9.8
CRITICAL
CVE-2017-14089
Trend Micro OfficeScan Remote Memory Corruption Vulnerability
Description

An Unauthorized Memory Corruption vulnerability in Trend Micro OfficeScan 11.0 and XG may allow remote unauthenticated users who can access the OfficeScan server to target cgiShowClientAdm.exe and cause memory corruption issues.

INFO

Published Date :

Oct. 6, 2017, 1:29 a.m.

Last Modified :

Oct. 9, 2018, 8:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-14089 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro officescan
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14089.

URL Resource
http://hyp3rlinx.altervista.org/advisories/CVE-2017-14089-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-MEMORY-CORRUPTION.txt Exploit Third Party Advisory
http://packetstormsecurity.com/files/144464/TrendMicro-OfficeScan-11.0-XG-12.0-Memory-Corruption.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/Sep/91 Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/541271/100/0/threaded
http://www.securityfocus.com/bid/101076 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039500 Third Party Advisory VDB Entry
https://success.trendmicro.com/solution/1118372 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42920/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14089 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14089 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/541271/100/0/threaded [Exploit, Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/541271/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2017/Sep/91 No Types Assigned http://seclists.org/fulldisclosure/2017/Sep/91 Mailing List, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039500 No Types Assigned http://www.securitytracker.com/id/1039500 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/144464/TrendMicro-OfficeScan-11.0-XG-12.0-Memory-Corruption.html No Types Assigned http://packetstormsecurity.com/files/144464/TrendMicro-OfficeScan-11.0-XG-12.0-Memory-Corruption.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://success.trendmicro.com/solution/1118372 No Types Assigned https://success.trendmicro.com/solution/1118372 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/541271/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/541271/100/0/threaded Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42920/ No Types Assigned https://www.exploit-db.com/exploits/42920/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/101076 No Types Assigned http://www.securityfocus.com/bid/101076 Third Party Advisory, VDB Entry
    Changed Reference Type http://hyp3rlinx.altervista.org/advisories/CVE-2017-14089-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-MEMORY-CORRUPTION.txt No Types Assigned http://hyp3rlinx.altervista.org/advisories/CVE-2017-14089-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-MEMORY-CORRUPTION.txt Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:* *cpe:2.3:a:trendmicro:officescan:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/541271/100/0/threaded [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Sep/91 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/144464/TrendMicro-OfficeScan-11.0-XG-12.0-Memory-Corruption.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42920/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039500 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101076 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.09 }} -0.84%

score

0.87895

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability