ID

VAR-200304-0141


TITLE

HP JetDirect Printer FTP Service File Print Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2003-1156

DESCRIPTION

The HP JetDirect printer is a printer with integrated network capabilities developed by Hewlett-Packard. The FTP directory in the HP JetDirect printer is writable, and a remote attacker can exploit this vulnerability to perform a denial of service attack on the print service. Since the HP JetDirect printer's directory permissions for its FTP service are not set correctly, any files sent to the Jetdirect FTP service can be printed, and an attacker can send a large number of requests for a denial of service attack. It has been reported that HP JetDirect Printers accept documents from any source without access control limitations. This could lead to a denial of service or abuse of printing services

Trust: 0.81

sources: CNVD: CNVD-2003-1156 // BID: 7422

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2003-1156

AFFECTED PRODUCTS

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:hpmodel:psc photosmart printerscope:eqversion:2510

Trust: 0.3

vendor:hpmodel:jetdirect j6061ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6058ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6057ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6042ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6039ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6038ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j6035ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j4169ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j4167ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. g.08.03scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. g.07.17scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. g.07.03scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. g.07.02scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. g.05.35scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111a rev. a.08.06scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:300.0x

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.21.00

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.20.00

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.32

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.20

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.05

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.04

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.00

Trust: 0.3

vendor:hpmodel:jetdirect rev. u.23.99scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. u.22.00scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. l.23.99scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. l.22.00scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. h.08.20scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. h.08.05scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. g.08.20scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect rev. g.08.04scope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3263ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3113ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3111ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j3110ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j2591ascope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j2552bscope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirect j2552ascope: - version: -

Trust: 0.3

sources: CNVD: CNVD-2003-1156 // BID: 7422

CVSS

SEVERITY

CVSSV2

CVSSV3

CNVD: CNVD-2003-1156
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2003-1156
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2003-1156

THREAT TYPE

network

Trust: 0.3

sources: BID: 7422

TYPE

Configuration Error

Trust: 0.3

sources: BID: 7422

EXTERNAL IDS

db:BIDid:7422

Trust: 0.9

db:CNVDid:CNVD-2003-1156

Trust: 0.6

sources: CNVD: CNVD-2003-1156 // BID: 7422

REFERENCES

url:http://www.securityfocus.com/advisories/5317

Trust: 0.6

url:/archive/1/380838

Trust: 0.3

sources: CNVD: CNVD-2003-1156 // BID: 7422

CREDITS

Vulnerability announced by HP.

Trust: 0.3

sources: BID: 7422

SOURCES

db:CNVDid:CNVD-2003-1156
db:BIDid:7422

LAST UPDATE DATE

2022-05-17T01:44:51.187000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2003-1156date:2014-01-20T00:00:00
db:BIDid:7422date:2003-04-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2003-1156date:2003-04-23T00:00:00
db:BIDid:7422date:2003-04-23T00:00:00