Security News
The Dicentis system server from Bosch has become very popular since its launch in 2019, with more than 60% of Dicentis Conference System installations now including the device. This solution has now been upgraded with new hardware from HP and an enhanced operating system.
Researchers have released technical details on a high-severity privilege-escalation flaw in HP printer drivers, which impacts hundreds of millions of Windows machines. The bug has lurked in systems for 16 years, researchers at SentinelOne said, but was only uncovered this year.
Details have emerged about a high severity security vulnerability affecting a software driver used in HP, Xerox, and Samsung printers that has remained undetected since 2005. Hundreds of millions of printers have been released worldwide to date with the vulnerable driver in question.
Apple macOS X users with HP printers are left unable to print from their computers after Apple revoked a certificate that signed HP's print drivers. As observed by BleepingComputer, when printing a document from a MacBook running macOS Catalina and Mojave users with HP printers.
Microsoft has released a new Windows 10 update that forcibly enables the Battery Health Manager UEFI option in HP business laptops to prevent battery swelling. HP Battery Health Manager is a BIOS battery management feature in specific HP business laptops that modifies how a battery is charged to increase its longevity.
Microsoft has released a new Windows 10 update that forcibly enables the Battery Health Manager UEFI option in HP business laptops to prevent battery swelling. HP Battery Health Manager is a BIOS battery management feature in specific HP business laptops that modifies how a battery is charged to increase its longevity.
Three vulnerabilities affecting HP Device Manager, an application for remote management of HP Thin Client devices, could be chained together to achieve unauthenticated remote command execution as SYSTEM, security researcher Nick Bloor has found. HP Device Manager allows IT admins to remotely deploy, update, and manage thousands of HP Thin Clients through a single console.
HP has expanded its Bug Bounty Program to focus specifically on office-class print cartridge security vulnerabilities. As part of this program, HP has engaged with Bugcrowd to conduct a three-month program in which four professional white hat hackers have been challenged to identify vulnerabilities in HP Original print cartridges.
HP announced on Thursday that it has expanded its bug bounty program, inviting several white hat hackers to find vulnerabilities in its office-class ink and toner cartridges. The program is private and only four researchers have been invited to find vulnerabilities in original HP cartridges.
HP Device Manager, software that allows IT administrators to manage HP Thin Client devices, comes with a backdoor database user account that undermines network security, a UK-based consultant has warned. Nicky Bloor, founder of Cognitous Cyber Security, reports that an HP Inc programmer appears to have set up an insecure user account in a database within HP Device Manager.