ID

VAR-201808-0506


CVE

CVE-2018-15363


TITLE

Trend Micro Security 2018 Product out-of-bounds vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-009505

DESCRIPTION

An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability. Trend Micro Security 2018 (Consumer) The product contains vulnerabilities related to out-of-bounds reading and vulnerabilities related to authorization, authority, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer

Trust: 2.25

sources: NVD: CVE-2018-15363 // JVNDB: JVNDB-2018-009505 // ZDI: ZDI-18-963

AFFECTED PRODUCTS

vendor:trend micromodel:maximum securityscope: - version: -

Trust: 1.5

vendor:trendmicromodel:maximum securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:internet securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:premium securityscope:lteversion:12.0

Trust: 1.0

vendor:trendmicromodel:antivirus \+ securityscope:lteversion:12.0

Trust: 1.0

vendor:trend micromodel:antivirus + securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:internet securityscope: - version: -

Trust: 0.8

vendor:trend micromodel:premium securityscope: - version: -

Trust: 0.8

vendor:trendmicromodel:internet securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:antivirus \+ securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:premium securityscope:eqversion:12.0

Trust: 0.6

vendor:trendmicromodel:maximum securityscope:eqversion:12.0

Trust: 0.6

sources: ZDI: ZDI-18-963 // JVNDB: JVNDB-2018-009505 // CNNVD: CNNVD-201808-965 // NVD: CVE-2018-15363

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15363
value: HIGH

Trust: 1.0

NVD: CVE-2018-15363
value: HIGH

Trust: 0.8

ZDI: CVE-2018-15363
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201808-965
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-15363
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2018-15363
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

nvd@nist.gov: CVE-2018-15363
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-18-963 // JVNDB: JVNDB-2018-009505 // CNNVD: CNNVD-201808-965 // NVD: CVE-2018-15363

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.8

problemtype:CWE-264

Trust: 0.8

sources: JVNDB: JVNDB-2018-009505 // NVD: CVE-2018-15363

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201808-965

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201808-965

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-009505

PATCH

title:1120742url:https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx

Trust: 1.5

title:Multiple Trend Micro Product Privilege License and Access Control Vulnerability Fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84381

Trust: 0.6

sources: ZDI: ZDI-18-963 // JVNDB: JVNDB-2018-009505 // CNNVD: CNNVD-201808-965

EXTERNAL IDS

db:NVDid:CVE-2018-15363

Trust: 3.1

db:ZDIid:ZDI-18-963

Trust: 2.3

db:JVNDBid:JVNDB-2018-009505

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-6105

Trust: 0.7

db:CNNVDid:CNNVD-201808-965

Trust: 0.6

sources: ZDI: ZDI-18-963 // JVNDB: JVNDB-2018-009505 // CNNVD: CNNVD-201808-965 // NVD: CVE-2018-15363

REFERENCES

url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1120742.aspx

Trust: 2.3

url:https://www.zerodayinitiative.com/advisories/zdi-18-963/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15363

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15363

Trust: 0.8

sources: ZDI: ZDI-18-963 // JVNDB: JVNDB-2018-009505 // CNNVD: CNNVD-201808-965 // NVD: CVE-2018-15363

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-18-963

SOURCES

db:ZDIid:ZDI-18-963
db:JVNDBid:JVNDB-2018-009505
db:CNNVDid:CNNVD-201808-965
db:NVDid:CVE-2018-15363

LAST UPDATE DATE

2024-08-14T15:39:10.401000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-963date:2018-08-30T00:00:00
db:JVNDBid:JVNDB-2018-009505date:2018-11-20T00:00:00
db:CNNVDid:CNNVD-201808-965date:2019-10-23T00:00:00
db:NVDid:CVE-2018-15363date:2019-10-03T00:03:26.223

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-963date:2018-08-30T00:00:00
db:JVNDBid:JVNDB-2018-009505date:2018-11-20T00:00:00
db:CNNVDid:CNNVD-201808-965date:2018-08-31T00:00:00
db:NVDid:CVE-2018-15363date:2018-08-30T19:29:00.903