Blog Layout

Some Older Printer Drivers Are Vulnerable To Hackers

sccomputerguys • Aug 05, 2021

SentinelOne recently published a report that revealed a previously undiscovered security flaw found in a wide range of printers that include printers manufactured by Samsung, Xerox, and HP.

The bug is being tracked as a high severity security vulnerability and puts hundreds of millions of older printers in currently in service at risk.

The flaw allows an attacker to gain admin rights on a vulnerable system by exploiting a flaw in the print driver software. It is being tracked as CVE-2021-3438 and is described as a buffer overflow issue that could lead to a local escalation of privileges. That is even if the printer is not currently connected to the machine in question.

The good news is that a hacker would need local access to the target machine in order to successfully exploit the security flaw. This limits its usefulness to hackers.

All three companies responded to the news quickly and have already issued updates to their drivers which addresses the issue. Some Windows machines may already have access to the updated driver courtesy of a recent Windows update. If you are still using the outdated driver you will want to install the updated version as soon as possible in order to mitigate your risk.

This is not the first time that SentinelOne has found a very old bug that everyone else had overlooked. Earlier this year (2021) the company discovered a 12-year-old bug in Windows Defender Antivirus that allowed attackers to gain full control of vulnerable systems.

As was the case with Samsung, HP, and Xerox. Microsoft acted quickly and patched their software to minimize the chance of abuse.

Kudos to all of the companies mentioned above for taking fast action here. This will certainly not be the last time this year we hear about such issues but it's good to know that so many of the companies we rely on are responding quickly when problems arise.

By sccomputerguys 22 Jul, 2022
Do you own one or more of the following products made by Cisco? The RV110W Wireless-N VPN Firewall The RV130 VPN Router The RV130W Wireless-N Multifunction VPN Router The RV215W Wireless-N VPN ...
By sccomputerguys 21 Jul, 2022
Do you use Microsoft Teams?  If so, you'll be thrilled to know that the Redmond Giant is continuing to pour resources into improving the software with a specific focus on audio and ...
By sccomputerguys 20 Jul, 2022
Corporate branding can be worth its weight in gold and certain images are absolutely iconic.  The Golden Arches, the Nike "swoosh," and Apple's Apple all come to mind. Logo images give companies ...
By sccomputerguys 19 Jul, 2022
Remember the Heartbleed scare we had a couple years back?  It was a nasty side-channel attack that was somewhat exotic and difficult to pull off, and it was absolutely devastating and sent ...
By sccomputerguys 18 Jul, 2022
Microsoft Exchange servers are once more in the crosshairs of hackers around the world.  Most recently, hacking groups have been specifically targeting them to deploy BlackCat ransomware. As is common among ransomware ...
By sccomputerguys 16 Jul, 2022
If you grew up in the days before the internet, it's absolutely staggering to think of all the ways that mobile technology has changed our lives (and mostly for the better). Remember ...
By sccomputerguys 15 Jul, 2022
It may seem as though Internet Explorer is the browser that will not die, but according to Microsoft, it is now a step closer to breathing its last virtual breath. Microsoft has ...
By sccomputerguys 14 Jul, 2022
If you're involved with IT Security at any level and if your network includes Linux servers, keep a watchful eye out for the new Panchan botnet. It first appeared in the wilds ...
By sccomputerguys 13 Jul, 2022
These days, companies spend significant sums of money to protect themselves from cyber criminals.  The threat matrix is vast, and attacks can come from almost any quarter. That is why many companies ...
By sccomputerguys 12 Jul, 2022
Do you receive healthcare of any kind from Kaiser Permanente?  If so, be aware that they recently published a data breach notification indicating that an unidentified attacker accessed an email account that ...
More Posts
Share by: