[Japanese]
|
JVNDB-2022-002761
|
Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service
|
Trend Micro Incorporated has released security updates for Apex One and Apex One as a Service.
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
|
CVSS V3 Severity: Base Metrics 7.8 (High) [NVD Score]
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
|
|
Trend Micro, Inc.
- Apex One 2019
- Apex One as a Service
|
|
* Information disclosure due to Out-of-Bounds read vulnerabilities
* Privilege escalation due to an Out-of-Bounds access vulnerability in the Unauthorized Change Prevention Service
* Privilege escalation due to a memory corruption vulnerability in the Unauthorized Change Prevention Service
* Privilege escalation due to a Time-of-Check Time-of-Use (TOCTOU) race condition vulnerability in the Security Agent
* Privilege escalation due to an improper handling of exceptional conditions vulnerability
* Privilege escalation due to a directory traversal vulnerability in the Security Agent
* Memory corruption due to missing SAFESEH memory protection mechanism in some modules
|
[Apply the Patch]
Apply the patch according to the information provided by the developer.
The developer has released the following patch to fix these vulnerabilities.
* Trend Micro Apex One On Premise (2019) Service Pack 1 Critical Patch b11128
The issues in Trend Micro Apex One as a Service are already fixed in October 2022 updates.
[Apply the Workaround]
Applying the following workaround may mitigate the impact of these vulnerabilities.
* Permit access to the product only from the trusted network
|
Trend Micro, Inc.
|
- Out-of-bounds Read(CWE-125) [NVD Evaluation]
- Out-of-bounds Write(CWE-787) [NVD Evaluation]
- Time-of-check Time-of-use (TOCTOU) Race Condition(CWE-367) [NVD Evaluation]
- Improper Handling of Exceptional Conditions(CWE-755) [NVD Evaluation]
- Path Traversal(CWE-22) [NVD Evaluation]
- No Mapping(CWE-Other) [NVD Evaluation]
|
- CVE-2022-44647
- CVE-2022-44648
- CVE-2022-44649
- CVE-2022-44650
- CVE-2022-44651
- CVE-2022-44652
- CVE-2022-44653
- CVE-2022-44654
|
- JVN : JVNVU#90082799
- JVN : JVNVU#91848962
- National Vulnerability Database (NVD) : CVE-2022-44647
- National Vulnerability Database (NVD) : CVE-2022-44648
- National Vulnerability Database (NVD) : CVE-2022-44649
- National Vulnerability Database (NVD) : CVE-2022-44650
- National Vulnerability Database (NVD) : CVE-2022-44651
- National Vulnerability Database (NVD) : CVE-2022-44652
- National Vulnerability Database (NVD) : CVE-2022-44653
- National Vulnerability Database (NVD) : CVE-2022-44654
|
- [2022/11/21]
Web page was published
- [2023/02/22]
References : Contents were added
- [2024/05/31]
CVSS Severity was modified
CWE was modified
|