exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

printer.mgp

printer.mgp
Posted Nov 16, 2002

Defcon 10 Presentation: printer

SHA-256 | 0f47a4e4ef7aa30eb357781a861f7b233516d4fc67296f7c86a4eae750f0574d

printer.mgp

Change Mirror Download
%deffont "standard" xfont "helvetica-medium-r", tfont "standard.ttf", tmfont "hoso6.ttf"
%deffont "thick" xfont "helvetica-bold-r", tfont "thick.ttf", tmfont "hoso6.ttf"
%deffont "typewriter" xfont "courier-medium-r", tfont "typewriter.ttf", tmfont "hoso6.ttf"
%default 1 leftfill, size 2, font "standard", hgap 0
%default 2 size 7, vgap 10, prefix " ", fore "yellow"
%default 3 size 4, vgap 10, prefix " "
%default 4 size 2, bar "gray70", vgap 10
%default 5 size 5, fore "white", vgap 30, prefix " ", font "standard"
%tab 1 size 5, vgap 40, prefix " ", icon box "green" 50
%tab 2 size 4, vgap 40, prefix " ", icon arc "yellow" 50
%tab 3 size 3, vgap 40, prefix " ", icon delta3 "white" 40
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page
%nodefault
%center, size 3
Code is not a crime -- Down with the DMCA!!!








%size 6.5, font "standard", fore "white", center
Network Printers and Other Network Devices
%size 6
Vulnerabilities and Fixes
%size 2

Version 1.4



%size 3, center
The Paper for this presentation is available in PDF and this presentation
is available in Magicpoint Presentation format. Download any of these at
http://members.cox.net/ltlw0lf/printers/.


%right, size 5
LittleW0lf
ltlw0lf@cox.net


%center, size 2
Copyright 2000-2001 by Dennis W. Mattison (AKA LittleW0lf)
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Topics of Discussion



Why this talk DOESN'T violate the DMCA
The Problem with Printers and Other Devices
Printer History
Other Devices
Theory vs Practice
Attacks
Ok, Why aren't These Being Exploited yet?
Manufacturer's Normal Responses to Attacks
What Manufacturers Should Be Doing
What can WE do?

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Why This Talk Doesn't Violate the DMCA



No cryptographic algorithms
No software to break cryptographic algorithms
No hardware to break cryptographic algorithms
(Printers rarely use encryption anyway)

% fore "yellow"
This Talk Will not Break Any other Laws Either:

% fore "white"
Not exceeding access (lawful access to MY printers)
Discovering vulnerabilities not illegal (yet?!)
Full Disclosure is Key to Security Awareness

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

The Problem with Printers & Other Devices



Application and OS Bugs
Security Necessary for Business
Security of Computers ... Growing
Security of Printers and Other Devices ... Not Growing
Potential attacks increase as computer security improves

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Printer History
(or why users still think all printers do is print)


Users have had a long history with printers:
Printers as old as computers
Older (non-networked) printers fairly secure

Serial/Parallel Printers
Unidirectional vs Bi-Directional
Small number of flaws
Scripting Languages (PS, PJL, PCL)
Easy tracking of attackers
Attacking a bad professional decision

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Printer History
(or why users still think all printers do is print)


Print Servers
Network protocols (SMB, IPX, LPR) on server
Server more likely to be compromised

Network Printers
Manufacturers now adding protocols to printers
Satisfies "Bang-for-the-Buck"
Large number of insecure protocols
Functionality over security

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Other Peripherals



Other insecure devices include:
Webcams
Photocopiers
Web appliances
Network File Systems

Again, Functionality over security


%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Theory vs Practice



Theoretical attacks
Several practical examples
Will not work on every printer
Not many known attacks, still experimenting
It takes time
We welcome the help

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Physical Security Attacks



Physical and Addressable devices
Can be easily replaced by another device
Can also have a device placed inline

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Physical Security Attacks
Easy Mistakes


Users innocently unplug devices for resources
Users steal ip address or network identification
Traffic for printer now intercepted by another device

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Physical Security Attacks
Hard Core Espionage


Attacker uses ip/port
Surf sensitive internal datastores or protocols
Disrupt normal traffic

Replace printer with espionage-friendly device
Physical Man-in-the-Middle attack
Hard Disks ...
Laboratory attack
IDE based disk, with proprietary file system
Proprietary (non-standard) or no encryption
Rarely erase data, usually overwrite with next job

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Physical Security Attacks
Printer Firmware


What about firmware?
Firmware is static software
Can be disassembled or source code stolen
Recompiled and updated via firmware update

Gulf War?
No! (An April Fools Joke)
Don't need a virus to bring down the network
Simple denial of service attacks
Back door allowing access to network device
Sniffer to discover enemy actions or plans

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access



Allowing remote access to any machine is risky
Allowing remote access to a printer is very risky
Allowing unauthenticated and unencrypted remote access to the printer's configuration mechanism is just plain stupid
There are a lot of stupid printers out there

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
SNMP (Simple Network Management Protocol)


SNMP by its very nature is unauthenticated remote access
Extremely simple authentication, prone to guessing or sniffing
Once authentication is broken, read or write access to configuration possible
SNMP default on most printers
Few allow it to be turned off
Some printers have additional -- non-standard community strings
Allow greater access
Run a sniffer during a firmware update...
Steal administrator password via private community string

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Anonymous FTP/LPR/IPP/Appsocket


Network Protocols allow access to configuration:
FTP, LPR, IPP, AppSocket, SMB, IPX
Post-Script, PCL, or PJL Scripts
Undocumented commands
HTTP & Telnet may lack administrator password

Can be turned off in majority of cases, on by default
AppSocket (port 9100) is bi-directional
Use nc or telnet
Send PCL/PJL commands, get responses

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
AppSocket PJL Example


"^[" = Escape Character "^C"=Control-C

pjl file:

^[%-12345X@PJL
@PJL ECHO 16:43:00 07-12-01 HP Printer
@PJL RDYMSG DISPLAY="LTLWOLF OWNZ U"
@PJL INFO FILESYS
^[%-12345X
^C

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
AppSocket PJL Example


% size 3
<ltlw0lf@attacker> $ nc printer 9100 < pjl
@PJL ECHO 16:43:00 07-12-01 HP Printer

@PJL RDYMSG DISPLAY="LTLW0LF OWNZ U"

@PJL INFO FILESYS
VOLUME TOTAL SIZE FREE SPACE LOCATION LABEL STATUS
0: 2048000 2025472 RAM ? READ-WRITE


punt!

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Back Doors


Common (and flawed) access control mechanism
Used to access system after administrator locks it down
Usually done in the name of techincal support or licensing
Forgotten passwords
Unlicensed software
May be used for other reasons

Relies on security solely through obscurity for protection
Rarely protected by other means
If it fails, nothing else to fall back on
Exposure is likely and consequences are forever

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Back Doors in Printer allow Unauthorized Remote Access


One of the best examples of a printer back door
Web-server on printer allows unfiltered and unauthenticated access to the printer's configuration by simply entering a simple URL in a web-browser (http://printername/ncl_subjects.html)
Access to more configuration options than afforded anywhere else
Changes made are instant and unauthenticated
Allowed plain-text access to the administrator password
Number of potential denial of service and access to/distribution of information attacks given to unauthenticated attacker

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Back Doors in Printer allow Unauthorized Remote Access

%CENTER
%IMAGE "remote1.jpg"

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Back Doors in Printer allow Unauthorized Remote Access

%CENTER
%IMAGE "remote2.jpg"

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Oops, We Did It Again


A year later, a new vulnerability was discovered:
URL had been changed, but same vulnerability
Previous fix (turning off the server) no longer available
Manufacturer responded (6 weeks later, and to wrong person):
Claimed new URL wasn't security fix
Necessary for functionality reasons

Ignored or failed to implement safeguards previously discussed
Claimed 4 months was not enough time to fix
To date (2 years) vendor has not fixed

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Unauthenticated Remote Access
Third Party Back Doors


Potential for third party back doors (as previously discussed)
Recompile firmware to include back doors
Install firmware via remote update features, or
Social engineer admin to install firmware

Few methods available to assure "safe" firmware is being installed

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Denial of Service Attacks



Performing DoS Attacks is easier than any other attack
Printers are rarely as rock solid (even though nothing is "rock-solid")
Little understanding of security risk
Slow at releasing fixes (usually only on newer versions)

Even script kiddies using scripts designed for other systems manage to take down printers
ISAPI IDA Attack (a.k.a. Code Red Worm)
Telnet Attacks
FTP Attacks

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Denial of Service Attacks
Overwhelm with Traffic


Easiest DoS to perform
Anonymous print capabilities to DoS printer
Allows attacker to waste physical resources
Administrator must cancel the print jobs manually

Multiple idle connections to AppSocket
HP only allows 8 concurrent connections, with no time-out
New connections get "Connection Refused"

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Denial of Service Attacks
Configuration Based Nuisances


Using unauthenticated remote access methods to Deny Service
Changing the IP address to non-existant or duplicate address
Clicking the "Reset Printer to Factory Default" option
Changing the run-level for the printer to "Emergency Power Off"
Removing or changing services running on the machine
Changing passwords

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information



Information important, sensitive, and worth money
Exposure of that information may lead to
Loss of profit
Loss of capital
Loss of employees
Loss of business
Embarrassment

Vulnerabilities in printers may allow this type of attack

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Sniffers


Adding sniffer via firmware update
Printer can forward printed documents or packets to an attacker via e-mail, data stream, or covert channels
Back door may allow an attacker to access the sniffer data without needing to expose their e-mail or ip-address

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Forwarding


At this time, no known vulnerabilities that allow a printer to automatically forward a print job to another machine
A firmware modification could make this possible
Also, a configuration option may be included to do this
Several have appeared to expose information about the job
Still researching in printers I have access to

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Notification Forwarding & Printer Logs


One feature discovered is the ability to send status reports
Includes a lot of information useful for analysis or social engineering
Title of document printed
Number of bytes, characters, pictures and pages
Total number of documents sorted by length

Syslog logging is also available, logging info to syslog server

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Notification Forwarding & Printer Logs

%CENTER
%IMAGE "access1.jpg"

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Notification Forwarding & Printer Logs

%size 3
Subject: PhaserLink (TM) Status Notification from Phaser 850DX
Date: Fri, 13 Apr 2001 12:40:14 +0000
From: Phaser850@mydomain.com
To: ltlw0lf@mydomain.com

Printer Phaser 850DX (<Printer Location>) (M0E1624) job 19 finished
Tektronix Job Report
Printer Name : Phaser 850DX
Job Id : 19 / LPR Microsoft Word, cfA315, Printers.rtf, dwmatt
Finished at : Fri Apr 13 12:40:14 2001
Duration (mins) : 4.9
Media Class : Paper
Media Size : Letter
Unique Pages : 6
Copies : 1
Total Pages : 6
Coverage (%) : Cyan: 1.2, Magenta: 4.6, Yellow: 3.5, Black: 2.6
Supplies Usage : Cyan: 0.048098, Magenta: 0.187394, Yellow: 0.144214, Black: 0.104980
Pixels Printed (1K) : Cyan: 326, Magenta: 1276, Yellow: 982, Black: 715
END Tektronix Job Report

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Notification Forwarding & Printer Logs

%size 3
Subject: PhaserLink (TM) Status Notification from Phaser 850DX
Date: Fri, 13 Apr 2001 12:39:14 +0000
From: Phaser850@mydomain.com
To: ltlw0lf@mydomain.com

Printer Phaser 850DX (<Printer Location>) (M0E1624) web
1 Date of Report=Fri Apr 13 12:38:42 2001
2 Activation Date=Mon Aug 14 15:38:42 2000
3 Printer IDs=M0E1624, 00:11:22:33:44:55, 10.0.0.1
4 Printer Name=Phaser 850DX
5 Printer Type=Phaser 850DX, Solid Ink
6 Adobe Firmware=3010.108 (9)
7 Tektronix Firmware=2.16, 12.38, 12.22, 11.92.11.05.1999
8 Installed RAM (MBs)=128
9 Installed Trays (incl. Manual)=3
10 Accessories=Duplexer, IDE Disk

...

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
Print Job Notification Forwarding & Printer Logs

%size 3
...

111 Total Pages & Sheets=Pages:18889, Sheets:17235
112 Total Pixels Printed (1K)=Cyan:4118815, Magenta:3230270, Yellow:3049825, Black:13519575
113 Average Coverage (%)=Cyan:2, Magenta:1, Yellow:1, Black:5
114 Coverage-Last 1000 Pages (%)=Cyan:1, Magenta:1, Yellow:1, Black:5
121 Paper vs. Transparency (pages)=Paper:16679, Transparency:2210
122 Pixels Printed-Paper (1K)=Cyan:2908166, Magenta:2334341, Yellow:1972535, Black:11045875

...

162 Jobs By Document Length=0-1:1000, 2-4:569, 5-9:218, 10-19:258, 20-29:84,30-49:67, 50-74:26, 75-99:13, 100-249:28, 250+:1

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Access to & Distribution of Information
RAM Disks and File Systems


Printers now include the ability to create RAM Disks for storing files
Many printers include ability to add IDE/SCSI disks for storing files
Printers may use these storage devices to spool print jobs
Attacker may be able to grab files off of the spooler
HP has a write only spool directory, others may not be as stringent

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Bouncing and ACL Hopping



Bouncing traffic though printer to hide attacks
Victim believes the printer is attacking them
Printer owner argues that their printer couldn't be responsible
No logs of bounced traffic

Bouncing can also allow an attacker to get access to data they weren't able to get access to before
Bypassing ACLs by using printer as gateway
Why is the FTP Get command allowed on most printers?
What could a user possibly need to get from a printer?

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Bouncing and ACL Hopping
Passive Mode FTP Proxy Browsing


FTP Servers in passive mode may act as a proxy
Allows access to sensitive, internal information
Most FTP software fixed, not so with printers
If attacker has read/write access to server, they can perform this attack

To attack:
Attacker issues QUOT PASV on server, grabs port number
Uses ftp server as poor man's proxy

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Bouncing and ACL Hopping
Bouncing Network Scans through Passive FTP Proxy


We can also use Passive FTP to scan internal machines
Victim thinks printer is scanning them

nmap -b <printername> -sT -O <victim>
'-b' option allows forwarding of packets through an ftp server

Phrack 51 contains an article by fyodor on port scanning
Discussed in article as the FTP bounce attack

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Bouncing and ACL Hopping
Redirecting Network Attacks through Printers


Bouncing traffic through Passive FTP hides attacks
If a printer has two NICs, it is possible for an attacker to use the printer as a gateway, as some printers may allow IP forwarding
HP Printers with two NICs supposedly cannot do this
However, IP Forwarding config is available via SNMP
Believe this is an artifact of borrowed code

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Bouncing and ACL Hopping
Internet Printing Protocol


IPP allows sending of URIs
Potential attack is to request URI, then grab it back
Can this be done?
What about "requesting properties of print job?"

IPP also allows grabbing of URIs through user configurable proxy server
Potential attack for a rogue proxy server
Allows man-in-the-middle
Not available in IPP v1.1, which uses TLS and SSL

IPP is a new protocol
Being implemented in most newer printers and OSs
Not received its share of security review
Not much on security in IPP's RFC

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Other Maliciousness
File Storage (Establishing a Beachhead)


Files can be stored and retrieved from the printer
FTP Server which allows saving and retrieving of documents
PJL Commands to download and upload
They are reversed (upload downloads a file)

Storing exploits or spoils on printers
Will likely foil investigators
Not likely to think about a printer storing exploits or spoils
Won't likely be found by users or administrators
Aren't logged, making it a little more difficult to find attacker

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Why aren't these attacks used?



How are we so sure they aren't?
Tektronix vulnerability known well before I published it
Numerous attacks spotted on class B network's IDS

Most likely there would be two reasons Hackers aren't
Hackers don't know or understand vulnerabilities
Vulnerabilities too new
Unexplored territory
Too many easier targets

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

What are Printer Manufacturers Doing?...



So, what are printer manufacturers doing?
Nothing
Blame the user or the researcher
Threaten lawsuit for disclosure of "Trade Secrets"
Hide (or attempt to hide) vulnerability
Talk down risk of vulnerability
Fix the problem, only release fix to those who ask
Fix the problem, publish the fix

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

What Should Manufacturers be Doing?



"What do you want us to do?"
Think outside the box
Access Control, Authentication, Encryption, and Filtering
Give administrator control
Educate -- Document -- Communicate
Be open-minded about security

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

What Can We Do?



Never install a printer with the defaults
Change the printer password
Disable unnecessary services
Secure necessary services

Use a firewall (or packet filtering)
Contact vendors about security concerns
More interest from customers brings more security

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%page

Questions?




%size 3, center
The Paper for this presentation is available in PDF and this presentation
is available in Magicpoint Presentation format. Download any of these at
http://members.cox.net/ltlw0lf/printers/.

%center, size 5
Littlew0lf -- ltlw0lf@cox.net


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close