ID

VAR-202405-1939


CVE

CVE-2024-34171


TITLE

Fuji Electric Monitouch V-SFT V9C File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 2.8

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-530

DESCRIPTION

Fuji Electric Monitouch V-SFT is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of V9C files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Fuji Electric Monitouch V-SFT is human-machine interface (HMI) configuration software developed by Fuji Electric Co., Ltd., primarily used in industrial automation. It provides functions such as touchscreen interface design, PDF document viewing, video playback, and alarm messaging

Trust: 5.31

sources: NVD: CVE-2024-34171 // JVNDB: JVNDB-2024-026706 // ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-21060

AFFECTED PRODUCTS

vendor:fuji electricmodel:monitouch v-sftscope: - version: -

Trust: 3.5

vendor:fujielectricmodel:monitouch v-sftscope:ltversion:6.2.3.0

Trust: 1.0

vendor:富士電機model:monitouch v-sftscope:eqversion: -

Trust: 0.8

vendor:富士電機model:monitouch v-sftscope:eqversion:6.2.3.0

Trust: 0.8

vendor:富士電機model:monitouch v-sftscope: - version: -

Trust: 0.8

vendor:fujimodel:electric monitouch v-sftscope:ltversion:6.2.3.0

Trust: 0.6

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060 // JVNDB: JVNDB-2024-026706 // NVD: CVE-2024-34171

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2024-34171
value: HIGH

Trust: 3.5

ics-cert@hq.dhs.gov: CVE-2024-34171
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-34171
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-34171
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-21060
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-21060
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ZDI: CVE-2024-34171
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 3.5

ics-cert@hq.dhs.gov: CVE-2024-34171
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2024-34171
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-34171
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060 // JVNDB: JVNDB-2024-026706 // NVD: CVE-2024-34171 // NVD: CVE-2024-34171

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-026706 // NVD: CVE-2024-34171

PATCH

title:Fuji Electric has issued an update to correct this vulnerability.url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02

Trust: 3.5

title:Patch for Fuji Electric Monitouch V-SFT Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/731071

Trust: 0.6

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060

EXTERNAL IDS

db:NVDid:CVE-2024-34171

Trust: 6.7

db:ICS CERTid:ICSA-24-151-02

Trust: 2.4

db:JVNid:JVNVU97725986

Trust: 0.8

db:JVNDBid:JVNDB-2024-026706

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-22908

Trust: 0.7

db:ZDIid:ZDI-24-535

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-22896

Trust: 0.7

db:ZDIid:ZDI-24-534

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-22874

Trust: 0.7

db:ZDIid:ZDI-24-533

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-22815

Trust: 0.7

db:ZDIid:ZDI-24-532

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-22749

Trust: 0.7

db:ZDIid:ZDI-24-530

Trust: 0.7

db:CNVDid:CNVD-2025-21060

Trust: 0.6

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060 // JVNDB: JVNDB-2024-026706 // NVD: CVE-2024-34171

REFERENCES

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02

Trust: 5.9

url:https://jvn.jp/vu/jvnvu97725986/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-34171

Trust: 0.8

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530 // CNVD: CNVD-2025-21060 // JVNDB: JVNDB-2024-026706 // NVD: CVE-2024-34171

CREDITS

kimiya

Trust: 3.5

sources: ZDI: ZDI-24-535 // ZDI: ZDI-24-534 // ZDI: ZDI-24-533 // ZDI: ZDI-24-532 // ZDI: ZDI-24-530

SOURCES

db:ZDIid:ZDI-24-535
db:ZDIid:ZDI-24-534
db:ZDIid:ZDI-24-533
db:ZDIid:ZDI-24-532
db:ZDIid:ZDI-24-530
db:CNVDid:CNVD-2025-21060
db:JVNDBid:JVNDB-2024-026706
db:NVDid:CVE-2024-34171

LAST UPDATE DATE

2025-10-16T23:41:41.189000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-535date:2024-07-01T00:00:00
db:ZDIid:ZDI-24-534date:2024-07-01T00:00:00
db:ZDIid:ZDI-24-533date:2024-07-01T00:00:00
db:ZDIid:ZDI-24-532date:2024-07-01T00:00:00
db:ZDIid:ZDI-24-530date:2024-07-01T00:00:00
db:CNVDid:CNVD-2025-21060date:2025-09-11T00:00:00
db:JVNDBid:JVNDB-2024-026706date:2025-08-01T01:25:00
db:NVDid:CVE-2024-34171date:2025-07-30T19:23:07.310

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-535date:2024-05-31T00:00:00
db:ZDIid:ZDI-24-534date:2024-05-31T00:00:00
db:ZDIid:ZDI-24-533date:2024-05-31T00:00:00
db:ZDIid:ZDI-24-532date:2024-05-31T00:00:00
db:ZDIid:ZDI-24-530date:2024-05-31T00:00:00
db:CNVDid:CNVD-2025-21060date:2025-09-11T00:00:00
db:JVNDBid:JVNDB-2024-026706date:2025-08-01T00:00:00
db:NVDid:CVE-2024-34171date:2024-05-30T20:15:09.197