search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Trend Micro ServerProtect Agent service RPC stack-buffer overflow

Vulnerability Note VU#204448

Original Release Date: 2007-08-23 | Last Revised: 2007-09-10

Overview

Trend Micro ServerProtect Agent service fails to properly handle RPC requests. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code.

Description

The Trend Micro ServerProtect Agent service handles RPC Remote Procedure Calls (RPC) using port 3628/tcp. The Trend Micro ServerProtect Agent fails to properly validate RPC requests, possibly allowing a stack-based buffer overflow to occur. A remote, unauthenticated attacker can trigger this overflow vulnerability by sending a specially crafted RPC request to the RPCFN_CopyAUSrc function.

More information can be found in the README file for Security Patch 4.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system.

Solution

Apply a patch

Trend Micro has addressed these vulnerabilities with Security Patch 4.

Restrict Access to the Trend Micro ServerProtect Agent

Until the patch can be applied you may wish to block access to the vulnerable software from outside your network perimeter, specifically by blocking access to the ports used by the Trend Micro ServerProtect Agent service (3628/tcp). This will limit your exposure to attacks. However, blocking at the network perimeter would still allow attackers within the perimeter of your network to exploit the vulnerability. The use of host-based firewalls in addition to network-based firewalls can help restrict access to specific hosts within the network. It is important to understand your network's configuration and service requirements before deciding what changes are appropriate.

Vendor Information

204448
 

Trend Micro Affected

Updated:  August 23, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerabilities were reported by iDefense Labs. iDefense Labs in turn credits Code Audit Labs, Jun Mao from iDefense Labs, and two anonymous researchers.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2007-4218
Severity Metric: 22.31
Date Public: 2007-08-21
Date First Published: 2007-08-23
Date Last Updated: 2007-09-10 20:17 UTC
Document Revision: 11

Sponsored by CISA.