[Japanese]

JVNDB-2022-002544

Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service

Overview

Trend Micro Incorporated has released security updates for Apex One and Apex One as a Service.

Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
CVSS Severity (What is CVSS?)

Affected Products


Trend Micro, Inc.
  • Apex One On Premise (2019)
  • Apex One as a Service

Impact

* Privilege escalation due to a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability
* Privilege escalation due to a an Out-of-Bounds access vulnerability
* Privilege escalation due to a forced browsing vulnerability
* Privilege escalation due to an improper certification validation vulnerability
* Bypass of the product's anti-tampering mechanisms due to an improper registry permissions vulnerability in the Trend Micro Apex One Data Loss Prevention (DLP) module
* Privilege escalation due to an origin validation error vulnerability
Solution

[Apply the Patch]
Apply the patch according to the information provided by the developer.
The developer has released the following patch to fix these vulnerabilities.

* Trend Micro Apex One On Premise (2019) Service Pack 1 Critical Patch b11110/11102

The issues in Trend Micro Apex One as a Service are already fixed in September 2022 updates.

[Apply the Workaround]
Applying the following workaround may mitigate the impact of these vulnerabilities.

* Permit access to the product only from the trusted network
Vendor Information

Trend Micro, Inc.
CWE (What is CWE?)

CVE (What is CVE?)

  1. CVE-2022-41744
  2. CVE-2022-41745
  3. CVE-2022-41746
  4. CVE-2022-41747
  5. CVE-2022-41748
  6. CVE-2022-41749
References

  1. JVN : JVNVU#97131578
  2. National Vulnerability Database (NVD) : CVE-2022-41744
  3. National Vulnerability Database (NVD) : CVE-2022-41745
  4. National Vulnerability Database (NVD) : CVE-2022-41746
  5. National Vulnerability Database (NVD) : CVE-2022-41747
  6. National Vulnerability Database (NVD) : CVE-2022-41748
  7. National Vulnerability Database (NVD) : CVE-2022-41749
Revision History

  • [2022/10/20]
      Web page was published