Vulnerabilities

TrendMicro Left Remote Debug Server Running on Customer Systems

Command Execution Flaw Patched in Trend Micro Products

Trend Micro released patches on Wednesday to address a serious vulnerability affecting several of the company’s products.

<p style="text-align: center;"><span style="color: #000000;"><span><strong>Command Execution Flaw Patched in Trend Micro Products</strong></span></span></p><p><span style="font-family: 'trebuchet ms', geneva; font-size: medium;"><strong>Trend Micro released patches on Wednesday to address a serious vulnerability affecting several of the company’s products.</strong></span></p>

Command Execution Flaw Patched in Trend Micro Products

Trend Micro released patches on Wednesday to address a serious vulnerability affecting several of the company’s products.

Google Project Zero researcher Tavis Ormandy discovered a remote Node.js debugging stub in the default configuration of Trend Micro Antivirus, Maximum Security, Premium Security and Password Manager. The flaw was easy to discover and exploit, Ormandy said.

According to the expert, the remote debugger stub listened on localhost, allowing an attacker to execute arbitrary commands. Ormandy noted that the stub listened on different ports, but he created a simple exploit to show how the open port could be identified and the vulnerability exploited.

The issue was reported to Trend Micro on March 19 and a temporary patch was released on March 30. A complete fix, which requires additional work as the root cause of the flaw exists in a third-party module, will be released in the upcoming weeks.

Ormandy said the temporary fix can be bypassed in certain circumstances, which is why the advisory he made public on Wednesday does not detail the limitations of the patch.

Trend Micro told SecurityWeek that it has not seen any evidence of exploitation in the wild. The security firm said the fix has been pushed out via ActiveUpdate and most installations should be patched by now.

Rik Ferguson, vice president of security research at Trend Micro, provided the following statement:

Advertisement. Scroll to continue reading.

“Nothing is 100%. No program is bug free. We recently discovered 2 severe bugs granting root access to Android phones. We worked with Google and they fixed it. This shows how important the vulnerability research projects within Google, Trend Micro and others are. This is why it is so great that with our TippingPoint acquisition we also acquired the Zero Day Initiative – to get early knowhow about vulnerabilities in our and in other products – to ensure that our customers are best protected.

 

Trend Micro does frequent code reviews, internal contests to ‘hack’ Trend Micro products and works with third party pen testers to discover flaws. It’s certainly true to say that all software suffers from vulnerabilities, the real measure of an organisation is how they engage with those vulnerabilities that are reported, how open they are with the entity making the report and how rapidly they can mobilise to get a fix in place. Honesty, transparency and alacrity are key, and I’m proud to work for an organisation that clearly displays all three.

 

We worked openly with Tavis during the disclosure and mitigation phase and we had two mandatory patches out through our Auto Update servers very rapidly. Of course it’s better to have no vulnerabilities at all but in a real-world scenario, having the ability to listen, to engage and to resolve rapidly is invaluable.”

Ormandy noted that the issue is similar to a vulnerability identified in January in Trend Micro Password Manager. The problem in that case was related to multiple HTTP RPC ports opened by the product for handling API requests. The expert discovered that some of the APIs allowed arbitrary command execution.

The Google researcher has analyzed several security products over the past months, including ones from Kaspersky Lab, AVG, FireEye, and Avast.

Last September, the researcher warned that vulnerabilities in security products can considerably increase exposure to targeted attacks.

“We have strong evidence that an active black market trade in antivirus exploits exists. Research shows that it’s an easily accessible attack surface that dramatically increases exposure to targeted attacks,” Ormandy said. “For this reason, the vendors of security products have a responsibility to uphold the highest secure development standards possible to minimise the potential for harm caused by their software.”

*Updated with additional information from Trend Micro

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version