#VU8804 Remote code execution in OfficeScan


Published: 2020-03-18

Vulnerability identifier: #VU8804

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-14084

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
OfficeScan
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Trend Micro

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a flaw in the Send function in HttpTalk.php. A remote attacker can send a specially crafted request and execute arbitrary code with elevated privileges.

Mitigation
Install updated versions from vendor's website.

Vulnerable software versions

OfficeScan: 11.0 - XG


External links
http://success.trendmicro.com/solution/1118372


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability