Trend Micro OfficeScan cgiShowClientAdm Remote Memory Corruption

critical Nessus Plugin ID 103968

Synopsis

A CGI application running on the remote host is affected by a remote code execution vulnerability.

Description

The version of Trend Micro OfficeScan running on the remote host is 11.x prior to 11.0 SP1 CP 6426, or 12.x prior to 12.0 CP 1708.
It is, therefore, affected by a remote memory corruption flaw in cgiShowClientAdm.exe due to improper input validation. An unauthenticated remote attacker can corrupt memory and cause a denial of service or potentially execute arbitrary code.

Solution

Upgrade to Trend Micro OfficeScan 11.0 SP1 CP 6426 / XG (12.0) CP 1708 or later.

See Also

https://success.trendmicro.com/solution/1118372

http://www.nessus.org/u?01a56418

https://seclists.org/fulldisclosure/2017/Sep/91

Plugin Details

Severity: Critical

ID: 103968

File Name: trendmicro_officescan_12_0_1708.nasl

Version: 1.8

Type: remote

Agent: windows

Family: Windows

Published: 10/19/2017

Updated: 6/12/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-14089

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:trend_micro:officescan

Required KB Items: installed_sw/Trend Micro OfficeScan

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2017

Vulnerability Publication Date: 9/27/2017

Exploitable With

Elliot (Trend Micro OfficeScan 11.0/XG Encryption Key Disclosure)

Reference Information

CVE: CVE-2017-14083, CVE-2017-14084, CVE-2017-14085, CVE-2017-14086, CVE-2017-14087, CVE-2017-14088, CVE-2017-14089

BID: 97541