ID

VAR-201912-1337


CVE

CVE-2019-19693


TITLE

Trend Micro Security 2020 Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2019-013611

DESCRIPTION

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. By creating a junction, an attacker can abuse the service to delete arbitrary files

Trust: 2.34

sources: NVD: CVE-2019-19693 // JVNDB: JVNDB-2019-013611 // ZDI: ZDI-19-1025 // VULMON: CVE-2019-19693

AFFECTED PRODUCTS

vendor:trendmicromodel:maximum security 2020scope:gteversion:16.0

Trust: 1.0

vendor:trendmicromodel:premium security 2020scope:ltversion:16.0.1249

Trust: 1.0

vendor:trendmicromodel:internet security 2020scope:ltversion:16.0.1249

Trust: 1.0

vendor:trendmicromodel:internet security 2020scope:gteversion:16.0

Trust: 1.0

vendor:trendmicromodel:antivirus\+ security 2020scope:gteversion:16.0

Trust: 1.0

vendor:trendmicromodel:premium security 2020scope:gteversion:16.0

Trust: 1.0

vendor:trendmicromodel:maximum security 2020scope:ltversion:16.0.1249

Trust: 1.0

vendor:trendmicromodel:antivirus\+ security 2020scope:ltversion:16.0.1249

Trust: 1.0

vendor:trend micromodel:securityscope:eqversion:2020

Trust: 0.8

vendor:trend micromodel:maximum securityscope: - version: -

Trust: 0.7

vendor:trendmicromodel:premium security 2020scope:eqversion:16.0.1227

Trust: 0.6

vendor:trendmicromodel:maximum security 2020scope:eqversion:16.0

Trust: 0.6

vendor:trendmicromodel:internet security 2020scope:eqversion:16.0.1221

Trust: 0.6

vendor:trendmicromodel:premium security 2020scope:eqversion:16.0

Trust: 0.6

vendor:trendmicromodel:internet security 2020scope:eqversion:16.0.1227

Trust: 0.6

vendor:trendmicromodel:premium security 2020scope:eqversion:16.0.1221

Trust: 0.6

vendor:trendmicromodel:maximum security 2020scope:eqversion:16.0.1221

Trust: 0.6

vendor:trendmicromodel:maximum security 2020scope:eqversion:16.0.1227

Trust: 0.6

vendor:trendmicromodel:internet security 2020scope:eqversion:16.0

Trust: 0.6

vendor:microsoftmodel:windowsscope:eqversion: -

Trust: 0.6

sources: ZDI: ZDI-19-1025 // JVNDB: JVNDB-2019-013611 // CNNVD: CNNVD-201912-948 // NVD: CVE-2019-19693

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19693
value: HIGH

Trust: 1.0

NVD: CVE-2019-19693
value: HIGH

Trust: 0.8

ZDI: CVE-2019-19693
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201912-948
value: HIGH

Trust: 0.6

VULMON: CVE-2019-19693
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-19693
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2019-19693
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2019-19693
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2019-19693
baseSeverity: HIGH
baseScore: 7.1
vectorString: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.2
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-19-1025 // VULMON: CVE-2019-19693 // JVNDB: JVNDB-2019-013611 // CNNVD: CNNVD-201912-948 // NVD: CVE-2019-19693

PROBLEMTYPE DATA

problemtype:CWE-59

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2019-013611 // NVD: CVE-2019-19693

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-948

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-948

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013611

PATCH

title:1124043url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124043.aspx

Trust: 1.5

title:Trend Micro Security 2020 Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106386

Trust: 0.6

sources: ZDI: ZDI-19-1025 // JVNDB: JVNDB-2019-013611 // CNNVD: CNNVD-201912-948

EXTERNAL IDS

db:NVDid:CVE-2019-19693

Trust: 3.2

db:ZDIid:ZDI-19-1025

Trust: 2.4

db:JVNDBid:JVNDB-2019-013611

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9391

Trust: 0.7

db:CNNVDid:CNNVD-201912-948

Trust: 0.6

db:VULMONid:CVE-2019-19693

Trust: 0.1

sources: ZDI: ZDI-19-1025 // VULMON: CVE-2019-19693 // JVNDB: JVNDB-2019-013611 // CNNVD: CNNVD-201912-948 // NVD: CVE-2019-19693

REFERENCES

url:https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124043.aspx

Trust: 2.4

url:https://www.zerodayinitiative.com/advisories/zdi-19-1025/

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-19693

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19693

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/59.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/111272

Trust: 0.1

sources: ZDI: ZDI-19-1025 // VULMON: CVE-2019-19693 // JVNDB: JVNDB-2019-013611 // CNNVD: CNNVD-201912-948 // NVD: CVE-2019-19693

CREDITS

Nabeel Ahmed (@rogue_kdc)

Trust: 1.3

sources: ZDI: ZDI-19-1025 // CNNVD: CNNVD-201912-948

SOURCES

db:ZDIid:ZDI-19-1025
db:VULMONid:CVE-2019-19693
db:JVNDBid:JVNDB-2019-013611
db:CNNVDid:CNNVD-201912-948
db:NVDid:CVE-2019-19693

LAST UPDATE DATE

2024-08-14T14:26:01.754000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-19-1025date:2019-12-19T00:00:00
db:VULMONid:CVE-2019-19693date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2019-013611date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-201912-948date:2019-12-23T00:00:00
db:NVDid:CVE-2019-19693date:2021-07-21T11:39:23.747

SOURCES RELEASE DATE

db:ZDIid:ZDI-19-1025date:2019-12-19T00:00:00
db:VULMONid:CVE-2019-19693date:2019-12-20T00:00:00
db:JVNDBid:JVNDB-2019-013611date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-201912-948date:2019-12-19T00:00:00
db:NVDid:CVE-2019-19693date:2019-12-20T16:15:12.123