Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26641
HistoryJul 13, 2011 - 12:00 a.m.

ZDI-11-234: Trend Micro Control Manager CasLogDirectInsertHandler.cs Remote Code Execution Vulnerability

2011-07-1300:00:00
vulners.com
30

ZDI-11-234: Trend Micro Control Manager CasLogDirectInsertHandler.cs Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-234

July 11, 2011

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Trend Micro

– Affected Products:
Trend Micro Control Manager

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Trend Micro Control Manager. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The specific flaw exists within the Cas_LogDirectInsert.aspx http
handler, which listens by default on TCP port 443. A specially crafted
POST request allows remote attackers to supply XML and schema
information which is used within queries to the backend database. By
supplying malicious values, an attacker can inject themselves a user
account which can be used to execute code via the management console on
the service.

– Vendor Response:
Trend Micro states:
http://esupport.trendmicro.com/solution/en-us/1058280.aspx

Fix is posted at download center:
tmcm-55-win-en-criticalpatch1422.exe

http://downloadcenter.trendmicro.com/index.php?regs=NABU&clk=latest&clkval=1763&lang_loc=1

This critical patch resolves the following issue(s):

Issue: A vulnerability allows an attacker to create and insert
a user account which can be used to execute codes through
the management console.

Solution: This critical patch imposes stricter rules for the insertion
of system account relative tables to prevent attackers from
inserting user accounts.

Reference:
http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1422.txt

-- Disclosure Timeline:
2011-04-01 - Vulnerability reported to vendor
2011-07-11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Andrea Micalizzi aka rgod

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi