(MS11-043) Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)

  Severity: CRITICAL
  CVE Identifier: CVE-2011-1268
  Advisory Date: JUN 16, 2011

  DESCRIPTION

There exists a vulnerability in Windows that could allow remote code execution if an attacker sent a malicious SMB response to a user's SMB request. The attacker would need to trick users to initiate an SMB connection to a malicious SMB server. This security update corrects the manner in which the SMB client handles specially crafted SMB responses.

  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules.

  SOLUTION

  PATCH: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

  Trend Micro Deep Security DPI Rule Number: 1004692
  Trend Micro Deep Security DPI Rule Name: SMB Response Parsing Vulnerability

  AFFECTED SOFTWARE AND VERSION

  • Windows XP Service Pack 3
  • Windows XP Professional x64 Edition Service Pack 2
  • Windows Server 2003 Service Pack 2
  • Windows Server 2003 x64 Edition Service Pack 2
  • Windows Server 2003 with SP2 for Itanium-based Systems
  • Windows Vista Service Pack 1 and Windows Vista Service Pack 2
  • Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
  • Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
  • Windows 7 for 32-bit Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for Itanium-based Systems
  • Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Featured Stories