[Japanese]

JVNDB-2019-014031

Cross-site Request Forgery Vulnerability in RICOH printers

Overview

Multiple RICOH printers contain Cross-site Request Forgery (CWE-352).

RICOH COMPANY, LTD. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and RICOH COMPANY, LTD. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Ricoh Co., Ltd
  • M C250FW firmware
  • M C250FWB firmware
  • P C300W firmware
  • P C301W firmware
  • SP 330SFN firmware
  • SP 330SN firmware
  • SP C250DN
  • SP C250SF
  • SP C252DN
  • SP C252SF

A wide range of the products is affected. For more information, refer to the information provided by the developer.
Impact

If a user accesses a specially crafted page, unintended operations such as changing settings of the device may be performed.
Solution

[Update the Firmware]
Apply the appropriate firmware update according to the information provided by the developer.
Vendor Information

Ricoh Co., Ltd
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-14304
References

  1. JVN : JVN#52962201
  2. National Vulnerability Database (NVD) : CVE-2019-14304
Revision History

  • [2020/02/25]
      Web page was published