Tag Archives: Lexmark

Critical vulnerability in Lexmark printers (March 2023)

[German]There is a critical security vulnerability in the Lexmark firmware of various printers from this manufacturer. This is according to a security advisory issued by Lexmark on March 10, 2023. Hundreds of printer models are affected, including Lexmark MC3224, Lexmark … Continue reading

Posted in devices, Security, Update | Tagged , , | Leave a comment

Advertising

More Lexmark device vulnerabilities (wrap-up Feb. 2022)

[German]In late January 2022, a critical vulnerability CVE-2021-44738 in the PostScript interpreter of various Lexmark printers became public. The manufacturer warns about this vulnerability, which allows remote code execution, and provides a firmware update to close it. But there are … Continue reading

Posted in devices, Security | Tagged , , | Leave a comment