ID

VAR-201806-0938


CVE

CVE-2018-11711


TITLE

Canon MF210 and MF220 Authentication vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006311

DESCRIPTION

A remote attacker can bypass the System Manager Mode on the Canon MF210 and MF220 web interface without knowing the PIN for /login.html via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings without using the countermeasures and best practices shown in the documentation. ** Unsettled ** This case has not been confirmed as a vulnerability. Canon MF210 and MF220 Contains an authentication vulnerability. The vendor has disputed this vulnerability. For details, see NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2018-11711Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both the Canon MF210 and the MF220 are printers from Canon, Japan. There are security holes in the web interface in CanonMF210 and MF220

Trust: 2.34

sources: NVD: CVE-2018-11711 // JVNDB: JVNDB-2018-006311 // CNVD: CNVD-2018-18051 // VULHUB: VHN-121598 // VULMON: CVE-2018-11711

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-18051

AFFECTED PRODUCTS

vendor:canonmodel:mf210scope:eqversion: -

Trust: 1.6

vendor:canonmodel:mf220scope:eqversion: -

Trust: 1.6

vendor:canonmodel:mf210scope: - version: -

Trust: 1.4

vendor:canonmodel:mf220scope: - version: -

Trust: 1.4

sources: CNVD: CNVD-2018-18051 // JVNDB: JVNDB-2018-006311 // CNNVD: CNNVD-201806-270 // NVD: CVE-2018-11711

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-11711
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-11711
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-18051
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201806-270
value: CRITICAL

Trust: 0.6

VULHUB: VHN-121598
value: HIGH

Trust: 0.1

VULMON: CVE-2018-11711
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-11711
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-18051
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-121598
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-11711
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-18051 // VULHUB: VHN-121598 // VULMON: CVE-2018-11711 // JVNDB: JVNDB-2018-006311 // CNNVD: CNNVD-201806-270 // NVD: CVE-2018-11711

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.9

sources: VULHUB: VHN-121598 // JVNDB: JVNDB-2018-006311 // NVD: CVE-2018-11711

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-270

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201806-270

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006311

PATCH

title:トップページurl:https://canon.jp/

Trust: 0.8

sources: JVNDB: JVNDB-2018-006311

EXTERNAL IDS

db:NVDid:CVE-2018-11711

Trust: 3.2

db:EXPLOIT-DBid:44845

Trust: 1.2

db:JVNDBid:JVNDB-2018-006311

Trust: 0.8

db:CNNVDid:CNNVD-201806-270

Trust: 0.7

db:CNVDid:CNVD-2018-18051

Trust: 0.6

db:VULHUBid:VHN-121598

Trust: 0.1

db:VULMONid:CVE-2018-11711

Trust: 0.1

sources: CNVD: CNVD-2018-18051 // VULHUB: VHN-121598 // VULMON: CVE-2018-11711 // JVNDB: JVNDB-2018-006311 // CNNVD: CNNVD-201806-270 // NVD: CVE-2018-11711

REFERENCES

url:https://gist.github.com/huykha/9dbcd0e46058f1e18bab241d1b2754bd

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-11711

Trust: 1.4

url:https://www.exploit-db.com/exploits/44845/

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11711

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-18051 // VULHUB: VHN-121598 // VULMON: CVE-2018-11711 // JVNDB: JVNDB-2018-006311 // CNNVD: CNNVD-201806-270 // NVD: CVE-2018-11711

SOURCES

db:CNVDid:CNVD-2018-18051
db:VULHUBid:VHN-121598
db:VULMONid:CVE-2018-11711
db:JVNDBid:JVNDB-2018-006311
db:CNNVDid:CNNVD-201806-270
db:NVDid:CVE-2018-11711

LAST UPDATE DATE

2024-11-23T23:12:07.058000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-18051date:2018-09-07T00:00:00
db:VULHUBid:VHN-121598date:2018-08-01T00:00:00
db:VULMONid:CVE-2018-11711date:2018-08-01T00:00:00
db:JVNDBid:JVNDB-2018-006311date:2018-08-16T00:00:00
db:CNNVDid:CNNVD-201806-270date:2018-06-05T00:00:00
db:NVDid:CVE-2018-11711date:2024-11-21T03:43:52.487

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-18051date:2018-09-10T00:00:00
db:VULHUBid:VHN-121598date:2018-06-04T00:00:00
db:VULMONid:CVE-2018-11711date:2018-06-04T00:00:00
db:JVNDBid:JVNDB-2018-006311date:2018-08-16T00:00:00
db:CNNVDid:CNNVD-201806-270date:2018-06-05T00:00:00
db:NVDid:CVE-2018-11711date:2018-06-04T13:29:00.590