Lucene search

K
cveJpcertCVE-2023-32538
HistoryJun 19, 2023 - 5:15 a.m.

CVE-2023-32538

2023-06-1905:15:09
CWE-787
jpcert
web.nvd.nist.gov
12
cve-2023-32538
tellus
stack-based buffer overflow
vulnerability
information disclosure
arbitrary code execution

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

28.9%

Stack-based buffer overflow vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM2 file may lead to information disclosure and/or arbitrary code execution. This vulnerability is different from CVE-2023-32273 and CVE-2023-32201.

Affected configurations

Nvd
Vulners
Node
fujielectrictellusMatch4.0.15.0
OR
fujielectrictellus_liteMatch4.0.15.0
VendorProductVersionCPE
fujielectrictellus4.0.15.0cpe:2.3:a:fujielectric:tellus:4.0.15.0:*:*:*:*:*:*:*
fujielectrictellus_lite4.0.15.0cpe:2.3:a:fujielectric:tellus_lite:4.0.15.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.",
    "product": "TELLUS and TELLUS Lite",
    "versions": [
      {
        "version": "v4.0.15.0 and earlier",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

28.9%

Related for CVE-2023-32538