Denial of service in Trend Micro ServerProtect for Linux



Published: 2021-01-26 | Updated: 2021-01-28
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-25224
CVE-2021-25225
CVE-2021-25226
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ServerProtect for Linux
Server applications / Server solutions for antivurus protection

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Updated: 27.01.2021

Added vulnerabilities #2-3.

1) Resource exhaustion

EUVDB-ID: #VU50039

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25224

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

Three vulnerabilities exists due to application does not properly control consumption of internal resources within the splx_manual_scan executable. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ServerProtect for Linux: before 3.0 CP 1649

External links

http://success.trendmicro.com/solution/000284207


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU50070

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25225

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the splx_schedule_scan executable. A remote attacker can trick the victim to open a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ServerProtect for Linux: before 3.0 CP 1649

External links

http://success.trendmicro.com/solution/000284207
http://www.zerodayinitiative.com/advisories/ZDI-21-086/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU50071

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25226

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the vsapiapp executable. A remote attacker can trick the victim to open a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ServerProtect for Linux: before 3.0 CP 1649

External links

http://success.trendmicro.com/solution/000284207
http://www.zerodayinitiative.com/advisories/ZDI-21-087/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###