SentinelOne recently published a report that revealed a previously undiscovered security flaw found in a wide range of printers that include printers manufactured by Samsung, Xerox, and HP.

The bug is being tracked as a high severity security vulnerability and puts hundreds of millions of older printers in currently in service at risk.

The flaw allows an attacker to gain admin rights on a vulnerable system by exploiting a flaw in the print driver software. It is being tracked as CVE-2021-3438 and is described as a buffer overflow issue that could lead to a local escalation of privileges. That is even if the printer is not currently connected to the machine in question.

The good news is that a hacker would need local access to the target machine in order to successfully exploit the security flaw. This limits its usefulness to hackers.

All three companies responded to the news quickly and have already issued updates to their drivers which addresses the issue. Some Windows machines may already have access to the updated driver courtesy of a recent Windows update. If you are still using the outdated driver you will want to install the updated version as soon as possible in order to mitigate your risk.

This is not the first time that SentinelOne has found a very old bug that everyone else had overlooked. Earlier this year (2021) the company discovered a 12-year-old bug in Windows Defender Antivirus that allowed attackers to gain full control of vulnerable systems.

As was the case with Samsung, HP, and Xerox. Microsoft acted quickly and patched their software to minimize the chance of abuse.

Kudos to all of the companies mentioned above for taking fast action here. This will certainly not be the last time this year we hear about such issues but it's good to know that so many of the companies we rely on are responding quickly when problems arise.

Used with permission from Article Aggregator