9.8
CRITICAL
CVE-2017-2741
"HP PageWide and OfficeJet Pro Firmware Code Execution Vulnerability"
Description

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.

INFO

Published Date :

Jan. 23, 2018, 4:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-2741 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-2741 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp j6u57b_firmware
2 Hp j9v82a_firmware
3 Hp j9v82b_firmware
4 Hp j9v82c_firmware
5 Hp j9v82d_firmware
6 Hp j6u55a_firmware
7 Hp j6u55b_firmware
8 Hp j6u55c_firmware
9 Hp j6u55d_firmware
10 Hp j9v80a_firmware
11 Hp j9v80b_firmware
12 Hp d3q15a_firmware
13 Hp d3q15b_firmware
14 Hp d3q15d_firmware
15 Hp d3q17a_firmware
16 Hp d3q17c_firmware
17 Hp d3q17d_firmware
18 Hp d3q19a_firmware
19 Hp d3q19d_firmware
20 Hp d3q20a_firmware
21 Hp d3q20b_firmware
22 Hp d3q20c_firmware
23 Hp d3q20d_firmware
24 Hp d3q21a_firmware
25 Hp d3q21c_firmware
26 Hp d3q21d_firmware
27 Hp k9z76a_firmware
28 Hp k9z76d_firmware
29 Hp d3q16a_firmware
30 Hp d3q16b_firmware
31 Hp d3q16c_firmware
32 Hp d3q16d_firmware
33 Hp d9l63a_firmware
34 Hp d9l64a_firmware
35 Hp t0g70a_firmware
36 Hp j3p68a_firmware
37 Hp d9l20a_firmware
38 Hp d9l21a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2741.

URL Resource
https://support.hp.com/us-en/document/c05462914 Vendor Advisory
https://www.exploit-db.com/exploits/42176/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45273/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Zeek Package to detect cve-2017-2741

Shell Zeek Standard ML Makefile Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2021, 8:39 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2741 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2741 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45273/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/42176/ No Types Assigned https://www.exploit-db.com/exploits/42176/ Third Party Advisory, VDB Entry
    Changed Reference Type https://support.hp.com/us-en/document/c05462914 No Types Assigned https://support.hp.com/us-en/document/c05462914 Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v82b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v82c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v82d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j6u55a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j6u55b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j6u55c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j6u55d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:k9z76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z76d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:k9z76d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q17a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q17a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q17c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q17c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q17d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q17d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q21c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q21d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q20a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q20b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q20c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q20d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q16a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q16b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q16c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q16d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q19a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q19a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q19d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q19d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q15a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q15b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d3q15d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v80a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v80a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v80b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j9v80b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u57b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j6u57b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l20a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d9l20a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d9l21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l63a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d9l63a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l64a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:d9l64a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:t0g70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:t0g70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j3p68a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1708d OR cpe:2.3:h:hp:j3p68a:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42176/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2741 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2741 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.48 }} -0.10%

score

0.99626

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability