ZDI-07-051: Trend Micro ServerProtect TMregChange() Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-07-051.html September 7, 2007 -- CVE ID: CVE-2007-4731 -- Affected Vendor: Trend Micro -- Affected Products: ServerProtect v5.58 -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability since September 7, 2007 by Digital Vaccine protection filter ID 5482. For further product information on the TippingPoint IPS: http://www.tippingpoint.com -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Server Protect. Authentication is not required to exploit this vulnerability. The specific flaw exists within the routine TMregChange() exported by TMReg.dll which is reachable through the custom protocol subcode "\x15\x00\x00\x00". The TCP socket bound to port 5005 receives user-supplied data which is copied without proper bounds checking to a stack-based buffer. Thereby resulting in an exploitable condition. -- Vendor Response: Trend Micro has issued an update to correct this vulnerability. More details can be found at: http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt -- Disclosure Timeline: 2007.07.17 - Vulnerability reported to vendor 2007.09.07 - Digital Vaccine released to TippingPoint customers 2007.09.07 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Sebastian Apelt (webmaster@buzzworld.org). -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.