Headline
CVE-2022-44648: ZDI-22-1618
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not the same as CVE-2022-44647.
November 21st, 2022
Trend Micro Apex One Out-Of-Bounds Read Information Disclosure Vulnerability****ZDI-22-1618
ZDI-CAN-16566
CVE ID
CVE-2022-44648
CVSS SCORE
4.4, (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L)
AFFECTED VENDORS
Trend Micro
AFFECTED PRODUCTS
Apex One
VULNERABILITY DETAILS
This vulnerability allows local attackers to disclose sensitive information on affected installations of Trend Micro Apex One Security Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the User Mode Hooking Monitor Engine. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of SYSTEM.
ADDITIONAL DETAILS
Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/000291770
DISCLOSURE TIMELINE
- 2022-02-16 - Vulnerability reported to vendor
- 2022-11-21 - Coordinated public release of advisory
CREDIT
Michael DePlante (@izobashi) of Trend Micro’s Zero Day Initiative
BACK TO ADVISORIES