16-year-old flaw haunts millions of HP, Xerox and Samsung printers

An HP Pagewide Pro 452dw printer
(Image credit: IT Pro)

Researchers have disclosed a previously undiscovered critical vulnerability in the drivers of millions of printers manufactured by HP, Xerox and Samsung that might allow hackers to take over vulnerable devices.

Tracked as CVE-2021-3438, the highly severe heap buffer overflow flaw has been assigned a CVSS threat severity score of 8.8 out of ten and has been embedded in drivers for printers made since 2005, according to Sentinal Labs.

The researchers identified that the vulnerable drivers either came preloaded on devices or that they were silently downloaded when a user installed a legitimate software bundle. For example, some Windows machines might already have this driver without even running a dedicated installation file because the driver comes through Windows Update.

They are also often decades old and developed without concern for the impact on the overall integrity of the systems.

The vulnerability centres on the fact that just by running printer software, the driver gets installed and activated on the machine, regardless of whether a user completes the installation or cancels.

In effect, the driver is installed and loaded without the user necessarily knowing, or regardless of whether a user’s configuring the printer to work wirelessly or through a USB cable. It’ll be loaded by Windows on every boot too, which makes the driver the perfect candidate for hackers to target.

RELATED RESOURCE

ITIL 4 in ten minutes

A quickstart guide to the latest ITSM framework

FREE DOWNLOAD

Exploiting this kernel driver flaw could lead to an unprivileged user gaining system privileges, and run code in kernel mode - since the driver is locally available to all users. Among the potential abuses are that they could also bypass security products.

Successful exploitation would allow an attacker to install programmes, view, change, encrypt or delete data, or create new accounts with full user privileges. Weaponising this flaw, however, might require chaining several bugs together, and the researchers couldn’t find a means of weaponising the flaw by itself. There’s also no evidence of exploitation in the wild.

Both HP and Xerox have published advisories warning customers about CVE-2021-3438 and urging them to download available patches.

"We constantly monitor the security landscape and value work that helps us identify new potential threats," an HP spokesperson said in a statement. "We have posted a security bulletin here. The security of our customers is always a top priority and we urge all customers to keep their systems up to date."

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.