Trend Micro Apex One Multiple Vulnerabilities (000293322)

high Nessus Plugin ID 190416

Synopsis

The remote Windows host is running an application that is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Trend Micro application running on the remote Windows host is Apex One prior to SP1 (Server Build 12033 and Agent Build 12033). It is, therefore, affected by multiple vulnerabilities:

- Untrusted search path vulnerabilities in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. (CVE-2023-34144, CVE-2023-34145)

- Exposed dangerous function vulnerabilities in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. (CVE-2023-34146, CVE-2023-34147, CVE_2023-34148)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apex One SP1 (b12033/12033) or later.

See Also

https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US

Plugin Details

Severity: High

ID: 190416

File Name: trendmicro_apex_one_000293322.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 2/12/2024

Updated: 2/13/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-34148

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:trendmicro:apex_one

Required KB Items: installed_sw/Trend Micro Apex One

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2023

Vulnerability Publication Date: 6/6/2023

Reference Information

CVE: CVE-2023-34144, CVE-2023-34145, CVE-2023-34146, CVE-2023-34147, CVE-2023-34148