HP OfficeJet Pro and PageWide Pro PJL Interface Directory Traversal RCE

critical Nessus Plugin ID 100461

Synopsis

The remote device is affected by a remote code execution vulnerability.

Description

The remote HP OfficeJet Pro or PageWide Pro printer is affected by an unspecified flaw in the Printer Job Language (PJL) interface, within various PJL and PostScript file handling functions, due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, via directory traversal, to write arbitrary files, resulting in the execution of arbitrary code.

Solution

Apply the appropriate firmware update according to the vendor advisory.

See Also

https://support.hp.com/lv-en/document/c05462914

Plugin Details

Severity: Critical

ID: 100461

File Name: hp_printer_rce.nasl

Version: 1.9

Type: remote

Family: General

Published: 5/26/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-2741

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/h:hp:officejet_pro, x-cpe:/h:hp:pagewide_pro

Required KB Items: devices/hp_printer

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 4/5/2017

Vulnerability Publication Date: 4/5/2017

Exploitable With

Metasploit (HP Jetdirect Path Traversal Arbitrary Code Execution)

Reference Information

CVE: CVE-2017-2741

HP: HPSBPI03555, c05462914