Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Trend Micro Control Manager adhoc query vulnerability
Informations
Name VU#950795 First vendor Publication 2012-09-27
Vendor VU-CERT Last vendor Modification 2012-09-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#950795

Trend Micro Control Manager adhoc query vulnerability

Original Release date: 27 Sep 2012 | Last revised: 27 Sep 2012

Overview

Trend Micro Control Manager fails to properly filter user-supplied input within the ad hoc query module which could allow an attacker to upload and execute arbitrary code against the system.

Description

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Trend Micro Control Manager does not properly filter user-supplied input within the ad hoc query module. The successful exploitation of this vulnerability could potentially result in arbitrary SQL command input to the backend database. A remote attacker can execute SQL commands to upload and execute arbitrary code against the system.

Impact

An attacker with access to the Trend Micro Control Manager web interface can conduct a sql injection attack, which could be used to result in information leakage, arbitrary code execution and/or denial of service.

Solution

The vendor has stated that these vulnerabilities have been addressed in Trend Micro Control Manager version 5.5 and 6.0 critical patches.

  • Users of Trend Micro Control Manager version 5.5 are advised to apply Critical Patch - Build 1823.
  • Users of Trend Micro Control Manager version 6.0 are advised to apply Critical Patch - Build 1449.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the Trend Micro Control Manager web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Trend MicroAffected03 Aug 201221 Sep 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:M/Au:N/C:C/I:C/A:P
Temporal7.0E:POC/RL:OF/RC:C
Environmental2.0CDP:LM/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.trendmicro.com/us/enterprise/security-management/control-manager/index.html
  • http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt
  • http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_tmcm60_patch1_1449.txt
  • http://esupport.trendmicro.com/solution/en-us/1061043.aspx
  • http://www.spentera.com/2012/09/trend-micro-control-manager-sql-injection-and-xss-vulnerability/
  • http://cwe.mitre.org/data/definitions/89.html
  • http://jvn.jp/en/jp/JVN42014489/index.html

Credit

Thanks to Tom Gregory for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-2998
  • Date Public:20 Sep 2012
  • Date First Published:27 Sep 2012
  • Date Last Updated:27 Sep 2012
  • Document Revision:18

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/950795

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

ExploitDB Exploits

id Description
2012-09-27 Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)

Snort® IPS/IDS

Date Description
2014-01-10 url ending in comment characters - possible sql injection attempt
RuleID : 19438 - Revision : 14 - Type : SQL
2014-01-10 waitfor delay function - possible injection attempt
RuleID : 19201 - Revision : 9 - Type : SQL
2014-01-10 generic sql insert injection attempt - GET parameter
RuleID : 13513 - Revision : 19 - Type : SQL

Nessus® Vulnerability Scanner

Date Description
2012-10-18 Name : The remote Windows host has a web application that is affected by a SQL injec...
File : trendmicro_control_manager_id_sqli.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:08:17
  • Multiple Updates