Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow - Nessus

Critical   Plugin ID: 25172

This page contains detailed information about the Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 25172
Name: Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow
Filename: trendmicro_serverprotect_earthagent_overflow.nasl
Vulnerability Published: 2007-05-08
This Plugin Published: 2007-05-09
Last Modification Time: 2018-11-15
Plugin Version: 1.16
Plugin Type: remote
Plugin Family: Windows
Dependencies: trendmicro_serverprotect_detect.nasl
Required KB Items [?]: Antivirus/TrendMicro/ServerProtect

Vulnerability Information


Severity: Critical
Vulnerability Published: 2007-05-08
Patch Published: 2004-04-03
CVE [?]: CVE-2007-2508
CPE [?]: cpe:/a:trend_micro:serverprotect:5.58 and previous versions

Synopsis

The remote service is vulnerable to a remote buffer overflow attack.

Description

The remote version of Trend Micro ServerProtect is vulnerable to a stack overflow involving its EarthAgent service. An unauthenticated, remote attacker may be able to leverage this issue with specially- crafted RPC requests to execute arbitrary code on the remote host.

Note that by default, Trend Micro services run with LocalSystem privileges.

Solution

Apply Security Patch 2 - Build 1174 or later.

Public Exploits


Target Network Port(s): 3628
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow vulnerability:

  1. Metasploit: exploit/windows/antivirus/trendmicro_serverprotect_earthagent
    [Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow]
  2. Metasploit: exploit/windows/antivirus/trendmicro_serverprotect_createbinding
    [Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow]
  3. Exploit-DB: exploits/windows/remote/16828.rb
    [EDB-16828: Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/16829.rb
    [EDB-16829: Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)]
  5. Exploit-DB: exploits/windows/remote/29964.rb
    [EDB-29964: Trend Micro ServerProtect 5.58 - 'SpntSvc.exe' Remote Stack Buffer Overflow]
  6. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the trendmicro_serverprotect_earthagent_overflow.nasl nessus plugin source code. This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.

#
#  (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(25172);
  script_version("1.16");

  script_bugtraq_id(23866);
  script_cve_id("CVE-2007-2508");

  script_name(english:"Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow");
  script_summary(english:"Checks version of ServerProtect"); 
 
 script_set_attribute(attribute:"synopsis", value:
"The remote service is vulnerable to a remote buffer overflow attack." );
 script_set_attribute(attribute:"description", value:
"The remote version of Trend Micro ServerProtect is vulnerable to a
stack overflow involving its EarthAgent service.  An unauthenticated,
remote attacker may be able to leverage this issue with specially-
crafted RPC requests to execute arbitrary code on the remote host. 

Note that by default, Trend Micro services run with LocalSystem
privileges." );
 script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-07-024/" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2007/May/97" );
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dc8993" );
 script_set_attribute(attribute:"solution", value:
"Apply Security Patch 2 - Build 1174 or later." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/05/09");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/05/08");
 script_cvs_date("Date: 2018/11/15 20:50:29");
 script_set_attribute(attribute:"patch_publication_date", value: "2004/04/03");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe",value:"cpe:/a:trend_micro:serverprotect:5.58 and previous versions");
script_end_attributes();

 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
  script_dependencies("trendmicro_serverprotect_detect.nasl");
  script_require_keys("Antivirus/TrendMicro/ServerProtect");
  script_require_ports(3628);

  exit(0);
}


port = 5168;


# Check the version number.
ver = get_kb_item ("Antivirus/TrendMicro/ServerProtect");
if (ver)
{
 iver = split (ver, sep:".", keep:FALSE);
 for (i=0; i<max_index(iver); i++)
   iver[i] = int(iver[i]);

 # Versions before 5.5 build 1174 are affected.
 if (
      iver[0] < 5 ||
      (
        iver[0] == 5 &&
        (
          iver[1] < 58 ||
          (iver[1] == 58 && iver[2] == 0 && iver[3] < 1174)
        )
      )
    ) security_hole(port);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/trendmicro_serverprotect_earthagent_overflow.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\trendmicro_serverprotect_earthagent_overflow.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/trendmicro_serverprotect_earthagent_overflow.nasl

Go back to menu.

How to Run


Here is how to run the Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow plugin ID 25172.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl trendmicro_serverprotect_earthagent_overflow.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a trendmicro_serverprotect_earthagent_overflow.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - trendmicro_serverprotect_earthagent_overflow.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state trendmicro_serverprotect_earthagent_overflow.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 149094 - Trend Micro Apex One Multiple Vulnerabilities (000263632)
  • 154960 - Trend Micro Apex One Multiple Vulnerabilities (000287819)
  • 62628 - Trend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL Injection
  • 66811 - Trend Micro DirectPass < 1.6.0.1015 Multiple Vulnerabilities
  • 133269 - Trend Micro OfficeScan Directory Traversal Vulnerability (000151730)
  • 134629 - Trend Micro OfficeScan Multiple Vulnerabilities (000245571)
  • 149064 - Trend Micro OfficeScan Multiple Vulnerabilities (000263632)
  • 154962 - Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815)
  • 103968 - Trend Micro OfficeScan cgiShowClientAdm Remote Memory Corruption
  • 34490 - Trend Micro OfficeScan HTTP Request Remote Buffer Overflow
  • 24683 - Trend Micro OfficeScan OfficeScanSetupINI.dll Remote Buffer Overflow
  • 25171 - Trend Micro ServerProtect AgRpcCln.dll Buffer Overflow
  • 29724 - Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution
  • 25925 - Trend Micro ServerProtect Multiple Remote Overflows
  • 104354 - Trend Micro ScanMail for Exchange 12.x < SP1 Patch 1 CP1755
  • 49707 - Trend Micro Internet Security Pro UfProxyBrowserCtrl ActiveX extSetOwner Function Arbitrary Code Execution
  • 154961 - Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820)
  • 55456 - Trend Micro Data Loss Prevention Virtual Appliance Encoded Traversal Arbitrary File Access
  • 139030 - Trend Micro InterScan Web Security Virtual Appliance (IWSVA) Multiple Vulnerabilities (000253095)
  • 104273 - Trend Micro IWSVA 6.5 < 6.5 Build 1737 Multiple Vulnerabilities
  • 99248 - Trend Micro IWSVA 6.5 < 6.5 Build 1746 Multiple Vulnerabilities
  • 24680 - Trend Micro ServerProtect TmRpcSrv.dll RPC Request Multiple Overflows
  • 107224 - Trend Micro Smart Protection Server Session Hijacking Via Log File Disclosure
  • 57062 - Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow
  • 57765 - Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file trendmicro_serverprotect_earthagent_overflow.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.