Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

Trend Micro Patches Flaws in ServerProtect for Linux

Trend Micro has released a “critical patch” for its ServerProtect for Linux 3.0 product to address half a dozen vulnerabilities discovered in March by researchers at Core Security.

Trend Micro has released a “critical patch” for its ServerProtect for Linux 3.0 product to address half a dozen vulnerabilities discovered in March by researchers at Core Security.

Trend Micro ServerProtect for Linux is a product designed for protecting Linux file servers against malware infections. Core Security employees analyzed the product and determined that it’s affected by six vulnerabilities, including code execution and security bypass flaws.

The most important issues, tracked as CVE-2017-9035 and CVE-2017-9034, are related to updates. One problem is that the product communicates with update servers over HTTP, allowing a man-in-the-middle (MitM) attacker to eavesdrop on the connection and manipulate data.

Another issue is that update packages are not signed or validated, allowing an attacker to replace legitimate files with malicious ones, which can lead to arbitrary code execution with root privileges. Hackers could exploit the flaw to deliver shells, backdoors and other payloads.

Another vulnerability is related to the lack of cross-site request forgery (CSRF) protection in the product’s web interface. This allows an attacker to carry out various actions by getting an authenticated user to access a specially crafted web page.

Researchers also discovered cross-site scripting (XSS) vulnerabilities in two scripts, namely notification.cgi and log_management.cgi.

The last flaw allows an attacker to change the location of the quarantine folder. Since quarantined files are granted root permissions, an attacker could exploit the vulnerability to write a malicious file to an arbitrary location with root permissions, which can lead to privilege escalation. This weakness can be exploited by a local attacker or remotely by leveraging the CSRF and XSS vulnerabilities.

One attack scenario described by researchers involves changing the location of the quarantine directory to the Cron job scheduler in Linux. An attacker can deliver a malicious file that would get copied to the quarantine directory and executed as root when the Cron job is triggered.

Advertisement. Scroll to continue reading.

Core Security has published an advisory providing technical details and proof-of-concept (PoC) code for each of these flaws.

Trend Micro has classified the security holes as low and medium severity, but the company has strongly encouraged customers to apply the update.

Related: Google Researcher Finds RCE Flaws in Trend Micro Product

Related: Trend Micro Left Remote Debug Server Running on Customer Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.