Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability

[vc_row][vc_column][vc_column_text]

Pregabalin online no prescription Overview :
Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass authentication.
General Tinio  

Trend Micro Worry-Free Business Security Directory Traversal Authentication Bypass Vulnerability

ZDI-20-307
ZDI-CAN-10073

CVE ID CVE-2020-8600
CVSS SCORE 8.6, (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Worry-Free Business Security
VULNERABILITY DETAILS This vulnerability allows remote attackers to bypass authentication on affected installations of Trend Micro Worry-Free Business Security. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of the TempFileName parameter provided to the cgiRecvFile.exe endpoint. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to bypass authentication on the system.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/000245572
DISCLOSURE TIMELINE
  • 2020-01-21 – Vulnerability reported to vendor
  • 2020-03-17 – Coordinated public release of advisory
CREDIT Anonymous
Vulnerability Details :
CVE ID :

CVE-2020-8600

SECURITY BULLETIN: Multiple Critical Vulnerabilities in Trend Micro Worry-Free Business Security

Affected Version(s)

PRODUCT AFFECTED VERSION(S) PLATFORM LANGUAGE(S)
Worry-Free Business Security 9.5, 10.0 Windows English

Solution

Trend Micro has released the following solutions to address the issue:

PRODUCT UPDATED VERSION NOTES PLATFORM AVAILABILITY
Worry-Free Business Security 10.0 SP1 B2190
Readme
Windows March 16
9.5 B1525 Readme Windows March 16

This is the minimum version(s) of the patch and/or build required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.

Vulnerability Details

These critical patches resolve the following vulnerabilities in Trend Micro Worry-Free Business Security:

1. CVE-2020-8468CVSS 8.0 (HIGH) – Trend Micro Worry-Free Business Security agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.

 
ITW Alert: Trend Micro has observed at least one active attempt of potential exploitation of this vulnerability in the wild.

2. CVE-2020-8470CVSS 10 (CRITICAL) – Trend Micro Worry-Free Business Security server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
Trend Micro has not observed any attempted exploits of this vulnerability at this time.

3. CVE-2020-8598CVSS 10 (CRITICAL) – Trend Micro Worry-Free Business Security server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
Trend Micro has not observed any attempted exploits of this vulnerability at this time.

4. CVE-2020-8600CVSS 8.6 (HIGH) – Trend Micro Worry-Free Business Security is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass authentication.
Trend Micro has not observed any attempted exploits of this vulnerability at this time.

Mitigating Factors

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, due to the critical nature of these vulnerabilities, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.[/vc_column_text][/vc_column][/vc_row]

Facebook
Twitter
LinkedIn

Recent Posts

Follow Us

Web Application Firewall Solution