Advisory Details

September 15th, 2017

Trend Micro Mobile Security for Enterprise mdm_register_new_connector SlinkId SQL Injection Remote Code Execution Vulnerability

ZDI-17-788
ZDI-CAN-4783

CVE ID CVE-2017-14078
CVSS SCORE 10.0, AV:N/AC:L/Au:N/C:C/I:C/A:C
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Mobile Security for Enterprise
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['28310']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the processing of the eas_agent_register action. When parsing the 'slink_id' field, the process does not properly validate a user-supplied string before using it to construct SQL queries in a later mdm_register_new_connector request. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1118224
DISCLOSURE TIMELINE
  • 2017-05-09 - Vulnerability reported to vendor
  • 2017-09-15 - Coordinated public release of advisory
CREDIT Roberto Suggi Liverani - @malerisch - http://blog.malerisch.net/ & Steven Seeley (mr_me) of Offensive Security
BACK TO ADVISORIES