Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

AV Under Attack: Trend Micro Confirms Apex One Exploitation

Anti-malware vendor Trend Micro is warning that attackers are attempting to exploit a previously patched vulnerability in its Apex One, Apex One as a Service, and OfficeScan product lines.

Anti-malware vendor Trend Micro is warning that attackers are attempting to exploit a previously patched vulnerability in its Apex One, Apex One as a Service, and OfficeScan product lines.

Tracked as CVE-2020-24557 (CVSS 7.8), the high-severity vulnerability was patched in August last year after researchers with Trend Micro’s Zero Day Initiative explained that prior access to a vulnerable system is required for successful exploitation of the bug.

“This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability,” the researchers said.

The security issue impacts ApexOne Security Agent’s logic that provides control over access to the Misc folder and could result in an attacker being able to execute code in the context of SYSTEM.

On Wednesday, the Japan CERT Coordination Center published an alert on the exploitation of this vulnerability, shortly after Trend Micro Japan started alerting customers of these attacks.


In an updated advisory, Trend Micro urges customers to apply the available security patch and informs them that all three affected products (Apex One, Apex One as a Service, and OfficeScan) are being targeted in live attacks.


Advertisement. Scroll to continue reading.

Japan CERT CC makes the same recommendation, underlining that successful exploitation of the flaw could allow attackers to disable security products, escalate privileges, or exploit specific Windows features.


“Since the vulnerability is already being exploited in the wild, the users of the affected products are recommended to update the affected system to the latest version as soon as possible. Please refer to the information provided by Trend Micro,” Japan CERT CC notes.


Trend Micro points out that the latest versions of the affected products should contain all of the necessary fixes for these bugs and customers should consider updating to them as soon as possible, or at least applying the available patches to ensure attacks are thwarted.


UPDATE 04/23: Trend Micro on Thursday revealed that a single, unpatched customer system was targeted through the high severity vulnerability. The company continues to urge all customers to apply the patches released in August 2020.

“This is not a zero-day exploit since the attempt occurred long after the patch was released, and although the commonly used phrase ‘in the wild’ can suggest a widespread issue, it has not been observed beyond the single affected customer,” the company said.

Related: Trend Micro Patches Serious Flaws in Enterprise Product

Related: Trend Micro Patches Two Vulnerabilities Exploited in the Wild

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...