var-202112-1054
Vulnerability from variot
A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a denial-of-service. plural Trend Micro Security 2021 Family products contain a link interpretation vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the Platinum Host Service. By creating a symbolic link, an attacker can abuse the service to overwrite a file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202112-1054", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus\\+ security 2021", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "17.0" }, { "model": "premium security 2021", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "17.0" }, { "model": "internet security 2021", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "17.0" }, { "model": "maximum security 2021", "scope": "lte", "trust": 1.0, "vendor": "trendmicro", "version": "17.0" }, { "model": "premium security 2021", "scope": null, "trust": 0.8, "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed", "version": null }, { "model": "antivirus + security 2021", "scope": null, "trust": 0.8, "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed", "version": null }, { "model": "maximum security 2021", "scope": null, "trust": 0.8, "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed", "version": null }, { "model": "internet security 2021", "scope": null, "trust": 0.8, "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed", "version": null }, { "model": "maximum security", "scope": null, "trust": 0.7, "vendor": "trend micro", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:trendmicro:antivirus\\+_security_2021:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:internet_security_2021:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:maximum_security_2021:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:premium_security_2021:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-44023" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Michael DePlante (@izobashi) of Trend Micro\u0027s Zero Day Initiative", "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" } ], "trust": 0.7 }, "cve": "CVE-2021-44023", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-44023", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.1, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-44023", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "id": "CVE-2021-44023", "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-44023", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2021-44023", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202112-785", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" }, { "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a denial-of-service. plural Trend Micro Security 2021 Family products contain a link interpretation vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the Platinum Host Service. By creating a symbolic link, an attacker can abuse the service to overwrite a file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system", "sources": [ { "db": "NVD", "id": "CVE-2021-44023" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "ZDI", "id": "ZDI-21-1536" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-44023", "trust": 3.9 }, { "db": "ZDI", "id": "ZDI-21-1536", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2021-016532", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-14587", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021121001", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202112-785", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" }, { "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "id": "VAR-202112-1054", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.12407407 }, "last_update_date": "2023-12-18T13:12:16.452000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Bulletin", "trust": 1.5, "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-10867" }, { "title": "Trend Micro Security Post-link vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=175385" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-59", "trust": 1.0 }, { "problemtype": "Link interpretation problem (CWE-59) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://www.zerodayinitiative.com/advisories/zdi-21-1536/" }, { "trust": 2.3, "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-10867" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44023" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121001" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" }, { "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-21-1536" }, { "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "db": "NVD", "id": "CVE-2021-44023" }, { "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-14T00:00:00", "db": "ZDI", "id": "ZDI-21-1536" }, { "date": "2022-12-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "date": "2021-12-16T03:15:10.073000", "db": "NVD", "id": "CVE-2021-44023" }, { "date": "2021-12-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-14T00:00:00", "db": "ZDI", "id": "ZDI-21-1536" }, { "date": "2022-12-16T08:31:00", "db": "JVNDB", "id": "JVNDB-2021-016532" }, { "date": "2021-12-20T13:40:21.957000", "db": "NVD", "id": "CVE-2021-44023" }, { "date": "2021-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-785" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202112-785" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Trend\u00a0Micro\u00a0Security\u00a02021\u00a0 Link interpretation vulnerability in family products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-016532" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "post link", "sources": [ { "db": "CNNVD", "id": "CNNVD-202112-785" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.