Advisory Details

May 31st, 2024

Fuji Electric Monitouch V-SFT V9C File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-24-531
ZDI-CAN-22814

CVE ID CVE-2024-5271
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Fuji Electric
AFFECTED PRODUCTS Monitouch V-SFT
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of V9C files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Fuji Electric has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02
DISCLOSURE TIMELINE
  • 2024-01-03 - Vulnerability reported to vendor
  • 2024-05-31 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT kimiya
BACK TO ADVISORIES