Latest YouTube Video

Tuesday, April 26, 2016

[FD] Trend Micro (Account) - Email Spoofing Web Vulnerability

Document Title: =============== Trend Micro (Account) - Email Spoofing Web Vulnerability References (Source): ==================== http://ift.tt/1VNAPzL Trend Micro ID: 1-1-1035655030 Release Date: ============= 2016-04-25 Vulnerability Laboratory ID (VL-ID): ==================================== 1693 Common Vulnerability Scoring System: ==================================== 4.6 Product & Service Introduction: =============================== Trend Micro Inc. is a global security software company founded in Los Angeles, California with global headquarters in Tokyo, Japan, and regional headquarters in Asia, Europe and the Americas. The company develops security software for servers, cloud computing environments, and small business. Its cloud and virtualization security products provide cloud security for customers of VMware, Amazon AWS, Microsoft Azure and vCloud Air. Eva Chen serves as Trend Micro’s chief executive officer, a position she has held since 2005 when she succeeded founding CEO Steve Chang. Chang serves as chairman of Trend Micro. (Copy of the Homepage: http://ift.tt/1RrWcmK ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Core Research Team discovered an application-side vulnerability in the official Trend Micro Accounts online service web-application. Vulnerability Disclosure Timeline: ================================== 2016-01-28: Researcher Notification & Coordination (Hadji Samir - Evolution Security GmbH) 2016-01-29: Vendor Notification (Trend Micro Security Team) 2016-02-02: Vendor Response/Feedback (Trend Micro Security Team) 2016-04-24: Vendor Fix/Patch (Trend Micro Developer Team) 2016-04-25: Security Acknowledgements (Trend Micro Security Team) 2016-04-25: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Trend Micro Product: Account System - (Web-Application) 2016 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A persistant email spoofing web vulnerability has been discovered in the official Trendmirco online-service web-application. The vulnerability allows an remote attacker to send spoofed emails with injected malicious script codes or changed content. The persistent vulnerability is located in the `Share your protection` email function. It allows users to promote a product to friends or family. Remote attackers are able to inject own malicious script codes to the `download url` & `message` values of the `sendEmail` POST method request. The request method to inject is POST and the attack vector of the vulnerability is located on the application-side of the service. Remote attackers are able to manipulate the download url source and the message body context. The execution occurs in the email that arrives to the target inbox, when preparing to share. The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 4.6. Exploitation of the application-side web vulnerability requires a low privileged web-application user account and low or medium user interaction. Successful exploitation of the vulnerability results in persistent phishing mails, session hijacking, persistent external redirect to malicious sources and application-side manipulation of affected or connected software module context. Request Method(s): [+] POST Vulnerable Module(s): [+] /my_account/product/ Vulnerable File(s): [+] sendEmail Vulnerable Parameter(s): [+] downloadURL [+] message Affected Service(s): [+] account.trendmicro.com Proof of Concept (PoC): ======================= The email spoofing and validation web vulnerability can be exploited by remote attackers with low privileged web-application user account and low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC:1 (Message Body Context)
"><"<[MALICIOUS INJECTED SCRIPT CODE VULNERABILITY!]>
PoC:2 (Download Link) Jetzt herunterladen

Source: Gmail -> IFTTT-> Blogger

No comments: