Published:2022/09/14  Last Updated:2022/09/14

JVN#36454862
Multiple vulnerabilities in Trend Micro Apex One and Trend Micro Apex One as a Service
Critical

Overview

Trend Micro Apex One and Trend Micro Apex One as a Service provided by Trend Micro Incorporated contain multiple vulnerabilities.

Products Affected

  • Trend Micro Apex One On Premise (2019)
  • Trend Micro Apex One as a Service

Description

Trend Micro Apex One and Trend Micro Apex One as a Service provided by Trend Micro Incorporated contain multiple vulnerabilities listed below.

  • Improper validation in some components of the rollback mechanism (CWE-20) - CVE-2022-40139
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 7.2
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5
  • Improper access control (CWE-284) - CVE-2022-40140
    CVSS v3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Base Score: 5.5
    CVSS v2 AV:L/AC:L/Au:S/C:N/I:N/A:C Base Score: 4.6
  • Information exposure (CWE-200) - CVE-2022-40141
    CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 5.6
    CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:P Base Score: 5.1
  • Improper link resolution before file access (CWE-59) - CVE-2022-40142
    CVSS v3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 7.8
    CVSS v2 AV:L/AC:L/Au:S/C:C/I:C/A:C Base Score: 6.8
  • Improper link resolution before file access (CWE-59) - CVE-2022-40143
    CVSS v3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Base Score: 7.3
    CVSS v2 AV:L/AC:M/Au:S/C:C/I:C/A:C Base Score: 6.6
  • Improper authentication (CWE-287) - CVE-2022-40144
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Base Score: 8.2
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:P Base Score: 6.4
Trend Micro Incorporated states that attacks exploiting CVE-2022-40139 have been observed.

Impact

  • An attacker who can log in to the product's administration console may execute an arbitrary code - CVE-2022-40139
  • An attacker who can log in to the system where the affected product is installed may be able to cause a denial-of-service (DoS) - CVE-2022-40140
  • If certain traffic data is intercepted and decoded, some information related to the server may be obtained - CVE-2022-40141
  • An attacker who can log in to the system where the affected product is installed may obtain the administrative privilege - CVE-2022-40142, CVE-2022-40143
  • If a remote attacker sends a specially crafted request to the affected product, the product’s login authentication may be bypassed - CVE-2022-40144

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.
The developer has released the following patch to fix these vulnerabilities.

  • Trend Micro Apex One On Premise (2019) Service Pack 1 b11092/11088
The issues in Trend Micro Apex One as a Service are already fixed in August 2022 updates.

Apply the Workaround
Applying the following workaround may mitigate the impact of these vulnerabilities.
  • Permit access to the product only from the trusted network

References

  1. Information-technology Promotion Agency, Japan (IPA)
    Security Updates Available for Trend Micro Apex One and Apex One SaaS (JVN#36454862) (in Japanese)

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

CVE-2022-40139, CVE-2022-40140, CVE-2022-40141, CVE-2022-40142, CVE-2022-40143
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.

CVE-2022-40144
Akinori Takeuchi of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert JPCERT-AT-2022-0023
Alert Regarding Vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-40139
CVE-2022-40140
CVE-2022-40141
CVE-2022-40142
CVE-2022-40143
CVE-2022-40144
JVN iPedia JVNDB-2022-000071