Critical Bugs in Canon Printers Allow Code Execution, DDoS


Canon has patched seven essential buffer-overflow bugs affecting its small workplace multifunction printers and laser printers.

Tracked as CVE-2023-6229 by means of CVE-2023-6234 (plus CVE-2024-0244), they have an effect on totally different processes widespread throughout Canon’s product strains – the username or password course of concerned with authenticating cell gadgets, for instance, the Service Location Protocol (SLP) attribute request course of, and extra.

The corporate assigned all of them “essential” 9.8 out of 10 rankings on the Frequent Vulnerability Scoring System (CVSS) scale. As defined in a safety advisory, they will permit unauthenticated attackers to remotely carry out denial of service (DoS) or arbitrary code execution in opposition to any affected printers related on to the Web. Additionally they supply a useful pivot level to burrow deeper into sufferer networks.

No exploitations have been noticed within the wild as of but, in line with the corporate’s European website, however homeowners ought to scan for indicators of compromise provided that the bugs have been publicly recognized however unpatched for months.

Exhausting to Deal with: The Drawback With Printer Safety

The seven vulnerabilities patched on Feb. 5 have been revealed alongside dozens of others at Pwn2Own Toronto’s SOHO Smashup final summer time, the place contestants have been invited to breach routers after which the small workplace/dwelling workplace (SOHO) gadgets they hook up with.

Printers, so hardly ever acknowledged as fertile grounds for cyberattacks, got their very own class on the occasion.

“It is a pretty big assault floor proper now that is typically missed, particularly in small companies, as a result of it is onerous to handle from an enterprise degree,” explains Dustin Childs, head of menace consciousness for Development Micro’s Zero Day Initiative (ZDI), which runs the Pwn2Own hacking contest. “I imply, it is not like printers have automated updates or different options that you need to use to handle them cleanly and simply.”

He provides, “printers have at all times been type of infamous for being finicky. You’ll be able to return to Workplace House — one of many huge scenes the place they took a baseball bat to the printer. It is a joke, however it’s a joke that is primarily based in actuality. This stuff are troublesome to handle. The drivers are troublesome to handle. And there is a variety of problematic software program on them.”

In consequence, an previous workplace printer — related to different, extra delicate gadgets in a small or midsized enterprise (SMB) community — tends to be relatively trivial to crack.

“I used to be a little bit shocked with how little they needed to work on it to search out actually workable exploits,” Childs recollects of Pwn2Own Toronto. As a living proof: “Final 12 months anyone performed the Mario theme on a printer. And he mentioned it took him longer to determine how one can play the Mario theme than to take advantage of the printer.”

What SMBs Can Do About Printer Safety Chaos

Past the plain step of updating to the newest firmware, Canon is advising its clients to “set a non-public IP tackle for the merchandise and create a community surroundings with a firewall or wired/Wi-Fi router that may prohibit community entry.”

The recommendation speaks to a bigger level: that even when printers are thick and unwieldy, what’s manageable is their connectivity.

“It was once that there have been, imagine it or not, Web-addressable printers. What companies have achieved is that they’ve gotten printers off the Web, which is a change during the last decade. Now we have got them behind no less than a firewall, or router, or one thing,” Childs explains.

Nonetheless, he provides, “as we have seen with PrintNightmare and different printer-based exploits, you may get previous that firewall after which assault a printer, then pivot from that to different targets inside an enterprise.” To forestall a printer compromise from reaching additional right into a community, SMBs must concentrate on correctly segmenting totally different areas of their networks.

The easiest way to guard the printers themselves, in the meantime, is to patch. As Childs recollects, “I am unable to let you know what number of instances I’ve heard of printers that have been exploited that have been three or 4 updates behind.”