Lucene search

K
nessusThis script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TRENDMICRO_CONTROL_MANAGER_CVE-2018-3064.NASL
HistoryJun 28, 2018 - 12:00 a.m.

Trend Micro Control Manager GetPassword() SQLi

2018-06-2800:00:00
This script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
136

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.792

Percentile

98.3%

The Trend Micro Control Manager running on the remote host is affected by an SQLi vulnerability when processing an HTTP request due to the lack of proper validation of a user-supplied string before using it to construct SQL queries. An unauthenticated, remote attacker can exploit this issue, via a specially crafted HTTP request, to execute code under the context of the Network Service account.

Note that Trend Micro Control Manager is reportedly affected by additional vulnerabilities; however, this plugin has not tested for these.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(110766);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/12");

  script_cve_id("CVE-2018-3604");
  script_xref(name:"ZDI", value:"ZDI-18-067");

  script_name(english:"Trend Micro Control Manager GetPassword() SQLi");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote host is affected by an SQLi
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Trend Micro Control Manager running on the remote host is
affected by an SQLi vulnerability when processing an HTTP request due 
to the lack of proper validation of a user-supplied string before
using it to construct SQL queries. An unauthenticated, remote attacker
can exploit this issue, via a specially crafted HTTP request, to
execute code under the context of the Network Service account.

Note that Trend Micro Control Manager is reportedly affected by
additional vulnerabilities; however, this plugin has not tested for
these.");
  script_set_attribute(attribute:"see_also", value:"https://success.trendmicro.com/solution/1119158");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-18-067/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Trend Micro Control Manager version 6.0 build 3748 / 7.0 or later.

Note that version 6.0 build 3748 requires version 6.0 SP3 Patch 3 as a
prerequisite.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-3604");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:trend_micro:control_manager");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("trendmicro_control_manager_detect_unauth.nbin");
  script_require_keys("installed_sw/Trend Micro Control Manager");
  script_require_ports("Services/www", 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "Trend Micro Control Manager";

# Exit if TMCM is not detected on the target
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:443, php:TRUE);

# Exit if TMCM is not detected on the port
install = get_single_install(
  app_name : app,
  port     : port
);


pat = "'" + 'AAAAAAAA' + "'";

url = "/webapp/sCloudService.asmx/GetPoliciesOfProductType?response=&productType=&account=foo'%20OR%20" + pat;

http_set_read_timeout(15);

res = http_send_recv3(
  method : "GET",
  port   : port,
  item   : url,
  exit_on_fail : TRUE
);

# Patched
if (res[2] =~ "trendmicro.*Authentication Failed")
{
  audit(AUDIT_HOST_NOT, 'affected');
}
# Vulnerable
else if (res[2] =~ "trendmicro.*Unclosed quotation mark after the character string " + pat)
{
  report = 'Nessus was able to detect the issue with the following request : ' +
  '\n\n' +  http_last_sent_request();

  security_report_v4(
    port        : port,
    severity    : SECURITY_WARNING,
    extra       : report
  );
}
# Unexpected
else
{
  audit(AUDIT_RESP_BAD, port, "an HTTP request." + ' Unexpected HTTP response body:\n' + res[2]);
}

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.792

Percentile

98.3%

Related for TRENDMICRO_CONTROL_MANAGER_CVE-2018-3064.NASL