Advisory Details

May 4th, 2018

Trend Micro Encryption for Email Gateway emailSearch SearchString SQL Injection Remote Code Execution Vulnerability

ZDI-18-417
ZDI-CAN-5553

CVE ID CVE-2018-6230
CVSS SCORE 6.5, AV:N/AC:L/Au:S/C:P/I:P/A:P
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Encryption for Email Gateway
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary SQL statements on vulnerable installations of Trend Micro Encryption for Email Gateway. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the wsEmailSearch class. When parsing the SearchString parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code under the context of root.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1119349
DISCLOSURE TIMELINE
  • 2018-01-02 - Vulnerability reported to vendor
  • 2018-05-04 - Coordinated public release of advisory
  • 2018-05-04 - Advisory Updated
CREDIT Steven Seeley (mr_me) of Source Incite
BACK TO ADVISORIES