Vulnerability CVE-2017-14086


Published: 2017-10-05   Modified: 2017-10-06

Description:
Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Trendmicro -> Officescan 

 References:
http://hyp3rlinx.altervista.org/advisories/CVE-2017-14086-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-START-REMOTE-PROCESS-CODE-EXECUTION-MEM-CORRUPT.txt
http://packetstormsecurity.com/files/144401/TrendMicro-OfficeScan-11.0-XG-12.0-Auth-Start-Code-Execution.html
http://seclists.org/fulldisclosure/2017/Sep/88
http://www.securityfocus.com/archive/1/541274/100/0/threaded
http://www.securityfocus.com/bid/101076
http://www.securitytracker.com/id/1039500
https://success.trendmicro.com/solution/1118372
https://www.exploit-db.com/exploits/42892/

Copyright 2024, cxsecurity.com

 

Back to Top