Rapid7 Vulnerability & Exploit Database

HP Jetdirect Path Traversal Arbitrary Code Execution

Back to Search

HP Jetdirect Path Traversal Arbitrary Code Execution

Disclosed
04/05/2017
Created
03/19/2019

Description

The module exploits a path traversal via Jetdirect to gain arbitrary code execution by writing a shell script that is loaded on startup to /etc/profile.d. Then, the printer is restarted using SNMP. Impacted printers: HP PageWide Managed MFP P57750dw HP PageWide Managed P55250dw HP PageWide Pro MFP 577z HP PageWide Pro 552dw HP PageWide Pro MFP 577dw HP PageWide Pro MFP 477dw HP PageWide Pro 452dw HP PageWide Pro MFP 477dn HP PageWide Pro 452dn HP PageWide MFP 377dw HP PageWide 352dw HP OfficeJet Pro 8730 All-in-One Printer HP OfficeJet Pro 8740 All-in-One Printer HP OfficeJet Pro 8210 Printer HP OfficeJet Pro 8216 Printer HP OfficeJet Pro 8218 Printer Please read the module documentation regarding the possibility for leaving an unauthenticated telnetd service running as a side effect of this exploit.

Author(s)

  • Jacob Baines
  • Matthew Kienow <matthew_kienow[AT]rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/hp_jetdirect_path_traversal
msf exploit(hp_jetdirect_path_traversal) > show targets
    ...targets...
msf exploit(hp_jetdirect_path_traversal) > set TARGET < target-id >
msf exploit(hp_jetdirect_path_traversal) > show options
    ...show and set options...
msf exploit(hp_jetdirect_path_traversal) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;