• September 22, 2023
  • Ryan Cribelar

September 22: 1 New Vuln | Trend Micro

In this CISA KEV Breakdown, a vulnerability in the Worry-Free suite of services offered by Trend Micro was added and we include a footnote regarding Apple vulnerabilities disclosed as exploited in the wild yesterday, September 21st. We expect CISA will be adding these vulnerabilities to the KEV soon as well.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

Category

Trend Micro

Apex One (on-premise and SaaS), Worry-Free Business Security and Worry-Free Business Security Services (SaaS)

Remote Code Execution

0.00474

72.79%

10/12/2023

Security Tool

Notable Vulnerability Additions

CVE-2023-41179 | Apex One and Worry-Free Business Security Remote Code Execution

A vulnerability in the AV uninstaller module for the Worry-Free services offered by Trend Micro that could allow an authenticated attacker to execute remote code on the vulnerable machine with the agent on it. The vulnerability affects Trend Micro Apex One (on-premise and SaaS), Worry-Free Business Security and Worry-Free Business Security Services (SaaS). Exploitation appears to require administrator console access to initiate exploitation.

Ensuring the administrative access is restricted or located in an isolated network severely limits the ability of the attacker to establish a foothold to execute. While there are several steps an attacker must take to accomplish utilizing the bug, Trend Micro still recommends patching as soon as possible. At time of writing it does not appear that any exploit code is publicly available, and word on how it was exploited and placed in the KEV does not appear publicly known.

Security Advisory(s):

https://success.trendmicro.com/dcx/s/solution/000294994?language=en_US

Footnote – Apple 

Nucleus is aware of a report posted by Apple in their security releases yesterday, September 21, in which CVEs were referenced as exploited in the wild. Related is a joint-release by Citizen Lab and Google TAG detailing the exploitation of these vulnerabilities and how they were used to implant Cytrox spyware on the iPhone of a former Egyptian Member of Parliament who announced a Presidential electoral bid in March of this year. The CVE IDs are:

CVE-2023-41991 (Security): A malicious app may be able to bypass signature validation.
CVE-2023-41992 (Kernel): A local attacker may be able to elevate their privileges.
CVE-2023-41993 (WebKit): Processing web content may lead to arbitrary code execution.

The Citizen Lab report goes into great detail describing the behavior of the exploit chain from the captured sample they attributed to Cytrox. The bug appears possible when a user visits an HTTP domain from a vulnerable device, in which a MITM injection can redirect the traffic to a malicious server controlled by the attacker. Patches are available and linked below.

← September 12-19, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet