ID

VAR-202411-1620


CVE

CVE-2024-11802


TITLE

Fuji Electric's  Tellus Lite V-Simulator  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-013926

DESCRIPTION

Fuji Electric Tellus Lite V-Simulator 5 V8 File Parsing Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Tellus Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of V8 files in the V-Simulator 5 component. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24770. Fuji Electric's Tellus Lite V-Simulator Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 2.25

sources: NVD: CVE-2024-11802 // JVNDB: JVNDB-2024-013926 // ZDI: ZDI-24-1628

AFFECTED PRODUCTS

vendor:fujielectricmodel:tellus lite v-simulatorscope:eqversion:4.0.20.0

Trust: 1.0

vendor:富士電機model:tellus lite v-simulatorscope:eqversion:4.0.20.0

Trust: 0.8

vendor:富士電機model:tellus lite v-simulatorscope:eqversion: -

Trust: 0.8

vendor:富士電機model:tellus lite v-simulatorscope: - version: -

Trust: 0.8

vendor:fuji electricmodel:tellus litescope: - version: -

Trust: 0.7

sources: ZDI: ZDI-24-1628 // JVNDB: JVNDB-2024-013926 // NVD: CVE-2024-11802

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2024-11802
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-11802
value: HIGH

Trust: 1.0

NVD: CVE-2024-11802
value: HIGH

Trust: 0.8

ZDI: CVE-2024-11802
value: HIGH

Trust: 0.7

zdi-disclosures@trendmicro.com: CVE-2024-11802
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2024-11802
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2024-11802
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-24-1628 // JVNDB: JVNDB-2024-013926 // NVD: CVE-2024-11802 // NVD: CVE-2024-11802

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-013926 // NVD: CVE-2024-11802

EXTERNAL IDS

db:NVDid:CVE-2024-11802

Trust: 3.3

db:ZDIid:ZDI-24-1628

Trust: 2.5

db:ICS CERTid:ICSA-24-338-06

Trust: 0.8

db:JVNid:JVNVU98326656

Trust: 0.8

db:JVNDBid:JVNDB-2024-013926

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-24770

Trust: 0.7

sources: ZDI: ZDI-24-1628 // JVNDB: JVNDB-2024-013926 // NVD: CVE-2024-11802

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-24-1628/

Trust: 1.8

url:https://jvn.jp/vu/jvnvu98326656/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-11802

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-338-06

Trust: 0.8

sources: JVNDB: JVNDB-2024-013926 // NVD: CVE-2024-11802

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-24-1628

SOURCES

db:ZDIid:ZDI-24-1628
db:JVNDBid:JVNDB-2024-013926
db:NVDid:CVE-2024-11802

LAST UPDATE DATE

2024-12-11T19:24:40.193000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-1628date:2024-11-27T00:00:00
db:JVNDBid:JVNDB-2024-013926date:2024-12-05T07:26:00
db:NVDid:CVE-2024-11802date:2024-12-03T16:16:58.833

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-1628date:2024-11-27T00:00:00
db:JVNDBid:JVNDB-2024-013926date:2024-12-04T00:00:00
db:NVDid:CVE-2024-11802date:2024-11-28T00:15:06.007