Views:

Affected Version(s)

ProductAffected Version(s) Platform Language(s) 
Apex One 2019 (On-prem)WindowsEnglish
Apex One as a Service Versions before April 2023 MaintenanceWindows English


Solution

Trend Micro has released the following solutions to address the issue:

ProductUpdated Version(s)*NotesPlatform Availability 
Apex One SP1 Critical Patch B12024 Readme  WindowsNow Available 
Apex One as a ServiceApril 2023 Maintenance
Hotfix - Build 202304
Security Agent version: 14.0.12105
NotesWindowsNow Available

These are the minimum recommended version(s) of the patches and/or builds required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.

*Please note: some of the vulnerabilities listed below may be resolved by an earlier build, but it is strongly recommended that customers apply the latest available version to ensure all known issues are resolved.


Vulnerability Details

CVE-2023-30902Registry Key Privilege Escalation Vulnerability 
CVSSv3: 2.9: AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected installations.

CVE-2023-32552 and 32553Improper Access Control Information Disclosure Vulnerabilities 
ZDI-CAN-18290, ZDI-CAN-17965
CVSSv3: 6.5: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Improper access control vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents.

Please note:  in addition to applying the latest Critical Patch, there are some additional configuration settings needed on the Apex One console for this vulnerability.

Apex One as a Service
1.  First ensure that all managed Security Agents are updated to at least build 12000 or later (this will also be verified later.
2.  Log into the Apex One as a Service Management Console.
3.  Navigate to Agents > Global Agents.
4.  Click on the Network tab.
5.  Under Server-Agent Communication, find the option titled Client Authentication Checksum (CAC) security for Security Agent verification and click the Change button.
 

Module state

6.  A separate pop-up Window will appear.  Click Verify Versions to proceed. 
 

Module state


7.  When complete, the option will now be enabled.

Apex One (on-Premise) - builds CP12011 and above
1.  Similar to the Apex One as a Service procedure, log into the Apex One Management Console.
2.  Navigate to Agents > Global Agent Settings
3.  Click the Network tab.
4.  Under Server-Agent Communication, find the option titled Client Authentication Checksum (CAC) security for Security Agent verification and click the Change button and proceed from there as well.
 

Module state



CVE-2023-32554 and 32555Security Agent Time-of-Check Time-of-User LPE Vulnerabilities 
ZDI-CAN-19831, ZDI-CAN-19102
CVSSv3: 7.8: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Time-of-Check Time-Of-Use vulnerabilities in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.

Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

CVE-2023-32556Security Agent Link Following Information Disclosure Vulnerability 
ZDI-CAN-16525
CVSSv3: 5.5: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A link following vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to disclose sensitive information.

Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

CVE-2023-32557Management Server Path Traversal Unauthenticated RCE Vulnerability 
CVSSv3: 9.8: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an unauthenticated attacker to upload an arbitrary file to the Management Server which could lead to remote code execution with system privileges.

Please note: this particular vulnerability was discovered by a due diligence research team within Trend Micro as a theoretical attack and is being publicly disclosed for transparency purposes in order to encourage customers to ensure they are up-to-date on security patches.


Mitigating Factors

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.


Acknowledgement

Trend Micro would like to thank the following individuals for responsibly disclosing these issues and working with Trend Micro to help protect our customers:


External Reference(s)

The following advisories may be found at Trend Micro's Zero Day Initiative Published Advisories site:
  • ZDI-CAN-18290
  • ZDI-CAN-17965
  • ZDI-CAN-19831
  • ZDI-CAN-19102
  • ZDI-CAN-16525