8.8

CVE-2022-24672

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CADM service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-15802.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CanonD1620 Firmware Version-
   CanonD1620 Version-
CanonD1650 Firmware Version-
   CanonD1650 Version-
CanonD1520 Firmware Version-
   CanonD1520 Version-
CanonD1550 Firmware Version-
   CanonD1550 Version-
CanonMf1127c Firmware Version-
   CanonMf1127c Version-
CanonMf1238 Firmware Version-
   CanonMf1238 Version-
CanonMf1238 Ii Firmware Version-
   CanonMf1238 Ii Version-
CanonMf1643i Ii Firmware Version-
   CanonMf1643i Ii Version-
CanonMf1643if Ii Firmware Version-
   CanonMf1643if Ii Version-
CanonMf414dw Firmware Version-
   CanonMf414dw Version-
CanonMf416dw Firmware Version-
   CanonMf416dw Version-
CanonMf419dw Firmware Version-
   CanonMf419dw Version-
CanonMf515dw Firmware Version-
   CanonMf515dw Version-
CanonMf424dw Firmware Version-
   CanonMf424dw Version-
CanonMf426dw Firmware Version-
   CanonMf426dw Version-
CanonMf429dw Firmware Version-
   CanonMf429dw Version-
CanonMf525dw Firmware Version-
   CanonMf525dw Version-
CanonMf445dw Firmware Version-
   CanonMf445dw Version-
CanonMf448dw Firmware Version-
   CanonMf448dw Version-
CanonMf449dw Firmware Version-
   CanonMf449dw Version-
CanonMf543dw Firmware Version-
   CanonMf543dw Version-
CanonMf451dw Firmware Version-
   CanonMf451dw Version-
CanonMf452dw Firmware Version-
   CanonMf452dw Version-
CanonMf453dw Firmware Version-
   CanonMf453dw Version-
CanonMf455dw Firmware Version-
   CanonMf455dw Version-
CanonMf6160dw Firmware Version-
   CanonMf6160dw Version-
CanonMf6180dw Firmware Version-
   CanonMf6180dw Version-
CanonMf624cdw Firmware Version-
   CanonMf624cdw Version-
CanonMf628cdw Firmware Version-
   CanonMf628cdw Version-
CanonMf632cdw Firmware Version-
   CanonMf632cdw Version-
CanonMf634cdw Firmware Version-
   CanonMf634cdw Version-
CanonMf641cw Firmware Version-
   CanonMf641cw Version-
CanonMf642cdw Firmware Version-
   CanonMf642cdw Version-
CanonMf644cdw Firmware Version-
   CanonMf644cdw Version-
CanonMf726cdw Firmware Version-
   CanonMf726cdw Version-
CanonMf729cdw Firmware Version-
   CanonMf729cdw Version-
CanonMf731cdw Firmware Version-
   CanonMf731cdw Version-
CanonMf733cdw Firmware Version-
   CanonMf733cdw Version-
CanonMf735cdw Firmware Version-
   CanonMf735cdw Version-
CanonMf741cdw Firmware Version-
   CanonMf741cdw Version-
CanonMf743cdw Firmware Version-
   CanonMf743cdw Version-
CanonMf745cdw Firmware Version-
   CanonMf745cdw Version-
CanonMf746cdw Firmware Version-
   CanonMf746cdw Version-
CanonMf810cdn Firmware Version-
   CanonMf810cdn Version-
CanonMf820cdn Firmware Version-
   CanonMf820cdn Version-
CanonMf8280cw Firmware Version-
   CanonMf8280cw Version-
CanonMf8580cdw Firmware Version-
   CanonMf8580cdw Version-
CanonLbp1127c Firmware Version-
   CanonLbp1127c Version-
CanonLbp1238 Firmware Version-
   CanonLbp1238 Version-
CanonLbp1238 Ii Firmware Version-
   CanonLbp1238 Ii Version-
CanonLbp214dw Firmware Version-
   CanonLbp214dw Version-
CanonLbp215dw Firmware Version-
   CanonLbp215dw Version-
CanonLbp226dw Firmware Version-
   CanonLbp226dw Version-
CanonLbp227dw Firmware Version-
   CanonLbp227dw Version-
CanonLbp228dw Firmware Version-
   CanonLbp228dw Version-
CanonLbp236dw Firmware Version-
   CanonLbp236dw Version-
CanonLbp237dw Firmware Version-
   CanonLbp237dw Version-
CanonLbp251dw Firmware Version-
   CanonLbp251dw Version-
CanonLbp253dw Firmware Version-
   CanonLbp253dw Version-
CanonLbp612cdw Firmware Version-
   CanonLbp612cdw Version-
CanonLbp622cdw Firmware Version-
   CanonLbp622cdw Version-
CanonLbp623cdw Firmware Version-
   CanonLbp623cdw Version-
CanonLbp654cdw Firmware Version-
   CanonLbp654cdw Version-
CanonLbp664cdw Firmware Version-
   CanonLbp664cdw Version-
CanonIr1435i Firmware Version-
   CanonIr1435i Version-
Canon1435if Firmware Version-
   Canon1435if Version-
Canon1435p Firmware Version-
   Canon1435p Version-
Canon1435i+ Firmware Version-
   Canon1435i+ Version-
Canon1435if+ Firmware Version-
   Canon1435if+ Version-
Canon1435p+ Firmware Version-
   Canon1435p+ Version-
CanonIr1643i Firmware Version-
   CanonIr1643i Version-
CanonIr1643if Firmware Version-
   CanonIr1643if Version-
CanonWg7240 Firmware Version-
   CanonWg7240 Version-
CanonWg7250 Firmware Version-
   CanonWg7250 Version-
CanonWg7250f Firmware Version-
   CanonWg7250f Version-
CanonWg7250z Firmware Version-
   CanonWg7250z Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.1% 0.255
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
zdi-disclosures@trendmicro.com 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.