ID

VAR-202305-2834


CVE

CVE-2023-34266


TITLE

(0Day) Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-764

DESCRIPTION

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18168

Trust: 1.53

sources: NVD: CVE-2023-34266 // ZDI: ZDI-23-764

AFFECTED PRODUCTS

vendor:fatek automationmodel:fvdesignerscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-764

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-34266
value: HIGH

Trust: 1.0

ZDI: CVE-2023-34266
value: HIGH

Trust: 0.7

zdi-disclosures@trendmicro.com:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-34266
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-764 // NVD: CVE-2023-34266

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2023-34266

EXTERNAL IDS

db:NVDid:CVE-2023-34266

Trust: 1.7

db:ZDIid:ZDI-23-764

Trust: 1.7

db:ZDI_CANid:ZDI-CAN-18168

Trust: 0.7

sources: ZDI: ZDI-23-764 // NVD: CVE-2023-34266

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-23-764/

Trust: 1.0

sources: NVD: CVE-2023-34266

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-764

SOURCES

db:ZDIid:ZDI-23-764
db:NVDid:CVE-2023-34266

LAST UPDATE DATE

2024-05-03T23:01:36.962000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-764date:2023-05-31T00:00:00
db:NVDid:CVE-2023-34266date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-764date:2023-05-31T00:00:00
db:NVDid:CVE-2023-34266date:2024-05-03T02:15:24.940