Advisory Details

September 15th, 2017

Trend Micro Mobile Security for Enterprise invite_devices user_name SQL Injection Remote Code Execution Vulnerability

ZDI-17-780
ZDI-CAN-4690

CVE ID CVE-2017-14078
CVSS SCORE 9.0, AV:N/AC:L/Au:S/C:C/I:C/A:C
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Mobile Security for Enterprise
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['28462']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is required to exploit this vulnerability.

The specific flaw exists within the processing of the invite_devices action. When parsing the 'user_name' field, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1118224
DISCLOSURE TIMELINE
  • 2017-05-17 - Vulnerability reported to vendor
  • 2017-09-15 - Coordinated public release of advisory
CREDIT Steven Seeley (mr_me) of Offensive Security & Roberto Suggi Liverani - @malerisch - http://blog.malerisch.net/
BACK TO ADVISORIES