ID

VAR-202202-1057


CVE

CVE-2021-33945


TITLE

plural  RICOH Printer SP  series product out-of-bounds write vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-018538

DESCRIPTION

RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN, SP 320SFN, SP 325SNw, SP 325SFNw, SP 330SN, Aficio SP 3500SF, SP 221S, SP 220SNw, SP 221SNw, SP 221SF, SP 220SFNw, SP 221SFNw v1.06 were discovered to contain a stack buffer overflow in the file /etc/wpa_supplicant.conf. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data. plural RICOH Printer SP series products contain an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-33945 // JVNDB: JVNDB-2021-018538

AFFECTED PRODUCTS

vendor:ricohmodel:sp 330snscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 320sfnscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 325sfnwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 212wscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 377snwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c252sfscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221snwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 377dnwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 310dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 220snwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp c260sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c250dnscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 330sfnscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c261sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 277snwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 212sfwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 312sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m 320fscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 330snscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:p 310scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 325dnwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:aficio sp 3500sfscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp c260dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c262dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 277sfnwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 311dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221snwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 325sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:p 311scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 220snwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221sfscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 212nwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 213suwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 277nwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 312dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 310sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 325snwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:m c2000scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c250sfscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m 2701scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c252dnscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 212snwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 220sfnwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 325dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m 2700scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 213wscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m 320fbscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m c250fwbscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 213sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 212suwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m c250fwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c262sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 330dnscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 377sfnwxscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:p c300wscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp c261dnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 325snwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 311sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 3710sfscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 3710dnscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 220sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221sfnwscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 220nwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:p c301wscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 213snwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221sscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 212sfnwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 213sfwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 221nwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:m 320scope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 320snscope:eqversion:1.06

Trust: 1.0

vendor:ricohmodel:sp 213nwscope:eqversion: -

Trust: 1.0

vendor:ricohmodel:sp 320dnscope:eqversion:1.06

Trust: 1.0

vendor:リコーmodel:sp 221sscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 330snscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 325dnwscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 220snwscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 320snscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 320dnscope: - version: -

Trust: 0.8

vendor:リコーmodel:aficio sp 3500sfscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 325snwscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 325sfnwscope: - version: -

Trust: 0.8

vendor:リコーmodel:sp 320sfnscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-018538 // NVD: CVE-2021-33945

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33945
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-33945
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202202-1296
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-33945
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-33945
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-33945
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-018538 // CNNVD: CNNVD-202202-1296 // NVD: CVE-2021-33945

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-018538 // NVD: CVE-2021-33945

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202202-1296

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202202-1296

PATCH

title:Updateurl:https://www.ricoh.com/info/2022/0228_1

Trust: 0.8

title:wpa_supplicant Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=184142

Trust: 0.6

sources: JVNDB: JVNDB-2021-018538 // CNNVD: CNNVD-202202-1296

EXTERNAL IDS

db:NVDid:CVE-2021-33945

Trust: 3.2

db:JVNDBid:JVNDB-2021-018538

Trust: 0.8

db:CNNVDid:CNNVD-202202-1296

Trust: 0.6

sources: JVNDB: JVNDB-2021-018538 // CNNVD: CNNVD-202202-1296 // NVD: CVE-2021-33945

REFERENCES

url:https://github.com/ainevsia/cve-request/tree/main/ricoh/1

Trust: 2.4

url:https://www.ricoh.com/info/2022/0228_1/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-33945

Trust: 0.8

sources: JVNDB: JVNDB-2021-018538 // CNNVD: CNNVD-202202-1296 // NVD: CVE-2021-33945

SOURCES

db:JVNDBid:JVNDB-2021-018538
db:CNNVDid:CNNVD-202202-1296
db:NVDid:CVE-2021-33945

LAST UPDATE DATE

2024-08-14T14:11:00.215000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-018538date:2023-06-21T03:28:00
db:CNNVDid:CNNVD-202202-1296date:2022-03-10T00:00:00
db:NVDid:CVE-2021-33945date:2022-05-11T14:24:49.947

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-018538date:2023-06-21T00:00:00
db:CNNVDid:CNNVD-202202-1296date:2022-02-15T00:00:00
db:NVDid:CVE-2021-33945date:2022-02-15T20:15:07.407