9.8
CRITICAL
CVE-2021-33945
RICOH Printer series SP Device Stack Buffer Overflow (£Dos)
Description

RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN, SP 320SFN, SP 325SNw, SP 325SFNw, SP 330SN, Aficio SP 3500SF, SP 221S, SP 220SNw, SP 221SNw, SP 221SF, SP 220SFNw, SP 221SFNw v1.06 were discovered to contain a stack buffer overflow in the file /etc/wpa_supplicant.conf. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

INFO

Published Date :

Feb. 15, 2022, 8:15 p.m.

Last Modified :

May 11, 2022, 2:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-33945 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33945 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ricoh sp_c250sf_firmware
2 Ricoh sp_c252sf_firmware
3 Ricoh sp_c250dn_firmware
4 Ricoh sp_c252dn_firmware
5 Ricoh sp_320dn_firmware
6 Ricoh sp_325dnw_firmware
7 Ricoh sp_320sn_firmware
8 Ricoh sp_320sfn_firmware
9 Ricoh sp_325snw_firmware
10 Ricoh sp_325sfnw_firmware
11 Ricoh sp_330sn_firmware
12 Ricoh aficio_sp_3500sf_firmware
13 Ricoh sp_221s_firmware
14 Ricoh sp_220snw_firmware
15 Ricoh sp_221snw_firmware
16 Ricoh sp_221sf_firmware
17 Ricoh sp_220sfnw_firmware
18 Ricoh sp_221sfnw_firmware
19 Ricoh m_c2000_firmware
20 Ricoh m_c250fwb_firmware
21 Ricoh m_c250fw_firmware
22 Ricoh sp_c260sfnw_firmware
23 Ricoh sp_c262sfnw_firmware
24 Ricoh sp_c261sfnw_firmware
25 Ricoh p_c300w_firmware
26 Ricoh p_c301w_firmware
27 Ricoh sp_c260dnw_firmware
28 Ricoh sp_c262dnw_firmware
29 Ricoh sp_c261dnw_firmware
30 Ricoh m_320_firmware
31 Ricoh m_320fb_firmware
32 Ricoh m_320f_firmware
33 Ricoh m_2700_firmware
34 Ricoh m_2701_firmware
35 Ricoh sp_330sfn_firmware
36 Ricoh sp_3710sf_firmware
37 Ricoh sp_277snwx_firmware
38 Ricoh sp_277sfnwx_firmware
39 Ricoh sp_377snwx_firmware
40 Ricoh sp_377sfnwx_firmware
41 Ricoh sp_212sfnw_firmware
42 Ricoh sp_212sfw_firmware
43 Ricoh sp_212snw_firmware
44 Ricoh sp_212suw_firmware
45 Ricoh sp_213sfnw_firmware
46 Ricoh sp_213sfw_firmware
47 Ricoh sp_213snw_firmware
48 Ricoh sp_213suw_firmware
49 Ricoh sp_311sfnw_firmware
50 Ricoh sp_310sfnw_firmware
51 Ricoh sp_312sfnw_firmware
52 Ricoh p_310_firmware
53 Ricoh p_311_firmware
54 Ricoh sp_330dn_firmware
55 Ricoh sp_3710dn_firmware
56 Ricoh sp_220nw_firmware
57 Ricoh sp_221nw_firmware
58 Ricoh sp_277nwx_firmware
59 Ricoh sp_377dnwx_firmware
60 Ricoh sp_212nw_firmware
61 Ricoh sp_212w_firmware
62 Ricoh sp_213nw_firmware
63 Ricoh sp_213w_firmware
64 Ricoh sp_311dnw_firmware
65 Ricoh sp_310dnw_firmware
66 Ricoh sp_312dnw_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33945.

URL Resource
https://github.com/Ainevsia/CVE-Request/tree/main/Ricoh/1 Exploit Third Party Advisory
https://www.ricoh.com/info/2022/0228_1/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A repo for pending/granted CNVD/CVE IDs

Updated: 3 months, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : April 21, 2021, 12:13 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33945 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33945 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.ricoh.com/info/2022/0228_1/ No Types Assigned https://www.ricoh.com/info/2022/0228_1/ Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_c2000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_c2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_c250fwb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_c250fwb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_c250fw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_c250fw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c260sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c260sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c262sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c262sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c261sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c261sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c250sf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c250sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c252sf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c252sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:p_c300w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:p_c300w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:p_c301w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:p_c301w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c260dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c260dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c262dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c262dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c261dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c261dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c250dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c250dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c252dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_c252dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_320fb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_320fb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_320f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_320f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_2700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_2701_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:m_2701:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330sn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_330sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330sfn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_330sfn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_3710sf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_3710sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220snw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_220snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221snw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_220sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_277snwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_277snwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_277sfnwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_277sfnwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325snw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_377snwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_377snwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_377sfnwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_377sfnwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212sfw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212sfw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212snw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212suw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212suw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213sfw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213sfw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213snw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213suw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213suw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_311sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_311sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_310sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_310sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_312sfnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_312sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:p_310_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:p_310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:p_311_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:p_311:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_330dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_3710dn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_3710dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220nw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_220nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221nw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_277nwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_277nwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_377dnwx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_377dnwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212nw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_212w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213nw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_213w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_311dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_311dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_310dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_310dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_312dnw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_312dnw:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.ricoh.com/info/2022/0228_1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Ainevsia/CVE-Request/tree/main/Ricoh/1 No Types Assigned https://github.com/Ainevsia/CVE-Request/tree/main/Ricoh/1 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_320dn_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_320dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325dnw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_320sn_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_320sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_320sfn_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_320sfn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325snw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_325sfnw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_325sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330sn_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_330sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:aficio_sp_3500sf_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:aficio_sp_3500sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221s_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220snw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_220snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221snw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221sf_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220sfnw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_220sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221sfnw_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:ricoh:sp_221sfnw:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33945 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33945 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.04%

score

0.65600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability