Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26640
HistoryJul 13, 2011 - 12:00 a.m.

ZDI-11-235: TrendMicro Control Manager CASProcessor.exe BLOB Remote Code Execution Vulnerability

2011-07-1300:00:00
vulners.com
31

ZDI-11-235: TrendMicro Control Manager CASProcessor.exe
BLOB Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-235

July 12, 2011

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Trend Micro

– Affected Products:
Trend Micro Control Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID
11468.
For further product information on the TippingPoint IPS,
visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute
arbitrary code on
vulnerable installations of Trend Micro Control Manager.
Authentication
is not required to exploit this vulnerability.

The specific flaw exists within En_Utility.dll. A module
called from
CASProcessor.exe running on TCP port 20801. A specially
crafted packet
with malformed BLOB encrypted data, is handled by
HandleMcpRequest(),
and contains instructions that will allow for an integer
wrap, leading
to a heap overflow. An attacker can leverage this
vulnerability to
execute arbitrary code under the context of the SYSTEM.

– Vendor Response:
Trend Micro has issued an update to correct this
vulnerability. More
details can be found at:
http://esupport.trendmicro.com/solution/en-us/1058292.aspx

– Disclosure Timeline:
2011-04-07 - Vulnerability reported to vendor
2011-07-12 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Luigi Auriemma

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI)
represents
a best-of-breed model for rewarding security researchers
for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security
research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability
information is
used. TippingPoint does not re-sell the vulnerability
details or any
exploit code. Instead, upon notifying the affected product
vendor,
TippingPoint provides its customers with zero day
protection through
its intrusion prevention technology. Explicit details
regarding the
specifics of the vulnerability are not exposed to any
parties until
an official vendor patch is publicly available.
Furthermore, with the
altruistic aim of helping to secure a broader user base,
TippingPoint
provides this vulnerability information confidentially to
security
vendors (including competitors) who have a vulnerability
protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi