[Japanese]

JVNDB-2023-000076

SEIKO EPSON printer Web Config vulnerable to denial-of-service (DoS)

Overview

SEIKO EPSON printer Web Config contains a denial-of-service (DoS) vulnerability due to improper input validation (CWE-20).

SEIKO EPSON CORPORATION reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and SEIKO EPSON CORPORATION coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Complete
Affected Products


SEIKO EPSON CORPORATION
  • Web Config

Web Config is software that allows users to check the status and change the settings of SEIKO EPSON printers via a web browser.

Web Config is pre-installed on some printers provided by SEIKO EPSON CORPORATION. For the details of the affected product names/model numbers, refer to the information provided by the developer.
Impact

The printer may be turned off by a remote attacker.
Solution

[Apply workarounds]
The developer strongly recommends users to apply workarounds, as the update firmware for the printers is not planned to be released.

For more information, refer to the information provided by the developer.
Vendor Information

SEIKO EPSON CORPORATION
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-38556
References

  1. JVN : JVN#61337171
  2. National Vulnerability Database (NVD) : CVE-2023-38556
Revision History

  • [2023/08/02]
      Web page was published
  • [2024/04/19]
      References : Content was added