Affected Version(s)
Product | Affected Version(s) | Platform | Language(s) |
---|---|---|---|
Apex Central | 2019 (On-prem) | Windows | English |
Apex Central as a Service* | SaaS | Windows | English |
Solution
Trend Micro has released the following solutions to address the issue:
Product | Updated version | Notes | Platform | Availability |
---|---|---|---|---|
Apex Central (on-prem) | CP B7007 | Download Center | Windows | Now Available |
Apex Central as a Service* | April 2025 Monthly Release | Windows | Now Available |
*Apex Central as a Service details have been included strictly for historical informational purposes, since the issues were addressed in the backend during the April 2025 monthly maintenance cycle.
These are the minimum recommended version(s) of the patches and/or builds required to address the issue. Trend Micro highly encourages customers to obtain the latest version of the product if there is a newer one available than the one listed in this bulletin.
Customers are encouraged to visit Trend Micro’s Download Center to obtain prerequisite software (such as Service Packs) before applying any of the solutions above.
Vulnerability Details
CVE-2025-49219: Deserialization of Untrusted Data RCE Vulnerability
ZDI-CAN-25286
CVSSv3: 9.8: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Weakness: CWE-477: Use of Obsolete Function
An insecure deserialization operation in Trend Micro Apex Central could lead to a pre-authentication remote code execution on affected installations. Note that this vulnerability is similar to CVE-2025-49220 but is in a different method.
CVE-2025-49220: Deserialization of Untrusted Data RCE Vulnerability
ZDI-CAN-25495
CVSSv3: 9.8: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Weakness: CWE-477: Use of Obsolete Function
An insecure deserialization operation in Trend Micro Apex Central could lead to a pre-authentication remote code execution on affected installations. Note that this vulnerability is similar to CVE-2025-49219 but is in a different method.
Mitigating Factors
Exploiting these type of vulnerabilities generally require that an attacker has access (physical or remote) to a vulnerable machine. In addition to timely application of patches and updated solutions, customers are also advised to review remote access to critical systems and ensure policies and perimeter security is up-to-date.
However, even though an exploit may require several specific conditions to be met, Trend Micro strongly encourages customers to update to the latest builds as soon as possible.
In addition, due to the seriousness of these issues, Trend Micro also released some Network IPS rules/filters for proactive secondary protection:
TippingPoint and Trend Micro Cloud One - Network Security: Filter 35498
Trend Micro Cloud One - Workload Security and Deep Security: Rule 1012375
Acknowledgement
Trend Micro would like to thank the following individuals for responsibly disclosing these issues and working with Trend Micro to help protect our customers:
- Anonymous working with Trend Micro's Zero Day Initiative (CVE-2025-49219)
- Piotr Bazydlo (@chudypb) of Trend Micro's Zero Day Initiative (CVE-2025-49220)
External Reference(s)
- ZDI-CAN-25286
- ZDI-CAN-25495