Lucene search

K
cve[email protected]CVE-2021-20871
HistoryJan 04, 2022 - 4:15 a.m.

CVE-2021-20871

2022-01-0404:15:07
CWE-200
web.nvd.nist.gov
22
cve
2021
20871
exposure
sensitive information
konica minolta
bizhub
vulnerability
unauthorized actor
soap message

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Exposure of sensitive information to an unauthorized actor vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i G00-33 and earlier, bizhub C287i/C257i/C227i G00-19 and earlier, bizhub 306i/266i/246i/226i G00-B6 and earlier, bizhub C759/C659 GC7-X8 and earlier, bizhub C658/C558/C458 GC7-X8 and earlier, bizhub 958/808/758 GC7-X8 and earlier, bizhub 658e/558e/458e GC7-X8 and earlier, bizhub C287/C227 GC7-X8 and earlier, bizhub 287/227 GC7-X8 and earlier, bizhub 368e/308e GC7-X8 and earlier, bizhub C368/C308/C258 GC9-X4 and earlier, bizhub 558/458/368/308 GC9-X4 and earlier, bizhub C754e/C654e GDQ-M0 and earlier, bizhub 754e/654e GDQ-M0 and earlier, bizhub C554e/C454e GDQ-M1 and earlier, bizhub C364e/C284e/C224e GDQ-M1 and earlier, bizhub 554e/454e/364e/284e/224e GDQ-M1 and earlier, bizhub C754/C654 C554/C454 GR1-M0 and earlier, bizhub C364/C284/C224 GR1-M0 and earlier, bizhub 754/654 GR1-M0 and earlier, bizhub C4050i/C3350i/C4000i/C3300i G00-B6 and earlier, bizhub C3320i G00-B6 and earlier, bizhub 4750i/4050i G00-22 and earlier, bizhub 4700i G00-22 and earlier, bizhub C3851FS/C3851/C3351 GC9-X4 and earlier, and bizhub 4752/4052 GC9-X4 and earlier) allows an attacker on the adjacent network to obtain the credentials if the destination information including credentials are registered in the address book via a specific SOAP message.

Affected configurations

NVD
Node
konicaminoltabizhub_c750i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c750iMatch-
Node
konicaminoltabizhub_c650i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c650iMatch-
Node
konicaminoltabizhub_c550i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c550iMatch-
Node
konicaminoltabizhub_c450i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c450iMatch-
Node
konicaminoltabizhub_c360i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c360iMatch-
Node
konicaminoltabizhub_c300i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c300iMatch-
Node
konicaminoltabizhub_c250i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c250iMatch-
Node
konicaminoltabizhub_750i_firmwareRange<g00-e9
AND
konicaminoltabizhub_750iMatch-
Node
konicaminoltabizhub_650i_firmwareRange<g00-e9
AND
konicaminoltabizhub_650iMatch-
Node
konicaminoltabizhub_550i_firmwareRange<g00-e9
AND
konicaminoltabizhub_550iMatch-
Node
konicaminoltabizhub_450i_firmwareRange<g00-e9
AND
konicaminoltabizhub_450iMatch-
Node
konicaminoltabizhub_360i_firmwareRange<g00-e9
AND
konicaminoltabizhub_360iMatch-
Node
konicaminoltabizhub_300i_firmwareRange<g00-e9
AND
konicaminoltabizhub_300iMatch-
Node
konicaminoltabizhub_c287i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c287iMatch-
Node
konicaminoltabizhub_c257i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c257iMatch-
Node
konicaminoltabizhub_c227i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c227iMatch-
Node
konicaminoltabizhub_306i_firmwareRange<g00-e9
AND
konicaminoltabizhub_306iMatch-
Node
konicaminoltabizhub_266i_firmwareRange<g00-e9
AND
konicaminoltabizhub_266iMatch-
Node
konicaminoltabizhub_226i_firmwareRange<g00-e9
AND
konicaminoltabizhub_226iMatch-
Node
konicaminoltabizhub_c759_firmwareRange<gca-y1
AND
konicaminoltabizhub_c759Match-
Node
konicaminoltabizhub_c659_firmwareRange<gca-y1
AND
konicaminoltabizhub_c659Match-
Node
konicaminoltabizhub_c658_firmwareRange<gca-y1
AND
konicaminoltabizhub_c658Match-
Node
konicaminoltabizhub_c558_firmwareRange<gca-y1
AND
konicaminoltabizhub_c558Match-
Node
konicaminoltabizhub_c458_firmwareRange<gca-y1
AND
konicaminoltabizhub_c458Match-
Node
konicaminoltabizhub_958_firmwareRange<gca-y1
AND
konicaminoltabizhub_958Match-
Node
konicaminoltabizhub_808_firmwareRange<gca-y1
AND
konicaminoltabizhub_808Match-
Node
konicaminoltabizhub_758_firmwareRange<gca-y1
AND
konicaminoltabizhub_758Match-
Node
konicaminoltabizhub_658e_firmwareRange<gca-y1
AND
konicaminoltabizhub_658eMatch-
Node
konicaminoltabizhub_558e_firmwareRange<gca-y1
AND
konicaminoltabizhub_558eMatch-
Node
konicaminoltabizhub_458e_firmwareRange<gca-y1
AND
konicaminoltabizhub_458eMatch-
Node
konicaminoltabizhub_c287_firmwareRange<gca-y0
AND
konicaminoltabizhub_c287Match-
Node
konicaminoltabizhub_c227_firmwareRange<gca-y0
AND
konicaminoltabizhub_c227Match-
Node
konicaminoltabizhub_287_firmwareRange<gca-y0
AND
konicaminoltabizhub_287Match-
Node
konicaminoltabizhub_227_firmwareRange<gca-y0
AND
konicaminoltabizhub_227Match-
Node
konicaminoltabizhub_368e_firmwareRange<gca-x8
AND
konicaminoltabizhub_368eMatch-
Node
konicaminoltabizhub_308e_firmwareRange<gca-x8
AND
konicaminoltabizhub_308eMatch-
Node
konicaminoltabizhub_c368_firmwareRange<gca-x4
AND
konicaminoltabizhub_c368Match-
Node
konicaminoltabizhub_c308_firmwareRange<gca-x4
AND
konicaminoltabizhub_c308Match-
Node
konicaminoltabizhub_c258_firmwareRange<gca-x4
AND
konicaminoltabizhub_c258Match-
Node
konicaminoltabizhub_558_firmwareRange<gca-x4
AND
konicaminoltabizhub_558Match-
Node
konicaminoltabizhub_458_firmwareRange<gca-x4
AND
konicaminoltabizhub_458Match-
Node
konicaminoltabizhub_368_firmwareRange<gca-x4
AND
konicaminoltabizhub_368Match-
Node
konicaminoltabizhub_308_firmwareRange<gca-x4
AND
konicaminoltabizhub_308Match-
Node
konicaminoltabizhub_c754e_firmwareRange<gdr-m0
AND
konicaminoltabizhub_c754eMatch-
Node
konicaminoltabizhub_c654e_firmwareRange<gdr-m0
AND
konicaminoltabizhub_c654eMatch-
Node
konicaminoltabizhub_754e_firmwareRange<gdr-m0
AND
konicaminoltabizhub_754eMatch-
Node
konicaminoltabizhub_654e_firmwareRange<gdr-m0
AND
konicaminoltabizhub_654eMatch-
Node
konicaminoltabizhub_c554e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_c554eMatch-
Node
konicaminoltabizhub_c454e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_c454eMatch-
Node
konicaminoltabizhub_c364e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_c364eMatch-
Node
konicaminoltabizhub_c284e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_c284eMatch-
Node
konicaminoltabizhub_c224e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_c224eMatch-
Node
konicaminoltabizhub_554e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_554eMatch-
Node
konicaminoltabizhub_454e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_454eMatch-
Node
konicaminoltabizhub_364e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_364eMatch-
Node
konicaminoltabizhub_284e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_284eMatch-
Node
konicaminoltabizhub_224e_firmwareRange<gdr-m1
AND
konicaminoltabizhub_224eMatch-
Node
konicaminoltabizhub_c754_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c754Match-
Node
konicaminoltabizhub_c654_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c654Match-
Node
konicaminoltabizhub_c554_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c554Match-
Node
konicaminoltabizhub_c454_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c454Match-
Node
konicaminoltabizhub_c364_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c364Match-
Node
konicaminoltabizhub_c284_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c284Match-
Node
konicaminoltabizhub_c224_firmwareRange<gr4-m0
AND
konicaminoltabizhub_c224Match-
Node
konicaminoltabizhub_754_firmwareRange<gr4-m0
AND
konicaminoltabizhub_754Match-
Node
konicaminoltabizhub_654_firmwareRange<gr4-m0
AND
konicaminoltabizhub_654Match-
Node
konicaminoltabizhub_c4050i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c4050iMatch-
Node
konicaminoltabizhub_c3350i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c3350iMatch-
Node
konicaminoltabizhub_c4000i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c4000iMatch-
Node
konicaminoltabizhub_c3300i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c3300iMatch-
Node
konicaminoltabizhub_c3320i_firmwareRange<g00-e9
AND
konicaminoltabizhub_c3320iMatch-
Node
konicaminoltabizhub_4750i_firmwareRange<g00-e9
AND
konicaminoltabizhub_4750iMatch-
Node
konicaminoltabizhub_4050i_firmwareRange<g00-e9
AND
konicaminoltabizhub_4050iMatch-
Node
konicaminoltabizhub_4700i_firmwareRange<g00-e9
AND
konicaminoltabizhub_4700iMatch-
Node
konicaminoltabizhub_c3851fs_firmwareRange<gca-x4
AND
konicaminoltabizhub_c3851fsMatch-
Node
konicaminoltabizhub_c3851_firmwareRange<gca-x4
AND
konicaminoltabizhub_c3851Match-
Node
konicaminoltabizhub_c3351_firmwareRange<gca-x4
AND
konicaminoltabizhub_c3351Match-
Node
konicaminoltabizhub_4752_firmwareRange<gca-x4
AND
konicaminoltabizhub_4752Match-
Node
konicaminoltabizhub_4052_firmwareRange<gca-x4
AND
konicaminoltabizhub_4052Match-
Node
konicaminoltabizhub_246i_firmwareRange<g00-e9
AND
konicaminoltabizhub_246iMatch-

CNA Affected

[
  {
    "product": "bizhub series",
    "vendor": "KONICA MINOLTA, INC.",
    "versions": [
      {
        "status": "affected",
        "version": "bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i G00-33 and earlier, bizhub C287i/C257i/C227i G00-19 and earlier, bizhub 306i/266i/246i/226i G00-B6 and earlier, bizhub C759/C659 GC7-X8 and earlier, bizhub C658/C558/C458 GC7-X8 and earlier, bizhub 958/808/758 GC7-X8 and earlier, bizhub 658e/558e/458e GC7-X8 and earlier, bizhub C287/C227 GC7-X8 and earlier, bizhub 287/227 GC7-X8 and earlier, bizhub 368e/308e GC7-X8 and earlier, bizhub C368/C308/C258 GC9-X4 and earlier, bizhub 558/458/368/308 GC9-X4 and earlier, bizhub C754e/C654e GDQ-M0 and earlier, bizhub 754e/654e GDQ-M0 and earlier, bizhub C554e/C454e GDQ-M1 and earlier, bizhub C364e/C284e/C224e GDQ-M1 and earlier, bizhub 554e/454e/364e/284e/224e GDQ-M1 and earlier, bizhub C754/C654 C554/C454 GR1-M0 and earlier, bizhub C364/C284/C224 GR1-M0 and earlier, bizhub 754/654 GR1-M0 and earlier, bizhub C4050i/C3350 ...[truncated*]"
      }
    ]
  }
]

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Related for CVE-2021-20871