Millions of Printers Worldwide Vulnerable To The 16-Year-Old Bug

Cybersecurity analysts have recently discovered a vulnerability in a common printer driver used by major manufacturers like HP, Xerox, and Samsung.

This occurrence was alerted by the security experts of SentinelOne security firm, and they have tracked this vulnerability with the following CVE ID:-

  • CVE-2021-3438

They have claimed that since 2005 which means for 16 years this flaw has been hidden in the common printer driver of the major global brands like HP, Xerox, and Samsung.

It seems that the printer-related problems that are falling in 2021 are far more dangerous and quite unexpected.

Flaw profile

  • CVE ID: CVE-2021-3438
  • Bug Summary: It is a buffer overflow vulnerability.
  • CVSS: 8.8
  • Severity: High

Severe Vulnerability

Apart from this, the cybersecurity experts have affirmed that the CVE-2021-3438 is a buffer overflow vulnerability that is present in the print driver SSPORT.SYS file.

The vulnerability CVE-2021-3438 has existed since 2005 and that’s why it affects hundreds of millions of devices and users worldwide. And by exploiting this flaw an attacker can gain elevated privileges on the affected system.

The experts explained that with the printer software the vulnerable driver gets installed automatically, and after the installation, whenever the Windows will restart it will be loaded.

In short, this simple regular mechanism will allow the bug to become more vulnerable and exploitable since this will allow an attacker to attack the vulnerable devices when they are not even connected to the system.

This whole thing could lead an attacker to take complete control of the affected computer. Since, the experts have concluded that taking advantage of the vulnerability in the driver was not very difficult, and didn’t require user intervention. 

If an attacker managed to gain basic permissions then it could be scaled to System, and even allow the attacker to run code in the kernel. And this will lead the attacker to evade the security tools and security mechanisms of the OS.

Things that an attacker will be able to do after successful exploitation:-

  • Install programs
  • View programs and files
  • Change programs
  • Encrypt programs and files
  • Delete data
  • Create new users with admin permissions

Affected Devices

While if we talk about the affected devices, then specifically more than 380 different HP and Samsung printers are affected, and 12 Xerox devices are affected by this flaw.

Affected devices of HP and Samsung (Full list).

Affected devices of Xerox:-

  • Xerox B205
  • Xerox B210
  • Xerox B215
  • Phaser 3020
  • Phaser 3052
  • Phaser 3260
  • Phaser 3320
  • WorkCentre 3025
  • WorkCentre 3215
  • WorkCentre 3225
  • WorkCentre 3315
  • WorkCentre 3325

Remediation

After the discovery of PrintNightmare vulnerability, several cybersecurity researchers become alerted and decided to take a closer look at Windows printing APIs; and as a result, they ended up finding more vulnerabilities.

However, this vulnerability has now been fixed, and the security researchers have strongly urged both enterprises and consumers to apply the security patch immediately from the manufacturer’s website.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

1 hour ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

3 hours ago

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

16 hours ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

17 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

19 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

20 hours ago