Thursday, March 28, 2024

Trend Micro ServerProtect Contains Multiple Critical Arbitrary Code Execution Vunerabilities including XSS and CSRF

A Trend Micro product ServerProtect for Linux 3.0 Contain 6 Major and very critical vulnerabilities Discovered. ServerProtect Protecting against viruses, rootkits, and data-stealing malware while simplifying and automating security operations on servers and storage systems.

This 6 vulnerabilities allowing  remote code execution as root in the Victims Machine by via Man-in-the-Middle Attack and exploiting vulnerabilities in the Web-based Management Console.

Trend Micro’s ServerProtect uses insecure update mechanism which leads to override the Sensitive information including binaries, and achieve remote code execution as root.

According to Coresecurity Release,

  1. Core issues of this vulnerabilities Discovered in ServerProtect sections 7.1 and 7.2 which has allow an attacker in a man-in-the-middle position to gain root access.
  2. Exploiting vulnerabilities 7.3, 7.4, or 7.5, an attacker would be able to set an arbitrary download source and trigger the vulnerable update mechanism.
  3. privilege escalation vulnerability is presented in section 7.6 that allows a local user to run commands as root.

Insecure Update via HTTP (CVE-2017-9035)

Update servers of ServerProtect communicate by  unencrypted  HTTP Channel By Default which leads to Bypass and  temper the updating data’s while on HTTP Communication with the ServerProtect .

GET /activeupdate/ini_xml.zip HTTP/1.1
Host: splx3-p.activeupdate.trendmicro.com:80
User-Agent: Mozilla/4.0 (compatible;MSIE 5.0; Windows 98)
Accept: */*
Pragma: No-Cache
Cache-Control: no-store, no-cache
Connection: close
X-Trend-ActiveUpdate: 2.85.0.1097

This Vunerability Placed on this Product by lack of  certificate validation.

Unvalidated Software Updates (CVE-2017-9034)

Except the size described in the server.ini file none of Update package are signed in any other form.

This Vulnerability leads to Attackers overwrite sensitive files in the ServerProtect’s directory.

Proof of Concepts done by the coresecurity Researchers ,malicious shared object file would result in command execution as root .

Lack of CSRF Prtection (CVE-2017-9033)

This would allow an attacker to submit authenticated requests when an authenticated user browses an attack-controlled domain.

Lacking of Anti-CSRF tokens in any forms on the web interface which leads to Exicute the CSRF in authenticated user browser.

XSS in notification.cgi(CVE-2017-9037)

According to coresecurity Proof of Concept, A script  notification.cgi existing in the ServerProtect  are  vulnerable to XSS.

https://<server IP>:14943/SProtectLinux/notification.cgi?Scan_config3=ON&textfield5=100&D1=60&
T114=[SPLX]+Security+risk+outbreak+subject&textarea=A+security+risk+outbreak+was+detected&
Scan_config=ON&T115=[SPLX]+Security+risk+infection+subject&S2=Security+risk+infection(s)+detected&
Scan_config4=ON&T116=[SPLX]+Real-time+scan+configuration+modified&S3=The+real-time+scan+configuration+
was+modified&Scan_config5=ON&T117=[SPLX]+ServerProtect+was+started&S4=ServerProtect+was+started&
Scan_config55=ON&T117117=[SPLX]+ServerProtect+was+stopped&S44=ServerProtect+was+stopped&
Scan_config2=ON&T113=7&T118=[SPLX]+Pattern+file+is+outdated&S5=Pattern+file+is+outdated&
CHK_ptn_update=ON&T_ptn_update=[SPLX]+Pattern+update+unsuccessful&S_ptn_update=Pattern+update+
unsuccessful&CHK_action_fail=ON&T_action_fail=[SPLX]+Action+performed+on+malware+unsuccessful&
S_action_fail=Action%20performed%20on%20malware%20unsuccessful%3C%2fscript%3E%3Cimg%20src%3da%20onerror%3d
alert(1)%3E&B22=Save&page=Alerts.htm&action=save&tmLastConfigFileModifiedDate=123

XSS in log_management.cgi (CVE-2017-9032)

A parameters of the log_management.cgi script are vulnerable to cross-site scripting.

https://<server IP>:14943/SProtectLinux/log_management.cgi?T1=%2fvar%2flog%2fTrendMicro%2fSProtectLinux%3c%2f
script%3e%3cimg%20src%3da%20onerror%3dalert(1)%3et&B2=Save&Type=9&sCreateDirectoryIfNotExist=&
goBackDoNotAsk=0&tmLastConfigFileModifiedDate=123

Privilege escalation in Unrestricted quarantine directory (CVE-2017-9036)

By exploiting the earlier mentioned vulnerabilities of both XSS and CSRF leads to change Quarantine directory unauthenticated user .

Quarantine directory set in file system location by Web-based Management Console.

According to coresecurity Quarantine files are owned by root and its permissions are changed to 0600. This effectively allows a local user to write the file that is put in quarantine to an arbitrary location with root permissions, which could lead to privilege escalation.

This 6 Major vulnerabilities discover by Leandro Barragan and Maximiliano Vidal from Core Security Consulting Services.

According to Trend Micro  all the vulnerabilities are Patched and updates has been released .

Also Read

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles