7.8
HIGH
CVE-2024-23940
"Trend Micro uiAirSupport DLL Hijacking/Elevation of Privilege"
Description

Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system.

INFO

Published Date :

Jan. 29, 2024, 7:15 p.m.

Last Modified :

Feb. 6, 2024, 7:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-23940 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro antivirus_\+_security
2 Trendmicro internet_security
3 Trendmicro maximum_security
4 Trendmicro premium_security
5 Trendmicro air_support
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23940.

URL Resource
https://helpcenter.trendmicro.com/en-us/article/tmka-12134 Vendor Advisory
https://helpcenter.trendmicro.com/ja-jp/article/tmka-12132 Vendor Advisory
https://medium.com/@s1kr10s/av-when-a-friend-becomes-an-enemy-55f41aba42b1 Exploit Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23940 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23940 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpcenter.trendmicro.com/en-us/article/tmka-12134 No Types Assigned https://helpcenter.trendmicro.com/en-us/article/tmka-12134 Vendor Advisory
    Changed Reference Type https://helpcenter.trendmicro.com/ja-jp/article/tmka-12132 No Types Assigned https://helpcenter.trendmicro.com/ja-jp/article/tmka-12132 Vendor Advisory
    Changed Reference Type https://medium.com/@s1kr10s/av-when-a-friend-becomes-an-enemy-55f41aba42b1 No Types Assigned https://medium.com/@s1kr10s/av-when-a-friend-becomes-an-enemy-55f41aba42b1 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration AND OR *cpe:2.3:a:trendmicro:air_support:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2103 *cpe:2.3:a:trendmicro:antivirus_\+_security:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2103 *cpe:2.3:a:trendmicro:internet_security:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2103 *cpe:2.3:a:trendmicro:maximum_security:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2103 *cpe:2.3:a:trendmicro:premium_security:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2103 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added Description Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system.
    Added Reference Trend Micro, Inc. https://helpcenter.trendmicro.com/en-us/article/tmka-12134 [No types assigned]
    Added Reference Trend Micro, Inc. https://helpcenter.trendmicro.com/ja-jp/article/tmka-12132 [No types assigned]
    Added Reference Trend Micro, Inc. https://medium.com/@s1kr10s/av-when-a-friend-becomes-an-enemy-55f41aba42b1 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23940 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23940 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.32729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability