Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17873
HistoryAug 22, 2007 - 12:00 a.m.

iDefense Security Advisory 08.21.07: Trend Micro ServerProtect RPCFN_SYNC_TASK Integer Overflow Vulnerability

2007-08-2200:00:00
vulners.com
13

Trend Micro ServerProtect RPCFN_SYNC_TASK Integer Overflow Vulnerability

iDefense Security Advisory 08.21.07
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 21, 2007

I. BACKGROUND

Trend Micro Inc.'s ServerProtect is an anti-virus software for Microsoft
Windows and Novell NetWare servers. It enables network administrators to
manage multiple deployments from a single management console. For more
information, please visit vendor's website at the following URL.

http://us.trendmicro.com/us/products/enterprise/serverprotect-for-microsoft-windows/index.html

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Trend Micro
Inc.'s ServerProtect anti-virus software could allow attackers to
execute arbitrary code with system level privilege.

The Trend ServerProtect service (SpntSvc.exe) handles RPC requests on
TCP port 5168 with interface uuid 25288888-bd5b-11d1-9d53-0080c83a5c2c.
This service utilizes the StRpcSrv.dll library to service various RPC
requests.

An integer overflow exists wtihin the RPCFN_SYNC_TASK function. This
function allocates memory based on a user-supplied integer within the
request data. By specifying a value that causes an integer overflow
during arithmetic calculations, an attacker can cause too little memory
to be allocated. User-supplied data is then copied into the resulting
buffer using lstrcpyW. This results in an exploitable heap buffer
overflow.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with system
level privilege.

Exploitation requires that attackers send specially crafted RPC requests
to the Trend ServerProtect or Trend ServerProtect Agent services.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in
ServerProtect for Windows 5.58 Build 1176 (Security Patch 3). Previous
versions, as well as versions for other platforms, are suspected to be
vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Trend Micro has addressed these vulnerabilities with the release of
Security Patch 4 for ServerProtect. For more information consult the
release notes at the following URL.

http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4219 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

06/14/2007 Initial vendor notification
06/20/2007 Initial vendor response
08/21/2007 Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Jun Mao (iDefense Labs).

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Related for SECURITYVULNS:DOC:17873