Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure

high Nessus Plugin ID 107224

Synopsis

The remote host is running a web application that is affected by a session hijacking vulnerability.

Description

The Trend Micro Smart Protection Server running on the remote host is affected by a session hijacking vulnerability due to the disclosure of session IDs in the diagnostic.log file that can be accessed via HTTP without authentication. An unauthenticated, remote attacker can grab the log file and hijack active user sessions to perform authenticated requests.

Note that the product is reportedly affected by other vulnerabilities; however, this plugin has not tested for them.

Solution

Apply updates in accordance with the vendor advisory.

See Also

https://success.trendmicro.com/solution/1118992

http://www.nessus.org/u?4a9ef707

Plugin Details

Severity: High

ID: 107224

File Name: trendmicro_smart_protection_server_cve-2017-11398.nasl

Version: 1.7

Type: remote

Family: CGI abuses

Published: 3/8/2018

Updated: 4/30/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:trend_micro:smart_protection_server

Required KB Items: installed_sw/Trend Micro Smart Protection Server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/19/2017

Vulnerability Publication Date: 12/19/2017

Exploitable With

Elliot (Trend Micro Smart Protection Server Encryption Key Disclosure)

Reference Information

CVE: CVE-2017-11398

BID: 102275