var-202009-0815
Vulnerability from variot
The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges. Virus Buster provided by Trend Micro Inc. There is a vulnerability in the cloud that allows low-privileged users to use the product's "data erasure tool" function to delete files with higher permissions. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developer.Any file or folder may be erased by a third party who has access to the product. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of the Secure Erase feature. The issue results from the lack of proper validation of a user-supplied link prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202009-0815", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus\\+ 2020", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "16.0" }, { "model": "maximum security 2020", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "16.0" }, { "model": "premium security 2020", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "16.0" }, { "model": "internet security 2020", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "16.0" }, { "model": "virus buster cloud", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "\u30d0\u30fc\u30b8\u30e7\u30f3 16.0" }, { "model": "maximum security", "scope": null, "trust": 0.7, "vendor": "trend micro", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:trendmicro:antivirus\\+_2020:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-25775" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Abdelhamid Naceri", "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" } ], "trust": 0.7 }, "cve": "CVE-2020-25775", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.3, "confidentialityImpact": "NONE", "exploitabilityScore": 3.4, "impactScore": 9.2, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Local", "author": "IPA score", "availabilityImpact": "High", "baseScore": 6.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-009590", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "id": "CVE-2020-25775", "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-25775", "trust": 1.0, "value": "MEDIUM" }, { "author": "IPA", "id": "JVNDB-2020-009590", "trust": 0.8, "value": "Medium" }, { "author": "ZDI", "id": "CVE-2020-25775", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202009-1650", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" }, { "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product\u0027s secure erase feature to delete files with a higher set of privileges. Virus Buster provided by Trend Micro Inc. There is a vulnerability in the cloud that allows low-privileged users to use the product\u0027s \"data erasure tool\" function to delete files with higher permissions. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developer.Any file or folder may be erased by a third party who has access to the product. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of the Secure Erase feature. The issue results from the lack of proper validation of a user-supplied link prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM", "sources": [ { "db": "NVD", "id": "CVE-2020-25775" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "ZDI", "id": "ZDI-20-1227" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-25775", "trust": 3.1 }, { "db": "ZDI", "id": "ZDI-20-1227", "trust": 2.3 }, { "db": "JVNDB", "id": "JVNDB-2020-009590", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU96249940", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-10819", "trust": 0.7 }, { "db": "NSFOCUS", "id": "50639", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202009-1650", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" }, { "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "id": "VAR-202009-0815", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.12407407 }, "last_update_date": "2023-12-18T14:00:23.087000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "\u30a2\u30e9\u30fc\u30c8/\u30a2\u30c9\u30d0\u30a4\u30b6\u30ea\uff1a\u30a6\u30a4\u30eb\u30b9\u30d0\u30b9\u30bf\u30fc \u30af\u30e9\u30a6\u30c9\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066(CVE-2020-25775)", "trust": 0.8, "url": "https://helpcenter.trendmicro.com/ja-jp/article/tmka-09911" }, { "title": "Trend Micro has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-09909" }, { "title": "Trend Micro Security 2020 Repair measures for the competition condition problem loophole", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=129828" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-09909" }, { "trust": 1.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1227/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25775" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25775" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu96249940" }, { "trust": 0.6, "url": "https://jvndb.jvn.jp/en/contents/2020/jvndb-2020-009590.html" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/50639" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" }, { "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-20-1227" }, { "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "db": "NVD", "id": "CVE-2020-25775" }, { "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-28T00:00:00", "db": "ZDI", "id": "ZDI-20-1227" }, { "date": "2020-11-19T08:11:54", "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "date": "2020-09-29T00:15:13.440000", "db": "NVD", "id": "CVE-2020-25775" }, { "date": "2020-09-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-28T00:00:00", "db": "ZDI", "id": "ZDI-20-1227" }, { "date": "2020-11-19T08:11:54", "db": "JVNDB", "id": "JVNDB-2020-009590" }, { "date": "2020-10-07T19:04:46.980000", "db": "NVD", "id": "CVE-2020-25775" }, { "date": "2020-11-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-1650" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-1650" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OfficeScan made by Trend Micro Inc. Vulnerability that can delete arbitrary files in the cloud", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009590" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "competition condition problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-1650" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.