Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-25331

Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the process.

CVE
#vulnerability#mac#windows#microsoft

Summary

Release Date: February 22, 2022
CVE Identifier(s): CVE-2022-25329 through CVE-2022-25331
Platform(s): Windows, Network Appliance, EMC Celerra
CVSS 3.0 Score(s): 6.5 - 9.8
Severity Rating(s): Medium - Critical

Trend Micro has released new Critical Patches for Trend Micro ServerProtect that resolves several vulnerabilities related to a static credential, integer overflow and denial-of-service (DoS).

Details

Public

Affected Version(s)

Product

Affected Version(s)

Platform

Language(s)

ServerProtect for Storage (SPFS)

6.0

Windows

English

ServerProtect for Microsoft Windows / Novell NetWare (SPNT)

5.8

Windows

English

ServerProtect for EMC Celerra (SPEMC)

5.8

EMC Celerra

English

ServerProtect for Network Appliance Filers (SPNAF)

5.8

Network Appliance

English

**
Solution**

Trend Micro has released the following solutions to address the issue:

These are the minimum recommended version(s) of the patches and/or builds required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.

**
Vulnerability Details**

CVE-2022-25329: ServerProtect Information Server Static Credential
CVSSv3.1: 9.8: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated actions.

CVE-2022-25330: ServerProtect Information Server Command Integer Overflow
CVSSv3.1: 8.8: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code execution.

CVE-2022-25331: ServerProtect Information Server Command Denial-of-Service (DoS)
CVSSv3.1: 6.5: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the process.

**
Mitigating Factors**

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.

**
Acknowledgement**

Trend Micro would like to thank the following individuals and/or organizations for responsibly disclosing these issues and working with Trend Micro to help protect our customers:

  • Tenable

**
External Reference(s)**

  • Tenable Advisory ID: TRA-2022-05

Premium

Internal

Partner

Rating:

Category:

Update

Solution Id:

000290507

Feedback

Did this article help you?

Thank you for your feedback!

Thanks for voting.

To help us improve the quality of this article, please leave your email here so we can clarify further your feedback, if neccessary:

We will not send you spam or share your email address.

*This form is automated system. General questions, technical, sales, and product-related issues submitted through this form will not be answered.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907