Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Trend Micro Confirms In-the-Wild Zero-Day Attacks

Security vendor Trend Micro has issued a warning for in-the-wild zero-day attacks hitting customers using its Apex One and Apex One as a Service products.

Security vendor Trend Micro has issued a warning for in-the-wild zero-day attacks hitting customers using its Apex One and Apex One as a Service products.

In a security bulletin released quietly on July 28, Trend Micro rolled out patches for at least four documented vulnerabilities alongside a warning that malicious attackers are already launching exploits against two of the security defects.

“Trend Micro has observed an active attempt of exploitation against two of these vulnerabilities (chained) in-the-wild (ITW) in a very limited number of instances, and we have been in contact with these customers already.  All customers are strongly encouraged to update to the latest versions as soon as possible,” the company said.

Trend Micro did not provide any additional information on the in-the-wild attacks.  In a statement sent to SecurityWeek, the company said its policy is not to comment on any in-the-wild attacks “for the safety and confidentiality of our customers.”

The Trend Micro bulletin, rated critical, documents four security flaws — CVE-2021-32464, CVE-2021-32465, CVE-2021-36741, and CVE-2021-36742 — affecting the Trend Micro Apex One (On Premise) and Apex One as a Service (SaaS) on Windows.

The company said the patches fix multiple vulnerabilities related to incorrect permission assignment privilege escalation, incorrect permission preservation authentication bypass, arbitrary file upload, and local privilege escalation.

[ Related: Google: Sophisticated APT Group Burned 11 Zero-Days ]

This is not the first time Trend Micro has warned customers that a vulnerability in one of its products has been exploited in live malware attacks.  In April this year, the company updated an advisory published in August 2020 to inform users that threat actors had attempted to exploit a vulnerability affecting its Apex One and OfficeScan XG products. The flaw in question, tracked as CVE-2020-24557, is a privilege escalation issue whose exploitation requires low-privileged access to the targeted system.

Advertisement. Scroll to continue reading.

Trend Micro also issued a warning in March 2020, when it learned that two vulnerabilities affecting Apex One and OfficeScan had been exploited in the wild.

While no information has been made public about these attacks, there were some reports in January 2020 that a remote code execution vulnerability patched in 2019 in Trend Micro’s OfficeScan product was exploited in an attack on electronics and electrical equipment maker Mitsubishi Electric. 

The attack was launched against Mitsubishi Electric in 2019, but it only came to light in early 2020, when the company confirmed that hackers had managed to steal personal and corporate information.

Related: Trend Micro Patches Vulnerabilities in Home Network Security Devices

Related: Trend Micro Patches Serious Flaws in Product Used by Governments

Related: Trend Micro Patches Vulnerabilities in InterScan Messaging Security Product

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.