7.5
HIGH
CVE-2020-16849
Canon MF237w Improper Length Parameter Handling ICMPv4 Information Disclosure
Description

An issue was discovered on Canon MF237w 06.07 devices. An "Improper Handling of Length Parameter Inconsistency" issue in the IPv4/ICMPv4 component, when handling a packet sent by an unauthenticated network attacker, may expose Sensitive Information.

INFO

Published Date :

Nov. 30, 2020, 10:15 p.m.

Last Modified :

Dec. 4, 2020, 5:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-16849 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canon mf237w_firmware
2 Canon mf113w_firmware
3 Canon mf212w_firmware
4 Canon mf216n_firmware
5 Canon mf217w_firmware
6 Canon mf226dn_firmware
7 Canon mf229dw_firmware
8 Canon mf231_firmware
9 Canon mf232w_firmware
10 Canon mf244dw_firmware
11 Canon mf247dw_firmware
12 Canon mf249dw_firmware
13 Canon mf264dw_firmware
14 Canon mf267dw_firmware
15 Canon mf269dw_firmware
16 Canon mf4570dn_firmware
17 Canon mf4580dn_firmware
18 Canon mf4780w_firmware
19 Canon mf4870dn_firmware
20 Canon mf4890dw_firmware
21 Canon lbp113w_firmware
22 Canon lbp151dw_firmware
23 Canon lbp162dw_firmware
24 Canon ir2202n_firmware
25 Canon ir2204n_firmware
26 Canon ir2204f_firmware
27 Canon ir2206n_firmware
28 Canon ir2206if_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16849.

URL Resource
https://blog.scadafence.com/vulnerability-report-cve-2020-16849 Third Party Advisory
https://www.canon-europe.com/support/product-security/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16849 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16849 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://blog.scadafence.com/vulnerability-report-cve-2020-16849 No Types Assigned https://blog.scadafence.com/vulnerability-report-cve-2020-16849 Third Party Advisory
    Changed Reference Type https://www.canon-europe.com/support/product-security/ No Types Assigned https://www.canon-europe.com/support/product-security/ Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf237w_firmware:06.07:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf237w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf113w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf113w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf212w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf212w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf216n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf216n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf217w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf217w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf226dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf226dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf229dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf229dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf231_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf231:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf232w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf232w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf244dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf244dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf247dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf247dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf249dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf249dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf264dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf264dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf267dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf267dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf269dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf269dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf4570dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf4570dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf4580dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf4580dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf4780w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf4780w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf4870dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf4870dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf4890dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:mf4890dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp113w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:lbp113w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp151dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:lbp151dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp162dw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:lbp162dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:ir2202n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:ir2202n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:ir2204n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:ir2204n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:ir2204f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:ir2204f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:ir2206n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:ir2206n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:ir2206if_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:canon:ir2206if:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16849 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16849 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.02%

score

0.54241

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability