Newly discovered security flaws in popular printers remind us how networked devices continue to put users at risk.

Kelly Sheridan, Former Senior Editor, Dark Reading

March 8, 2017

4 Min Read

Networked printers for years have left gaping holes in home and office network security. Today, experts continue to find flaws in popular laser printers, which are putting businesses at risk.

Experts at the University Alliance Ruhr recently announced vulnerabilities in laser printers from manufacturers including Dell, HP, Lexmark, Samsung, Brother, and Konica. The flaws could permit print docs to be captured, allow buffer overflow exploits, disclose passwords, or cause printer damage.

Up to 60,000 currently deployed printers could be vulnerable, they estimate.

 More on Security Live at Interop ITX More on Security
Live at Interop ITX

When unprotected, printers expose users to several types of attacks, says Jeremiah Grossman, chief of security strategy at SentinelOne.

Hackers can use vulnerabilities to capture old printer logs, which may contain sensitive information. They may also use these flaws to establish their foothold in a networked device and move laterally throughout the organization to gather data.

Some attackers want to wreak havoc outside a single business. With networked printers under their control, a cybercriminal may use one company's bandwidth to perform DDoS attacks on other organizations and individuals around the world.

These examples are among the many types of damage that will continue to threaten security as part of the growing Internet of Things, Grossman predicts.

"Most of the time, printers are not going to be terribly different from any IoT device," he explains. Hackers who find vulnerabilities in the web interface can take over, as they could for any device connected to the network.

The difference, of course, is printers have been around far longer than most IoT products. So why is their security still a problem?

Part of the issue is lack of awareness. "Normally, the purchasers of network-connected printers aren't concerned," he says. "'Why should I be concerned about a printer?' they ask. "But it's not just a printer; it's a computer inside a printer and should be treated as such."

Ownership is another factor, says Ed Wingate, vice president and general manager of JetAdvantage Solutions at HP. Printers are shared devices, and it's often unclear whether they belong to IT, facilities, or the team responsible for purchasing them. "This leads to ambiguity over who should control the security of each device," he says.

There is also the longstanding issue of vendors not supporting patches on older devices, a problem that relates to dysfunctionality in the market, says Grossman. Vendors are more relaxed about security because they aren't liable when devices are not secure, he explains.

This presents a market failure that will be difficult to correct because patches won't be made available. Even when they are, devices won't be patched often. Grossman views printer security as less of a technical issue and more of a market problem. Businesses have the information they need to protect themselves, he says, but they won't be secure due to lack of incentive in the system.

Wingate adds that implementing intrusion detection solutions is difficult on printers because most have proprietary operating systems, which used to be tougher to hack. "With the increased scale and professionalization of the hacking industry, now, embedded operating systems are equally interesting targets," he says.

Users with printers running proprietary operating systems can't rely on third parties to develop custom anti-virus solutions, he says. Print manufacturers need to build their own.

HP, he says, partnered with intrusion protection software providers to build JetAdvantage Security Manager, which uses a standards-based approach to protect data across enterprise printer fleets. This makes it easier to manage printer settings and switches.

There used to be an expectation that printers should be managed in the same way PCs are, but the print industry didn't do enough to help users do it, Wingate continues. Part of the challenge is helping businesses figure out how to translate PC security into printer security.

Security managers must be alert as printer flaws continue to make headlines.

Printers will become more popular targets over time, Grossman predicts. Threat actors employ techniques that easily accomplish their goals. Right now the easiest vectors include web hacking and email attacks, but they will move to IoT as computers and operating systems get more secure. Printers are low-hanging fruit, he says, and easier to target.

For businesses working to improve their printer security, he advises regularly checking manufacturer websites to see if patches are available. He also recommends isolating printers on local networks, separate from PCs, and disabling out-of-network communication so even if they're hacked, printers can't interact with adversaries outside the organization.

Wingate suggests adopting the same baseline security practices businesses employ for computers; for example, periodically update passwords so sensitive content isn't left in the open for people to steal. He also recommends intrusion detection, another practice people use for their PCs but don't frequently employ on printers.

Related Content:

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights