jvndb-2012-000105
Vulnerability from jvndb
Published
2012-11-30 13:58
Modified
2012-11-30 13:58
Summary
Multiple KYOCERA mobile devices may reboot during email reception
Details
Multiple KYOCERA mobile devices contain an issue where the device may reboot when receiving an email in an invalid format.
Multiple KYOCERA mobile devices contain an issue where the device may reboot when receiving an email in an invalid format. When this issue occurs, the device will always reboot when attempting to receive the invalid email.
Masashi Shimizu reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-000105.html",
"dc:date": "2012-11-30T13:58+09:00",
"dcterms:issued": "2012-11-30T13:58+09:00",
"dcterms:modified": "2012-11-30T13:58+09:00",
"description": "Multiple KYOCERA mobile devices contain an issue where the device may reboot when receiving an email in an invalid format.\r\n\r\nMultiple KYOCERA mobile devices contain an issue where the device may reboot when receiving an email in an invalid format. When this issue occurs, the device will always reboot when attempting to receive the invalid email.\r\n\r\nMasashi Shimizu reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-000105.html",
"sec:cpe": [
{
"#text": "cpe:/h:kyocera:ah-k3001v",
"@product": "AH-K3001V",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/h:kyocera:ah-k3002v",
"@product": "AH-K3002V",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/h:kyocera:wx300k",
"@product": "WX300K",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/h:kyocera:wx310k",
"@product": "WX310K",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/h:kyocera:wx320k",
"@product": "WX320K",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/h:kyocera:wx320kr",
"@product": "WX320KR",
"@vendor": "KYOCERA Corporation",
"@version": "2.2"
}
],
"sec:cvss": {
"@score": "7.8",
"@severity": "High",
"@type": "Base",
"@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"@version": "2.0"
},
"sec:identifier": "JVNDB-2012-000105",
"sec:references": [
{
"#text": "http://jvn.jp/en/jp/JVN83907168/index.html",
"@id": "JVN#83907168",
"@source": "JVN"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5174",
"@id": "CVE-2012-5174",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2012-5174",
"@id": "CVE-2012-5174",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-noinfo",
"@title": "No Mapping(CWE-noinfo)"
}
],
"title": "Multiple KYOCERA mobile devices may reboot during email reception"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…