var-201802-0931
Vulnerability from variot
A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system. Multiple products provided by Trend Micro Incorporated contain an insecure DLL loading issue (CWE-427). When invoking the installers of other applications while the concerned products are installed to the PC, the DLL placed in the same directory as the the installers (of the other applications) may be insecurely loaded. Hidenori Ohta of Mitsubishi Electric Information Systems Corporation reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.Arbitrary code may be executed with the privilege of the user invoking the installer of other applications. A remote attacker can leverage this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in a denial of service condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0931", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "endpoint sensor", "scope": "eq", "trust": 1.7, "vendor": "trend micro", "version": "1.6" }, { "model": "deep security", "scope": "eq", "trust": 1.7, "vendor": "trend micro", "version": "10.0" }, { "model": "worry-free business security", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.5" }, { "model": "security", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "12.0" }, { "model": "officescan", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "12.0" }, { "model": "deep security", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "10.1" }, { "model": "officescan", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "11.0" }, { "model": "endpoint sensor", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "1.6" }, { "model": "deep security", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "10.0" }, { "model": "worry-free business security", "scope": "eq", "trust": 0.9, "vendor": "trend micro", "version": "9.5" }, { "model": "officescan", "scope": "eq", "trust": 0.9, "vendor": "trend micro", "version": "11.0" }, { "model": "deep security", "scope": "eq", "trust": 0.9, "vendor": "trend micro", "version": "10.1" }, { "model": "officescan", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "version 11.0" }, { "model": "officescan", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "xg (version 12)" }, { "model": "deep security", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "10.1 (feature release)" }, { "model": "security", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "(consumer) all 2018 (v12) versions" }, { "model": "worry-free business security", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "version 9.5 (standard/advanced)" }, { "model": "worry-free business security services", "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": "security", "scope": "eq", "trust": 0.6, "vendor": "trend micro", "version": "12" }, { "model": "officescan", "scope": "eq", "trust": 0.6, "vendor": "trend micro", "version": "12" }, { "model": "officescan", "scope": "eq", "trust": 0.6, "vendor": "trend micro", "version": "12.0" }, { "model": "premium security", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "12.0" }, { "model": "officescan business security", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.5" }, { "model": "officescan xg", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "11" }, { "model": "officescan xg", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "(12.0)" }, { "model": "maximum security", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "12.0" }, { "model": "internet security", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "12.0" }, { "model": "antivirus+ security", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "12.0" }, { "model": "worry-free business security patch", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": "9.51" }, { "model": "officescan business security patch (build", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": "9.511" }, { "model": "endpoint sensor update (cp", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": "1.63310" }, { "model": "deep security", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": "10.2" }, { "model": "deep security 10.0 u5 cp", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": null } ], "sources": [ { "db": "BID", "id": "103096" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:trendmicro:deep_security:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:deep_security:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:endpoint_sensor:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:officescan:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:officescan:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:security:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:worry-free_business_security:9.5:*:*:*:advanced:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:worry-free_business_security:9.5:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-6218" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Hidenori Ohta of Mitsubishi Electric Information Systems Corporation.", "sources": [ { "db": "BID", "id": "103096" } ], "trust": 0.3 }, "cve": "CVE-2018-6218", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-000013", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-136250", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "IPA", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-000013", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-6218", "trust": 1.0, "value": "HIGH" }, { "author": "IPA", "id": "JVNDB-2018-000013", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201802-873", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-136250", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-136250" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A DLL Hijacking vulnerability in Trend Micro\u0027s User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system. Multiple products provided by Trend Micro Incorporated contain an insecure DLL loading issue (CWE-427). When invoking the installers of other applications while the concerned products are installed to the PC, the DLL placed in the same directory as the the installers (of the other applications) may be insecurely loaded. Hidenori Ohta of Mitsubishi Electric Information Systems Corporation reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.Arbitrary code may be executed with the privilege of the user invoking the installer of other applications. \nA remote attacker can leverage this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in a denial of service condition", "sources": [ { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "BID", "id": "103096" }, { "db": "VULHUB", "id": "VHN-136250" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-6218", "trust": 2.8 }, { "db": "JVN", "id": "JVN28865183", "trust": 2.8 }, { "db": "BID", "id": "103096", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2018-000013", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201802-873", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-136250", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-136250" }, { "db": "BID", "id": "103096" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "id": "VAR-201802-0931", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-136250" } ], "trust": 0.22407407000000001 }, "last_update_date": "2023-12-18T13:19:15.396000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Solution Id: 1119326", "trust": 0.8, "url": "https://success.trendmicro.com/solution/1119326" }, { "title": "Trend Micro\u0027s User-Mode Hooking Module Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=159149" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-426", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-136250" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://success.trendmicro.com/solution/1119326" }, { "trust": 2.0, "url": "https://jvn.jp/jp/jvn28865183/" }, { "trust": 2.0, "url": "https://success.trendmicro.com/jp/solution/1119348" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/103096" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6218" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20180215-jvn.html" }, { "trust": 0.8, "url": "http://jvn.jp/en/jp/jvn28865183/index.html" }, { "trust": 0.8, "url": "https://jvn.jp/en/ta/jvnta91240916/index.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6218" }, { "trust": 0.3, "url": "http://www.trend.com" } ], "sources": [ { "db": "VULHUB", "id": "VHN-136250" }, { "db": "BID", "id": "103096" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-136250" }, { "db": "BID", "id": "103096" }, { "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "db": "NVD", "id": "CVE-2018-6218" }, { "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-16T00:00:00", "db": "VULHUB", "id": "VHN-136250" }, { "date": "2018-02-14T00:00:00", "db": "BID", "id": "103096" }, { "date": "2018-02-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "date": "2018-02-16T22:29:00.413000", "db": "NVD", "id": "CVE-2018-6218" }, { "date": "2018-02-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-30T00:00:00", "db": "VULHUB", "id": "VHN-136250" }, { "date": "2018-02-14T00:00:00", "db": "BID", "id": "103096" }, { "date": "2018-04-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-000013" }, { "date": "2021-09-13T12:22:39.027000", "db": "NVD", "id": "CVE-2018-6218" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-873" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-873" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Insecure DLL Loading issue in multiple Trend Micro products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-000013" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-873" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.