Views:

Affected Version(s)

ProductAffected Version(s) Platform Language(s) 
Apex Central  2019 (On-prem builds before 6570) WindowsEnglish


Solution

Trend Micro has released the following solutions to address the issue:

ProductUpdated version NotesPlatform Availability 
Apex Central Patch 8 r2 (b6660)
(repacked)
Readme  WindowsAvailable Now 

Please note that some of the below listed vulnerabilities may have been addressed in an earlier patch; however, Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin to ensure all known issues are resolved.

Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.


Vulnerability Details

CVE-2023-52324Unrestricted File Upload Vulnerability 
ZDI-CAN-20803
CVSSv3: 6.5: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

An unrestricted file upload vulnerability in Trend Micro Apex Central could allow a remote attacker to create arbitrary files on affected installations.

Please note: although authentication is required to exploit this vulnerability, this vulnerability could be exploited when the attacker has any valid set of credentials. Also, this vulnerability could be potentially used in combination with another vulnerability to execute arbitrary code.

CVE-2023-52325Widget Local File Inclusion Remote Code Execution Vulnerability 
ZDI-CAN-21327
CVSSv3: 7.5: AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

A local file inclusion vulnerability in one of Trend Micro Apex Central's widgets could allow a remote attacker to execute arbitrary code on affected installations.

Please note: this vulnerability must be used in conjunction with another one to exploit an affected system. In addition, an attacker must first obtain a valid set of credentials on target system in order to exploit this vulnerability.

CVE-2023-52326 through CVE-2023-52329Cross-Site Scripting (XSS) Remote Code Execution Vulnerabilities
ZDI-CAN-18873, ZDI-CAN-18869, ZDI-CAN-18870, ZDI-CAN-18868
CVSSv3: 6.1: AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers.

CVE-2023-52330Trend Micro Apex Central Cross-Site Scripting (XSS) Privilege Escalation Vulnerability 
ZDI-CAN-21447
CVSSv3: 5.4: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting vulnerability in Trend Micro Apex Central could allow a remote attacker to execute arbitrary code on affected installations of Trend Micro Apex Central.

Please note: user interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

CVE-2023-52331Server-Side Request Forgery Information Disclosure Vulnerability 
ZDI-CAN-21888
CVSSv3: 9.1: AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central could allow an attacker to interact with internal or local services directly.

Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.


Mitigating Factors

Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.

However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.


Acknowledgement

Trend Micro would like to thank the following individuals for responsibly disclosing these issues and working with Trend Micro to help protect our customers:


External Reference(s)

The following advisories may be found at Trend Micro's Zero Day Initiative Published Advisories site:
  • ZDI-CAN-20803
  • ZDI-CAN-21327
  • ZDI-CAN-18873
  • ZDI-CAN-18869
  • ZDI-CAN-18870
  • ZDI-CAN-18868
  • ZDI-CAN-21447
  • ZDI-CAN-21888