ID

VAR-190001-0817


TITLE

Trend Micro Control Manager 'CASProcessor.exe' BLOB Remote code execution vulnerability

Trust: 1.1

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-2669 // BID: 48652

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Authentication is not required to exploit this vulnerability.The specific flaw exists within En_Utility.dll. A module called from CASProcessor.exe running on TCP port 20801. A specially crafted packet with malformed BLOB encrypted data, is handled by HandleMcpRequest(), and contains instructions that will allow for an integer wrap, leading to a heap overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of the SYSTEM. Trend Micro Control Manager En_Utility.dll is defective. When handled by HandleMcpRequest(), the included structure allows triggering of integer overflows. Failed attacks will cause denial-of-service conditions. More details can be found at: http://esupport.trendmicro.com/solution/en-us/1058292.aspx -- Disclosure Timeline: 2011-04-07 - Vulnerability reported to vendor 2011-07-12 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Luigi Auriemma -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi . ---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Trend Micro Control Manager "HandleMcpRequest()" Integer Overflow Vulnerability SECUNIA ADVISORY ID: SA45200 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45200/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45200 RELEASE DATE: 2011-07-14 DISCUSS ADVISORY: http://secunia.com/advisories/45200/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45200/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45200 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Trend Micro Control Manager, which can be exploited by malicious people to compromise a vulnerable system. This can be exploited to cause a heap-based buffer overflow via specially crafted packets sent to TCP port 20801. The vulnerability is reported in version 5.0 and 5.5. SOLUTION: Apply hotfix or Critical Patch. Please contact the vendor for details. PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma via ZDI. ORIGINAL ADVISORY: Trend Micro: http://esupport.trendmicro.com/solution/en-us/1058292.aspx ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-235/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.8

sources: ZDI: ZDI-11-235 // CNVD: CNVD-2011-2669 // BID: 48652 // IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // PACKETSTORM: 103013 // PACKETSTORM: 103047

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-2669

AFFECTED PRODUCTS

vendor:trend micromodel:control managerscope:eqversion:5.5

Trust: 1.1

vendor:trend micromodel:control managerscope:eqversion:5.0

Trust: 0.9

vendor:trend micromodel:control managerscope: - version: -

Trust: 0.7

vendor:trend micromodel:control managerscope:eqversion:5.0*

Trust: 0.2

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // ZDI: ZDI-11-235 // CNVD: CNVD-2011-2669 // BID: 48652

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: ZDI-11-235
value: HIGH

Trust: 0.7

IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

ZDI: ZDI-11-235
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d
severity: NONE
baseScore: NONE
vectorString: NONE
accessVector: NONE
accessComplexity: NONE
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: UNKNOWN

Trust: 0.2

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // ZDI: ZDI-11-235

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 103013 // CNNVD: CNNVD-201107-150

TYPE

Code injection

Trust: 0.8

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201107-150

PATCH

title:Trend Micro has issued an update to correct this vulnerability.url:http://esupport.trendmicro.com/solution/en-us/1058292.aspx

Trust: 0.7

title:Trend Micro Control Manager 'CASProcessor.exe' BLOB Remote Code Execution Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/4382

Trust: 0.6

sources: ZDI: ZDI-11-235 // CNVD: CNVD-2011-2669

EXTERNAL IDS

db:ZDIid:ZDI-11-235

Trust: 1.8

db:BIDid:48652

Trust: 1.5

db:CNVDid:CNVD-2011-2669

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1139

Trust: 0.7

db:CNNVDid:CNNVD-201107-150

Trust: 0.6

db:IVDid:E66A0996-1F8F-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:SECUNIAid:45200

Trust: 0.2

db:PACKETSTORMid:103013

Trust: 0.1

db:PACKETSTORMid:103047

Trust: 0.1

sources: IVD: e66a0996-1f8f-11e6-abef-000c29c66e3d // ZDI: ZDI-11-235 // CNVD: CNVD-2011-2669 // BID: 48652 // PACKETSTORM: 103013 // PACKETSTORM: 103047 // CNNVD: CNNVD-201107-150

REFERENCES

url:http://esupport.trendmicro.com/solution/en-us/1058292.aspx

Trust: 1.2

url:http://www.zerodayinitiative.com/advisories/zdi-11-235/

Trust: 1.0

url:http://www.securityfocus.com/bid/48652

Trust: 0.6

url:http://us.trendmicro.com/us/products/enterprise/control-manager/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-235

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/45200/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45200/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45200

Trust: 0.1

sources: ZDI: ZDI-11-235 // CNVD: CNVD-2011-2669 // BID: 48652 // PACKETSTORM: 103013 // PACKETSTORM: 103047 // CNNVD: CNNVD-201107-150

CREDITS

Luigi Auriemma

Trust: 1.6

sources: ZDI: ZDI-11-235 // BID: 48652 // CNNVD: CNNVD-201107-150

SOURCES

db:IVDid:e66a0996-1f8f-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-11-235
db:CNVDid:CNVD-2011-2669
db:BIDid:48652
db:PACKETSTORMid:103013
db:PACKETSTORMid:103047
db:CNNVDid:CNNVD-201107-150

LAST UPDATE DATE

2022-05-17T22:28:31.968000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-235date:2011-07-12T00:00:00
db:CNVDid:CNVD-2011-2669date:2011-07-13T00:00:00
db:BIDid:48652date:2011-07-12T00:00:00
db:CNNVDid:CNNVD-201107-150date:2011-07-14T00:00:00

SOURCES RELEASE DATE

db:IVDid:e66a0996-1f8f-11e6-abef-000c29c66e3ddate:2011-07-13T00:00:00
db:ZDIid:ZDI-11-235date:2011-07-12T00:00:00
db:CNVDid:CNVD-2011-2669date:2011-07-13T00:00:00
db:BIDid:48652date:2011-07-12T00:00:00
db:PACKETSTORMid:103013date:2011-07-13T00:58:03
db:PACKETSTORMid:103047date:2011-07-14T06:06:46
db:CNNVDid:CNNVD-201107-150date:1900-01-01T00:00:00