TUCoPS :: Security App Flaws :: tb12232.htm

Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities
iDefense Security Advisory 08.21.07: Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities
iDefense Security Advisory 08.21.07: Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities



Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities

iDefense Security Advisory 08.21.07
http://labs.idefense.com/intelligence/vulnerabilities/ 
Aug 21, 2007

I. BACKGROUND

Trend Micro Inc.'s ServerProtect is an anti-virus software for Microsoft
Windows and Novell NetWare servers. It enables network administrators to
manage multiple deployments from a single management console. For more
information, please visit vendor's website at the following URL.

http://us.trendmicro.com/us/products/enterprise/serverprotect-for-microsoft-windows/index.html 

II. DESCRIPTION

Remote exploitation of multiple buffer overflow vulnerabilities in Trend
Micro Inc.'s ServerProtect anti-virus software could allow attackers to
execute arbitrary code with system level privilege.

The Trend ServerProtect service (SpntSvc.exe) handles RPC requests on
TCP port 5168 with interface uuid 25288888-bd5b-11d1-9d53-0080c83a5c2c.
This service utilizes the StRpcSrv.dll, Stcommon.dll, Eng50.dll and
Notification.dll libraries to service various RPC requests.

Three buffer overflows exist with the StRpcSrv.dll library. The first
two vulnerabilities exist within the RPCFN_ENG_NewManualScan and
RPCFN_ENG_TimedNewManualScan functions. These functions copy
user-supplied data into a fixed-size heap buffer without performing
proper bounds checking. The third problem exists within the
RPCFN_SetComputerName function. This function copies user-supplied data
into a fixed-size stack buffer using the MultiByteToWideChar() function
without correctly specifying the output buffer length.

Two stack-based buffer overflows exist within the Stcommon.dll library.
These problems specifically exist within the
RPCFN_CMON_SetSvcImpersonateUser and
RPCFN_OldCMON_SetSvcImpersonateUser functions. These functions copy
user-supplied data into a fixed-size stack buffer without performing
proper bounds checking.

Two buffer overflows exist within the Eng50.dll library. These two
issues exist within the ENG_TakeActioinOnAFile and
RPCFN_ENG_AddTaskExportLogItem functions. Both of these functions copy
user-supplied data into fixed-size buffers without performing proper
bounds checking. The ENG_TakeActioinOnAFile function uses a buffer
stored on the heap as the destination, where as the
RPCFN_ENG_AddTaskExportLogItem function uses a buffer stored in stack
memory.

A stack-based buffer overflow exists within the Notification.dll
library. This vulnerability specifically exists in the
NTF_SetPagerNotifyConfig function. This function copies user-supplied
data into a fixed-size stack buffer without performing proper bounds
checking.

The Trend ServerProtect Agent service handles RPC requests on TCP port
3628 with interface uuid 25288888-bd5b-11d1-9d53-0080c83a5c2c. A
stack-based buffer overflow has been found to exist within the
RPCFN_CopyAUSrc function. This function copies user-supplied data into
a fixed-size stack buffer.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with system
level privilege.

Exploitation requires that attackers send specially crafted RPC requests
to the Trend ServerProtect or Trend ServerProtect Agent services.

IV. DETECTION

iDefense has confirmed the existence of these vulnerabilities in
ServerProtect for Windows 5.58 Build 1176 (Security Patch 3). Previous
versions, as well as versions for other platforms, are suspected to be
vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Trend Micro has addressed these vulnerabilities with the release of
Security Patch 4 for ServerProtect. For more information consult the
release notes at the following URL.

http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt 

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4218 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for 
security problems.

VIII. DISCLOSURE TIMELINE

06/14/2007  Initial vendor notification
06/20/2007  Initial vendor response
08/21/2007  Coordinated public disclosure

IX. CREDIT

These vulnerabilities were discovered by Code Audit Labs, Jun Mao
(iDefense Labs), and two researchers that wish to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php 

Free tools, research and upcoming events
http://labs.idefense.com/ 

X. LEGAL NOTICES

Copyright =A9 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission. 

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH