ID

VAR-201801-0229


CVE

CVE-2017-2741


TITLE

HP PageWide Printer and OfficeJet Pro Access control vulnerability in printer firmware

Trust: 0.8

sources: JVNDB: JVNDB-2017-012233

DESCRIPTION

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code. HP PageWide Printer and OfficeJet Pro The printer firmware contains an access control vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The HP Officejet 8500A is a print/copy/scan/fax MFP from HP

Trust: 2.52

sources: NVD: CVE-2017-2741 // JVNDB: JVNDB-2017-012233 // CNVD: CNVD-2017-13140 // BID: 102831 // VULMON: CVE-2017-2741

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-13140

AFFECTED PRODUCTS

vendor:hpmodel:d3q20dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q20bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:k9z76dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q15dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j6u55bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d9l21ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q21dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v80bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:k9z76ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q21cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j6u57bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v82ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v80ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d9l63ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d9l64ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q20ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j6u55cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q17dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v82dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q20cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q15ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q17ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v82bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j9v82cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q19dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j6u55dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q16bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q17cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q21ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q15bscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j3p68ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d9l20ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q16ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q16cscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q19ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:d3q16dscope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:t0g70ascope:ltversion:1708d

Trust: 1.0

vendor:hpmodel:j6u55ascope:ltversion:1708d

Trust: 1.0

vendor:hewlett packardmodel:d3q17ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:d9l20ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:j3p68ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:j6u55ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:j6u57bscope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:j9v80ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:j9v82ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:k9z76ascope:ltversion:1708d

Trust: 0.8

vendor:hewlett packardmodel:t0g70ascope:ltversion:1708d

Trust: 0.8

vendor:hpmodel:officejet proscope:eqversion:8210

Trust: 0.6

vendor:hpmodel:pagewide pro mfp 577z k9z76dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577z k9z76ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dn d3q19dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dn d3q19ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide mfp 377dw j9v80bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide mfp 377dw j9v80ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55bscope: - version: -

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82dscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82cscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:pagewide 352dw j6u57bscope:eqversion:0

Trust: 0.3

vendor:hpmodel:officejet pro all-in-one printer d9l21ascope:eqversion:87400

Trust: 0.3

vendor:hpmodel:officejet pro all-in-one printer d9l20ascope:eqversion:87300

Trust: 0.3

vendor:hpmodel:officejet pro printer j3p68ascope:eqversion:82180

Trust: 0.3

vendor:hpmodel:officejet pro printer t0g70ascope:eqversion:82160

Trust: 0.3

vendor:hpmodel:officejet pro printer d9l64ascope:eqversion:82100

Trust: 0.3

vendor:hpmodel:officejet pro printer d9l63ascope:eqversion:82100

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577z k9z76d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577z k9z76a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 577dw d3q21a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dw d3q20a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dn d3q19d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro mfp 477dn d3q19a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 552dw d3q17a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dw d3q16a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide pro 452dn d3q15a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide mfp 377dw j9v80b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide mfp 377dw j9v80a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed p55250dw j6u55b1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82d 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82c 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide managed mfp p57750dw j9v82a 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:pagewide 352dw j6u57b 1708dscope:neversion: -

Trust: 0.3

vendor:hpmodel:officejet pro all-in-one printer d9l21a 1708dscope:neversion:8740

Trust: 0.3

vendor:hpmodel:officejet pro all-in-one printer d9l20a 1708dscope:neversion:8730

Trust: 0.3

vendor:hpmodel:officejet pro printer j3p68a 1708dscope:neversion:8218

Trust: 0.3

vendor:hpmodel:officejet pro printer t0g70a 1708dscope:neversion:8216

Trust: 0.3

vendor:hpmodel:officejet pro printer d9l64a 1708dscope:neversion:8210

Trust: 0.3

vendor:hpmodel:officejet pro printer d9l63a 1708dscope:neversion:8210

Trust: 0.3

sources: CNVD: CNVD-2017-13140 // BID: 102831 // JVNDB: JVNDB-2017-012233 // NVD: CVE-2017-2741

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-2741
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-2741
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2017-13140
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201711-1020
value: CRITICAL

Trust: 0.6

VULMON: CVE-2017-2741
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-2741
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-13140
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-2741
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-13140 // VULMON: CVE-2017-2741 // JVNDB: JVNDB-2017-012233 // CNNVD: CNNVD-201711-1020 // NVD: CVE-2017-2741

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.8

sources: JVNDB: JVNDB-2017-012233 // NVD: CVE-2017-2741

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-1020

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201711-1020

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012233

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2017-2741

PATCH

title:HPSBPI03555url:https://support.hp.com/us-en/document/c05462914

Trust: 0.8

title:Multiple HP Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76729

Trust: 0.6

title:HP: HPSBPI03555 rev. 2 - HP PageWide Printers, HP OfficeJet Pro Printers, Arbitrary Code Executionurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBPI03555

Trust: 0.1

sources: VULMON: CVE-2017-2741 // JVNDB: JVNDB-2017-012233 // CNNVD: CNNVD-201711-1020

EXTERNAL IDS

db:NVDid:CVE-2017-2741

Trust: 3.4

db:EXPLOIT-DBid:42176

Trust: 2.3

db:EXPLOIT-DBid:45273

Trust: 1.7

db:JVNDBid:JVNDB-2017-012233

Trust: 0.8

db:EXPLOITDBid:42176

Trust: 0.6

db:CNVDid:CNVD-2017-13140

Trust: 0.6

db:CNNVDid:CNNVD-201711-1020

Trust: 0.6

db:BIDid:102831

Trust: 0.4

db:VULMONid:CVE-2017-2741

Trust: 0.1

sources: CNVD: CNVD-2017-13140 // VULMON: CVE-2017-2741 // BID: 102831 // JVNDB: JVNDB-2017-012233 // CNNVD: CNNVD-201711-1020 // NVD: CVE-2017-2741

REFERENCES

url:https://www.exploit-db.com/exploits/42176/

Trust: 2.3

url:https://support.hp.com/us-en/document/c05462914

Trust: 2.1

url:https://www.exploit-db.com/exploits/45273/

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2741

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2741

Trust: 0.8

url:http://www.hp.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.rapid7.com/db/modules/exploit/linux/misc/hp_jetdirect_path_traversal

Trust: 0.1

url:https://www.securityfocus.com/bid/102831

Trust: 0.1

sources: CNVD: CNVD-2017-13140 // VULMON: CVE-2017-2741 // BID: 102831 // JVNDB: JVNDB-2017-012233 // CNNVD: CNNVD-201711-1020 // NVD: CVE-2017-2741

CREDITS

HP Product Security Response Team (PSRT)

Trust: 0.6

sources: CNNVD: CNNVD-201711-1020

SOURCES

db:CNVDid:CNVD-2017-13140
db:VULMONid:CVE-2017-2741
db:BIDid:102831
db:JVNDBid:JVNDB-2017-012233
db:CNNVDid:CNNVD-201711-1020
db:NVDid:CVE-2017-2741

LAST UPDATE DATE

2024-11-23T23:02:18.090000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-13140date:2017-07-10T00:00:00
db:VULMONid:CVE-2017-2741date:2019-10-03T00:00:00
db:BIDid:102831date:2017-03-17T00:00:00
db:JVNDBid:JVNDB-2017-012233date:2018-02-27T00:00:00
db:CNNVDid:CNNVD-201711-1020date:2019-10-23T00:00:00
db:NVDid:CVE-2017-2741date:2024-11-21T03:24:05.587

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-13140date:2017-07-07T00:00:00
db:VULMONid:CVE-2017-2741date:2018-01-23T00:00:00
db:BIDid:102831date:2017-03-17T00:00:00
db:JVNDBid:JVNDB-2017-012233date:2018-02-27T00:00:00
db:CNNVDid:CNNVD-201711-1020date:2017-11-23T00:00:00
db:NVDid:CVE-2017-2741date:2018-01-23T16:29:00.787