Skip to main content

Safety instructions

Safety instructions

Impact of the vulnerabilities CVE-2024-4574 and CVE-2024-4577 on our products

July 11, 2024 / There is a security vulnerability (CVE-2024-4574 and CVE-2024-4577). Find more information here.

Impact of the CVE-2024-3094 vulnerability on our products

May 02, 2024 / There is a security vulnerability (CVE-2024-3094). Find more information here.

Impact of the CVE-2024-22076 vulnerability on our products

February 29, 2024 / There is a security vulnerability (CVE-2024-22076). Find more information here.

Impact of the CVE-2023-41835 vulnerability on our products

January 24, 2024 / There is a security vulnerability (CVE-2023-41835). Find more information here.

Impact of the CVE-2023-50916 vulnerability on our products

January 11, 2024 / There is a security vulnerability (CVE-2023-50916) in Utax Device Manager. Find more information here.

Impact of the CVE-2023-4863 vulnerability on our products

November 30, 2023 / There is a security vulnerability (CVE-2023-4863) in libwebp. Find more information here.

Impact of the CVE-2023-31543 vulnerability on our products

November 30, 2023 / There is a security vulnerability (CVE-2023-31543) where pipreqs v0.3.0 to v0.4.11 is used. Find more information here.

Effects of the vulnerability CVE-2023-4911 on our products

A buffer overflow was detected in the dynamic loader ld.so of the C standard library GNU C Library during the processing of the environment variable GLIBC_TUNABLES. This could allow a local attacker to use hostile GLIBC_TUNABLES environment variables. This happens when they launch binaries with SUID authorization to execute code with elevated privileges.

Impact of the CVE-2023-25954 vulnerability on our products

27.09.2023 / CVE-2023-25954: A security vulnerability has been identified in UTAX Mobile Print for Android. UTAX Mobile Print's application class allows data transmission from malicious third-party mobile applications, which could result in malicious files being downloaded.

Vulnerabilities in our products (CVE-2023-34259, CVE-2023-34260, and CVE-2023-34261).

18.07.2023 / A security vulnerability has been identified in the web interface of our printers and multifunction devices. Utax is aware of the vulnerabilities (CVE-2023-34259, CVE-2023-34260 and CVE-2023-34261) and takes them very seriously. Click here for more information.

Impact of the vulnerability (CVE-2023-38634) in the KX driver on our products

24.05.2023 / There is a security vulnerability in the KX driver (CVE-2023-38634). Here you can find more information.

Impact of CVE-2021-22156 BlackBerry QNX-2021-001 on our products

Find our security advisory regarding the impact of CVE-2021-22156 BlackBerry QNX-2021-001 on our products here.

Sicherheitslücke in ScannerVision

19.07.2023 / A vulnerability has been found in one of the components used to process PostScript files within the ScannerVision Server application. TA Triumph-Adler is aware of this vulnerability and takes it very seriously. Here you can find more information.

GNU Bash "Shellshock" Security Vulnerability

05.12.2014 / A critical security vulnerability has become known in the GNU Bash "Shellshock", a command line widely used in many Linux/UNIX operating systems. Read here whether TA Triumph-Adler products are affected.

Impact of the CVE-2023-38408 vulnerability on our products

19.07.2023 / A security vulnerability exists in the OpenSSH encryption suite and tool collection. Here you can find more information.

Vulnerabilities in aQrate (CVE-2021-31769)

17.03.2023 / Security vulnerabilities have been identified for the aQrate web application. TA Triumph-Adler is aware of the vulnerability (CVE-2021-31769) and is taking it very seriously. Here you can find more information.

Impact of vulnerabilities CVE-2021-43551 and CVE-2021-43552 on our products

06.01.2023 / Read here about the impact of vulnerabilities in the PI Vision (CVE-2021-43551) and Patient Information Center iX (CVE-2021-43552) on our products.

Impact of various vulnerabilities on our products

11.11.2022 / Here you can find information about the vulnerabilities JVN#46345126 II CVE-2022-41798 II CVE-2022-41807 II CVE-2022-41830 and their impact on our products.

Impact of the CVE-2022-42889 vulnerability on our products

03.11.2022 / Read about the impact of the CVE-2022-42889 vulnerability on our products when using Apache Common Text Librabry here.

Vulnerability in Windows Key Distribution Center

Find here the impact of the vulnerability from Windows key distribution CVE-2021-33764 on our products.

Security vulnerability in our MFP

A security vulnerability has been identified in UTAX multifunctional systems (MFPs). UTAX is aware of the vulnerability (CVE-2022-1026) and takes it very seriously. You can find more information here.

Impact of the Spring4Shell vulnerability on our products

Find here our security advice regarding the impact of the Spring4Shell vulnerability (CVE-2022-22950, CVE-2022-22963, CVE-2022-22965) on our products.

Impact of the Apache HTTP Server vulnerability on our products

Find our security advisory regarding the impact of the Apache HTTP Server vulnerability (CVE-2021-44224, CVE-2021-44790) on our products here.

Impact of the Log4Shell vulnerability on our products

Find our security advisories regarding the impact of the Log4Shell vulnerability (CVE-2021-44228, CVE-2021-45046, CVE-2021-45105) on our products here.

Impact of the HP Inc. MFP M725z vulnerability on our products.

Find our security advisory regarding the impact of HP Inc. MFP M725z vulnerabilities CVE-2021-39237 and CVE-2021-39238 on our products.

Administrator rights for the installation / configuration of printer drivers

Please find here our security advisories regarding the impact of software version CVE-2021-42013 Apache 2.4.49 and Apache 2.4.50 on our products.

Administrator rights for the installation / configuration of printer drivers

Find here our safety instructions for the installation and configuration of printer drivers.

Utax P-2655wMFP

30.08.2019 / Potential security risks have been identified with the Utax P-C2655wMFP printer. Details can be found here.