-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1305
       Multiple vulnerabilities have been identified in Trend Micro
                 InterScan Web Security Virtual Appliance
                                24 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trend Micro InterScan Web Security Virtual Appliance
Publisher:         Zero Day Initiative
Operating System:  Virtualisation
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-16-348/
   http://www.zerodayinitiative.com/advisories/ZDI-16-349/
   http://www.zerodayinitiative.com/advisories/ZDI-16-350/
   http://www.zerodayinitiative.com/advisories/ZDI-16-351/

Comment: This bulletin contains four (4) Zero Day Initiative security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Trend Micro InterScan Web Security ManagePatches filename Remote Code 
Execution Vulnerability

ZDI-16-348: May 20th, 2016

CVSS Score

9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

Affected Vendors

Trend Micro

Affected Products

InterScan Web Security

TippingPoint IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 24363. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Trend Micro InterScan Web Security. Authentication
is required to exploit this vulnerability.

The specific flaw exists within the ManagePatches servlet. The vulnerability 
is caused by the lack of input validation before passing a remotely supplied 
string to a system call. By sending a crafted request to a vulnerable system,
a remote attacker can exploit this vulnerability to execute arbitrary code in
the context of root.

Vendor Response

Trend Micro has issued an update to correct this vulnerability. More details 
can be found at:

http://esupport.trendmicro.com/solution/en-US/1114185.aspx

Disclosure Timeline

2016-02-09 - Vulnerability reported to vendor

2016-05-20 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

k0rpr1t_z0mb1e

- ----------------------------------------------------------------------------

Trend Micro InterScan Web Security Virtual Appliance testConfiguration Remote
Code Execution Vulnerability

ZDI-16-349: May 20th, 2016

CVSS Score

7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Vendors

Trend Micro

Affected Products

InterScan Web Security

TippingPoint IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 22764. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Trend Micro InterScan Web Security Virtual 
Appliance. Authentication is not required to exploit this vulnerability.

The specific flaw exists within processing of the /rest/testConfiguration 
requests. Multiple parameters required for the request are subject to command
injection. An attacker can leverage this vulnerability to execute arbitrary 
commands in the context of the process.

Vendor Response

Trend Micro has issued an update to correct this vulnerability. More details 
can be found at:

http://esupport.trendmicro.com/solution/en-US/1114185.aspx

Disclosure Timeline

2016-01-22 - Vulnerability reported to vendor

2016-05-20 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

Anonymous

- ---------------------------------------------------------------------------

Trend Micro InterScan Web Security Virtual Appliance wmi_domain_controllers 
Remote Code Execution Vulnerability

ZDI-16-350: May 20th, 2016

CVSS Score

7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Vendors

Trend Micro

Affected Products

InterScan Web Security

TippingPoint IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 23798. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Trend Micro InterScan Web Security. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within processing of the /rest/wmi_domain_controllers
requests. Multiple parameters required for the request are subject to command
injection. An attacker can leverage this vulnerability to execute arbitrary 
commands in the context of the process.

Vendor Response

Trend Micro has issued an update to correct this vulnerability. More details 
can be found at:

http://esupport.trendmicro.com/solution/en-US/1114185.aspx

Disclosure Timeline

2016-01-22 - Vulnerability reported to vendor

2016-05-20 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

Brian Gorenc - HPE Zero Day Initiative

- ---------------------------------------------------------------------------

Trend Micro InterScan Web Security Virtual Appliance domains Remote Code 
Execution Vulnerability

ZDI-16-351: May 20th, 2016

CVSS Score

7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Vendors

Trend Micro

Affected Products

InterScan Web Security

TippingPoint IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 22765. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Trend Micro InterScan Web Security Virtual 
Appliance. Authentication is not required to exploit this vulnerability.

The specific flaw exists within processing of /rest/domains requests. Multiple
parameters required for the request are subject to command injection. An 
attacker can leverage this vulnerability to execute arbitrary commands in the
context of the process.

Vendor Response

Trend Micro has issued an update to correct this vulnerability. More details 
can be found at:

http://esupport.trendmicro.com/solution/en-US/1114185.aspx

Disclosure Timeline

2016-01-22 - Vulnerability reported to vendor

2016-05-20 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

Anonymous

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Bq7
-----END PGP SIGNATURE-----