ID

VAR-201901-0831


CVE

CVE-2018-16185


TITLE

Multiple vulnerabilities in RICOH Interactive Whiteboard

Trust: 0.8

sources: JVNDB: JVNDB-2018-000124

DESCRIPTION

RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) allows remote attackers to execute a malicious program. RICOH Interactive Whiteboard provided by RICOH COMPANY, LTD. contains multiple vulnerabilities listed below. * Command injection (CWE-94) - CVE-2018-16184 * Missing file signature - CVE-2018-16185 * Hard-coded credentials for the administrator settings screen - CVE-2018-16186 * The server certificate is self-signed - CVE-2018-16187 * SQL injection (CWE-89) - CVE-2018-16188 RICOH COMPANY, LTD. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and RICOH COMPANY, LTD. coordinated under the Information Security Early Warning Partnership.* A remote attacker may execute an arbitrary command with the administrative privilege - CVE-2018-16184 * A remote attacker may execute an altered program - CVE-2018-16185 * An attacker may log in to the administrator settings screen and change the configuration - CVE-2018-16186 * A man-in-the-middle attack allows an attacker to eavesdrop on an encrypted communication - CVE-2018-16187 * A remote attacker may obtain or alter the information in the database - CVE-2018-16188 . RICOHInteractiveWhiteboardD2200 and so on are all Ricoh's multi-function printers. There are security vulnerabilities in several RICOHInteractiveWhiteboard products

Trust: 2.16

sources: NVD: CVE-2018-16185 // JVNDB: JVNDB-2018-000124 // CNVD: CNVD-2018-24467

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-24467

AFFECTED PRODUCTS

vendor:ricohmodel:d6500scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d2200scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d7500scope:lteversion:3.1.10137.0

Trust: 1.0

vendor:ricohmodel:d2200scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d5520scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d5510scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d6510scope:gteversion:3.0

Trust: 1.0

vendor:ricohmodel:d8400scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d6500scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d5520scope:gteversion:3.0

Trust: 1.0

vendor:ricohmodel:d5500scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d6510scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d7500scope:gteversion:3.0

Trust: 1.0

vendor:ricohmodel:d8400scope:lteversion:3.1.10137.0

Trust: 1.0

vendor:ricohmodel:d5520scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d5520scope:lteversion:3.1.10137.0

Trust: 1.0

vendor:ricohmodel:d6510scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d7500scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d5500scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d7500scope:lteversion:2.2

Trust: 1.0

vendor:ricohmodel:d8400scope:gteversion:3.0

Trust: 1.0

vendor:ricohmodel:d8400scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d5510scope:gteversion:1.1

Trust: 1.0

vendor:ricohmodel:d6510scope:lteversion:3.1.10137.0

Trust: 1.0

vendor:ricohmodel:interactive whiteboard d2200scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d5500scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d5510scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d5520scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d6500scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d6510scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d7500scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d8400scope: - version: -

Trust: 0.8

vendor:ricohmodel:interactive whiteboard d2200scope:gteversion:1.1<=v2.2

Trust: 0.6

vendor:ricohmodel:interactive whiteboard d5500scope:gteversion:1.1<=v2.2

Trust: 0.6

vendor:ricohmodel:interactive whiteboard d5510scope:gteversion:1.1<=v2.2

Trust: 0.6

sources: CNVD: CNVD-2018-24467 // JVNDB: JVNDB-2018-000124 // NVD: CVE-2018-16185

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2018-000124
value: CRITICAL

Trust: 1.6

IPA: JVNDB-2018-000124
value: MEDIUM

Trust: 1.6

nvd@nist.gov: CVE-2018-16185
value: HIGH

Trust: 1.0

IPA: JVNDB-2018-000124
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-24467
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201811-736
value: MEDIUM

Trust: 0.6

IPA: JVNDB-2018-000124
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.6

nvd@nist.gov: CVE-2018-16185
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2018-000124
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2018-000124
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2018-000124
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2018-24467
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IPA: JVNDB-2018-000124
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 1.6

nvd@nist.gov: CVE-2018-16185
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

IPA: JVNDB-2018-000124
baseSeverity: MEDIUM
baseScore: 5.0
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2018-000124
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2018-000124
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-24467 // JVNDB: JVNDB-2018-000124 // JVNDB: JVNDB-2018-000124 // JVNDB: JVNDB-2018-000124 // JVNDB: JVNDB-2018-000124 // JVNDB: JVNDB-2018-000124 // CNNVD: CNNVD-201811-736 // NVD: CVE-2018-16185

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-89

Trust: 0.8

problemtype:CWE-Other

Trust: 0.8

problemtype:CWE-94

Trust: 0.8

sources: JVNDB: JVNDB-2018-000124 // NVD: CVE-2018-16185

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201811-736

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201811-736

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-000124

PATCH

title:RICOH COMPANY, LTD. websiteurl:https://www.ricoh.com/info/2018/1127_1.html

Trust: 0.8

title:Patches for multiple RICOHInteractiveWhiteboard product code execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/146113

Trust: 0.6

title:Multiple RICOH Interactive Whiteboard Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87001

Trust: 0.6

sources: CNVD: CNVD-2018-24467 // JVNDB: JVNDB-2018-000124 // CNNVD: CNNVD-201811-736

EXTERNAL IDS

db:JVNid:JVN55263945

Trust: 3.0

db:NVDid:CVE-2018-16185

Trust: 3.0

db:JVNDBid:JVNDB-2018-000124

Trust: 1.4

db:CNVDid:CNVD-2018-24467

Trust: 0.6

db:CNNVDid:CNNVD-201811-736

Trust: 0.6

sources: CNVD: CNVD-2018-24467 // JVNDB: JVNDB-2018-000124 // CNNVD: CNNVD-201811-736 // NVD: CVE-2018-16185

REFERENCES

url:https://jvn.jp/en/jp/jvn55263945/index.html

Trust: 2.4

url:https://www.ricoh.com/info/2018/1127_1.html

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16188

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16184

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16185

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16186

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16187

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16184

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16185

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16186

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16187

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16188

Trust: 0.8

url:https://jvndb.jvn.jp/en/contents/2018/jvndb-2018-000124.html

Trust: 0.6

url:https://jvn.jp/en/jp/jvn55263945/

Trust: 0.6

sources: CNVD: CNVD-2018-24467 // JVNDB: JVNDB-2018-000124 // CNNVD: CNNVD-201811-736 // NVD: CVE-2018-16185

SOURCES

db:CNVDid:CNVD-2018-24467
db:JVNDBid:JVNDB-2018-000124
db:CNNVDid:CNNVD-201811-736
db:NVDid:CVE-2018-16185

LAST UPDATE DATE

2024-11-23T22:00:08.958000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-24467date:2018-12-04T00:00:00
db:JVNDBid:JVNDB-2018-000124date:2019-08-27T00:00:00
db:CNNVDid:CNNVD-201811-736date:2019-02-13T00:00:00
db:NVDid:CVE-2018-16185date:2024-11-21T03:52:14.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-24467date:2018-12-04T00:00:00
db:JVNDBid:JVNDB-2018-000124date:2018-11-27T00:00:00
db:CNNVDid:CNNVD-201811-736date:2018-11-28T00:00:00
db:NVDid:CVE-2018-16185date:2019-01-09T23:29:04.090