Views:

Affected Version(s)

ProductAffected Version(s)PlatformLanguage(s)
ServerProtect for Storage (SPFS)  6.0WindowsEnglish
ServerProtect for Microsoft Windows / Novell NetWare (SPNT) 5.8WindowsEnglish
ServerProtect for EMC Celerra (SPEMC)5.8EMC CelerraEnglish
ServerProtect for Network Appliance Filers (SPNAF)5.8Network ApplianceEnglish


Solution

Trend Micro has released the following solutions to address the issue:

ProductUpdated versionNotesPlatformAvailability
SPFS6.0 Patch 2 B1304Readme  WindowsAvailable Now
SPNT5.8 CP B1587Readme  WindowsAvailable Now
SPEMC5.8 CP B1589Readme  EMC Celerra Available Now
SPNAF5.8 CP B1307Readme  Network Appliance Available Now

These are the minimum recommended version(s) of the patches and/or builds required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.


Vulnerability Details

CVE-2022-25329ServerProtect Information Server Static Credential  
CVSSv3.1: 9.8: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console.  An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated actions.

CVE-2022-25330ServerProtect Information Server Command Integer Overflow 
CVSSv3.1: 8.8: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code execution.

CVE-2022-25331ServerProtect Information Server Command Denial-of-Service (DoS) 
CVSSv3.1: 6.5: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the process.


Mitigating Factors

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.


Acknowledgement

Trend Micro would like to thank the following individuals and/or organizations for responsibly disclosing these issues and working with Trend Micro to help protect our customers:

  • Tenable


External Reference(s)