Check Point Advisories

Trend Micro OfficeScan Client ActiveX Control Buffer Overflow (CVE-2007-0325)

Check Point Reference: CPAI-2007-051
Date Published: 28 Feb 2007
Severity: Critical
Last Updated: Wednesday 28 February, 2007
Source:
Industry Reference:CVE-2007-0325
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description A vulnerability has been reported in the Trend Micro OfficeScan Client ActiveX control.OfficeScan Client is an integrated client which provides security protection for the network endpoints.A remote attacker could cause the browser to crash allowing execution of arbitrary commands.The vulnerability is due to a boundary error in the Trend Micro OfficeScan Web-Deployment 'SetupINICtrl' ActiveX control in 'OfficeScanSetupINI.dll' when handling malformed arguments. To trigger the vulnerability, an attacker can create a malicious Web page that initiates a malformed ActiveX control. Successful exploitation could create a denial of service condition (causing the browser to crash) and could result in remote code execution on the target system once the malicious page is loaded.

Protection Overview

This protection will detect and block the vulnerable ActiveX Control.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Trend Micro OfficeScan Client ActiveX Control Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Trend Micro OfficeScan Client buffer overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK