// For flags

CVE-2024-37022

Fuji Electric Tellus Lite V-Simulator Out-of-bounds Write

Severity Score

8.5
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Fuji Electric Tellus Lite V-Simulator is vulnerable to an out-of-bounds write, which could allow an attacker to manipulate memory, resulting in execution of arbitrary code.

Fuji Electric Tellus Lite V-Simulator es vulnerable a una escritura fuera de los límites, lo que podría permitir a un atacante manipular la memoria, lo que resultaría en la ejecución de código arbitrario.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Tellus Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of X1 files by the V-Simulator 6 module. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: kimya working with Trend Micro Zero Day Initiative, reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
Passive
System
Vulnerable | Subsequent
Confidentiality
High
None
Integrity
High
None
Availability
High
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-06-06 CVE Reserved
  • 2024-06-13 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-10-04 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fuji Electric
Search vendor "Fuji Electric"
Tellus Lite V-Simulator
Search vendor "Fuji Electric" for product "Tellus Lite V-Simulator"
< 4.0.20.0
Search vendor "Fuji Electric" for product "Tellus Lite V-Simulator" and version " < 4.0.20.0"
en
Affected