CISA warns of high-severity flaws in Fuji Electric Tellus Lite V-Simulator and Server Lite

The U.S. CISA published a security advisory for High-Severity flaws in some SCADA/HMI products made by Japanese company Fuji Electric.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a security advisory to warn industrial organizations of some high severity flaws in SCADA/HMI products made by Japanese electrical equipment company Fuji Electric.

The vulnerabilities affect the Tellus Lite V-Simulator (Versions prior to v4.0.10.0) and Server Lite (Versions prior to v4.0.10.0).

Telus and V-Server SCADA/HMI allow organizations to remotely monitor and control equipment in a factory, they are widely adopted in the critical manufacturing sector.

The vulnerabilities included in the advisory are Stack-based Buffer Overflow, Out-of-Bounds Read, Out-of-Bounds Write, Access of Uninitialized Pointer, and Heap-based Buffer Overflow issues that can be exploited by an attacker to execute arbitrary code on vulnerable installs. An attacker can trigger the flaws by tricking the target user into opening a malicious project file.

“Successful exploitation of these vulnerabilities could allow an attacker to execute code under the privileges of the application.” reads the CISA advisory.

The flaws were reported to the Japanese vendor Kimiya, by Khangkito – Tran Van Khang of VinCSS (Member of Vingroup), and an anonymous researcher through Trend Micro’s Zero Day Initiative (ZDI) and CISA,

All the flaws, tracked CVE-2021-22637, CVE-2021-22655, CVE-2021-22653, CVE-2021-22639, CVE-2021-22641 respectively, received a CVSS v3 base score of 7.8.

According to the advisory published by the Zero Day Initiative, the issue results from the lack of proper validation of user-supplied data, which can trigger a buffer overflow and consequent arbitrary code execution.

The issue has been disclosed publicly because the vendor did not address it in accordance with the ZDI 120 day deadline

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, HMI)

The post CISA warns of high-severity flaws in Fuji Electric Tellus Lite V-Simulator and Server Lite appeared first on Security Affairs.