Vulnerabilities > CVE-2007-3455 - Permissions, Privileges, and Access Controls vulnerability in Trend Micro Officescan 8.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
trend-micro
CWE-264
critical
nessus

Summary

cgiChkMasterPwd.exe before 8.0.0.142 in Trend Micro OfficeScan Corporate Edition 8.0 allows remote attackers to bypass the password requirement and gain access to the Management Console via an empty hash and empty encrypted password string, related to "stored decrypted user logon information."

Vulnerable Configurations

Part Description Count
Application
Trend_Micro
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

NASL familyCGI abuses
NASL idTRENDMICRO_OFFICESCAN_CGIMODULES_ISSUES.NASL
descriptionThe remote host appears to be running Trend Micro OfficeScan Server or Client Server Messaging Security for SMB. The version of OfficeScan Server or Client Server Messaging Security for SMB installed on the remote host reportedly contains a buffer overflow issue that could allow a remote attacker to execute arbitrary code with the privileges of the web server user id, by default
last seen2020-06-01
modified2020-06-02
plugin id25625
published2007-06-29
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25625
titleTrend Micro OfficeScan Server CGI Modules Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(25625);
  script_version("1.24");
  script_cvs_date("Date: 2018/11/15 20:50:19");

  script_cve_id("CVE-2007-3454", "CVE-2007-3455");
  script_bugtraq_id(24641, 24935);

  script_name(english:"Trend Micro OfficeScan Server CGI Modules Multiple Vulnerabilities");
  script_summary(english:"Checks version number");

  script_set_attribute(attribute:"synopsis", value:"The remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host appears to be running Trend Micro OfficeScan Server or
Client Server Messaging Security for SMB. 

The version of OfficeScan Server or Client Server Messaging Security for
SMB installed on the remote host reportedly contains a buffer overflow
issue that could allow a remote attacker to execute arbitrary code with
the privileges of the web server user id, by default 'SYSTEM'. 

It may also allow an attacker to bypass authentication with specially
crafted HTTP headers and gain access to the application's Management
Console.");
  # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=558
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2393dcfb");
  # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=559
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8a2cc8dd");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/Jul/318");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/Jul/319");
  # http://www.trendmicro.com/ftp/documentation/readme/CSM_2.0_osce_6.0_win_en_securitypatch_1398_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d24cbf16");
  # http://www.trendmicro.com/ftp/documentation/readme/osce_65_win_en_securitypatch_1458_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?60b18f77");
  # http://www.trendmicro.com/ftp/documentation/readme/osce_70_win_en_securitypatch_1364_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0ed245af");
  # http://www.trendmicro.com/ftp/documentation/readme/osce_73_win_en_securitypatch_1293_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f42dc93d");
  # http://www.trendmicro.com/ftp/documentation/readme/osce_80_win_en_securitypatch_b1042_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fae5a0b1");
  # http://www.trendmicro.com/ftp/documentation/readme/csm_30_win_en_securitypatch_1209_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0ba8ef70");
  # http://www.trendmicro.com/ftp/documentation/readme/csm_35_win_en_securitypatch_1152_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4cac3f5");
  # http://www.trendmicro.com/ftp/documentation/readme/csm_36_win_en_securitypatch_1149_readme.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?976d28fa");
  script_set_attribute(attribute:"solution", value:"Apply the appropriate security patch as per the vendor advisories.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119, 264);

  script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/06/26");
  script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:trend_micro:officescan");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("http_version.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 4343, 8080);

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("http.inc");


port = get_http_port(default:8080);

# cookie = string(
#   "testCookie=Test; " ,
#   "session=" + crap(data:"1", length:0xe0) + "; " ,
#   "key=; ",
#   "stamp="
# );
data = "";


# Make sure OfficeScan is installed.
r = http_send_recv3(method: "GET", item:"/officescan/", port:port);
if (isnull(r)) exit(0);


# If so...
if ("cgiChkMasterPwd.exe" >< r[2] && 'content="0;URL=' >< r[2])
{
  url = strstr(r[2], 'content="0;URL=') - 'content="0;URL=';
  if (url) url = url - strstr(url, "cgiChkMasterPwd.exe") + "cgiShowLogs.exe";

  if (url)
  {
    # Make sure the affected script exists.
    r = http_send_recv3(method: "GET", item:url, port:port);
    if (isnull(r)) exit(0);

    # If it does...
    if ('document.cookie="retry=0;path=/officescan";' >< r[2])
    {
      # Try to crash the daemon.
      set_http_cookie(name: "testCookie", value: "Test");
      set_http_cookie(name: "session", value: crap(data:"1", length:0xe0));
      set_http_cookie(name: "key", value: "");
      set_http_cookie(name: "stamp", value: "");
# "Cookie: ", cookie, "\r\n",
      r = http_send_recv3(method: "POST", item: url, version: 11, data: data, port: port,  add_headers: make_array("Content-Type", "application/x-www-form-urlencoded") );
      if (isnull(r)) exit(0);

      # There's a problem if we don't see our session cookie.
      if ("HTTP/" >< r[0] && !egrep(pattern:"Set-Cookie: +session=1+;", string:r[1]))
      {
        security_hole(port);
        exit(0);
      }
    }
  }
}

Saint

bid24641
descriptionTrend Micro OfficeScan session cookie buffer overflow
idmisc_av_trendmicro_mcbo
osvdb36629
titletrend_micro_officescan_session
typeremote