[Japanese]

JVNDB-2022-000071

Multiple vulnerabilities in Trend Micro Apex One and Trend Micro Apex One as a Service

Overview

Trend Micro Apex One and Trend Micro Apex One as a Service provided by Trend Micro Incorporated contain multiple vulnerabilities listed below.

* Improper validation in some components of the rollback mechanism (CWE-20) - CVE-2022-40139
* Improper access control (CWE-284) - CVE-2022-40140
* Information exposure (CWE-200) - CVE-2022-40141
* Improper link resolution before file access (CWE-59) - CVE-2022-40142
* Improper link resolution before file access (CWE-59) - CVE-2022-40143
* Improper authentication (CWE-287) - CVE-2022-40144

Trend Micro Incorporated states that attacks exploiting CVE-2022-40139 have been observed.

CVE-2022-40139, CVE-2022-40140, CVE-2022-40141, CVE-2022-40142, CVE-2022-40143
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.

CVE-2022-40144
Akinori Takeuchi of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Local
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2022-40142


CVSS V3 Severity:
Base Metrics 7.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2022-40139


CVSS V3 Severity:
Base Metrics 5.5 (Medium) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 4.6 (Medium) [IPA Score]
  • Access Vector: Local
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2022-40140


CVSS V3 Severity:
Base Metrics 5.6 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2022-40141


CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.6 (Medium) [IPA Score]
  • Access Vector: Local
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2022-40143


CVSS V3 Severity:
Base Metrics 8.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.4 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2022-40144
Affected Products


Trend Micro, Inc.
  • Apex One On Premise (2019)
  • Apex One

Impact

* An attacker who can log in to the product's administration console may execute an arbitrary code - CVE-2022-40139
* An attacker who can log in to the system where the affected product is installed may be able to cause a denial-of-service (DoS) - CVE-2022-40140
* If certain traffic data is intercepted and decoded, some information related to the server may be obtained - CVE-2022-40141
* An attacker who can log in to the system where the affected product is installed may obtain the administrative privilege - CVE-2022-40142, CVE-2022-40143
* If a remote attacker sends a specially crafted request to the affected product, the product's login authentication may be bypassed - CVE-2022-40144
Solution

[Apply the Patch]
Apply the patch according to the information provided by the developer.
The developer has released the following patch to fix these vulnerabilities.

* Trend Micro Apex One On Premise (2019) Service Pack 1 b11092/11088
The issues in Trend Micro Apex One as a Service are already fixed in August 2022 updates.

[Apply the Workaround]
Applying the following workaround may mitigate the impact of these vulnerabilities.
* Permit access to the product only from the trusted network
Vendor Information

Trend Micro, Inc.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. Information Exposure(CWE-200) [IPA Evaluation]
  3. Permissions(CWE-264) [IPA Evaluation]
  4. Improper Authentication(CWE-287) [IPA Evaluation]
  5. Link Following(CWE-59) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-40139
  2. CVE-2022-40140
  3. CVE-2022-40141
  4. CVE-2022-40142
  5. CVE-2022-40143
  6. CVE-2022-40144
References

  1. JVN : JVN#36454862
  2. IPA SECURITY ALERTS : JVN#36454862
  3. JPCERT : JPCERT-AT-2022-0023
Revision History

  • [2022/09/14]
      Web page was published