jvndb-2023-002072
Vulnerability from jvndb
Published
2023-06-09 12:23
Modified
2024-05-23 15:33
Severity ?
Summary
Multiple vulnerabilities in Fuji Electric products
Details
Multiple vulnerabilities listed below exist in the simulator module and the remote monitoring software 'V-Server Lite' and 'V-Server' contained in the graphic editor 'V-SFT', and the remote monitoring software 'TELLUS' and 'TELLUS Lite' provided by FUJI ELECTRIC CO., LTD.
* Stack-based buffer overflow in V-Serve, V-Server Lite (CWE-121) - CVE-2023-31239
* Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32538, CVE-2023-32273, CVE-2023-32201
* Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32288
* Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32276
* Access of memory location after end of buffer in TELLUS, TELLUS Lite (CWE-788) - CVE-2023-32270
* Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32542
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002072.html", "dc:date": "2024-05-23T15:33+09:00", "dcterms:issued": "2023-06-09T12:23+09:00", "dcterms:modified": "2024-05-23T15:33+09:00", "description": "Multiple vulnerabilities listed below exist in the simulator module and the remote monitoring software \u0027V-Server Lite\u0027 and \u0027V-Server\u0027 contained in the graphic editor \u0027V-SFT\u0027, and the remote monitoring software \u0027TELLUS\u0027 and \u0027TELLUS Lite\u0027 provided by FUJI ELECTRIC CO., LTD.\r\n\r\n * Stack-based buffer overflow in V-Serve, V-Server Lite (CWE-121) - CVE-2023-31239\r\n * Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32538, CVE-2023-32273, CVE-2023-32201\r\n * Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32288\r\n * Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32276\r\n * Access of memory location after end of buffer in TELLUS, TELLUS Lite (CWE-788) - CVE-2023-32270\r\n * Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32542\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002072.html", "sec:cpe": [ { "#text": "cpe:/a:fujielectric:tellus", "@product": "TELLUS", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:tellus_lite", "@product": "TELLUS Lite", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-server", "@product": "V-Server", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2023-002072", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU98818508/index.html", "@id": "JVNVU#98818508", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-31239", "@id": "CVE-2023-31239", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32538", "@id": "CVE-2023-32538", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32273", "@id": "CVE-2023-32273", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32201", "@id": "CVE-2023-32201", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32288", "@id": "CVE-2023-32288", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32276", "@id": "CVE-2023-32276", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32270", "@id": "CVE-2023-32270", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32542", "@id": "CVE-2023-32542", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-31239", "@id": "CVE-2023-31239", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32201", "@id": "CVE-2023-32201", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32270", "@id": "CVE-2023-32270", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32273", "@id": "CVE-2023-32273", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32276", "@id": "CVE-2023-32276", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32288", "@id": "CVE-2023-32288", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32538", "@id": "CVE-2023-32538", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32542", "@id": "CVE-2023-32542", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://cwe.mitre.org/data/definitions/788.html", "@id": "CWE-788", "@title": "Access of Memory Location After End of Buffer(CWE-788)" } ], "title": "Multiple vulnerabilities in Fuji Electric products" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.