Trend Micro Patches Flaws in ServerProtect for Linux

Trend Micro has released a “critical patch” for its ServerProtect for Linux 3.0 product to address half a dozen vulnerabilities discovered in March by researchers at Core Security.

Trend Micro ServerProtect for Linux is a product designed for protecting Linux file servers against malware infections. Core Security employees analyzed the product and determined that it’s affected by six vulnerabilities, including code execution and security bypass flaws.

The most important issues, tracked as CVE-2017-9035 and CVE-2017-9034, are related to updates. One problem is that the product communicates with update servers over HTTP, allowing a man-in-the-middle (MitM) attacker to eavesdrop on the connection and manipulate data.

Another issue is that update packages are not signed or validated, allowing an attacker to replace legitimate files with malicious ones, which can lead to arbitrary code execution with root privileges. Hackers could exploit the flaw to deliver shells, backdoors and other payloads.

Another vulnerability is related to the lack of cross-site request forgery (CSRF) protection in the product’s web interface. This allows an attacker to carry out various actions by getting an authenticated user to access a specially crafted web page.

Researchers also discovered cross-site scripting (XSS) vulnerabilities in two scripts, namely notification.cgi and log_management.cgi.

The last flaw allows an attacker to change the location of the quarantine folder. Since quarantined files are granted root permissions, an attacker could exploit the vulnerability to write a malicious file to an arbitrary location with root permissions, which can lead to privilege escalation. This weakness can be exploited by a local attacker or remotely by leveraging the CSRF and XSS vulnerabilities.

One attack scenario described by researchers involves changing the location of the quarantine directory to the Cron job scheduler in Linux. An attacker can deliver a malicious file that would get copied to the quarantine directory and executed as root when the Cron job is triggered.

Core Security has published an advisory providing technical details and proof-of-concept (PoC) code for each of these flaws.

Trend Micro has classified the security holes as low and medium severity, but the company has strongly encouraged customers to apply the update.

Related: Google Researcher Finds RCE Flaws in Trend Micro Product

Related: Trend Micro Left Remote Debug Server Running on Customer Systems

view counter
image
Eduard Kovacs is an international correspondent for SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Original author: Eduard Kovacs