All the vulnerabilites related to Trend Micro, Inc. - Trend Micro Antivirus
jvndb-2022-001526
Vulnerability from jvndb
Published
2022-04-07 16:58
Modified
2022-04-07 16:58
Severity ?
Summary
Trend Micro Antivirus for Mac vulnerable to privilege escalation
Details
Trend Micro Incorporated has released a security update for Trend Micro Antivirus for Mac.
Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Antivirus |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001526.html", "dc:date": "2022-04-07T16:58+09:00", "dcterms:issued": "2022-04-07T16:58+09:00", "dcterms:modified": "2022-04-07T16:58+09:00", "description": "Trend Micro Incorporated has released a security update for Trend Micro Antivirus for Mac.\r\n\r\nTrend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001526.html", "sec:cpe": { "#text": "cpe:/a:trendmicro:antivirus", "@product": "Trend Micro Antivirus", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, "sec:cvss": [ { "@score": "8.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "7.3", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-001526", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU97833256/index.html", "@id": "JVNVU#97833256", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-27883", "@id": "CVE-2022-27883", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-27883", "@id": "CVE-2022-27883", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-59", "@title": "Link Following(CWE-59)" } ], "title": "Trend Micro Antivirus for Mac vulnerable to privilege escalation" }
jvndb-2007-000135
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
CCC Cleaner buffer overflow vulnerability
Details
CCC Cleaner, provided by Cyber Clean Center between January 25 and February 9, 2007, contains a buffer overflow vulnerability that occurs when it scans UPX-packed executables.
This vulnerability is caused by a buffer overflow vulnerability in the scan processing of UPX compressed executables found in TrendMicro Antivirus. For details of this vulnerability, please refer to TrendMicro's website.
CCC Cleaner is affected by this vulnerability only when the following file is contained in the "CCC Cleaner" folder.
Filenames: lpt$vpn.185
As of February 13, 2006, Trend Micro has announced that the vulnerability "the Anti-Rootkit Common Module (TmComm.sys)" disclosed on February 11, 2006 does not affect CCC Cleaner. For more information, refer to the vendor's website.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000135.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "CCC Cleaner, provided by Cyber Clean Center between January 25 and February 9, 2007, contains a buffer overflow vulnerability that occurs when it scans UPX-packed executables.\r\n\r\nThis vulnerability is caused by a buffer overflow vulnerability in the scan processing of UPX compressed executables found in TrendMicro Antivirus. For details of this vulnerability, please refer to TrendMicro\u0027s website.\r\n\r\nCCC Cleaner is affected by this vulnerability only when the following file is contained in the \"CCC Cleaner\" folder.\r\n\r\nFilenames: lpt$vpn.185\r\n\r\nAs of February 13, 2006, Trend Micro has announced that the vulnerability \"the Anti-Rootkit Common Module (TmComm.sys)\" disclosed on February 11, 2006 does not affect CCC Cleaner. For more information, refer to the vendor\u0027s website.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000135.html", "sec:cpe": [ { "#text": "cpe:/a:misc:ccc_cleaner", "@product": "CCC Cleaner", "@vendor": "Cyber Clean Center", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:anti-spyware_for_consumer", "@product": "Trend Micro Anti-Spyware for Consumer", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:anti-spyware_for_enterprise", "@product": "Trend Micro Anti-Spyware for Enterprise", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:anti-spyware_for_smb", "@product": "Trend Micro Anti-Spyware for SMB", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:antivirus", "@product": "Trend Micro Antivirus", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:business_security", "@product": "Worry-Free Business Security", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:client_server_messaging_security_for_smb", "@product": "Client / Server / Messaging Security for SMB", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:damage_cleanup_services", "@product": "Damage Cleanup Services", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:pc_cillin_internet_security", "@product": "Trend Micro PC Cillin Internet Security", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:rootkit_provision_module_tmcomm.sys", "@product": "Rootkit Provision Module (TmComm.sys)", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:virus_baster", "@product": "Virus Baster", "@vendor": "Trend Micro, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "5.4", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000135", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN77366274/index.html", "@id": "JVN#77366274", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0856", "@id": "CVE-2007-0856", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-0856", "@id": "CVE-2007-0856", "@source": "NVD" }, { "#text": "http://www.kb.cert.org/vuls/id/282240", "@id": "VU#282240", "@source": "CERT-VN" }, { "#text": "http://www.kb.cert.org/vuls/id/666800", "@id": "VU#666800", "@source": "CERT-VN" }, { "#text": "http://secunia.com/advisories/24069/", "@id": "SA24069", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/22448", "@id": "22448", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/32353", "@id": "32353", "@source": "XF" }, { "#text": "http://www.securitytracker.com/id?1017604", "@id": "1017604", "@source": "SECTRACK" }, { "#text": "http://www.securitytracker.com/id?1017605", "@id": "1017605", "@source": "SECTRACK" }, { "#text": "http://www.securitytracker.com/id?1017606", "@id": "1017606", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2007/0521", "@id": "FrSIRT/ADV-2007-0521", "@source": "FRSIRT" } ], "title": "CCC Cleaner buffer overflow vulnerability" }
jvndb-2021-004716
Vulnerability from jvndb
Published
2021-11-29 13:52
Modified
2021-11-29 13:52
Severity ?
Summary
Trend Micro Antivirus for MAC vulnerable to improper access controls
Details
Trend Micro Incorporated has released a security update for Trend Micro Antivirus for MAC.
Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Antivirus |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-004716.html", "dc:date": "2021-11-29T13:52+09:00", "dcterms:issued": "2021-11-29T13:52+09:00", "dcterms:modified": "2021-11-29T13:52+09:00", "description": "Trend Micro Incorporated has released a security update for Trend Micro Antivirus for MAC.\r\n\r\nTrend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-004716.html", "sec:cpe": { "#text": "cpe:/a:trendmicro:antivirus", "@product": "Trend Micro Antivirus", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, "sec:cvss": [ { "@score": "4.6", "@severity": "Medium", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2021-004716", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU95400836/index.html", "@id": "JVNVU#95400836", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43771", "@id": "CVE-2021-43771", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-43771", "@id": "CVE-2021-43771", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Trend Micro Antivirus for MAC vulnerable to improper access controls" }
jvndb-2022-001372
Vulnerability from jvndb
Published
2022-02-18 14:55
Modified
2024-06-21 18:04
Severity ?
Summary
Trend Micro Antivirus for MAC vulnerable to privilege escalation
Details
Trend Micro Incorporated has released a security update for Trend Micro Antivirus for MAC.
Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Antivirus |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001372.html", "dc:date": "2024-06-21T18:04+09:00", "dcterms:issued": "2022-02-18T14:55+09:00", "dcterms:modified": "2024-06-21T18:04+09:00", "description": "Trend Micro Incorporated has released a security update for Trend Micro Antivirus for MAC.\r\n\r\nTrend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001372.html", "sec:cpe": { "#text": "cpe:/a:trendmicro:antivirus", "@product": "Trend Micro Antivirus", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, "sec:cvss": [ { "@score": "7.2", "@severity": "High", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-001372", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU95075478/index.html", "@id": "JVNVU#95075478", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-24671", "@id": "CVE-2022-24671", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-24671", "@id": "CVE-2022-24671", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-59", "@title": "Link Following(CWE-59)" } ], "title": "Trend Micro Antivirus for MAC vulnerable to privilege escalation" }