IoT Security

Serious Vulnerability Exploited at Hacking Contest Impacts Over 200 HP Printers

HP this week announced that more than 200 printer models are impacted by a severe remote code execution vulnerability that was exploited by researchers at the Pwn2Own hacking contest last year, where participants earned a total of more than $1 million.

<p><strong><span><span>HP this week announced that more than 200 printer models are impacted by a severe remote code execution vulnerability that was exploited by researchers at the Pwn2Own hacking contest last year, where participants earned a total of more than $1 million.</span></span></strong></p>

HP this week announced that more than 200 printer models are impacted by a severe remote code execution vulnerability that was exploited by researchers at the Pwn2Own hacking contest last year, where participants earned a total of more than $1 million.

Tracked as CVE-2022-3942, the issue has a CVSS score of 8.4, but HP considers it to be “critical severity.” The security hole is described as a buffer overflow and HP warns that it can be exploited to execute arbitrary code remotely.

The flaw is related to the use of Link-Local Multicast Name Resolution (LLMNR) and exists because the length of user-supplied data isn’t properly validated before it is copied to a fixed-length stack-based buffer.

“An attacker can leverage this vulnerability to execute code in the context of root,” Trend Micro’s Zero Day Initiative (ZDI), the organizer of Pwn2Own, explained in an advisory.

CVE-2022-3942 appears to be the vulnerability that earned the DEVCORE research team $20,000 at Pwn2Own Austin 2021.

HP lists roughly 250 printer models that are impacted by this bug, including Enterprise (LaserJet, Color LaserJet, Digital Sender Flow, OfficeJet, PageWide, and ScanJet), LaserJet Pro, PageWide Pro, DeskJet, and DesignJet series devices.

Firmware updates were released for the majority of the impacted products, but tens of printer models remain vulnerable. For them, the company recommends disabling LLMNR in network settings to mitigate the flaw.

[ READ: 16 Vulnerabilities Found in Firmware of HP Enterprise Devices ]

Advertisement. Scroll to continue reading.

This week, HP also released patches for three other security defects in LaserJet Pro, PageWide Pro, and OfficeJet, including two critical-severity (CVE-2022-24293 and CVE-2022-24292) and one high-severity bug (CVE-2022-24291). These vulnerabilities were also disclosed at Pwn2Own.

According to ZDI, however, the severity of these flaws is lower, albeit authentication is not required for two of them or can be bypassed for the third.

Successful exploitation of these flaws could allow attackers to leak information, cause a denial of service (DoS) condition, or execute code remotely as root.

HP patched the flaws in 20 printers and says it is working on resolving them in one other printer model as well. With no workarounds available, customers are advised to update to a patched firmware version as soon as possible.

Researchers from F-Secure have been credited for these vulnerabilities and CVE-2022-24293 appears to have earned then $20,000. ZDI says CVE-2022-24291 and CVE-2022-24292 were also reported at Pwn2Own Austin 2021 by the F-Secure team, but it’s unclear if the flaws earned the researchers any rewards.

Related: Xerox Quietly Patched Device-Bricking Flaw Affecting Some Printers

Related: Critical Vulnerability Found in More Than 150 HP Printer Models

Related: HP Offering Big Rewards for Cartridge Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version