Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure - Nessus

High   Plugin ID: 107224

This page contains detailed information about the Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 107224
Name: Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure
Filename: trendmicro_smart_protection_server_cve-2017-11398.nasl
Vulnerability Published: 2017-12-19
This Plugin Published: 2018-03-08
Last Modification Time: 2019-04-30
Plugin Version: 1.7
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: trendmicro_smart_protection_server_detect.nbin
Required KB Items [?]: installed_sw/Trend Micro Smart Protection Server

Vulnerability Information


Severity: High
Vulnerability Published: 2017-12-19
Patch Published: 2017-12-19
CVE [?]: CVE-2017-11398
CPE [?]: cpe:/a:trend_micro:smart_protection_server

Synopsis

The remote host is running a web application that is affected by a session hijacking vulnerability.

Description

The Trend Micro Smart Protection Server running on the remote host is affected by a session hijacking vulnerability due to the disclosure of session IDs in the diagnostic.log file that can be accessed via HTTP without authentication. An unauthenticated, remote attacker can grab the log file and hijack active user sessions to perform authenticated requests.

Note that the product is reportedly affected by other vulnerabilities; however, this plugin has not tested for them.

Solution

Apply updates in accordance with the vendor advisory.

Public Exploits


Target Network Port(s): 4343
Target Asset(s): Services/www
Exploit Available: True (Exploit-DB, GitHub, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure vulnerability:

  1. Exploit-DB: exploits/multiple/remote/43388.md
    [EDB-43388: Trend Micro Smart Protection Server - Session Hijacking / Log File Disclosure / Remote Command Execution / Cron Job Injection / Local File Inclusion / Stored Cross-Site Scripting / Improper Access Control]
  2. GitHub: https://github.com/lean0x2F/lean0x2f.github.io
    [CVE-2017-11398]
  3. D2 Elliot: trend_micro_smart_protection_server_encryption_key_disclosure.html
    [Trend Micro Smart Protection Server Encryption Key Disclosure]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the trendmicro_smart_protection_server_cve-2017-11398.nasl nessus plugin source code. This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(107224);
  script_version("1.7");
  script_cvs_date("Date: 2019/04/30 14:30:16");

  script_cve_id("CVE-2017-11398");
  script_bugtraq_id(102275);

  script_name(english:"Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure");
  script_summary(english:"Attempts to fetch a log file");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is running a web application that is affected by a
session hijacking vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Trend Micro Smart Protection Server running on the remote host is
affected by a session hijacking vulnerability due to the disclosure
of session IDs in the diagnostic.log file that can be accessed via
HTTP without authentication. An unauthenticated, remote attacker can
grab the log file and hijack active user sessions to perform
authenticated requests.  

Note that the product is reportedly affected by other
vulnerabilities; however, this plugin has not tested for them.");
  script_set_attribute(attribute:"see_also", value:"https://success.trendmicro.com/solution/1118992");
  # https://www.secureauth.com/labs/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4a9ef707");
  script_set_attribute(attribute:"solution", value:
"Apply updates in accordance with the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Trend Micro Smart Protection Server Encryption Key Disclosure");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/12/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:trend_micro:smart_protection_server");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("trendmicro_smart_protection_server_detect.nbin");
  script_require_keys("installed_sw/Trend Micro Smart Protection Server");
  script_require_ports("Services/www", 4343);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

app = "Trend Micro Smart Protection Server";

# Exit if app is not detected on the target
get_install_count(app_name:app, exit_if_zero:TRUE);

# Exit if app is not detected on this port 
port = get_http_port(default:4343);
install = get_single_install(app_name:app, port:port);

file = 'diagnostic.log';
url = '/widget/repository/log/' + file;

res = http_send_recv3(
  method        : 'GET',
  item          : url,
  port          : port,
  exit_on_fail  : TRUE
);


if(res[0] =~ "^HTTP/[0-9]\.[0-9] 200" && 
  # Session ID in log line:
  # 2018-02-21 17:58:15,930,INFO,f3tt3d3hak6mtvjgjds3g27447,null,<br />
  res[2] =~"\d{4}-\d{2}-\d{2} \d{2}:\d{2}:\d{2},\d+,[A-Z]+,.+?,"
  )
{
    security_report_v4(
      port       : port,
      severity   : SECURITY_WARNING,
      file       : file,
      request    : make_list(http_last_sent_request()),
      output     : res[2],
      rep_extra  : 'This file contains session IDs.',
      attach_type: 'text/html'
    );
}
else
{
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, build_url(qs:install['path'], port:port));
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/trendmicro_smart_protection_server_cve-2017-11398.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\trendmicro_smart_protection_server_cve-2017-11398.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/trendmicro_smart_protection_server_cve-2017-11398.nasl

Go back to menu.

How to Run


Here is how to run the Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure plugin ID 107224.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl trendmicro_smart_protection_server_cve-2017-11398.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a trendmicro_smart_protection_server_cve-2017-11398.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - trendmicro_smart_protection_server_cve-2017-11398.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state trendmicro_smart_protection_server_cve-2017-11398.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 55456 - Trend Micro Data Loss Prevention Virtual Appliance Encoded Traversal Arbitrary File Access
  • 149094 - Trend Micro Apex One Multiple Vulnerabilities (000263632)
  • 154960 - Trend Micro Apex One Multiple Vulnerabilities (000287819)
  • 62628 - Trend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL Injection
  • 66811 - Trend Micro DirectPass < 1.6.0.1015 Multiple Vulnerabilities
  • 139030 - Trend Micro InterScan Web Security Virtual Appliance (IWSVA) Multiple Vulnerabilities (000253095)
  • 104273 - Trend Micro IWSVA 6.5 < 6.5 Build 1737 Multiple Vulnerabilities
  • 99248 - Trend Micro IWSVA 6.5 < 6.5 Build 1746 Multiple Vulnerabilities
  • 133269 - Trend Micro OfficeScan Directory Traversal Vulnerability (000151730)
  • 134629 - Trend Micro OfficeScan Multiple Vulnerabilities (000245571)
  • 149064 - Trend Micro OfficeScan Multiple Vulnerabilities (000263632)
  • 154962 - Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815)
  • 103968 - Trend Micro OfficeScan cgiShowClientAdm Remote Memory Corruption
  • 34490 - Trend Micro OfficeScan HTTP Request Remote Buffer Overflow
  • 24683 - Trend Micro OfficeScan OfficeScanSetupINI.dll Remote Buffer Overflow
  • 25171 - Trend Micro ServerProtect AgRpcCln.dll Buffer Overflow
  • 25172 - Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow
  • 29724 - Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution
  • 25925 - Trend Micro ServerProtect Multiple Remote Overflows
  • 24680 - Trend Micro ServerProtect TmRpcSrv.dll RPC Request Multiple Overflows
  • 104354 - Trend Micro ScanMail for Exchange 12.x < SP1 Patch 1 CP1755
  • 49707 - Trend Micro Internet Security Pro UfProxyBrowserCtrl ActiveX extSetOwner Function Arbitrary Code Execution
  • 154961 - Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820)
  • 57062 - Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow
  • 57765 - Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file trendmicro_smart_protection_server_cve-2017-11398.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.