CVE-2021-38415

Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior to v4.0.12.0 is vulnerable a heap-based buffer overflow when parsing a specially crafted project file, which may allow an attacker to execute arbitrary code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 Patch Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*

History

27 Dec 2021, 20:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 - Patch, Third Party Advisory, US Government Resource

20 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38415

Mitre link : CVE-2021-38415

CVE.ORG link : CVE-2021-38415


JSON object : View

Products Affected

fujielectric

  • v-server
  • v-simulator
CWE
CWE-122

Heap-based Buffer Overflow