CVE-2021-25252

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
References
Link Resource
https://success.trendmicro.com/solution/000285675 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:trendmicro:cloud_edge:5.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:trendmicro:apex_one:-:-:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:trendmicro:deep_security:10.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:11.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:12.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:20.0:-:*:*:long_term_support:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:a:trendmicro:control_manager:7.0:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:trendmicro:deep_discovery_analyzer:5.1:-:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:trendmicro:deep_discovery_email_inspector:2.5:-:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:a:trendmicro:deep_discovery_inspector:3.8:-:*:*:*:*:*:*

Configuration 10 (hide)

cpe:2.3:a:trendmicro:interscan_messaging_security_virtual_appliance:9.1:-:*:*:*:*:*:*

Configuration 11 (hide)

cpe:2.3:a:trendmicro:interscan_web_security_virtual_appliance:6.5:-:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:a:trendmicro:officescan:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:a:trendmicro:portal_protect:2.6:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:a:trendmicro:scanmail:14.0:*:*:*:*:microsoft_exchange:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:a:trendmicro:scanmail_for_ibm_domino:5.8:-:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:a:trendmicro:serverprotect_for_storage:6.0:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:a:trendmicro:serverprotect:5.8:-:*:*:*:*:*:*
OR cpe:2.3:h:emc:celerra_network_attached_storage:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:a:trendmicro:serverprotect_for_network_appliance_filers:5.8:-:*:*:*:*:*:*
cpe:2.3:o:netapp:cluster_data_ontap:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:a:trendmicro:safe_lock:1.1:-:*:*:txone:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:a:trendmicro:worry-free_business_security:10.1:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Sep 2021, 17:23

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

27 Aug 2021, 13:57

Type Values Removed Values Added
CPE cpe:2.3:a:trendmicro:scanmail_for_exchange:14.0:-:*:*:*:*:*:* cpe:2.3:a:trendmicro:scanmail:14.0:*:*:*:*:microsoft_exchange:*:*

24 Mar 2021, 17:24

Type Values Removed Values Added
CPE cpe:2.3:a:trendmicro:worry-free_business_security:10.1:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_discovery_email_inspector:2.5:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:serverprotect:5.8:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:control_manager:7.0:-:*:*:*:*:*:*
cpe:2.3:o:netapp:cluster_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:scanmail_for_exchange:14.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:cloud_edge:5.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:portal_protect:2.6:*:*:*:*:*:*:*
cpe:2.3:h:emc:celerra_network_attached_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:serverprotect_for_network_appliance_filers:5.8:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:officescan:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:10.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:11.0:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_discovery_analyzer:5.1:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:interscan_web_security_virtual_appliance:6.5:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:safe_lock:1.1:-:*:*:txone:*:*:*
cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_discovery_inspector:3.8:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:12.0:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:interscan_messaging_security_virtual_appliance:9.1:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:serverprotect_for_storage:6.0:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:scanmail_for_ibm_domino:5.8:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:-:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:deep_security:20.0:-:*:*:long_term_support:*:*:*
cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:*:*:*
CWE CWE-400
References (MISC) https://success.trendmicro.com/solution/000285675 - (MISC) https://success.trendmicro.com/solution/000285675 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.9
v3 : 5.5

03 Mar 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-03 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-25252

Mitre link : CVE-2021-25252

CVE.ORG link : CVE-2021-25252


JSON object : View

Products Affected

trendmicro

  • scanmail_for_ibm_domino
  • serverprotect_for_storage
  • worry-free_business_security
  • interscan_web_security_virtual_appliance
  • serverprotect
  • safe_lock
  • apex_one
  • control_manager
  • interscan_messaging_security_virtual_appliance
  • scanmail
  • apex_central
  • serverprotect_for_network_appliance_filers
  • deep_discovery_inspector
  • officescan
  • cloud_edge
  • deep_discovery_analyzer
  • portal_protect
  • deep_discovery_email_inspector
  • deep_security

novell

  • netware

apple

  • macos

microsoft

  • windows

netapp

  • cluster_data_ontap

emc

  • celerra_network_attached_storage

linux

  • linux_kernel
CWE
CWE-400

Uncontrolled Resource Consumption