Home » Technology » Vulnerability Found In Various HP Printers

Vulnerability Found In Various HP Printers

HP Printers

Printer maker HP has issued a warning about two newly discovered security vulnerabilities affecting a number of printers. Accordingly, both vulnerabilities can be exploited by hackers to penetrate user systems unnoticed.

This is a vulnerability classified as critical and a vulnerability classified as high. According to current knowledge, numerous HP office printers for private and corporate use are affected.

HP already confirmed in September that a large number of its printer models are vulnerable to a new critical bug. These vulnerabilities are listed as “CVE-2022-28721” (Critical) and “CVE-2022-28722” (High) and are described as follows:

Security warning

Certain HP print products (HP Inkjet, HP LaserJet Pro, HP PageWide Pro) are potentially vulnerable to remote code execution and/or a buffer overflow. A buffer overflow occurs when the memory buffer becomes overloaded with more data than it can handle. This can lead to malfunctions and system crashes. However, it can also lead to attackers and threat actors exploiting the vulnerability to gain access to systems.”

New firmware is already available

The second vulnerability (CVE-2022-28722) was classified as high. Patches have already been released for both vulnerabilities. However, there are still no details on how the vulnerabilities could be attacked.

HP is already making new firmware updates available for all potentially vulnerable devices. Users should urgently install them. To check whether your own printer might be affected, you can look at the list of all models including the new, patched firmware versions at HP.