CVE-2021-38419

Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior to v4.0.12.0 is vulnerable to an out-of-bounds write, which can result in data corruption, a system crash, or code execution.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 Patch Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*

History

27 Dec 2021, 20:30

Type Values Removed Values Added
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 - Patch, Third Party Advisory, US Government Resource
CPE cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

20 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38419

Mitre link : CVE-2021-38419

CVE.ORG link : CVE-2021-38419


JSON object : View

Products Affected

fujielectric

  • v-server
  • v-simulator
CWE
CWE-787

Out-of-bounds Write