Beware Of Printer Malware

HP Logo

HP Inc has posted an update to address a pair of serious security vulnerabilities in its InkJet printers.

The firmware update patches CVE-2018-5924 and CVE-2018-5925, two flaws that can be exploited by printing a file that triggers a stack or static buffer overflow, giving you the ability to then execute malicious code on the targeted printer.

In total, HP says the patch will need to be applied to some 225 different models of inkjet printers across its Pagewide, DesignJet, OfficeJet, Deskjet, and HP Envy product lines.

HP recently started a bug bounty program to engage more researchers and find printer bugs before they can be exploited.

The promised reward is to $10,000 apiece for reporting security vulnerabilities.

HP is committed to engineering the most secure printers in the world and this bounty program should help in keeping HP printers protected from the growing crop of botnets and malware packages.

Shop with Toner Cartridge Depot
More from blog
Subscribe
Subscribe to our blog to get useful tips and news about the printing industry.
In addition, you will receive a $10 discount on your order.
You have been subscribed, and you will get a $10 discount coupon soon
You are subscribed already