Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24606
HistoryAug 26, 2010 - 12:00 a.m.

ZDI-10-165: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution Vulnerability

2010-08-2600:00:00
vulners.com
12

ZDI-10-165: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-165
August 25, 2010

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Trend Micro

– Affected Products:
Trend Micro Internet Security Pro 2010

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10289.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Trend Micro Internet Security Pro. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaw exists within the UfPBCtrl.dll ActiveX control. The
extSetOwner function accepts a parameter and assumes it is an
initialized pointer. By specifying an invalid address, an attacker can
force the process to call into a controlled memory region. This can be
exploited to execute remote code under the context of the user invoking
the browser.

– Vendor Response:
Trend Micro has issued an update to correct this vulnerability. More
details can be found at:

http://esupport.trendmicro.com/pages/Hot-Fix-UfPBCtrldll-is-vulnerable-to-remote-attackers.aspx

– Disclosure Timeline:
2010-07-20 - Vulnerability reported to vendor
2010-08-25 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi