-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0928
           Trend Micro Control Manager adhoc query vulnerability
                             28 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trend Micro Control Manager
Publisher:         US-CERT
Operating System:  Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2998  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/950795

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#950795 
Trend Micro Control Manager adhoc query vulnerability

Original Release date: 27 Sep 2012 | Last revised: 27 Sep 2012

Overview

Trend Micro Control Manager fails to properly filter user-supplied input 
within the ad hoc query module which could allow an attacker to upload and 
execute arbitrary code against the system. 

Description

CWE-89: Improper Neutralization of Special Elements used in an SQL Command 
('SQL Injection')

Trend Micro Control Manager does not properly filter user-supplied input 
within the ad hoc query module. The successful exploitation of this 
vulnerability could potentially result in arbitrary SQL command input to the 
backend database. A remote attacker can execute SQL commands to upload and 
execute arbitrary code against the system. 

Impact

An attacker with access to the Trend Micro Control Manager web interface can 
conduct a sql injection attack, which could be used to result in information 
leakage, arbitrary code execution and/or denial of service. 

Solution

The vendor has stated that these vulnerabilities have been addressed in Trend
Micro Control Manager version 5.5 and 6.0 critical patches.

Users of Trend Micro Control Manager version 5.5 are advised to apply 
Critical Patch - Build 1823. 

Users of Trend Micro Control Manager version 6.0 are advised to apply 
Critical Patch - Build 1449.

Restrict access

As a general good security practice, only allow connections from trusted hosts
and networks. Note that restricting access does not prevent XSS, CSRF, or SQLi
attacks since the attack comes as an HTTP request from a legitimate user's 
host. Restricting access would prevent an attacker from accessing the Trend 
Micro Control Manager web interface using stolen credentials from a blocked 
network location. 

Vendor Information (Learn More) 
Vendor 		Status 		Date Notified 	Date Updated 
Trend Micro 	Affected 	03 Aug 2012 	21 Sep 2012 

If you are a vendor and your product is affected, let us know. 
CVSS Metrics (Learn More) 
Group 		Score 	Vector 
Base 		9.0 	AV:N/AC:M/Au:N/C:C/I:C/A:P 
Temporal 	7.0 	E:POC/RL:OF/RC:C
Environmental 	2.0 	CDP:LM/TD:L/CR:ND/IR:ND/AR:ND 

References

http://www.trendmicro.com/us/enterprise/security-management/control-manager/index.html
http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt
http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_tmcm60_patch1_1449.txt
http://esupport.trendmicro.com/solution/en-us/1061043.aspx 
http://www.spentera.com/2012/09/trend-micro-control-manager-sql-injection-and-xss-vulnerability/
http://cwe.mitre.org/data/definitions/89.html 
http://jvn.jp/en/jp/JVN42014489/index.html

Credit

Thanks to Tom Gregory for reporting this vulnerability.

This document was written by Michael Orlando. 

Other Information

CVE IDs: CVE-2012-2998 
Date Public: 20 Sep 2012 
Date First Published: 27 Sep 2012 
Date Last Updated: 27 Sep 2012 
Document Revision: 18

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4M8r
-----END PGP SIGNATURE-----