search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Internet Security Systems' BlackICE and RealSecure contain a heap overflow in the processing of SMB packets

Vulnerability Note VU#150326

Original Release Date: 2004-02-27 | Last Revised: 2004-02-27

Overview

Internet Security Systems' BlackICE and RealSecure intrusion detection products contain a remotely exploitable vulnerability. Exploitation of this vulnerability could lead to the compromise of the system with privileges of the vulnerable process, typically the "SYSTEM" user.

Description

Internet Security Systems (ISS) has two lines of intrusion detection and prevention products, BlackICE and RealSecure. A heap overflow vulnerability has been discovered in the code that processes Server Message Block (SMB) packets. Since all packets are processed by these products, this vulnerability can be exploited even when the utilities are set to their most restrictive settings. When these products receive an SMB packet, the packet is disassembled, processed and reassembled. The vulnerability occurs in the code that reassembles the SMB packet.

eEye Digital Security has released an advisory and according to their advisory, this vulnerability can be remotely exploited via a single crafted SMB packet.

According to eEye's advisory, the following products are affected:

    • RealSecure Network 7.0, XPU 20.15 through 22.9
    • Real Secure Server Sensor 7.0 XPU 20.16 through 22.9
    • Proventia A Series XPU 20.15 through 22.9
    • Proventia G Series XPU 22.3 through 22.9
    • Proventia M Series XPU 1.3 through 1.7
    • RealSecure Desktop 7.0 eba through ebh
    • RealSecure Desktop 3.6 ebr through ecb
    • RealSecure Guard 3.6 ebr through ecb
    • RealSecure Sentry 3.6 ebr through ecb
    • BlackICE PC Protection 3.6 cbr through ccb
    • BlackICE Server Protection 3.6 cbr through ccb

ISS has also released an advisory about this issue, available at http://xforce.iss.net/xforce/alerts/id/165. Quoting from the ISS advisory:

Externally facing networks that do not allow SMB connections are not vulnerable to attack.

Furthermore, ISS has released the following updates to correct this problem
    • RealSecure Network 7.0, XPU 22.10
    • RealSecure Server Sensor 7.0, XPU 22.10
    • Proventia A Series, XPU 22.10
    • Proventia G Series, XPU 22.10
    • Proventia M Series, XPU 1.8
    • RealSecure Desktop 7.0 ebj
    • RealSecure Desktop 3.6 ecd
    • RealSecure Guard 3.6 ecd
    • RealSecure Sentry 3.6 ecd
    • BlackICE PC Protection 3.6 ccd
    • BlackICE Server Protection 3.6 ccd

We encourage you to apply these updates as soon as practical.

Impact

Exploitation of this vulnerability could lead to the execution of arbitrary code on the system with privileges of the vulnerable process, typically the "SYSTEM" user on the windows platform.

Solution

This vulnerability has been fixed in both the BlackICE and RealSecure releases.


This vulnerability is resolved in BlackICE 3.6.ccd. BlackICE updates are available at http://blackice.iss.net/update_center/index.php.

RealSecure updates are available at http://www.iss.net/download/.

Until a patch can be applied, blocking SMB traffic at your network perimeter may mitigate the risk this vulnerability presents. this may or may not be practical based on network configuration and requirements.

Vendor Information

150326
 

Internet Security Systems Inc. Affected

Updated:  February 26, 2004

Status

Affected

Vendor Statement

See http://xforce.iss.net/xforce/alerts/id/165.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.iss.net/download for the latest release.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to eEye Digital Security for reporting this vulnerability.

This document was written by Jason A Rafail and Shawn Hernan based on information supplied by ISS and Eeye.

Other Information

CVE IDs: None
Severity Metric: 12.12
Date Public: 2004-02-13
Date First Published: 2004-02-27
Date Last Updated: 2004-02-27 15:44 UTC
Document Revision: 25

Sponsored by CISA.