HP fixes 2 critical bugs in over 150 inkjet printers

Aug - 06 2018 | By

HP has released firmware updates for about 156 DeskJet, Envy, DesignJet, Officejet and PageWide inkjet printers.  These 2 critical security issues can cause a buffer overflow that can be used to perform remote code execution.  The 2 CVE’s are  – CVE-2018-5924 and CVE-2018-5925 have score of 9.8 on the critical scale. See the list of printers and listed updates for firmware on the devices on HP’s Customer Support site at https://support.hp.com/us-en/document/c06097712 this page may be updated if more devices are found to be affected by either of these 2 issues.