Published:2017/09/20  Last Updated:2017/09/20

JVNVU#90447827
InterScan Web Security Virtual Appliance vulnerable to code injection

Overview

InterScan Web Security Virtual Appliance provided by Trend Micro Incorporated contains code injection vulnerability.

Products Affected

  • InterScan Web Security Virtual Appliance 6.5 and earlier

Description

InterScan Web Security Virtual Appliance provided by Trend Micro Incorporated contains code injection vulnerability.

Impact

Arbitrary code may be executed by a user who logged-in to the management screen of the product as an administrator.

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Base Score: 7.2
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:S/C:C/I:C/A:C
Base Score: 9.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
Trend Micro Incorporated and JPCERT/CC coordinated.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-11396
JVN iPedia