eBooks, Software and Downloads




New Printers Vulnerable To Old Languages

When we published our research on network printer security at the beginning of the year, one major point of criticism was that the tested printers models had been quite old. This is a legitimate argument. Most of the evaluated devices had been in use at our university for years and one may raise the question if new printers share the same weaknesses.

35 year old bugs features

The key point here is that we exploited PostScript and PJL interpreters. Both printer languages are ancient, de-facto standards and still supported by almost any laser printer out there. And as it seems, they are not going to disappear anytime soon. Recently, we got the chance to test a $2,799 HP PageWide Color Flow MFP 586 brand-new high-end printer. Like its various predecessors, the device was vulnerable to the following attacks:
  • Capture print jobs of other users if they used PostScript as a printer driver; This is done by first infecting the device with PostScript code
  • Manipulate printouts of other users (overlay graphics, introduce misspellings, etc.) by infecting the device with PostScript malware
  • List, read from and write to files on the printers file system with PostScript as well as PJL functions; limited to certain directories
  • Recover passwords for PostScript and PJL credentials; This is not an attack per se but the implementation makes brute-force rather easy
  • Launch denial of Service attacks of various kinds:

Now exploitable from the web

All attacks can be carried out by anyone who can print, which includes:
Note that the product was tested in the default configuration. To be fair, one has to say that the HP PageWide Color Flow MFP 586 allows strong, Kerberos based user authentication. The permission to print, and therefore to attack the device, can be be limited to certain employees, if configured correctly. The attacks can be easily reproduced using our PRET software. We informed HP's Software Security Response Team (SSRT) in February.

Conclusion: Christian Slater is right

PostScript and PJL based security weaknesses have been present in laser printers for decades. Both languages make no clear distinction between page description and printer control functionality. Using the very same channel for data (to be printed) and code (to control the device) makes printers insecure by design. Manufacturers however are hard to blame. When the languages were invented, printers used to be connected to a computer's parallel or serial port. No one probably thought about taking over a printer from the web (actually the WWW did not even exist, when PostScript was invented back in 1982). So, what to do? Cutting support for established and reliable languages like PostScript from one day to the next would break compatibility with existing printer drivers. As long as we have legacy languages, we need workarounds to mitigate the risks. Otherwise, "The Wolf" like scenarios can get very real in your office…

Related links
  1. Android Hack Tools Github
  2. Pentest Tools Linux
  3. Hack Tool Apk No Root
  4. Hacker Tools Linux
  5. Hacker Tools Github
  6. Install Pentest Tools Ubuntu
  7. Tools For Hacker
  8. Pentest Tools Free
  9. Hack Tools For Games
  10. Hacking Tools For Windows Free Download
  11. Hacker Tools 2020
  12. Hack Tools For Mac
  13. How To Hack
  14. Hack Tools Mac
  15. Hack Tools
  16. Hacking App
  17. Pentest Tools
  18. New Hack Tools
  19. Tools For Hacker
  20. New Hacker Tools
  21. Hacking App
  22. Pentest Tools Website
  23. How To Install Pentest Tools In Ubuntu
  24. Hacking Tools Online
  25. Best Pentesting Tools 2018
  26. Pentest Tools Kali Linux
  27. Hacking Tools For Mac
  28. Bluetooth Hacking Tools Kali
  29. Pentest Tools Website
  30. Hacking Tools For Mac
  31. Tools Used For Hacking
  32. Hacking App
  33. Hacker Tools Apk
  34. Pentest Tools Apk
  35. Pentest Tools Windows
  36. Pentest Tools Port Scanner
  37. Pentest Tools Alternative
  38. New Hack Tools
  39. How To Make Hacking Tools
  40. Install Pentest Tools Ubuntu
  41. Kik Hack Tools
  42. Hack Tool Apk No Root
  43. Pentest Tools For Mac
  44. Pentest Automation Tools
  45. Pentest Tools Bluekeep
  46. Hackers Toolbox
  47. How To Hack
  48. Hacking Apps
  49. Hacker Hardware Tools
  50. Hack Tools For Games
  51. Hacker Tools For Pc
  52. Pentest Recon Tools
  53. Hacker Tools For Pc
  54. Pentest Tools Kali Linux
  55. Hacker Tools Free
  56. Hacking Tools For Windows Free Download
  57. Pentest Tools For Android
  58. Hacking Tools Hardware
  59. Ethical Hacker Tools
  60. Underground Hacker Sites
  61. Hack Rom Tools
  62. Pentest Tools Open Source
  63. Usb Pentest Tools
  64. Tools Used For Hacking
  65. Pentest Tools Apk
  66. Hacking Tools For Pc
  67. Hacker Search Tools
  68. Hack Tools For Mac
  69. Pentest Tools Alternative
  70. Hacker Tools For Pc
  71. Hacking Tools Mac
  72. Black Hat Hacker Tools
  73. Hacking Tools Free Download
  74. Hacker Tools Apk
  75. Hacking Tools For Mac
  76. Hacker Tools Apk Download
  77. Hacking Tools Name
  78. Hacking Tools For Windows
  79. World No 1 Hacker Software
  80. Hacker Hardware Tools
  81. Hacking Tools For Games
  82. Hacker Tool Kit
  83. Hacking Tools Usb
  84. Hacking Tools Free Download
  85. Pentest Tools Website
  86. Hack Tools Pc
  87. Best Hacking Tools 2020
  88. Hacker Tools For Pc
  89. Hack Tools Online
  90. Blackhat Hacker Tools
  91. Bluetooth Hacking Tools Kali
  92. Hacking Apps
  93. Hack App
  94. Pentest Tools Open Source
  95. Hacker Hardware Tools
  96. Hacks And Tools
  97. Hack Tools For Ubuntu
  98. What Are Hacking Tools
  99. Pentest Tools Android
  100. Hacker Tools Apk
  101. Hacking Tools Kit
  102. Termux Hacking Tools 2019
  103. Easy Hack Tools
  104. Hacking Tools Usb
  105. Hacking Tools Windows 10
  106. Hacking Tools Online
  107. Hacker Techniques Tools And Incident Handling
  108. Nsa Hack Tools
  109. Pentest Tools Download
  110. Nsa Hack Tools Download
  111. Pentest Tools Review
  112. Hack Rom Tools
  113. Hacker Tools 2019
  114. Growth Hacker Tools
  115. Ethical Hacker Tools
  116. Pentest Tools Kali Linux
  117. Hacking Apps
  118. Best Hacking Tools 2020
  119. Hacks And Tools
  120. Ethical Hacker Tools
  121. Hacker Tools For Mac
  122. Pentest Recon Tools
  123. Pentest Tools Framework
  124. Hacking Tools Mac
  125. Ethical Hacker Tools
  126. Pentest Tools Open Source
  127. Hacking Tools Usb
  128. Hack Tools 2019
  129. Hacker Tools For Pc
  130. Pentest Tools Tcp Port Scanner
  131. Hacking Tools Kit
  132. Hacker Tools For Ios
  133. Pentest Tools Framework
  134. Hacker Tools Github
  135. Hacker Tools Apk
  136. Physical Pentest Tools
  137. Hacker Tools 2020
  138. How To Hack
  139. Free Pentest Tools For Windows
  140. Usb Pentest Tools

No comments:

Enhance Your Financial Intelligence

Enhance Your Financial Intelligence

Sign Up For This Life Changing Report

First Name:
Email address:

FAITH FUEL