ID

VAR-202210-1178


CVE

CVE-2022-40984


TITLE

Made by Yokogawa Instruments  WTViewerE  buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-002537

DESCRIPTION

Stack-based buffer overflow in WTViewerE series WTViewerE 761941 from 1.31 to 1.61 and WTViewerEfree from 1.01 to 1.52 allows an attacker to cause the product to crash by processing a long file name. Provided by Yokogawa Test & Measurement Co., Ltd. WTViewerE includes a stack-based buffer overflow vulnerability (( CWE-121 ) exists. This vulnerability information is JPCERT/CC Report to JPCERT/CC Coordinated with the developer. We expect users of the product to be enticed to enter long file names

Trust: 1.8

sources: NVD: CVE-2022-40984 // JVNDB: JVNDB-2022-002537 // VULHUB: VHN-436876 // VULMON: CVE-2022-40984

AFFECTED PRODUCTS

vendor:yokogawamodel:wtviewerefreescope:ltversion:1.53

Trust: 1.0

vendor:yokogawamodel:wtviewere 761941scope:ltversion:1.62

Trust: 1.0

vendor:yokogawamodel:wtviewere 761941scope:gteversion:1.31

Trust: 1.0

vendor:yokogawamodel:wtviewerefreescope:gteversion:1.01

Trust: 1.0

vendor:横河計測株式会社model:wtviewerefreescope: - version: -

Trust: 0.8

vendor:横河計測株式会社model:wtviewere 761941scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002537 // NVD: CVE-2022-40984

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40984
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2022-002537
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202210-1325
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-40984
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-002537
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002537 // CNNVD: CNNVD-202210-1325 // NVD: CVE-2022-40984

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

sources: VULHUB: VHN-436876 // JVNDB: JVNDB-2022-002537 // NVD: CVE-2022-40984

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-1325

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202210-1325

PATCH

title:KSR-PSIRT-Q005url:https://cdn.aff.yokogawa.com/2/736/details/Vulnerability_in_YOKOGAWA_application_software_WTViewerE_r0.pdf

Trust: 0.8

title:Yokogawa WTViewerE Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=211947

Trust: 0.6

sources: JVNDB: JVNDB-2022-002537 // CNNVD: CNNVD-202210-1325

EXTERNAL IDS

db:NVDid:CVE-2022-40984

Trust: 3.4

db:JVNid:JVNVU99955870

Trust: 2.6

db:JVNDBid:JVNDB-2022-002537

Trust: 1.4

db:CNNVDid:CNNVD-202210-1325

Trust: 0.6

db:VULHUBid:VHN-436876

Trust: 0.1

db:VULMONid:CVE-2022-40984

Trust: 0.1

sources: VULHUB: VHN-436876 // VULMON: CVE-2022-40984 // JVNDB: JVNDB-2022-002537 // CNNVD: CNNVD-202210-1325 // NVD: CVE-2022-40984

REFERENCES

url:https://cdn.aff.yokogawa.com/8/756/details/vulnerability_in_yokogawa_application_software_wtviewere_r0_e.pdf

Trust: 1.8

url:https://jvn.jp/en/vu/jvnvu99955870/index.html

Trust: 1.8

url:http://jvn.jp/vu/jvnvu99955870/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-40984

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-40984/

Trust: 0.6

url:https://jvndb.jvn.jp/en/contents/2022/jvndb-2022-002537.html

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-436876 // VULMON: CVE-2022-40984 // JVNDB: JVNDB-2022-002537 // CNNVD: CNNVD-202210-1325 // NVD: CVE-2022-40984

SOURCES

db:VULHUBid:VHN-436876
db:VULMONid:CVE-2022-40984
db:JVNDBid:JVNDB-2022-002537
db:CNNVDid:CNNVD-202210-1325
db:NVDid:CVE-2022-40984

LAST UPDATE DATE

2024-08-14T15:00:44.198000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-436876date:2022-10-25T00:00:00
db:VULMONid:CVE-2022-40984date:2022-10-24T00:00:00
db:JVNDBid:JVNDB-2022-002537date:2024-06-12T07:52:00
db:CNNVDid:CNNVD-202210-1325date:2022-10-26T00:00:00
db:NVDid:CVE-2022-40984date:2022-10-25T13:50:26.997

SOURCES RELEASE DATE

db:VULHUBid:VHN-436876date:2022-10-24T00:00:00
db:VULMONid:CVE-2022-40984date:2022-10-24T00:00:00
db:JVNDBid:JVNDB-2022-002537date:2022-10-19T00:00:00
db:CNNVDid:CNNVD-202210-1325date:2022-10-18T00:00:00
db:NVDid:CVE-2022-40984date:2022-10-24T14:15:52.320