Researchers discover high-severity, 16-year-old flaw in drivers for millions of HP, Samsung and Xerox printers

Researchers discover high-severity, 16-year-old flaw in drivers for millions of HP, Samsung and Xerox printers

betanews

Published

Security researchers from SentinelOne have uncovered an ancient vulnerability in the drivers used by printers from three big manufacturers. The high-severity security vulnerability -- which is being tracked as CVE-2021-3438 -- affects drivers for HP, Samsung and Xerox printers and has evaded detected for 16 years. In all, around 400 printer models are at risk, leaving millions of printers exposed to the danger of the serious privilege escalation vulnerability. See also: Sequoia: Linux kernel security flaw gives unprivileged users root access After waking up from PrintNightmare, Microsoft has a workaround for another Windows Print Spooler vulnerability HiveNightmare: Windows 10 and… [Continue Reading]

Full Article