Advisory Details

August 2nd, 2017

Trend Micro OfficeScan Proxy Command Injection Remote Code Execution Vulnerability

ZDI-17-521
ZDI-CAN-4544

CVE ID CVE-2017-11394
CVSS SCORE 9.0, AV:N/AC:L/Au:S/C:C/I:C/A:C
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS OfficeScan
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['28006']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro OfficeScan. Authentication is required to exploit this vulnerability.

The specific flaw exists within the Web Console, which listens on TCP port 4343 by default. When parsing the T parameter in Proxy.php, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current service.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1117769
DISCLOSURE TIMELINE
  • 2017-03-01 - Vulnerability reported to vendor
  • 2017-08-02 - Coordinated public release of advisory
CREDIT Steven Seeley of Source Incite
BACK TO ADVISORIES