Vulnerabilities > CVE-2012-2998 - SQL Injection vulnerability in Trend Micro Control Manager

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
trend-micro
CWE-89
nessus
exploit available

Summary

SQL injection vulnerability in the ad hoc query module in Trend Micro Control Manager (TMCM) before 5.5.0.1823 and 6.0 before 6.0.0.1449 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

descriptionTrend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth). CVE-2012-2998. Webapps exploit for windows platform
idEDB-ID:21546
last seen2016-02-02
modified2012-09-27
published2012-09-27
reporterotoy
sourcehttps://www.exploit-db.com/download/21546/
titleTrend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection post-auth

Nessus

NASL familyWindows
NASL idTRENDMICRO_CONTROL_MANAGER_ID_SQLI.NASL
descriptionTrend Micro Control Manager, a centralized threat and data protection management application, is installed on the remote Windows host and is potentially affected by a SQL injection vulnerability because the application fails to properly sanitize user-supplied input to the
last seen2020-06-01
modified2020-06-02
plugin id62628
published2012-10-18
reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/62628
titleTrend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL Injection
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(62628);
  script_version("1.6");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2012-2998");
  script_bugtraq_id(55706);
  script_xref(name:"CERT", value:"950795");
  script_xref(name:"EDB-ID", value:"21546");

  script_name(english:"Trend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL Injection");
  script_summary(english:"Checks version of AdHocQuery.NET.dll");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has a web application that is affected by a SQL
injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"Trend Micro Control Manager, a centralized threat and data protection
management application, is installed on the remote Windows host and is
potentially affected by a SQL injection vulnerability because the
application fails to properly sanitize user-supplied input to the 'id'
parameter of the AdHocQuery_Processor.aspx script. 

By exploiting this flaw, a remote, authenticated attacker, could launch
a SQL injection attack against the affected application, leading to the
discovery of sensitive information, attacks against the underlying
database, and the like.");
  # http://www.spentera.com/2012/09/trend-micro-control-manager-sql-injection-vulnerability/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4e442f79");
  script_set_attribute(attribute:"see_also", value:"https://success.trendmicro.com/solution/1061043");
  script_set_attribute(attribute:"solution", value:
"Critical Patch - Build 1823 is available for Trend Micro Control
Manager 5.5.  Critical Patch - Build 1449 is available for Trend Micro
Control Manager 6.0.  If you are using an older version, upgrade to
either 5.5 or 6.0 and apply the relevant patch.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2998");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/09/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:trend_micro:control_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

port = kb_smb_transport();

registry_init();
hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
key = "SOFTWARE\TrendMicro\TVCS";
path = get_registry_value(handle:hklm, item:key + "\HomeDirectory");

if (isnull(path))
{
  RegCloseKey(handle:hklm);
  close_registry();
  audit(AUDIT_NOT_INST, 'Trend Micro Control Manager');
}
appver = get_registry_value(handle:hklm, item:key + "\Version");
RegCloseKey(handle:hklm);

if (isnull(appver))
{
  close_registry();
  exit(1, 'Failed to determine the version of Trend Micro Control Manager from the registry.');
}
close_registry(close:FALSE);

# For versions before 6.0, try to get the version from the COMMON directory
if (appver =~ '^[0-5]\\.[05]$')
{
  dll = path - 'Control Manager';
  dll += "COMMON\ccgi\WebUI\WebApp\Bin\AdHocQuery.NET.dll";
  ver = hotfix_get_fversion(path:dll);
  if (ver['error'] != HCF_NOENT && ver['error'] != HCF_OK)
  {
    hotfix_check_fversion_end();
    audit(AUDIT_VER_FAIL, dll);
  }

  # If the file didn't exist, check the Control Manager dir
  if (ver['error'] == HCF_NOENT)
  {
    dll = path + "\WebUI\WebApp\Bin\AdHocQuery.NET.dll";
    ver = hotfix_get_fversion(path:dll);
    hotfix_check_fversion_end();

    if (ver['error'] == HCF_NOENT)
      audit(AUDIT_UNINST, 'Trend Micro Control Manager');
    else if (ver['error'] != HCF_OK)
      audit(AUDIT_VER_FAIL, dll);
  }
  version = join(sep:'.', ver['value']);
}

else if (appver =~ '^6\\.0$')
{
  dll = path + "\WebUI\WebApp\Bin\AdHocQuery.NET.dll";
  ver = hotfix_get_fversion(path:dll);
  hotfix_check_fversion_end();

  if (ver['error'] == HCF_NOENT)
    audit(AUDIT_UNINST, 'Trend Micro Control Manager');
  else if (ver['error'] != HCF_OK)
    audit(AUDIT_VER_FAIL, dll);
  version = join(sep:'.', ver['value']);
}

if (((version =~ '^3\\.[05]\\.' || version =~ '^5\\.[05]\\.') && ver_compare(ver:version, fix:'5.5.0.1793') == -1))
  fixed_version = '5.5.0.1793';
else if (version =~ '^6\\.0\\.' && ver_compare(ver:version, fix:'6.0.0.1449') == -1)
  fixed_version = '6.0.0.1449';

if (fixed_version)
{ 
  set_kb_item(name:'www/0/SQLInjection', value:TRUE);

  if (report_verbosity > 0)
  {
    report =
      '\n  Product version       : ' + appver +
      '\n  DLL                   : ' + dll +
      '\n  Installed DLL version : ' + version +
      '\n  Fixed DLL version     : ' + fixed_version + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else exit(0, 'AdHocQuery.NET.dll located under ' + (dll - 'AdHocQuery.NET.dll') + ' is version ' + version + ' and thus is not affected.');

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/116947/tmcm-sql.txt
idPACKETSTORM:116947
last seen2016-12-05
published2012-09-27
reportermodpr0be
sourcehttps://packetstormsecurity.com/files/116947/Trend-Micro-Control-Manager-5.5-6.0-Blind-SQL-Injection.html
titleTrend Micro Control Manager 5.5 / 6.0 Blind SQL Injection

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:75371
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-75371
titleTrend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)