9.8
CRITICAL
CVE-2023-6230
Satera Apache Arbitrary Code Execution
Description

Buffer overflow in the Address Book password process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US. i-SENSYS LBP673Cdw/C1333P/i-SENSYS MF750C Series/C1333i Series firmware v03.07 and earlier sold in Europe.

INFO

Published Date :

Feb. 6, 2024, 1:15 a.m.

Last Modified :

Feb. 13, 2024, 7:52 p.m.

Source :

f98c90f0-e9bd-4fa7-911b-51993f3571fd

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-6230 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canon mf1238_ii_firmware
2 Canon mf1643i_ii_firmware
3 Canon mf1643if_ii_firmware
4 Canon mf451dw_firmware
5 Canon mf452dw_firmware
6 Canon mf453dw_firmware
7 Canon mf455dw_firmware
8 Canon lbp1238_ii_firmware
9 Canon lbp236dw_firmware
10 Canon lbp237dw_firmware
11 Canon mf272dw_firmware
12 Canon mf273dw_firmware
13 Canon mf275dw_firmware
14 Canon lbp122dw_firmware
15 Canon mf755cdw_firmware
16 Canon mf753cdw_firmware
17 Canon mf751cdw_firmware
18 Canon lbp674c_firmware
19 Canon lbp672c_firmware
20 Canon lbp671c_firmware
21 Canon mf1333c_firmware
22 Canon lbp1333c_firmware
23 Canon lbp674cdw_firmware
24 Canon i-sensys_mf754cdw_firmware
25 Canon i-sensys_x_c1333if_firmware
26 Canon i-sensys_lbp673cdw_firmware
27 Canon i-sensys_mf752cdw_firmware
28 Canon i-sensys_x_c1333i_firmware
29 Canon i-sensys_x_c1333p_firmware
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6230 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6230 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by f98c90f0-e9bd-4fa7-911b-51993f3571fd

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://canon.jp/support/support-info/240205vulnerability-response No Types Assigned https://canon.jp/support/support-info/240205vulnerability-response Vendor Advisory
    Changed Reference Type https://psirt.canon/advisory-information/cp2024-001/ No Types Assigned https://psirt.canon/advisory-information/cp2024-001/ Vendor Advisory
    Changed Reference Type https://www.canon-europe.com/support/product-security-latest-news/ No Types Assigned https://www.canon-europe.com/support/product-security-latest-news/ Vendor Advisory
    Changed Reference Type https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers No Types Assigned https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf755cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf755cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf753cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf753cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf751cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf751cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp674c_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp674c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp672c_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp672c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp671c_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp671c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf1238_ii_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf1238_ii:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf1333c_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf1333c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf1643i_ii_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf1643i_ii:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf1643if_ii_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf1643if_ii:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf275dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf275dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf273dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf273dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf272dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf272dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf455dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf455dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf453dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf453dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf452dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf452dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:mf451dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:mf451dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp122dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp122dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp1238_ii_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp1238_ii:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp1333c_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp1333c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp237dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp237dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp236dw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp236dw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:lbp674cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:lbp674cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_mf754cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_mf754cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_x_c1333if_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_x_c1333if:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_lbp673cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_lbp673cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_mf752cdw_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_mf752cdw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_x_c1333i_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_x_c1333i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:canon:i-sensys_x_c1333p_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.07 OR cpe:2.3:h:canon:i-sensys_x_c1333p:-:*:*:*:*:*:*:*
  • CVE Received by f98c90f0-e9bd-4fa7-911b-51993f3571fd

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Description Buffer overflow in the Address Book password process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US. i-SENSYS LBP673Cdw/C1333P/i-SENSYS MF750C Series/C1333i Series firmware v03.07 and earlier sold in Europe.
    Added Reference Canon Inc. https://psirt.canon/advisory-information/cp2024-001/ [No types assigned]
    Added Reference Canon Inc. https://canon.jp/support/support-info/240205vulnerability-response [No types assigned]
    Added Reference Canon Inc. https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers [No types assigned]
    Added Reference Canon Inc. https://www.canon-europe.com/support/product-security-latest-news/ [No types assigned]
    Added CWE Canon Inc. CWE-787
    Added CVSS V3.1 Canon Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6230 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6230 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.48460

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability