ID

VAR-201808-0181


CVE

CVE-2018-10513


TITLE

Trend Micro Security 2018 Unreliable data deserialization vulnerability in products

Trust: 0.8

sources: JVNDB: JVNDB-2018-009503

DESCRIPTION

A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability. When parsing the request buffer, the process does not properly validate user-supplied data, which can result in deserialization of untrusted data

Trust: 2.25

sources: NVD: CVE-2018-10513 // JVNDB: JVNDB-2018-009503 // ZDI: ZDI-18-961

AFFECTED PRODUCTS

vendor:trend micromodel:maximum securityscope: - version: -

Trust: 1.5

vendor:trendmicromodel:maximum securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:internet securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:premium securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:antivirus \+ securityscope:lteversion:12.0

Trust: 1.0

vendor:trend micromodel:antivirus + securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:internet securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:premium securityscope: - version: -

Trust: 0.8

vendor:trendmicromodel:internet securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:antivirus \+ securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:premium securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:maximum securityscope:eqversion:12.0

Trust: 0.6

sources: ZDI: ZDI-18-961 // JVNDB: JVNDB-2018-009503 // CNNVD: CNNVD-201808-967 // NVD: CVE-2018-10513

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-10513
value: HIGH

Trust: 1.0

NVD: CVE-2018-10513
value: HIGH

Trust: 0.8

ZDI: CVE-2018-10513
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201808-967
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-10513
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2018-10513
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

nvd@nist.gov: CVE-2018-10513
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-18-961 // JVNDB: JVNDB-2018-009503 // CNNVD: CNNVD-201808-967 // NVD: CVE-2018-10513

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.8

sources: JVNDB: JVNDB-2018-009503 // NVD: CVE-2018-10513

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201808-967

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201808-967

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-009503

PATCH

title:1120742url:https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx

Trust: 1.5

title:Multiple Trend Micro Product Privilege License and Access Control Vulnerability Fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84383

Trust: 0.6

sources: ZDI: ZDI-18-961 // JVNDB: JVNDB-2018-009503 // CNNVD: CNNVD-201808-967

EXTERNAL IDS

db:NVDid:CVE-2018-10513

Trust: 3.1

db:ZDIid:ZDI-18-961

Trust: 2.3

db:JVNDBid:JVNDB-2018-009503

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-6102

Trust: 0.7

db:CNNVDid:CNNVD-201808-967

Trust: 0.6

sources: ZDI: ZDI-18-961 // JVNDB: JVNDB-2018-009503 // CNNVD: CNNVD-201808-967 // NVD: CVE-2018-10513

REFERENCES

url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1120742.aspx

Trust: 2.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-961/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10513

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-10513

Trust: 0.8

sources: ZDI: ZDI-18-961 // JVNDB: JVNDB-2018-009503 // CNNVD: CNNVD-201808-967 // NVD: CVE-2018-10513

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-18-961

SOURCES

db:ZDIid:ZDI-18-961
db:JVNDBid:JVNDB-2018-009503
db:CNNVDid:CNNVD-201808-967
db:NVDid:CVE-2018-10513

LAST UPDATE DATE

2024-08-14T15:28:49.745000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-961date:2018-08-30T00:00:00
db:JVNDBid:JVNDB-2018-009503date:2018-11-20T00:00:00
db:CNNVDid:CNNVD-201808-967date:2018-08-31T00:00:00
db:NVDid:CVE-2018-10513date:2018-10-26T12:47:14.773

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-961date:2018-08-30T00:00:00
db:JVNDBid:JVNDB-2018-009503date:2018-11-20T00:00:00
db:CNNVDid:CNNVD-201808-967date:2018-08-31T00:00:00
db:NVDid:CVE-2018-10513date:2018-08-30T19:29:00.417