Advisory Details

June 5th, 2024

Fuji Electric Monitouch V-SFT V9 File Parsing Type Confusion Remote Code Execution Vulnerability

ZDI-24-564
ZDI-CAN-22748

CVE ID CVE-2024-5597
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Fuji Electric
AFFECTED PRODUCTS Monitouch V-SFT
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of V9 files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Fuji Electric has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02
DISCLOSURE TIMELINE
  • 2024-01-11 - Vulnerability reported to vendor
  • 2024-06-05 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT kimiya
BACK TO ADVISORIES