ID

VAR-202101-0898


CVE

CVE-2021-22655


TITLE

V-Simulator  and  V-Server Lite  Out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002823

DESCRIPTION

Multiple out-of-bounds read issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). V-Simulator and V-Server Lite Is vulnerable to an out-of-bounds read.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite are both products of Fuji Electric, Japan. Fuji Electric Tellus Lite V-Simulator is a remote monitoring software for industrial environments. Fuji Electric V-Server Lite is a remote monitoring software for industrial environments. The software can collect information about PLCs, temperature controllers, inverters and other equipment. Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite have an out-of-bounds read vulnerability. Attackers can use this vulnerability to execute arbitrary code

Trust: 2.25

sources: NVD: CVE-2021-22655 // JVNDB: JVNDB-2021-002823 // CNVD: CNVD-2021-17710 // VULMON: CVE-2021-22655

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-17710

AFFECTED PRODUCTS

vendor:fujielectricmodel:v-serverscope:ltversion:4.0.10.0

Trust: 1.0

vendor:fujielectricmodel:v-simulatorscope:ltversion:4.0.10.0

Trust: 1.0

vendor:富士電機model:v-simulatorscope:eqversion:lite 4.0.10.0

Trust: 0.8

vendor:富士電機model:v-serverscope: - version: -

Trust: 0.8

vendor:fujimodel:electric tellus lite v-simulatorscope:ltversion:4.0.10.0

Trust: 0.6

vendor:fujimodel:electric v-server litescope:ltversion:4.0.10.0

Trust: 0.6

sources: CNVD: CNVD-2021-17710 // JVNDB: JVNDB-2021-002823 // NVD: CVE-2021-22655

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22655
value: HIGH

Trust: 1.0

NVD: CVE-2021-22655
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-17710
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202101-2403
value: HIGH

Trust: 0.6

VULMON: CVE-2021-22655
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22655
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-17710
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-22655
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22655
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-17710 // VULMON: CVE-2021-22655 // JVNDB: JVNDB-2021-002823 // CNNVD: CNNVD-202101-2403 // NVD: CVE-2021-22655

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-002823 // NVD: CVE-2021-22655

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202101-2403

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-2403

PATCH

title:Top Pageurl:https://www.fujielectric.com/index.html

Trust: 0.8

title:Patch for Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite out-of-bounds read vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/252816

Trust: 0.6

sources: CNVD: CNVD-2021-17710 // JVNDB: JVNDB-2021-002823

EXTERNAL IDS

db:NVDid:CVE-2021-22655

Trust: 3.1

db:ICS CERTid:ICSA-21-026-01

Trust: 3.1

db:JVNid:JVNVU93293369

Trust: 0.8

db:JVNDBid:JVNDB-2021-002823

Trust: 0.8

db:CNVDid:CNVD-2021-17710

Trust: 0.6

db:AUSCERTid:ESB-2021.0297

Trust: 0.6

db:CNNVDid:CNNVD-202101-2403

Trust: 0.6

db:VULMONid:CVE-2021-22655

Trust: 0.1

sources: CNVD: CNVD-2021-17710 // VULMON: CVE-2021-22655 // JVNDB: JVNDB-2021-002823 // CNNVD: CNNVD-202101-2403 // NVD: CVE-2021-22655

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-026-01

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22655

Trust: 1.4

url:http://jvn.jp/vu/jvnvu93293369/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0297/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-17710 // VULMON: CVE-2021-22655 // JVNDB: JVNDB-2021-002823 // CNNVD: CNNVD-202101-2403 // NVD: CVE-2021-22655

SOURCES

db:CNVDid:CNVD-2021-17710
db:VULMONid:CVE-2021-22655
db:JVNDBid:JVNDB-2021-002823
db:CNNVDid:CNNVD-202101-2403
db:NVDid:CVE-2021-22655

LAST UPDATE DATE

2024-08-14T13:19:00.639000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-17710date:2021-03-16T00:00:00
db:VULMONid:CVE-2021-22655date:2021-01-29T00:00:00
db:JVNDBid:JVNDB-2021-002823date:2021-10-05T08:53:00
db:CNNVDid:CNNVD-202101-2403date:2021-02-01T00:00:00
db:NVDid:CVE-2021-22655date:2021-01-29T15:49:41.037

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-17710date:2021-03-16T00:00:00
db:VULMONid:CVE-2021-22655date:2021-01-27T00:00:00
db:JVNDBid:JVNDB-2021-002823date:2021-10-05T00:00:00
db:CNNVDid:CNNVD-202101-2403date:2021-01-26T00:00:00
db:NVDid:CVE-2021-22655date:2021-01-27T20:15:13.397