ID

VAR-201809-0154


CVE

CVE-2018-14817


TITLE

Fuji Electric V-Server Integer Overflow Vulnerability

Trust: 0.8

sources: IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // CNVD: CNVD-2018-20784

DESCRIPTION

Fuji Electric V-Server 4.0.3.0 and prior, An integer underflow vulnerability has been identified, which may allow remote code execution. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. A remote attacker could exploit the vulnerability to execute code. Fuji Electric V-Server is prone to multiple security vulnerabilities: 1. A use-after-free vulnerability 2. Multiple untrusted pointer dereference remote code-execution vulnerabilities 3. A heap-based buffer overflow vulnerability 4. Multiple out-of-bounds write vulnerabilities 5. An integer underflow vulnerability 6. An out-of-bounds read vulnerability 7. V-Server 4.0.3.0 and prior are vulnerable

Trust: 2.7

sources: NVD: CVE-2018-14817 // JVNDB: JVNDB-2018-010417 // CNVD: CNVD-2018-20784 // BID: 105341 // IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // VULHUB: VHN-125014

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // CNVD: CNVD-2018-20784

AFFECTED PRODUCTS

vendor:fujielectricmodel:v-serverscope:lteversion:4.0.3.0

Trust: 1.0

vendor:fuji electricmodel:v-serverscope:lteversion:4.0.3.0

Trust: 0.8

vendor:fujimodel:electric v-server vprscope:lteversion:<=4.0.3.0

Trust: 0.6

vendor:fujielectricmodel:v-serverscope:eqversion:4.0.3.0

Trust: 0.6

vendor:fujimodel:electric v-serverscope:eqversion:4.0.3.0

Trust: 0.3

vendor:fujimodel:electric v-serverscope:eqversion:4.0.1.0

Trust: 0.3

vendor:fujimodel:electric v-serverscope:eqversion:4.0.0.0

Trust: 0.3

vendor:fujimodel:electric v-serverscope:eqversion:3.3.22.0

Trust: 0.3

vendor:fujimodel:electric v-serverscope:neversion:4.0.4.0

Trust: 0.3

vendor:v servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // CNVD: CNVD-2018-20784 // BID: 105341 // JVNDB: JVNDB-2018-010417 // CNNVD: CNNVD-201809-580 // NVD: CVE-2018-14817

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-14817
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-14817
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-20784
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201809-580
value: CRITICAL

Trust: 0.6

IVD: e2fd6940-39ab-11e9-8108-000c29342cb1
value: CRITICAL

Trust: 0.2

VULHUB: VHN-125014
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-14817
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-20784
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2fd6940-39ab-11e9-8108-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-125014
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-14817
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // CNVD: CNVD-2018-20784 // VULHUB: VHN-125014 // JVNDB: JVNDB-2018-010417 // CNNVD: CNNVD-201809-580 // NVD: CVE-2018-14817

PROBLEMTYPE DATA

problemtype:CWE-191

Trust: 1.9

sources: VULHUB: VHN-125014 // JVNDB: JVNDB-2018-010417 // NVD: CVE-2018-14817

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-580

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201809-580

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010417

PATCH

title:トップページurl:https://www.fujielectric.co.jp/

Trust: 0.8

title:Patch for Fuji Electric V-Server Integer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/142217

Trust: 0.6

title:Fuji Electric V-Server VPR Fixes for digital error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84847

Trust: 0.6

sources: CNVD: CNVD-2018-20784 // JVNDB: JVNDB-2018-010417 // CNNVD: CNNVD-201809-580

EXTERNAL IDS

db:NVDid:CVE-2018-14817

Trust: 3.6

db:ICS CERTid:ICSA-18-254-01

Trust: 2.8

db:BIDid:105341

Trust: 2.6

db:CNNVDid:CNNVD-201809-580

Trust: 0.9

db:CNVDid:CNVD-2018-20784

Trust: 0.8

db:JVNDBid:JVNDB-2018-010417

Trust: 0.8

db:IVDid:E2FD6940-39AB-11E9-8108-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-125014

Trust: 0.1

sources: IVD: e2fd6940-39ab-11e9-8108-000c29342cb1 // CNVD: CNVD-2018-20784 // VULHUB: VHN-125014 // BID: 105341 // JVNDB: JVNDB-2018-010417 // CNNVD: CNNVD-201809-580 // NVD: CVE-2018-14817

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-254-01

Trust: 2.8

url:http://www.securityfocus.com/bid/105341

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14817

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-14817

Trust: 0.8

url:http://www.fujielectric.com/

Trust: 0.3

sources: CNVD: CNVD-2018-20784 // VULHUB: VHN-125014 // BID: 105341 // JVNDB: JVNDB-2018-010417 // CNNVD: CNNVD-201809-580 // NVD: CVE-2018-14817

CREDITS

Steven Seeley (mr_me) of Source Incite and Ghirmay Desta working with Trend Micro??s Zero Day Initiative

Trust: 0.3

sources: BID: 105341

SOURCES

db:IVDid:e2fd6940-39ab-11e9-8108-000c29342cb1
db:CNVDid:CNVD-2018-20784
db:VULHUBid:VHN-125014
db:BIDid:105341
db:JVNDBid:JVNDB-2018-010417
db:CNNVDid:CNNVD-201809-580
db:NVDid:CVE-2018-14817

LAST UPDATE DATE

2024-11-23T21:38:23.896000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-20784date:2018-10-12T00:00:00
db:VULHUBid:VHN-125014date:2019-10-09T00:00:00
db:BIDid:105341date:2018-09-11T00:00:00
db:JVNDBid:JVNDB-2018-010417date:2018-12-13T00:00:00
db:CNNVDid:CNNVD-201809-580date:2019-10-17T00:00:00
db:NVDid:CVE-2018-14817date:2024-11-21T03:49:51.510

SOURCES RELEASE DATE

db:IVDid:e2fd6940-39ab-11e9-8108-000c29342cb1date:2018-10-12T00:00:00
db:CNVDid:CNVD-2018-20784date:2018-10-12T00:00:00
db:VULHUBid:VHN-125014date:2018-09-26T00:00:00
db:BIDid:105341date:2018-09-11T00:00:00
db:JVNDBid:JVNDB-2018-010417date:2018-12-13T00:00:00
db:CNNVDid:CNNVD-201809-580date:2018-09-13T00:00:00
db:NVDid:CVE-2018-14817date:2018-09-26T20:29:00.747