Type a vendor name or a vulnerability id.



All the vulnerabilites related to Ricoh Company, Ltd. - IM C7010
cve-2024-39927
Vulnerability from cvelistv5
Published
2024-07-10 06:55
Modified
2024-08-02 04:33
Severity
Summary
Out-of-bounds write vulnerability exists in Ricoh MFPs and printers. If a remote attacker sends a specially crafted request to the affected products, the products may be able to cause a denial-of-service (DoS) condition and/or user's data may be destroyed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c3510:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c3510",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c3010:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c3010",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c6010:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c6010",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c5510:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c5510",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c4510:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c4510",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c2510:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c2510",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c2010:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c2010",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_2.00-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c7010:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c7010",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.05-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_460f:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_460f",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.10-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_460ftl:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_460ftl",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.10-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:370:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "370",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.10-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:370f:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "370f",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.10-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c8500:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c8500",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.04-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c8510m:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c8510m",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.04-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:ricoh:im_c8500m:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "im_c8500m",
            "vendor": "ricoh",
            "versions": [
              {
                "lessThan": "system\\/copy_1.04-00",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.2,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-39927",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-15T13:00:42.871181Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-15T13:14:08.398Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:33:11.023Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000008"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jp.ricoh.com/security/products/vulnerabilities/vul?id=ricoh-2024-000008"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN14294633/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/jp/JVN14294633/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IM C3510/C3010",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System/Copy 2.00-00"
            }
          ]
        },
        {
          "product": "IM C6010/C5510/C4510",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System/Copy 2.00-00"
            }
          ]
        },
        {
          "product": "IM C2510/C2010",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System/Copy 2.00-00"
            }
          ]
        },
        {
          "product": "IM C7010",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System/Copy 1.05-00"
            }
          ]
        },
        {
          "product": "IM 460F/460FTL/370/370F",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System/Copy 1.10-00"
            }
          ]
        },
        {
          "product": "IM C8500/C8510M/C8500/C8500M",
          "vendor": "Ricoh Company, Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to System 1.04-00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out-of-bounds write vulnerability exists in Ricoh MFPs and printers. If a remote attacker sends a specially crafted request to the affected products, the products may be able to cause a denial-of-service (DoS) condition and/or user\u0027s data may be destroyed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-10T06:55:19.636Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000008"
        },
        {
          "url": "https://jp.ricoh.com/security/products/vulnerabilities/vul?id=ricoh-2024-000008"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN14294633/"
        },
        {
          "url": "https://jvn.jp/jp/JVN14294633/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2024-39927",
    "datePublished": "2024-07-10T06:55:19.636Z",
    "dateReserved": "2024-07-04T00:02:54.476Z",
    "dateUpdated": "2024-08-02T04:33:11.023Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}