Application Security

Trend Micro Confirms In-the-Wild Zero-Day Attacks

Security vendor Trend Micro has issued a warning for in-the-wild zero-day attacks hitting customers using its Apex One and Apex One as a Service products.

<p><span><strong><span>Security vendor Trend Micro has issued a warning for in-the-wild zero-day attacks hitting customers using its Apex One and Apex One as a Service products.</span></strong></span></p>

Security vendor Trend Micro has issued a warning for in-the-wild zero-day attacks hitting customers using its Apex One and Apex One as a Service products.

In a security bulletin released quietly on July 28, Trend Micro rolled out patches for at least four documented vulnerabilities alongside a warning that malicious attackers are already launching exploits against two of the security defects.

“Trend Micro has observed an active attempt of exploitation against two of these vulnerabilities (chained) in-the-wild (ITW) in a very limited number of instances, and we have been in contact with these customers already.  All customers are strongly encouraged to update to the latest versions as soon as possible,” the company said.

Trend Micro did not provide any additional information on the in-the-wild attacks.  In a statement sent to SecurityWeek, the company said its policy is not to comment on any in-the-wild attacks “for the safety and confidentiality of our customers.”

The Trend Micro bulletin, rated critical, documents four security flaws — CVE-2021-32464, CVE-2021-32465, CVE-2021-36741, and CVE-2021-36742 — affecting the Trend Micro Apex One (On Premise) and Apex One as a Service (SaaS) on Windows.

The company said the patches fix multiple vulnerabilities related to incorrect permission assignment privilege escalation, incorrect permission preservation authentication bypass, arbitrary file upload, and local privilege escalation.

[ Related: Google: Sophisticated APT Group Burned 11 Zero-Days ]

This is not the first time Trend Micro has warned customers that a vulnerability in one of its products has been exploited in live malware attacks.  In April this year, the company updated an advisory published in August 2020 to inform users that threat actors had attempted to exploit a vulnerability affecting its Apex One and OfficeScan XG products. The flaw in question, tracked as CVE-2020-24557, is a privilege escalation issue whose exploitation requires low-privileged access to the targeted system.

Advertisement. Scroll to continue reading.

Trend Micro also issued a warning in March 2020, when it learned that two vulnerabilities affecting Apex One and OfficeScan had been exploited in the wild.

While no information has been made public about these attacks, there were some reports in January 2020 that a remote code execution vulnerability patched in 2019 in Trend Micro’s OfficeScan product was exploited in an attack on electronics and electrical equipment maker Mitsubishi Electric. 

The attack was launched against Mitsubishi Electric in 2019, but it only came to light in early 2020, when the company confirmed that hackers had managed to steal personal and corporate information.

Related: Trend Micro Patches Vulnerabilities in Home Network Security Devices

Related: Trend Micro Patches Serious Flaws in Product Used by Governments

Related: Trend Micro Patches Vulnerabilities in InterScan Messaging Security Product

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version