Advisory Details

September 15th, 2017

Trend Micro Mobile Security for Enterprise query_user search_by SQL Injection Remote Code Execution Vulnerability

ZDI-17-771
ZDI-CAN-4677

CVE ID CVE-2017-14078
CVSS SCORE 9.0, AV:N/AC:L/Au:S/C:C/I:C/A:C
AFFECTED VENDORS Trend Micro
AFFECTED PRODUCTS Mobile Security for Enterprise
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is required to exploit this vulnerability.

The specific flaw exists within the processing of the query_user action. When parsing the 'search_by' field, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

ADDITIONAL DETAILS Trend Micro has issued an update to correct this vulnerability. More details can be found at:
https://success.trendmicro.com/solution/1118224
DISCLOSURE TIMELINE
  • 2017-05-17 - Vulnerability reported to vendor
  • 2017-09-15 - Coordinated public release of advisory
CREDIT Steven Seeley (mr_me) of Offensive Security
BACK TO ADVISORIES