ID

VAR-202004-0059


CVE

CVE-2020-10646


TITLE

Fuji Electric V-Server Lite VPR File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 1.4

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452

DESCRIPTION

Fuji Electric V-Server Lite all versions prior to 4.0.9.0 contains a heap based buffer overflow. The buffer allocated to read data, when parsing VPR files, is too small. Provided by Fuji Electric Co., Ltd. V-Server Lite Is an industrial software that collects production information in real time. V-Server Lite To VPR File ( Project file ) Heap-based buffer overflow vulnerability due to too small buffer size allocated when reading (CWE-122) Exists.A remote attacker could elevate privileges and execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric V-Server Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of VPR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process

Trust: 2.88

sources: NVD: CVE-2020-10646 // JVNDB: JVNDB-2020-003280 // ZDI: ZDI-20-451 // ZDI: ZDI-20-452

AFFECTED PRODUCTS

vendor:fuji electricmodel:v-server litescope: - version: -

Trust: 1.4

vendor:fujielectricmodel:v-serverscope:ltversion:4.0.9.0

Trust: 1.0

vendor:fuji electricmodel:v-serverscope:eqversion:lite 4.0.9.0 の全て

Trust: 0.8

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452 // JVNDB: JVNDB-2020-003280 // NVD: CVE-2020-10646

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2020-10646
value: HIGH

Trust: 1.4

NVD: CVE-2020-10646
value: HIGH

Trust: 1.0

IPA: JVNDB-2020-003280
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-374
value: HIGH

Trust: 0.6

NVD: CVE-2020-10646
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

ZDI: CVE-2020-10646
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.4

NVD: CVE-2020-10646
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA score: JVNDB-2020-003280
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452 // JVNDB: JVNDB-2020-003280 // CNNVD: CNNVD-202004-374 // NVD: CVE-2020-10646

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-122

Trust: 0.8

sources: JVNDB: JVNDB-2020-003280 // NVD: CVE-2020-10646

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-374

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-374

CONFIGURATIONS

sources: NVD: CVE-2020-10646

PATCH

title:Fuji Electric has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-098-04

Trust: 1.4

title:Fe Libraryurl:https://felib.fujielectric.co.jp/download/pod_document.htm?product1_id=p10003&product2_id=p20023&product3_id=p30262&material1_id=m10009&site=global&lang=en

Trust: 0.8

title:Fuji Electric V-Server Lite Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115595

Trust: 0.6

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452 // JVNDB: JVNDB-2020-003280 // CNNVD: CNNVD-202004-374

EXTERNAL IDS

db:NVDid:CVE-2020-10646

Trust: 3.8

db:ICS CERTid:ICSA-20-098-04

Trust: 2.4

db:ZDIid:ZDI-20-452

Trust: 1.3

db:JVNid:JVNVU98887141

Trust: 0.8

db:JVNDBid:JVNDB-2020-003280

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10119

Trust: 0.7

db:ZDIid:ZDI-20-451

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-10120

Trust: 0.7

db:NSFOCUSid:47584

Trust: 0.6

db:NSFOCUSid:47741

Trust: 0.6

db:AUSCERTid:ESB-2020.1254

Trust: 0.6

db:CNNVDid:CNNVD-202004-374

Trust: 0.6

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452 // JVNDB: JVNDB-2020-003280 // CNNVD: CNNVD-202004-374 // NVD: CVE-2020-10646

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-098-04

Trust: 3.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10646

Trust: 0.8

url:https://jvn.jp/vu/jvnvu98887141/index.html

Trust: 0.8

url:http://www.nsfocus.net/vulndb/47741

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-452/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-10646

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1254/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47584

Trust: 0.6

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452 // JVNDB: JVNDB-2020-003280 // CNNVD: CNNVD-202004-374 // NVD: CVE-2020-10646

CREDITS

kimiya

Trust: 1.4

sources: ZDI: ZDI-20-451 // ZDI: ZDI-20-452

SOURCES

db:ZDIid:ZDI-20-451
db:ZDIid:ZDI-20-452
db:JVNDBid:JVNDB-2020-003280
db:CNNVDid:CNNVD-202004-374
db:NVDid:CVE-2020-10646

LAST UPDATE DATE

2022-05-04T09:21:58.233000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-451date:2020-04-09T00:00:00
db:ZDIid:ZDI-20-452date:2020-04-09T00:00:00
db:JVNDBid:JVNDB-2020-003280date:2020-04-13T00:00:00
db:CNNVDid:CNNVD-202004-374date:2020-08-13T00:00:00
db:NVDid:CVE-2020-10646date:2020-04-13T20:11:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-451date:2020-04-09T00:00:00
db:ZDIid:ZDI-20-452date:2020-04-09T00:00:00
db:JVNDBid:JVNDB-2020-003280date:2020-04-13T00:00:00
db:CNNVDid:CNNVD-202004-374date:2020-04-07T00:00:00
db:NVDid:CVE-2020-10646date:2020-04-13T19:15:00