// For flags

CVE-2007-4218

Trend Micro ServerProtect RPCFN_SetComputerName() Stack Overflow Vulnerability

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple buffer overflows in the ServerProtect service (SpntSvc.exe) in Trend Micro ServerProtect for Windows before 5.58 Security Patch 4 allow remote attackers to execute arbitrary code via certain RPC requests to certain TCP ports that are processed by the (1) RPCFN_ENG_NewManualScan, (2) RPCFN_ENG_TimedNewManualScan, and (3) RPCFN_SetComputerName functions in (a) StRpcSrv.dll; the (4) RPCFN_CMON_SetSvcImpersonateUser and (5) RPCFN_OldCMON_SetSvcImpersonateUser functions in (b) Stcommon.dll; the (6) RPCFN_ENG_TakeActionOnAFile and (7) RPCFN_ENG_AddTaskExportLogItem functions in (c) Eng50.dll; the (8) NTF_SetPagerNotifyConfig function in (d) Notification.dll; or the (9) RPCFN_CopyAUSrc function in the (e) ServerProtect Agent service.

Múltiples desbordamientos de búfer en el servicio ServerProtect (archivo SpntSvc.exe) en Trend Micro ServerProtect para Windows versiones anteriores a 5.58 Parche de Seguridad 4, permite a atacantes remotos ejecutar código arbitrario por medio de ciertas peticiones RPC en ciertos puertos TCP que son procesados por las funciones (1) RPCFN_ENG_NewManualScan, (2) RPCFN_ENG_TimedNewManualScan y (3) RPCFN_SetComputerName funciona en (a) la biblioteca StRpcSrv.dll; las funciones (4) RPCFN_CMON_SetSvcImpersonateUser y (5) RPCFN_OldCMON_SetSvcImpersonateUser en (b) la biblioteca Stcommon.dll; las funciones (6) RPCFN_ENG_TakeActionOnAFile y (7) RPCFN_ENG_AddTaskExportLogItem en (c) la biblioteca Eng50.dll; la (8) función NTF_SetPagerNotifyConfig en (d) la biblioteca Notification.dll; o la (9) función RPCFN_CopyAUSrc en el (e) servicio ServerProtect Agent.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit this vulnerability.
The specific flaw is exposed through the RPC interface bound on TCP port 5168 and defined in SpntSvc.exe with the following UUID:
25288888-bd5b-11d1-9d53-0080c83a5c2c
The vulnerable function, RPCFN_SetComputerName(), is reached when the custom protocols "subcode" is set to "\x30\x00\x0a\x00". Improper use of the MultiByteToWideChar() API results in an exploitable stack based buffer overflow.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-08-08 CVE Reserved
  • 2007-08-22 CVE Published
  • 2024-05-18 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-189: Numeric Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Trend Micro
Search vendor "Trend Micro"
Serverprotect
Search vendor "Trend Micro" for product "Serverprotect"
5.58
Search vendor "Trend Micro" for product "Serverprotect" and version "5.58"
build_1176_for_windows
Affected