jvndb-2024-000117
Vulnerability from jvndb
Published
2024-10-31 16:44
Modified
2024-10-31 16:44
Severity ?
Summary
Stack-based buffer overflow vulnerability in multiple Ricoh laser printers and MFPs which implement Web Image Monitor
Details
Web Image Monitor provided by Ricoh Company, Ltd. is an web server included and runs in Ricoh laser printers and MFPs (multifunction printers). Web Image Monitor contains a stack-based buffer overflow vulnerability (CWE-121) due to inappropriate parsing process of HTTP request. Zhihong Tian, Hui Lu, Guocheng Wu, and Xingchi Chen of the Cyberspace Advanced Technology Institute of Guangzhou University reported this vulnerability to Ricoh Company, Ltd. directly and coordinated. After the coordination, Ricoh Company, Ltd. reported this case to IPA under Information Security Early Warning Partnership, and JPCERT/CC coordinated with Ricoh Company, Ltd. for JVN publication.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000117.html",
  "dc:date": "2024-10-31T16:44+09:00",
  "dcterms:issued": "2024-10-31T16:44+09:00",
  "dcterms:modified": "2024-10-31T16:44+09:00",
  "description": "Web Image Monitor provided by Ricoh Company, Ltd. is an web server included and runs in Ricoh laser printers and MFPs (multifunction printers). Web Image Monitor contains a stack-based buffer overflow vulnerability (CWE-121) due to inappropriate parsing process of HTTP request.\r\n\r\nZhihong Tian, Hui Lu, Guocheng Wu, and Xingchi Chen of the Cyberspace Advanced Technology Institute of Guangzhou University reported this vulnerability to Ricoh Company, Ltd. directly and coordinated.\r\nAfter the coordination, Ricoh Company, Ltd. reported this case to IPA under Information Security Early Warning Partnership, and JPCERT/CC coordinated with Ricoh Company, Ltd. for JVN publication.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000117.html",
  "sec:cpe": {
    "#text": "cpe:/a:ricoh:web_image_monitor",
    "@product": "Web Image Monitor",
    "@vendor": "Ricoh Co., Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "9.8",
    "@severity": "Critical",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000117",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN87770340/index.html",
      "@id": "JVN#87770340",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47939",
      "@id": "CVE-2024-47939",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-119",
      "@title": "Buffer Errors(CWE-119)"
    }
  ],
  "title": "Stack-based buffer overflow vulnerability in multiple Ricoh laser printers and MFPs which implement Web Image Monitor"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.