[Japanese]

JVNDB-2019-011088

Trend Micro OfficeScan vulnerable to directory traversal

Overview

Trend Micro OfficeScan contains a directory traversal vulnerability (CWE-22).
If this vulnerability is exploited, an authenticated user on the administrative console of the affected product may upload an arbitrary zip file to the specific folder, then extract and execute it.

Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Trend Micro Incorporated coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.2 (High) [JPCERT/CC Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: High
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [JPCERT/CC Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Trend Micro, Inc.
  • OfficeScan XG SP1 for Windows
  • OfficeScan XG (Non-SP GM build) for Windows
  • OfficeScan 11.0 SP1 for Windows

Impact

An attacker with the privilege of the web service account that is used for the administrative console of OfficeScan may execute arbitrary code.
Solution

[Apply the Patch]
Apply the appropriate patch according to the information provided by the developer.
The developer has released the paches listed below that contain the countermeasure to this vulnerability.

* OfficeScan XG SP1 CP 5427 for Windows
* OfficeScan XG CP 1962 for Windows
* OfficeScan 11.0 SP1 CP 6638 for Windows
Vendor Information

Trend Micro, Inc.
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [JPCERT/CC Evaluation]
CVE (What is CVE?)

  1. CVE-2019-18187
References

  1. JVN : JVNVU#96213168
  2. National Vulnerability Database (NVD) : CVE-2019-18187
Revision History

  • [2019/10/30]
      Web page was published
  • [2019/12/02]
      References : Content was added