HP PageWide/Officejet Pro prior 1708D access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in HP PageWide and Officejet Pro and classified as critical. This issue affects an unknown function. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. Impacted is confidentiality, and integrity. The summary by CVE is:

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.

The bug was discovered 06/14/2017. The weakness was presented 01/23/2018 (Website). It is possible to read the advisory at support.hp.com. The identification of this vulnerability is CVE-2017-2741 since 12/01/2016. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The exploit is available at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 100461 (HP OfficeJet Pro and PageWide Pro PJL Interface Directory Traversal RCE), which helps to determine the existence of the flaw in a target environment. It is assigned to the family General and running in the context r.

Upgrading to version 1708D eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (100461) and Exploit-DB (42176).

Productinfo

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.4
VulDB Meta Temp Score: 9.2

VulDB Base Score: 9.1
VulDB Temp Score: 8.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100461
Nessus Name: HP OfficeJet Pro and PageWide Pro PJL Interface Directory Traversal RCE
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801591
OpenVAS Name: HP Printers Arbitrary Code Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: hp_jetdirect_path_traversal.rb
MetaSploit Name: HP Jetdirect Path Traversal Arbitrary Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PageWide/Officejet Pro 1708D
Suricata ID: 2024404
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

12/01/2016 🔍
04/05/2017 +125 days 🔍
05/26/2017 +51 days 🔍
06/14/2017 +19 days 🔍
01/23/2018 +223 days 🔍
01/23/2018 +0 days 🔍
01/24/2018 +1 days 🔍
12/27/2019 +702 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: support.hp.com
Status: Not defined

CVE: CVE-2017-2741 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 01/24/2018 08:01
Updated: 12/27/2019 08:26
Changes: 01/24/2018 08:01 (70), 12/27/2019 08:26 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!