CVE-2024-0244

Buffer overflow in CPCA PCFAX number process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*:Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS MF750C Series/Color imageCLASS X MF1333C firmware v03.07 and earlier sold in US. i-SENSYS MF754Cdw/C1333iF firmware v03.07 and earlier sold in Europe.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:canon:i-sensys_mf754cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:i-sensys_mf754cdw:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:canon:i-sensys_x_c1333if_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:i-sensys_x_c1333if:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:canon:mf755cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf755cdw:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:canon:mf753cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf753cdw:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:canon:mf751cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf751cdw:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:canon:mf1333c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf1333c:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:canon:lbp1333c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:lbp1333c:-:*:*:*:*:*:*:*

History

13 Feb 2024, 19:51

Type Values Removed Values Added
References () https://canon.jp/support/support-info/240205vulnerability-response - () https://canon.jp/support/support-info/240205vulnerability-response - Vendor Advisory
References () https://psirt.canon/advisory-information/cp2024-001/ - () https://psirt.canon/advisory-information/cp2024-001/ - Vendor Advisory
References () https://www.canon-europe.com/support/product-security-latest-news/ - () https://www.canon-europe.com/support/product-security-latest-news/ - Vendor Advisory
References () https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers - () https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers - Vendor Advisory
First Time Canon mf755cdw Firmware
Canon mf755cdw
Canon i-sensys Mf754cdw
Canon mf753cdw Firmware
Canon lbp1333c Firmware
Canon mf751cdw Firmware
Canon i-sensys X C1333if
Canon mf753cdw
Canon
Canon mf1333c Firmware
Canon mf751cdw
Canon i-sensys X C1333if Firmware
Canon lbp1333c
Canon mf1333c
Canon i-sensys Mf754cdw Firmware
CPE cpe:2.3:h:canon:i-sensys_mf754cdw:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:mf755cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:i-sensys_x_c1333if:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:mf1333c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf753cdw:-:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf1333c:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:mf753cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:lbp1333c:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:i-sensys_x_c1333if_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:canon:i-sensys_mf754cdw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf751cdw:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:lbp1333c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:canon:mf755cdw:-:*:*:*:*:*:*:*
cpe:2.3:o:canon:mf751cdw_firmware:*:*:*:*:*:*:*:*

06 Feb 2024, 13:53

Type Values Removed Values Added
Summary
  • (es) Desbordamiento de búfer en el proceso de número CPCA PCFAX de impresoras multifunción de oficina e impresoras láser (*), lo que puede permitir que un atacante en el segmento de red haga que el producto afectado no responda o ejecute código arbitrario.*: Firmware de la serie Satera MF750C v03.07 y anteriores vendido en Japón. Serie Color imageCLASS MF750C/Firmware Color imageCLASS X MF1333C v03.07 y anteriores vendidos en EE. UU. Firmware i-SENSYS MF754Cdw/C1333iF v03.07 y anteriores vendidos en Europa.

06 Feb 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 01:15

Updated : 2024-02-13 19:51


NVD link : CVE-2024-0244

Mitre link : CVE-2024-0244

CVE.ORG link : CVE-2024-0244


JSON object : View

Products Affected

canon

  • mf755cdw
  • lbp1333c_firmware
  • lbp1333c
  • mf1333c
  • mf755cdw_firmware
  • mf753cdw
  • mf1333c_firmware
  • i-sensys_x_c1333if
  • i-sensys_mf754cdw_firmware
  • mf751cdw_firmware
  • i-sensys_x_c1333if_firmware
  • mf751cdw
  • i-sensys_mf754cdw
  • mf753cdw_firmware
CWE
CWE-787

Out-of-bounds Write