ID CVE-2018-10506
Summary A out-of-bounds read information disclosure vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within the processing of IOCTL 0x220004 by the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 27-07-2018 - 14:48)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:N/A:N
refmap via4
confirm https://success.trendmicro.com/solution/1119961
misc https://www.zerodayinitiative.com/advisories/ZDI-18-566/
Last major update 27-07-2018 - 14:48
Published 08-06-2018 - 14:29
Last modified 27-07-2018 - 14:48
Back to Top