Home
Finance
Travel
Shopping
Academic
Library
Home
Discover
Spaces
 
 
  • Manufacturing Defect Creates Unpatchable Risk
  • Users Urged to Change Default Passwords
  • Widespread Enterprise Impact
Brother printer flaw affects millions, can't be patched

Security researchers have discovered a critical vulnerability affecting hundreds of Brother printer models that cannot be fixed through software updates, leaving millions of devices potentially exposed to remote attacks.

The flaw, disclosed June 25 by cybersecurity firm Rapid7, allows attackers to generate default administrator passwords for 689 Brother printer, scanner and label maker models, plus 59 additional devices from Fujifilm, Toshiba, Ricoh and Konica Minolta. The vulnerability, tracked as CVE-2024-51978, carries a 9.8 "Critical" severity rating on the industry-standard CVSS scale.

User avatar
Curated by
feylune
3 min read
Published
22,898
721
engadget.com favicon
Engadget
Hundreds of Brother printer models have security flaw that can't be patched
bleepingcomputer.com favicon
BleepingComputer
Brother printer bug in 689 models exposes default admin passwords
petri.com favicon
Petri IT Knowledgebase
Brother Printer Flaws Expose Hundreds to Remote Attacks
Brother printer bug in 689 models exposes default admin ...
bleepingcomputer.com
Manufacturing Defect Creates Unpatchable Risk

The security hole stems from Brother's password generation algorithm used during manufacturing, which creates default passwords based on each device's serial number through an easily reversible process12. Attackers who obtain a printer's serial number—which can be leaked through a separate vulnerability—can reconstruct the factory-set administrator password and gain full control of the device34.

"Brother has indicated that this vulnerability cannot be fully remediated in firmware, and has required a change to the manufacturing process of all affected models," Rapid7 explained in its disclosure2. The company told ZDNet that only devices manufactured after the fix was implemented will be fully protected5.

The authentication bypass can be chained with seven other vulnerabilities Rapid7 discovered, allowing attackers to retrieve sensitive information, crash devices, open network connections, perform HTTP requests and steal passwords for connected services67. One flaw enables remote code execution, while another can expose credentials for external services like LDAP and FTP servers18.

bleepingcomputer.com favicon
securitybrief.com.au favicon
zdnet.com favicon
8 sources
Users Urged to Change Default Passwords

Brother has released firmware updates addressing seven of the eight vulnerabilities, but the password generation flaw requires user intervention12. The company recommends all users immediately change their default administrator passwords through the printer's web-based management interface.

According to Engadget, users can check if their specific model is affected by consulting Brother's published list of vulnerable devices1. The company has indicated it will address the underlying issue in future manufacturing processes, though this provides no protection for existing devices34.

engadget.com favicon
techedt.com favicon
petri.com favicon
4 sources
Widespread Enterprise Impact

The vulnerabilities affect both home and enterprise environments, with researchers noting that millions of printers could be at risk12. The flaws impact devices across multiple manufacturers due to Brother's position in the supply chain, highlighting how security issues can ripple through interconnected technology ecosystems23.

Rapid7 began its disclosure process in May 2024, working with Japan's JPCERT Coordination Center to coordinate responses from all affected manufacturers43. The research underscores ongoing challenges with Internet of Things device security, particularly for equipment that users rarely consider updating or securing beyond initial installation.

securityweek.com favicon
techradar.com favicon
cyberdaily.au favicon
4 sources
Related
Which enterprise networks are most vulnerable to lateral movement attacks through compromised printers
How are insurance companies adjusting cyber liability coverage for unpatchable IoT device flaws
What manufacturing security standards will emerge from this cross-vendor supply chain exposure
Discover more
Costco recalls nearly a dozen products over fire, mold risks
Costco recalls nearly a dozen products over fire, mold risks
Costco issued urgent recalls for nearly a dozen products on July 6, warning customers to immediately stop using items ranging from power banks to air conditioners due to serious safety hazards including fire risks, mold growth, and bacterial contamination. The membership retailer's sweeping action affects popular household items sold both in warehouses and through its Costco Next program, with...
2,156
Samsung urges Galaxy users to activate anti-theft features
Samsung urges Galaxy users to activate anti-theft features
Samsung issued an urgent advisory Monday urging Galaxy smartphone users across the United States and Canada to immediately activate five anti-theft security features as phone theft incidents continue to climb worldwide. The South Korean technology giant is calling on users to enable the theft protection tools that arrived with its One UI 7 software update, which Samsung says can "help users...
9,720
Hawaiian Airlines probes cybersecurity breach
Hawaiian Airlines probes cybersecurity breach
Hawaiian Airlines confirmed Thursday it is investigating a cybersecurity incident that affected some of its information technology systems, though the carrier emphasized that flights continue to operate safely and passenger travel remains unaffected. The airline first disclosed the breach around 8 a.m. Hawaiian Standard Time and updated passengers throughout the day that it was working with...
2,238
Microsoft retires Blue Screen of Death after 40 years
Microsoft retires Blue Screen of Death after 40 years
Microsoft announced Thursday it will retire the iconic Blue Screen of Death after nearly four decades, replacing Windows' notorious crash screen with a minimalist black display in an upcoming update to Windows 11. The change, arriving in Windows 11's 24H2 update this summer, eliminates the bright blue background that has signaled system failures since the 1980s, along with the QR code and sad...
8,255