (formerly PrinterLogic) Virtual Appliance Host versions prior to 22.0.951, Application prior to 20.0.2368 (VA and SaaS deployments) contain an undocumented local user account named ubuntu with a preset password and a sudoers entry granting that account passwordless root privileges (ubuntu ALL=(ALL) NOPASSWD: ALL). Anyone who knows the hardcoded password can obtain root privileges via local console or equivalent administrative access, enabling local privilege escalation. This vulnerability has been identified by the vendor as: V-2024-010 — Hardcoded Linux Password. NOTE: The patch for this vulnerability is reported to be incomplete: /etc/shadow was remediated but /etc/sudoers remains vulnerable.

AI-Powered Analysis

AILast updated: 10/03/2025, 00:11:47 UTC

Technical Analysis

CVE-2025-34197 is a high-severity vulnerability affecting Vasion Print Virtual Appliance Host (formerly PrinterLogic) versions prior to 22.0.951 and application versions prior to 20.0.2368, including both Virtual Appliance (VA) and SaaS deployments. The vulnerability arises from the presence of an undocumented local user account named 'ubuntu' with a hardcoded password and a sudoers entry granting this account passwordless root privileges (ubuntu ALL=(ALL) NOPASSWD: ALL). This configuration allows anyone who knows the hardcoded password to gain root-level access via local console or equivalent administrative access, effectively enabling local privilege escalation. The vendor has acknowledged this issue as V-2024-010 — Hardcoded Linux Password. Although a patch was issued addressing the /etc/shadow file to remove or change the hardcoded password, the /etc/sudoers file remains vulnerable, meaning the privilege escalation vector persists. The CVSS 4.0 base score is 8.6, reflecting the high impact on confidentiality, integrity, and availability, combined with low attack complexity and no need for authentication or user interaction once local access is obtained. This vulnerability is particularly dangerous because it allows an attacker with local access to escalate privileges to root without further authentication, potentially compromising the entire appliance and any connected print infrastructure. The lack of a complete patch increases the risk of exploitation, especially in environments where physical or administrative access to the appliance is possible. No known exploits are currently reported in the wild, but the vulnerability's nature and severity make it a critical concern for affected organizations.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the security and integrity of print infrastructure managed via Vasion Print Virtual Appliance Host. Successful exploitation could lead to full system compromise, enabling attackers to manipulate print jobs, intercept sensitive documents, or use the appliance as a pivot point for lateral movement within the network. This could result in data breaches involving confidential information, disruption of printing services critical to business operations, and potential compliance violations under regulations such as GDPR due to unauthorized data access or leakage. The persistence of the vulnerability in the sudoers file means that even after partial remediation, the risk remains high. Organizations with on-premises deployments or those using the virtual appliance in hybrid environments are particularly vulnerable. Additionally, the vulnerability could be exploited by malicious insiders or attackers who gain physical or administrative access, emphasizing the need for strict access controls. The impact extends beyond confidentiality to integrity and availability, as attackers with root privileges can alter system configurations, install malware, or cause denial of service, severely affecting operational continuity.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should: 1) Immediately verify if their Vasion Print Virtual Appliance Host deployments are running affected versions and prioritize upgrading to the latest patched versions once a complete fix is available. 2) Until a full patch is released, manually audit and modify the /etc/sudoers file on the appliance to remove or restrict the 'ubuntu' user's passwordless sudo privileges, ensuring that no unauthorized escalation is possible. 3) Change or disable the hardcoded 'ubuntu' account password and consider disabling or removing the account entirely if it is not required for operations. 4) Implement strict physical and administrative access controls to the appliance consoles to prevent unauthorized local access. 5) Monitor logs and system activity for suspicious behavior indicative of privilege escalation attempts. 6) Employ network segmentation to isolate print infrastructure from critical business systems, limiting the potential impact of a compromised appliance. 7) Engage with Vasion support and subscribe to their security advisories to receive updates on complete patches and remediation guidance. 8) Conduct regular security assessments and penetration tests focusing on local privilege escalation vectors within appliance environments.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
VulnCheck
Date Reserved
2025-04-15T19:15:22.570Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68cda6a34b8a032c4fac773b

Added to database: 9/19/2025, 6:53:23 PM

Last enriched: 10/3/2025, 12:11:47 AM

Last updated: 10/7/2025, 1:51:45 PM

Views: 21

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats