Views:

Affected Version(s)

ProductAffected Version(s) Platform Language(s) 
Trend Micro Endpoint Encryption 
(TMEE) 
Full Disk Encryption (FDE) 
version 6.0.0.3204 and below 
WindowsEnglish


Solution

Trend Micro has released the following solutions to address the issue:

Product Updated version Platform Availability 
TMEE TMEE 6.0 FDE CP 3323  WindowsNow Available 

These are the minimum recommended version(s) of the patches and/or builds required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.


Vulnerability Details

CVE-2023-28005Secure Boot Bypass Vulnerability 
CVSSv3: 5.9: AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows’ Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the device.

An attacker must first obtain physical access to the target system in order to exploit this vulnerability. It is also important to note that the contents of the drive(s) encrypted with TMEE FDE would still be protected and would NOT be accessible by the attacker by exploitation of this vulnerability alone.

IMPORTANT NOTE: Due to the nature of this vulnerability, at some point in the next few months Microsoft will be adding vulnerable TMEE FDE builds to the Secure Boot Forbidden Signature Database (DBX) that will prevent certain UEFI modules from loading. It is imperative that customers apply this latest Critical Patch as soon as possible to prevent any potential impact from their users.


Mitigating Factors

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.


Acknowledgement

Trend Micro would like to thank the following individuals for responsibly disclosing these issues and working with Trend Micro to help protect our customers:

  • Anonymous