Advisory Details

June 8th, 2023

Fuji Electric Tellus Lite V-Simulator 6 X1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-23-821
ZDI-CAN-16717

CVE ID CVE-2022-3085
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Fuji Electric
AFFECTED PRODUCTS Tellus Lite
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Tellus Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of X1 files in the V-Simulator 6 application. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Fuji Electric has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/news-events/ics-advisories/icsa-22-354-01
DISCLOSURE TIMELINE
  • 2022-03-25 - Vulnerability reported to vendor
  • 2023-06-08 - Coordinated public release of advisory
CREDIT kimiya
BACK TO ADVISORIES