Lucene search

K
jvnJapan Vulnerability NotesJVN:28865183
HistoryFeb 15, 2018 - 12:00 a.m.

JVN#28865183: Insecure DLL Loading issue in multiple Trend Micro products

2018-02-1500:00:00
Japan Vulnerability Notes
jvn.jp
38

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

50.1%

Multiple products provided by Trend Micro Incorporated contain an insecure DLL loading issue (CWE-427).
When invoking the installers of other applications while the concerned products are installed to the PC, the DLL placed in the same directory as the the installers (of the other applications) may be insecurely loaded.

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer of other applications.

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

Products Affected

  • Office Scan Version 11.0
  • Office Scan Version XG (Version 12)
  • Worry-Free business Security Services
  • Worry-Free business Security Version 9.5 (Standard/Advanced)
  • Trend Micro Endpoint Sensor 1.6
  • Trend Micro Deep Security 10.0
  • Trend Micro Deep Security 10.1 (Feature Release)
  • Trend Micro Security (Consumer) All 2018 (v12) Versions

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

50.1%

Related for JVN:28865183