Advisory Details

September 15th, 2017

Trend Micro Mobile Security for Enterprise Proxy Command Injection Remote Code Execution Vulnerability

ZDI-17-752
ZDI-CAN-4655

CVE ID CVE-2017-14081
CVSS SCORE 6.5, AV:N/AC:L/Au:S/C:P/I:P/A:P
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Mobile Security for Enterprise
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is required to exploit this vulnerability.

The specific flaw exists within the modTMCSS Proxy functionality. When parsing certain parameters, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1118224
DISCLOSURE TIMELINE
  • 2017-06-27 - Vulnerability reported to vendor
  • 2017-09-15 - Coordinated public release of advisory
CREDIT Steven Seeley (mr_me) of Offensive Security
BACK TO ADVISORIES