var-202212-1811
Vulnerability from variot

Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to an out-of-bounds write which may allow an attacker to execute arbitrary code. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of X1 files in the V-Simulator 6 application. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202212-1811",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "tellus lite",
        "scope": null,
        "trust": 2.8,
        "vendor": "fuji electric",
        "version": null
      },
      {
        "model": "tellus lite v-simulator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "4.0.12.0"
      },
      {
        "model": "tellus lite v-simulator",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u96fb\u6a5f",
        "version": "4.0.12.0  and earlier"
      },
      {
        "model": "tellus lite v-simulator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u96fb\u6a5f",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.0.12.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kimiya",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      }
    ],
    "trust": 2.8
  },
  "cve": "CVE-2022-3087",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2022-3087",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.8,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2022-005595",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2022-3087",
            "trust": 2.8,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-3087",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ics-cert@hq.dhs.gov",
            "id": "CVE-2022-3087",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "OTHER",
            "id": "JVNDB-2022-005595",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202212-3660",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "\nFuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to an out-of-bounds write which may allow an attacker to execute arbitrary code. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of X1 files in the V-Simulator 6 application. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087"
      }
    ],
    "trust": 4.23
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-3087",
        "trust": 6.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-354-01",
        "trust": 2.5
      },
      {
        "db": "JVN",
        "id": "JVNVU90957471",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16781",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-823",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16779",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16602",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-16600",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6634",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "id": "VAR-202212-1811",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2023-12-18T11:55:11.903000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fuji Electric has issued an update to correct this vulnerability.",
        "trust": 2.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-354-01"
      },
      {
        "title": "Top\u00a0Page",
        "trust": 0.8,
        "url": "https://www.fujielectric.co.jp/"
      },
      {
        "title": "Fuji Electric Tellus Lite V-Simulator Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=218427"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2022-3087 "
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-354-01"
      },
      {
        "trust": 1.7,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-354-01"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu90957471/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-3087"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-354-01"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-3087/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6634"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2022-3087"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "date": "2023-01-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "date": "2023-06-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "date": "2023-01-17T00:15:10.413000",
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "date": "2022-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "date": "2023-06-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-23-819"
      },
      {
        "date": "2023-01-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-3087"
      },
      {
        "date": "2023-06-06T08:56:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-005595"
      },
      {
        "date": "2023-11-07T03:50:46.330000",
        "db": "NVD",
        "id": "CVE-2022-3087"
      },
      {
        "date": "2023-01-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fuji Electric Tellus Lite V-Simulator 6 X1 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-23-823"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-23-819"
      }
    ],
    "trust": 2.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202212-3660"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...