Lucene search

K
symantecSymantec Security ResponseSMNTC-110648
HistoryOct 28, 2019 - 12:00 a.m.

Trend Micro Apex One CVE-2019-18188 Command Injection Vulnerability

2019-10-2800:00:00
Symantec Security Response
www.symantec.com
17

0.002 Low

EPSS

Percentile

62.2%

Description

Trend Micro Apex One is prone to a command-injection vulnerability because it fails to properly sanitize user-supplied input. Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. Versions prior to Trend Micro Apex One (on premise) 2019 Build 2049 are vulnerable.

Technologies Affected

  • Trend Micro Apex One (on premise)

Recommendations

Block external access at the network boundary, unless external parties require service.
If possible, block external access to the server hosting the vulnerable software. Permit access for trusted or internal networks and computers only.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor the network for suspicious requests. This may help detect attacks that try to exploit this and similar vulnerabilities. Audit all applicable logs regularly

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, run all server processes with the minimal amount of privileges required for functionality.

Updates are available. Please see the references or vendor advisory for more information.

0.002 Low

EPSS

Percentile

62.2%

Related for SMNTC-110648