Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Trend Micro Mobile Security for Enterprise Multiple Vulnerabilities

Critical

Synopsis

There are multiple vulnerabilities in Trend Micro Mobile Security for Enterprise 9.8 SP5 Critical Patch 3.

CVE-2023-32521 - Unauthenticated Path Traversal File Deletion


(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H) 

A path traversal exists in web_service.dll which can allow an unauthenticated remote attacker to delete arbitrary files. web_service.dll checks if the file is a temp file before deletion. However, the check can be bypassed with path traversal (i.e., C:\Program Files (x86)\Trend Micro\Mobile Security\cgi\TEMP\aaa\..\..\..\..\..\..\..\..\..\). The deletion is performed under the security context of the account configured for Anonymous Authentication in IIS.

POC

tmms.py on github.
Usage: 

python3 tmms.py -t  -d '{"tmms_action":"upload_eula", "data":{"file_name":"C:\\Program Files (x86)\\Trend Micro\\Mobile Security\\cgi\\TEMP\\aaa\\..\\..\\..\\..\\..\\..\\..\\..\\..\\tmp\\delete_me.txt"}}' --noauth

CVE-2023-32522 - Authenticated Path Traversal File Deletion


(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H) 

A path traversal exists in universal_mdm.dll which can allow an authenticated remote attacker to delete arbitrary files. The flaw results from improper validation of a user-supplied file name passed to Windows API DeleteFile(). The attacker can delete arbitrary files by using path traversal or full file paths. The deletion is performed under the security context of the account (default: SYSTEM) configured to run the Mobile Security Management Module Service (ManagementServer.exe).

POC

tmms.py on github.
Usage: 

python3 tmms.py -t -d '{"tmms_action":"upload_font_file", "data":{"file_name":"..\\..\\..\\..\\..\\..\\tmp\\delete_me.txt","file_local_name":"bbb","file_ext":".xxx"}}' -U user1 -P password123

Information Disclosure


(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) 

An unauthenticated remote attacker can download the web_service.log, which can contain sensitive information. For example, if DEBUG level (non-default) is configured for web_service.dll, the login credentials to the Administration Web Console can be revealed. 

POC
curl -ks 'https:///mdm/cgi/log/web_service.log' | grep login
2022-12-12 10:41:46 WebService DEBUG [0x000019fc][source\IIS_wrapper.cpp(389)]- tmms_web_service::IISWrapper::DecodeJSONTypeBody : m_body_json_ is:{"tmms_action":"login","data":{"username":"root","password":"mobilesecurity","time":1670600505}}

Solution

See vendor advisory for patch information.

Disclosure Timeline

12/16/2022 - Vulnerability disclosed to vendor.
4/17/2023 - Tenable asks if issues has been patched.
4/21/2023 - Vendor asks for more time.
4/26/2023 - Vendor sends patch for Tenable to test.
5/1/2023 - Tenable is only able to partially test patch.
5/3/2023 - Vendor says patch will be released 5/12
5/8/2023 - Tenable informs vendor it will release advisory on same day and asks for advisory and assigned CVEs.
5/11/2023 - Vendor provides advisory link and CVEs.
5/12/2023 - Tenable and vendor release advisories.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2023-17
CVSSv3 Base / Temporal Score:
9.1/8.2
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
Affected Products:
Trend Micro Mobile Security for Enterprise
Risk Factor:
Critical

Advisory Timeline

5/2/2023 - Advisory published.
3/6/2024 - Updated synopsis for second vulnerability.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training