Multiple vulnerabilities in Trend Micro Home Network Security



Published: 2021-05-25 | Updated: 2021-06-28
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-32458
CVE-2021-32457
CVE-2021-32459
CWE-ID CWE-121
CWE-264
CWE-259
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Home Network Security
Hardware solutions / Routers for home users

Vendor Trend Micro

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU53514

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-32458

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the tdts.ko chrdev_ioctl_handle. A local user can perform a specially crafted IOCTL call to trigger stack-based buffer overflow and execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Home Network Security: 6.1.567 - 6.6.604

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1231
http://helpcenter.trendmicro.com/en-us/article/TMKA-10337


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU53513

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-32457

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improperly imposed permissions in the tdts.ko chrdev_ioctl_handle functionality. A local user can make a specially crafted IOCTL request and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Home Network Security: 6.1.567 - 6.6.604

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1230
http://helpcenter.trendmicro.com/en-us/article/TMKA-10337


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Use of Hard-coded Password

EUVDB-ID: #VU53512

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-32459

CWE-ID: CWE-259 - Use of Hard-coded Password

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected device.

The vulnerability exists due to presence of hard-coded credentials diamond:bahV6AtJqZt4K in the SFTP Log Collection Server feature and are present in the core binary of the HNS device. A remote non-authenticated attacker can login to the affected system and gain access to the sever.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Home Network Security: 6.1.567 - 6.6.604

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1241
http://helpcenter.trendmicro.com/en-us/article/TMKA-10337


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###