All the vulnerabilites related to trendmicro - antivirus\+_2020
Vulnerability from fkie_nvd
Published
2020-09-29 00:15
Modified
2024-11-21 05:18
Severity ?
Summary
The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.
References
▼ | URL | Tags | |
---|---|---|---|
security@trendmicro.com | https://helpcenter.trendmicro.com/en-us/article/TMKA-09909 | Vendor Advisory | |
security@trendmicro.com | https://www.zerodayinitiative.com/advisories/ZDI-20-1227/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpcenter.trendmicro.com/en-us/article/TMKA-09909 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-20-1227/ | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendmicro | antivirus\+_2020 | * | |
trendmicro | internet_security_2020 | * | |
trendmicro | maximum_security_2020 | * | |
trendmicro | premium_security_2020 | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:antivirus\\+_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "D89F837E-5FE8-40A4-869D-68607B44EF38", "versionEndIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D2DD545-14EE-4244-9941-DE9423BAEFE1", "versionEndIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DD354AF-05D4-434F-9195-D4029AC65001", "versionEndIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B92B18B-6DF1-4924-804C-96ABCBEFBE65", "versionEndIncluding": "16.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product\u0027s secure erase feature to delete files with a higher set of privileges." }, { "lang": "es", "value": "La familia de productos de consumo Trend Micro Security 2020 (versi\u00f3n v16), es susceptible a una vulnerabilidad de eliminaci\u00f3n de archivos arbitraria de una condici\u00f3n de carrera de seguridad que podr\u00eda permitir a un usuario poco privilegiado manipular la funcionalidad de borrado seguro del producto para eliminar archivos con un mayor conjunto de privilegios" } ], "id": "CVE-2020-25775", "lastModified": "2024-11-21T05:18:44.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.3, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-29T00:15:13.440", "references": [ { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909" }, { "source": "security@trendmicro.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-15 20:15
Modified
2024-11-21 05:05
Severity ?
Summary
An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendmicro | antivirus\+_2020 | * | |
trendmicro | internet_security_2020 | * | |
trendmicro | maximum_security_2020 | * | |
trendmicro | premium_security_2020 | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:antivirus\\+_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6E864EE-378E-49C3-86A2-865184804BC6", "versionEndIncluding": "16.0.1146", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CDD7881-141F-4134-911D-8806E67751AA", "versionEndIncluding": "16.0.1146", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "D029A529-3679-4083-8E26-0ABE5D7D98C8", "versionEndIncluding": "16.0.1146", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BCDB8EF-9442-4C29-A59E-F9170E675EA5", "versionEndIncluding": "16.0.1146", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device." }, { "lang": "es", "value": "Una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remota de ruta de b\u00fasqueda no confiable (RCE) en la familia de productos de consumo Trend Micro Secuity 2020 (versiones v16.0.0.1146 y posteriores), podr\u00eda permitir a un atacante ejecutar c\u00f3digo arbitrario en un sistema vulnerable. A medida que el instalador de Trend Micro intenta cargar archivos DLL desde su directorio actual, una DLL arbitraria tambi\u00e9n podr\u00eda ser cargada con los mismos privilegios que el instalador si se ejecuta como Administrador. Se requiere una interacci\u00f3n del usuario para explotar la vulnerabilidad en el sentido de que el objetivo debe abrir un directorio o dispositivo malicioso" } ], "id": "CVE-2020-15602", "lastModified": "2024-11-21T05:05:50.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-15T20:15:13.443", "references": [ { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-15 20:15
Modified
2024-11-21 05:05
Severity ?
Summary
An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendmicro | antivirus\+_2020 | * | |
trendmicro | internet_security_2020 | * | |
trendmicro | maximum_security_2020 | * | |
trendmicro | premium_security_2020 | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:antivirus\\+_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A538915-6999-434B-8BA1-02C69E76FBD7", "versionEndIncluding": "16.0.1302", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6A0AB70-11A2-4E75-898A-80E06AD1D144", "versionEndIncluding": "16.0.1302", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB048F71-F22A-499D-A753-38D93E1C331E", "versionEndIncluding": "16.0.1302", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "311121E9-84CF-4A84-8E6A-B9EBFF4AF1CC", "versionEndIncluding": "16.0.1302", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products\u0027 driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash." }, { "lang": "es", "value": "Una vulnerabilidad de lectura de memoria no v\u00e1lida en un controlador de la familia de consumidores de productos Trend Micro Secuity 2020 (versiones v16.0.0.1302 y posteriores), podr\u00eda permitir a un atacante manipular el controlador espec\u00edfico para realizar una operaci\u00f3n de llamada del sistema con una direcci\u00f3n no v\u00e1lida, resultando en un fallo del sistema" } ], "id": "CVE-2020-15603", "lastModified": "2024-11-21T05:05:50.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-15T20:15:13.507", "references": [ { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2020-15602
Vulnerability from cvelistv5
Published
2020-07-15 19:15
Modified
2024-08-04 13:22
Severity ?
EPSS score ?
Summary
An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device.
References
▼ | URL | Tags |
---|---|---|
https://helpcenter.trendmicro.com/en-us/article/TMKA-09644 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Security (Consumer) |
Version: 2020 (v16) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:29.985Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Security (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2020 (v16)" } ] } ], "descriptions": [ { "lang": "en", "value": "An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Search Patch RCE", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T19:15:15", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2020-15602", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Security (Consumer)", "version": { "version_data": [ { "version_value": "2020 (v16)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Search Patch RCE" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644", "refsource": "MISC", "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09644" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2020-15602", "datePublished": "2020-07-15T19:15:15", "dateReserved": "2020-07-07T00:00:00", "dateUpdated": "2024-08-04T13:22:29.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-25775
Vulnerability from cvelistv5
Published
2020-09-28 23:30
Modified
2024-08-04 15:40
Severity ?
EPSS score ?
Summary
The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.
References
▼ | URL | Tags |
---|---|---|
https://helpcenter.trendmicro.com/en-us/article/TMKA-09909 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-20-1227/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Security (Consumer) |
Version: 2020 (v16) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:40:36.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Security (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2020 (v16)" } ] } ], "descriptions": [ { "lang": "en", "value": "The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product\u0027s secure erase feature to delete files with a higher set of privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Race Condition Arbitrary File Deletion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-30T16:28:11", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2020-25775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Security (Consumer)", "version": { "version_data": [ { "version_value": "2020 (v16)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product\u0027s secure erase feature to delete files with a higher set of privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Race Condition Arbitrary File Deletion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909", "refsource": "MISC", "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09909" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1227/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2020-25775", "datePublished": "2020-09-28T23:30:45", "dateReserved": "2020-09-18T00:00:00", "dateUpdated": "2024-08-04T15:40:36.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-15603
Vulnerability from cvelistv5
Published
2020-07-15 19:15
Modified
2024-08-04 13:22
Severity ?
EPSS score ?
Summary
An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash.
References
▼ | URL | Tags |
---|---|---|
https://helpcenter.trendmicro.com/en-us/article/TMKA-09645 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Security (Consumer) |
Version: 2020 (v16) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:30.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Security (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2020 (v16)" } ] } ], "descriptions": [ { "lang": "en", "value": "An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products\u0027 driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid Memory Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T19:15:16", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2020-15603", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Security (Consumer)", "version": { "version_data": [ { "version_value": "2020 (v16)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products\u0027 driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid Memory Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645", "refsource": "MISC", "url": "https://helpcenter.trendmicro.com/en-us/article/TMKA-09645" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2020-15603", "datePublished": "2020-07-15T19:15:16", "dateReserved": "2020-07-07T00:00:00", "dateUpdated": "2024-08-04T13:22:30.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }