ID

VAR-201805-0900


CVE

CVE-2018-6235


TITLE

Trend Micro Maximum Security Vulnerable to out-of-bounds writing

Trust: 0.8

sources: JVNDB: JVNDB-2018-005432

DESCRIPTION

An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Trend Micro Maximum Security (Consumer) Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the application. Failed exploit attempts will likely cause a denial-of-service condition. The following products and versions are vulnerable: Premium Security 12.0 and prior Maximum Security 12.0 and prior Internet Security 12.0 and prior Antivirus + Security 12.0 and prior

Trust: 2.52

sources: NVD: CVE-2018-6235 // JVNDB: JVNDB-2018-005432 // ZDI: ZDI-18-269 // BID: 104298

AFFECTED PRODUCTS

vendor:trend micromodel:maximum securityscope: - version: -

Trust: 1.5

vendor:trendmicromodel:antivirus\+scope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:maximum securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:internet securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:premium securityscope:lteversion:12.0

Trust: 1.0

vendor:trend micromodel:antivirus + securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:internet securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:premium securityscope: - version: -

Trust: 0.8

vendor:trendmicromodel:antivirus\+scope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:internet securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:premium securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:maximum securityscope:eqversion:12.0

Trust: 0.6

vendor:trend micromodel:premium securityscope:eqversion:10.0.1265

Trust: 0.3

vendor:trend micromodel:premium securityscope:eqversion:8.0.2063

Trust: 0.3

vendor:trend micromodel:premium securityscope:eqversion:8.0

Trust: 0.3

vendor:trend micromodel:premium securityscope:eqversion:12.0

Trust: 0.3

vendor:trend micromodel:premium securityscope:eqversion:10.0.1186

Trust: 0.3

vendor:trend micromodel:premium securityscope:eqversion:10.0

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:10.0.1265

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:8.0.2063

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:8.0

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:12.0

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:11.0

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:10.0.1186

Trust: 0.3

vendor:trend micromodel:maximum securityscope:eqversion:10.0

Trust: 0.3

vendor:trend micromodel:internet securityscope:eqversion:10.0.1265

Trust: 0.3

vendor:trend micromodel:internet securityscope:eqversion:12.0

Trust: 0.3

vendor:trend micromodel:internet securityscope:eqversion:11.0

Trust: 0.3

vendor:trend micromodel:internet securityscope:eqversion:10.0.1186

Trust: 0.3

vendor:trend micromodel:internet securityscope:eqversion:10.0

Trust: 0.3

vendor:trend micromodel:antivirus+ securityscope:eqversion:12.0

Trust: 0.3

vendor:trend micromodel:antivirus+ securityscope:eqversion:11.0

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:eqversion:+10.0.1265

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:eqversion:+8.0.2063

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:eqversion:+8.0

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:eqversion:+10.0.1186

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:eqversion:+10.0

Trust: 0.3

vendor:trend micromodel:premium securityscope:neversion:12.0.1226

Trust: 0.3

vendor:trend micromodel:maximum securityscope:neversion:12.0.1226

Trust: 0.3

vendor:trend micromodel:internet securityscope:neversion:12.0.1226

Trust: 0.3

vendor:trend micromodel:antivirus securityscope:neversion:+12.0.1226

Trust: 0.3

sources: ZDI: ZDI-18-269 // BID: 104298 // JVNDB: JVNDB-2018-005432 // CNNVD: CNNVD-201805-876 // NVD: CVE-2018-6235

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-6235
value: HIGH

Trust: 1.0

NVD: CVE-2018-6235
value: HIGH

Trust: 0.8

ZDI: CVE-2018-6235
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201805-876
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-6235
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

nvd@nist.gov: CVE-2018-6235
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-18-269 // JVNDB: JVNDB-2018-005432 // CNNVD: CNNVD-201805-876 // NVD: CVE-2018-6235

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2018-005432 // NVD: CVE-2018-6235

THREAT TYPE

local

Trust: 0.9

sources: BID: 104298 // CNNVD: CNNVD-201805-876

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201805-876

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005432

PATCH

title:1119591url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119591.aspx

Trust: 1.5

title:Multiple Trend Micro Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83719

Trust: 0.6

sources: ZDI: ZDI-18-269 // JVNDB: JVNDB-2018-005432 // CNNVD: CNNVD-201805-876

EXTERNAL IDS

db:NVDid:CVE-2018-6235

Trust: 3.4

db:ZDIid:ZDI-18-269

Trust: 2.6

db:JVNDBid:JVNDB-2018-005432

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-5461

Trust: 0.7

db:NSFOCUSid:39402

Trust: 0.6

db:NSFOCUSid:39891

Trust: 0.6

db:CNNVDid:CNNVD-201805-876

Trust: 0.6

db:ZDIid:ZDI-18-266

Trust: 0.3

db:ZDIid:ZDI-18-410

Trust: 0.3

db:ZDIid:ZDI-18-267

Trust: 0.3

db:ZDIid:ZDI-18-268

Trust: 0.3

db:BIDid:104298

Trust: 0.3

sources: ZDI: ZDI-18-269 // BID: 104298 // JVNDB: JVNDB-2018-005432 // CNNVD: CNNVD-201805-876 // NVD: CVE-2018-6235

REFERENCES

url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119591.aspx

Trust: 2.6

url:https://www.zerodayinitiative.com/advisories/zdi-18-269/

Trust: 1.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6235

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-6235

Trust: 0.8

url:http://www.nsfocus.net/vulndb/39891

Trust: 0.6

url:http://www.nsfocus.net/vulndb/39402

Trust: 0.6

url:http://www.trend.com

Trust: 0.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-266/

Trust: 0.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-267/

Trust: 0.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-268/

Trust: 0.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-410/

Trust: 0.3

sources: ZDI: ZDI-18-269 // BID: 104298 // JVNDB: JVNDB-2018-005432 // CNNVD: CNNVD-201805-876 // NVD: CVE-2018-6235

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-18-269

SOURCES

db:ZDIid:ZDI-18-269
db:BIDid:104298
db:JVNDBid:JVNDB-2018-005432
db:CNNVDid:CNNVD-201805-876
db:NVDid:CVE-2018-6235

LAST UPDATE DATE

2024-08-14T14:05:05.432000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-269date:2018-04-06T00:00:00
db:BIDid:104298date:2018-04-04T00:00:00
db:JVNDBid:JVNDB-2018-005432date:2018-07-17T00:00:00
db:CNNVDid:CNNVD-201805-876date:2018-08-01T00:00:00
db:NVDid:CVE-2018-6235date:2018-06-28T16:10:51.060

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-269date:2018-04-06T00:00:00
db:BIDid:104298date:2018-04-04T00:00:00
db:JVNDBid:JVNDB-2018-005432date:2018-07-17T00:00:00
db:CNNVDid:CNNVD-201805-876date:2018-05-25T00:00:00
db:NVDid:CVE-2018-6235date:2018-05-25T15:29:00.460