Home > Cyber News > Faxploit: Fax-Enabled Machines Easily Hacked Using a Fax Number
CYBER NEWS

Faxploit: Fax-Enabled Machines Easily Hacked Using a Fax Number

A new hack attack endangering all-in-one printer-fax machines was revealed by Check Point researchers during this year’s DEF CON. The hack, smartly dubbed Faxploit, was tested on HP machines but similar attacks could apply to other vendors and fax-enabled products as well, the researchers warn. To carry out a successful exploit, attackers only need a fax number.




Faxploit Explained

In a ground breaking new discovery, dubbed ‘Faxploit’, Check Point researchers illustrate how organizations of all sizes, as well as consumers, could be exposed to infiltration by hackers looking to exploit vulnerabilities in fax machine communication protocols.

The only piece of information required to build and carry out this attack is the organization’s fax number – information which in most cases is publicly available on any employee’s business card or company website, the researchers said in their report.

Using only a fax number, the researchers were able to penetrate to an entire IT network using vulnerabilities inherent in the fax protocol. This is an entirely “new attack vector in the fifth generation of the cyber threat landscape from which cyber criminals could launch an offensive, targeting industries that hold even the most protected data”.

Two security vulnerabilities have been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack or static buffer overflow, which could allow remote code execution.

All Fax Machines from All Vendors at Risk

Even though this research was focused specifically on all-in-one printer fax machines, a bigger range of devices is at risk because the same communications protocols apply to all fax machines from all vendors. This means that the very same security flaws likely reside in these other devices, too. That’s not where it ends, though, since popular online fax services such as fax2email also run on the same protocol.

Related Story: One-of-a-Kind HP Printer Bug Bounty to Improve Network Security

Printer-Fax Machines Exposing Entire Networks

By having a look at the basic network layout of a corporation, it becomes evident how exploitation of a printer-fax device could lead to a conquest of the rest of the IT network, the researchers noted, adding that:

Indeed, unfortunately, most organizations set up their IT infrastructure based on business and operational needs rather than security considerations and requirements.

It should also be noted that the Faxploit attack is possible even in networks that are completely disconnected from the Internet, due to the leveraging of telephone lines rather than the internet itself to carry out the attack.

HP all-in-one printer fax machines that were used in the research are no longer vulnerable, as the close cooperation with the company ensured a patch for the vulnerability.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree