Thursday, April 18, 2024

Millions of Printers Worldwide Vulnerable To The 16-Year-Old Bug

Cybersecurity analysts have recently discovered a vulnerability in a common printer driver used by major manufacturers like HP, Xerox, and Samsung.

This occurrence was alerted by the security experts of SentinelOne security firm, and they have tracked this vulnerability with the following CVE ID:-

  • CVE-2021-3438

They have claimed that since 2005 which means for 16 years this flaw has been hidden in the common printer driver of the major global brands like HP, Xerox, and Samsung.

It seems that the printer-related problems that are falling in 2021 are far more dangerous and quite unexpected.

Flaw profile

  • CVE ID: CVE-2021-3438
  • Bug Summary: It is a buffer overflow vulnerability.
  • CVSS: 8.8
  • Severity: High

Severe Vulnerability

Apart from this, the cybersecurity experts have affirmed that the CVE-2021-3438 is a buffer overflow vulnerability that is present in the print driver SSPORT.SYS file.

The vulnerability CVE-2021-3438 has existed since 2005 and that’s why it affects hundreds of millions of devices and users worldwide. And by exploiting this flaw an attacker can gain elevated privileges on the affected system.

The experts explained that with the printer software the vulnerable driver gets installed automatically, and after the installation, whenever the Windows will restart it will be loaded.

In short, this simple regular mechanism will allow the bug to become more vulnerable and exploitable since this will allow an attacker to attack the vulnerable devices when they are not even connected to the system.

This whole thing could lead an attacker to take complete control of the affected computer. Since, the experts have concluded that taking advantage of the vulnerability in the driver was not very difficult, and didn’t require user intervention. 

If an attacker managed to gain basic permissions then it could be scaled to System, and even allow the attacker to run code in the kernel. And this will lead the attacker to evade the security tools and security mechanisms of the OS.

Things that an attacker will be able to do after successful exploitation:-

  • Install programs
  • View programs and files
  • Change programs
  • Encrypt programs and files
  • Delete data
  • Create new users with admin permissions 

Affected Devices

While if we talk about the affected devices, then specifically more than 380 different HP and Samsung printers are affected, and 12 Xerox devices are affected by this flaw.

Affected devices of HP and Samsung (Full list).

Affected devices of Xerox:-

  • Xerox B205
  • Xerox B210
  • Xerox B215
  • Phaser 3020
  • Phaser 3052
  • Phaser 3260
  • Phaser 3320
  • WorkCentre 3025
  • WorkCentre 3215
  • WorkCentre 3225
  • WorkCentre 3315
  • WorkCentre 3325

Remediation

After the discovery of PrintNightmare vulnerability, several cybersecurity researchers become alerted and decided to take a closer look at Windows printing APIs; and as a result, they ended up finding more vulnerabilities.

However, this vulnerability has now been fixed, and the security researchers have strongly urged both enterprises and consumers to apply the security patch immediately from the manufacturer’s website.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

In the wake of the recent disclosure of a critical vulnerability (CVE-2024-3400) affecting a...

Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control

Security researchers at Cado Security Labs have uncovered a new variant of the Cerber...

FGVulDet – New Vulnerability Detector to Analyze Source Code

Detecting source code vulnerabilities aims to protect software systems from attacks by identifying inherent...

North Korean Hackers Abuse DMARC To Legitimize Their Emails

DMARC is targeted by hackers as this serves to act as a preventative measure...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in the...

Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 security vulnerabilities...

Outlook Login Panel Themed Phishing Attack Evaded All Antivirus Detections

Cybersecurity researchers have uncovered a new phishing attack that has bypassed all antivirus detections.The...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles