TippingPoint Threat Intelligence and Zero-Day Coverage – Week of March 13, 2017

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 17 Mar 2017 12:00:04 +0000

There was never any doubt what my topic would be for this week’s blog. March Madness, right? Normally I’d be talking about the NCAA Basketball tournament, but not this time. Our March Madness is called Pwn2Own. We celebrated the 10th anniversary of Pwn2Own in Vancouver this week with the biggest contest ever with 11 teams of contestants targeting products across four categories – 30 different attempts in total!

 

The event is wrapping up later today but you can catch up (and keep up) with the latest through these blogs:

For the very latest, follow the Zero Day Initiative on Twitter at @thezdi.

Microsoft Patch Tuesday Update

This week’s Digital Vaccine (DV) package includes coverage for the Microsoft Security Bulletins released on or before March 14, 2017. This month’s Patch Tuesday is the largest in Microsoft’s history, covering a whopping 135 CVEs (plus the bulletin for Flash, which addresses seven more CVEs) with 17 update bulletins – eight of them rated critical. The following table maps Digital Vaccine filters to the Microsoft Security Bulletins. Filters marked with an (*) shipped prior to this DV package, providing zero-day protection for our customers. You can get more detailed information on this month’s Microsoft Security Bulletins from Dustin Childs’ March 2017 Security Update Review:

Bulletin #CVE #Digital Vaccine Filter #Status
MS17-006CVE-2017-000827039, 27115
MS17-006CVE-2017-000927042
MS17-006CVE-2017-0012Insufficient Information
MS17-006CVE-2017-0018*25485
MS17-006CVE-2017-003327058
MS17-006CVE-2017-003726894
MS17-006CVE-2017-004026887
MS17-006CVE-2017-004927052
MS17-006CVE-2017-005927381
MS17-006CVE-2017-013027403
MS17-006CVE-2017-014927486
MS17-006CVE-2017-015427487
MS17-007CVE-2017-000927042
MS17-007CVE-2017-001026897
MS17-007CVE-2017-001127035
MS17-007CVE-2017-0012Insufficient Information
MS17-007CVE-2017-001526902
MS17-007CVE-2017-001727041, 27044
MS17-007CVE-2017-002327046
MS17-007CVE-2017-003227051
MS17-007CVE-2017-003327058
MS17-007CVE-2017-003427040
MS17-007CVE-2017-003527059
MS17-007CVE-2017-003726894
MS17-007CVE-2017-004627038
MS17-007CVE-2017-006527375
MS17-007CVE-2017-006627376
MS17-007CVE-2017-006727379
MS17-007CVE-2017-00682023
MS17-007CVE-2017-006927382
MS17-007CVE-2017-007027416
MS17-007CVE-2017-007127412
MS17-007CVE-2017-009427413
MS17-007CVE-2017-013127414
MS17-007CVE-2017-0132Insufficient Information
MS17-007CVE-2017-013327415
MS17-007CVE-2017-0134Insufficient Information
MS17-007CVE-2017-0135Insufficient Information
MS17-007CVE-2017-0136Insufficient Information
MS17-007CVE-2017-0137Insufficient Information
MS17-007CVE-2017-0138Insufficient Information
MS17-007CVE-2017-014027418, 27426
MS17-007CVE-2017-014127419
MS17-007CVE-2017-0150Insufficient Information
MS17-007CVE-2017-0151Insufficient Information
MS17-007CVE-2017-0152Insufficient Information
MS17-008CVE-2017-0021Insufficient Information
MS17-008CVE-2017-0051Insufficient Information
MS17-008CVE-2017-0074Insufficient Information
MS17-008CVE-2017-0075Insufficient Information
MS17-008CVE-2017-0076Insufficient Information
MS17-008CVE-2017-0095Insufficient Information
MS17-008CVE-2017-0096Insufficient Information
MS17-008CVE-2017-0097Insufficient Information
MS17-008CVE-2017-0098Insufficient Information
MS17-008CVE-2017-0099Insufficient Information
MS17-008CVE-2017-0109Insufficient Information
MS17-009CVE-2017-002327046
MS17-010CVE-2017-014327433
MS17-010CVE-2017-0144Insufficient Information
MS17-010CVE-2017-0145Insufficient Information
MS17-010CVE-2017-0146Insufficient Information
MS17-010CVE-2017-0147Insufficient Information
MS17-010CVE-2017-0148Insufficient Information
MS17-011CVE-2017-007227380
MS17-011CVE-2017-008327378
MS17-011CVE-2017-0084Insufficient Information
MS17-011CVE-2017-0085Insufficient Information
MS17-011CVE-2017-008627404
MS17-011CVE-2017-008727405
MS17-011CVE-2017-008827406
MS17-011CVE-2017-008927407
MS17-011CVE-2017-009027408
MS17-011CVE-2017-0091Insufficient Information
MS17-011CVE-2017-0092Insufficient Information
MS17-011CVE-2017-0111Insufficient Information
MS17-011CVE-2017-0112Insufficient Information
MS17-011CVE-2017-0113Insufficient Information
MS17-011CVE-2017-0114Insufficient Information
MS17-011CVE-2017-0115Insufficient Information
MS17-011CVE-2017-0116Insufficient Information
MS17-011CVE-2017-0117Insufficient Information
MS17-011CVE-2017-0118Insufficient Information
MS17-011CVE-2017-0119Insufficient Information
MS17-011CVE-2017-0120Insufficient Information
MS17-011CVE-2017-012127409
MS17-011CVE-2017-0122Insufficient Information
MS17-011CVE-2017-0123Insufficient Information
MS17-011CVE-2017-0124Insufficient Information
MS17-011CVE-2017-0125Insufficient Information
MS17-011CVE-2017-0126Insufficient Information
MS17-011CVE-2017-0127Insufficient Information
MS17-011CVE-2017-0128Insufficient Information
MS17-012CVE-2017-0007Insufficient Information
MS17-012CVE-2017-001626893
MS17-012CVE-2017-003927048
MS17-012CVE-2017-0057Insufficient Information
MS17-012CVE-2017-010027427
MS17-012CVE-2017-0104Insufficient Information
MS17-013CVE-2017-0001Insufficient Information
MS17-013CVE-2017-0005Insufficient Information
MS17-013CVE-2017-001427053
MS17-013CVE-2017-0025Insufficient Information
MS17-013CVE-2017-003826904
MS17-013CVE-2017-004727043
MS17-013CVE-2017-006027392
MS17-013CVE-2017-0061Insufficient Information
MS17-013CVE-2017-006227393
MS17-013CVE-2017-0063Insufficient Information
MS17-013CVE-2017-007327394
MS17-013CVE-2017-010827400
MS17-014CVE-2017-000627420
MS17-014CVE-2017-001927055
MS17-014CVE-2017-002027116
MS17-014CVE-2017-002727117
MS17-014CVE-2017-0029Insufficient Information
MS17-014CVE-2017-003027054
MS17-014CVE-2017-003127118
MS17-014CVE-2017-005227430
MS17-014CVE-2017-005327483
MS17-014CVE-2017-010527484
MS17-014CVE-2017-0107Insufficient Information
MS17-014CVE-2017-0129Insufficient Information
MS17-015CVE-2017-0110Insufficient Information
MS17-016CVE-2017-0055Insufficient Information
MS17-017CVE-2017-005027049
MS17-017CVE-2017-0101Insufficient Information
MS17-017CVE-2017-0102Insufficient Information
MS17-017CVE-2017-010327399
MS17-018CVE-2017-0024Insufficient Information
MS17-018CVE-2017-0026Insufficient Information
MS17-018CVE-2017-005627391
MS17-018CVE-2017-007827395
MS17-018CVE-2017-007927395
MS17-018CVE-2017-008027396
MS17-018CVE-2017-008127397
MS17-018CVE-2017-008227398
MS17-019CVE-2017-0043Insufficient Information
MS17-020CVE-2017-0045Insufficient Information
MS17-021CVE-2017-004227050
MS17-022CVE-2017-002227047, 27061

 

Zero-Day Filters

There are 12 new zero-day filters covering three vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website.

Adobe (3)

  • 27241: ZDI-CAN-4381: Zero Day Initiative Vulnerability (Adobe Reader DC)
  • 27260: ZDI-CAN-4382: Zero Day Initiative Vulnerability (Adobe Reader DC)
  • 27261: ZDI-CAN-4384: Zero Day Initiative Vulnerability (Adobe Reader DC) 

Hewlett Packard Enterprise (3)

  • 27239: ZDI-CAN-4379: Zero Day Initiative Vulnerability (Hewlett Packard Enterprise Intelligent Management)
  • 27240: ZDI-CAN-4380: Zero Day Initiative Vulnerability (Hewlett Packard Enterprise Intelligent Management)
  • 27262: ZDI-CAN-4386: Zero Day Initiative Vulnerability (Hewlett Packard Enterprise Intelligent Management) 

Trend Micro (6)

  • 27297: ZDI-CAN-4390, ZDI-CAN-4391: Zero Day Initiative Vulnerability (Trend Micro SafeSync for Enterprise)
  • 27298: ZDI-CAN-4392: Zero Day Initiative Vulnerability (Trend Micro SafeSync for Enterprise)
  • 27299: ZDI-CAN-4393: Zero Day Initiative Vulnerability (Trend Micro SafeSync for Enterprise)
  • 27370: HTTPS: Trend Micro Control Manager importFile.php Directory Traversal (ZDI-17-060)
  • 27383: HTTP: Trend Micro Control Manager ProductTree_RightWindow Information Disclosure (ZDI-17-077)
  • 27384: HTTPS: Trend Micro Control Manager ProductTree_RightWindow Information Disclosure (ZDI-17-077) 

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

http://feeds.trendmicro.com/TrendMicroSimplySecurity