Advisory Details

August 10th, 2017

Fuji Electric Monitouch V-SFT Project File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-17-643
ZDI-CAN-3993

CVE ID CVE-2017-9659
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Fuji Electric
AFFECTED PRODUCTS Monitouch V-SFT
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within parsing of a V8 project file. The issue lies in the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the process.

ADDITIONAL DETAILS Fuji Electric has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-17-222-04
DISCLOSURE TIMELINE
  • 2016-09-08 - Vulnerability reported to vendor
  • 2017-08-10 - Coordinated public release of advisory
CREDIT Ariele Caltabiano (kimiya)
BACK TO ADVISORIES