[Japanese]
|
JVNDB-2019-000058
|
Multiple buffer overflow vulnerabilities in multiple Ricoh printers and Multifunction Printers (MFPs)
|
Multiple printers and Multifunction Printers (MFPs) provided by RICOH COMPANY, LTD. contain multiple buffer overflows vulnerabilities listed below.
* Buffer overflow in parsing HTTP cookie header (CWE-119) - CVE-2019-14300
* Buffer overflow in parsing HTTP parameter setting for Wifi, mDNS, POP3, SMTP and alert (CWE-119) - CVE-2019-14305
* Buffer overflow in parsing HTTP parameter setting for SNMP (CWE-119) - CVE-2019-14307
* Buffer overflow in parsing LPD packet (CWE-119) - CVE-2019-14308
RICOH COMPANY, LTD. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and RICOH COMPANY, LTD. coordinated under the Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 9.8 (Critical) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVSS V2 Severity: Base Metrics 7.5 (High) [IPA Score]
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-14300
|
CVSS V3 Severity:
Base Metrics:
9.8 (Critical) [IPA Score]
-
Attack Vector: Network
-
Attack Complexity: Low
-
Privileges Required: None
-
User Interaction: None
-
Scope: Unchanged
-
Confidentiality Impact: High
-
Integrity Impact: High
-
Availability Impact: High
CVSS V2 Severity:Base Metrics:
7.5 (High)
[IPA Score]
-
Access Vector: Network
-
Access Complexity: Low
-
Authentication: None
-
Confidentiality Impact: Partial
-
Integrity Impact: Partial
-
Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-14305
|
CVSS V3 Severity:
Base Metrics:
9.8 (Critical) [IPA Score]
-
Attack Vector: Network
-
Attack Complexity: Low
-
Privileges Required: None
-
User Interaction: None
-
Scope: Unchanged
-
Confidentiality Impact: High
-
Integrity Impact: High
-
Availability Impact: High
CVSS V2 Severity:Base Metrics:
7.5 (High)
[IPA Score]
-
Access Vector: Network
-
Access Complexity: Low
-
Authentication: None
-
Confidentiality Impact: Partial
-
Integrity Impact: Partial
-
Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-14307
|
CVSS V3 Severity:
Base Metrics:
9.8 (Critical) [IPA Score]
-
Attack Vector: Network
-
Attack Complexity: Low
-
Privileges Required: None
-
User Interaction: None
-
Scope: Unchanged
-
Confidentiality Impact: High
-
Integrity Impact: High
-
Availability Impact: High
CVSS V2 Severity:Base Metrics:
7.5 (High)
[IPA Score]
-
Access Vector: Network
-
Access Complexity: Low
-
Authentication: None
-
Confidentiality Impact: Partial
-
Integrity Impact: Partial
-
Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-14308
|
|
Ricoh Co., Ltd
- SP C250DN firmware versions prior to ver.1.07
- SP C250SF firmware versions prior to ver.1.13
- SP C252DN firmware versions prior to ver.1.07
- SP C252SF firmware versions prior to ver.1.13
|
Products Affected
A wide range of the products is affected.
For more information, refer to the information provided by the developer.
|
A remote attacker may be able to cause a denial-of-service (DoS) condition or may execute arbitrary code.
|
[Update the Firmware]
Apply the appropriate firmware update according to the information provided by the developer.
|
Ricoh Co., Ltd
|
- Buffer Errors(CWE-119) [IPA Evaluation]
|
- CVE-2019-14300
- CVE-2019-14305
- CVE-2019-14307
- CVE-2019-14308
|
- JVN : JVN#11708203
- National Vulnerability Database (NVD) : CVE-2019-14300
- National Vulnerability Database (NVD) : CVE-2019-14305
- National Vulnerability Database (NVD) : CVE-2019-14307
- National Vulnerability Database (NVD) : CVE-2019-14308
|
- [2019/09/13]
Web page was published
- [2020/02/25]
Affected Products : Content was added
|