TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 12, 2017

Credit to Author: Cara West-Wainwright| Date: Fri, 16 Jun 2017 12:00:40 +0000

“What can you sit on, sleep on, and brush your teeth with?” This was the question posed to Steve Martin’s character C.D. Bales in the 1987 movie Roxanne. In a modern take of Edmond Rostand’s 1897 verse play Cyrano de Bergerac, the movie centers around C.D.’s attempt to win the love of a woman while navigating life with his unusually large nose. When C.D. wonders what the point of the question is, his god sister responds, “The point is that sometimes the answer is so obvious, you don’t even realize it. It’s as plain as the nose on your face.” By the way, the answer to the question is so obvious: a chair, a bed, and a toothbrush.

At the Gartner Security and Risk Summit in Washington, D.C., held earlier this week, I heard a recurring theme across the various sessions I attended. The theme was around the fact that the discipline of patching isn’t where it needs to be. As we witnessed with the recent WannaCry ransomware attack, which utilized vulnerabilities that were disclosed by The Shadow Brokers and subsequently patched by Microsoft, many organizations were still affected because they hadn’t patched their systems. The general guidance given at various sessions: Patch your systems. While the answer is so obvious, it may not be practical for some organizations, especially those with thousands of systems. Our solutions can help through the use of “virtual patching.” While virtual patching is a term that is now pretty common in the security world, where we stand out is when vulnerabilities haven’t been patched by the vendor. If a vulnerability comes to us via the Zero Day Initiative, we will have protection for our customers ahead of a patch that’s made available by the vendor. This is even more important if a vulnerability is brought to us for a solution that is no longer supported by the vendor. Interestingly enough, with this month’s Microsoft Patch Tuesday, Microsoft has issued SMB patches for Windows XP, which reached its end of support deadline in April 2014. While Microsoft states that doing this is an exception and not the norm, it could create a false “safety net” for those who haven’t upgraded their systems. The precedent that this might set in the future is an answer that isn’t so obvious.

Microsoft Update

This week’s Digital Vaccine (DV) package includes coverage for Microsoft updates released on or before June 13, 2017. Microsoft released patches for almost 100 new CVEs in Internet Explorer, Edge, Office, Windows, and Skype. A total of 18 of these CVEs are rated Critical. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month’s security updates from Dustin Childs’ June 2017 Security Update Review from the Zero Day Initiative:

CVE #Digital Vaccine Filter #Status
CVE-2017-0173No Vendor Intelligence Provided
CVE-2017-0193No Vendor Intelligence Provided
CVE-2017-021528628
CVE-2017-0216No Vendor Intelligence Provided
CVE-2017-0218No Vendor Intelligence Provided
CVE-2017-0219No Vendor Intelligence Provided
CVE-2017-0260No Vendor Intelligence Provided
CVE-2017-0282No Vendor Intelligence Provided
CVE-2017-0283No Vendor Intelligence Provided
CVE-2017-0284No Vendor Intelligence Provided
CVE-2017-0285No Vendor Intelligence Provided
CVE-2017-0286No Vendor Intelligence Provided
CVE-2017-0287No Vendor Intelligence Provided
CVE-2017-0288No Vendor Intelligence Provided
CVE-2017-0289No Vendor Intelligence Provided
CVE-2017-0291No Vendor Intelligence Provided
CVE-2017-0292No Vendor Intelligence Provided
CVE-2017-0294No Vendor Intelligence Provided
CVE-2017-0295No Vendor Intelligence Provided
CVE-2017-0296Insufficient Vendor Information
CVE-2017-0297No Vendor Intelligence Provided
CVE-2017-0298No Vendor Intelligence Provided
CVE-2017-0299No Vendor Intelligence Provided
CVE-2017-0300No Vendor Intelligence Provided
CVE-2017-8460No Vendor Intelligence Provided
CVE-2017-8461No Vendor Intelligence Provided
CVE-2017-8462No Vendor Intelligence Provided
CVE-2017-846428614
CVE-2017-846528616
CVE-2017-846628618
CVE-2017-846828620
CVE-2017-8469No Vendor Intelligence Provided
CVE-2017-8470No Vendor Intelligence Provided
CVE-2017-8471No Vendor Intelligence Provided
CVE-2017-8472No Vendor Intelligence Provided
CVE-2017-8473No Vendor Intelligence Provided
CVE-2017-8474No Vendor Intelligence Provided
CVE-2017-8475No Vendor Intelligence Provided
CVE-2017-8476No Vendor Intelligence Provided
CVE-2017-8477No Vendor Intelligence Provided
CVE-2017-8478No Vendor Intelligence Provided
CVE-2017-8479No Vendor Intelligence Provided
CVE-2017-8480No Vendor Intelligence Provided
CVE-2017-8481No Vendor Intelligence Provided
CVE-2017-8482No Vendor Intelligence Provided
CVE-2017-8483No Vendor Intelligence Provided
CVE-2017-8484No Vendor Intelligence Provided
CVE-2017-8485No Vendor Intelligence Provided
CVE-2017-8487No Vendor Intelligence Provided
CVE-2017-8488No Vendor Intelligence Provided
CVE-2017-8489No Vendor Intelligence Provided
CVE-2017-8490No Vendor Intelligence Provided
CVE-2017-8491No Vendor Intelligence Provided
CVE-2017-8492No Vendor Intelligence Provided
CVE-2017-8493No Vendor Intelligence Provided
CVE-2017-8494No Vendor Intelligence Provided
CVE-2017-849628613
CVE-2017-849728615
CVE-2017-8498No Vendor Intelligence Provided
CVE-2017-8499No Vendor Intelligence Provided
CVE-2017-8504No Vendor Intelligence Provided
CVE-2017-8506No Vendor Intelligence Provided
CVE-2017-8507No Vendor Intelligence Provided
CVE-2017-8508No Vendor Intelligence Provided
CVE-2017-850928619
CVE-2017-851028621
CVE-2017-8511No Vendor Intelligence Provided
CVE-2017-8512No Vendor Intelligence Provided
CVE-2017-8513No Vendor Intelligence Provided
CVE-2017-8514No Vendor Intelligence Provided
CVE-2017-8515No Vendor Intelligence Provided
CVE-2017-8517No Vendor Intelligence Provided
CVE-2017-8519No Vendor Intelligence Provided
CVE-2017-8520No Vendor Intelligence Provided
CVE-2017-8521No Vendor Intelligence Provided
CVE-2017-8522No Vendor Intelligence Provided
CVE-2017-8523No Vendor Intelligence Provided
CVE-2017-852428622
CVE-2017-8527No Vendor Intelligence Provided
CVE-2017-8528No Vendor Intelligence Provided
CVE-2017-8529Insufficient Vendor Information
CVE-2017-8530No Vendor Intelligence Provided
CVE-2017-8531No Vendor Intelligence Provided
CVE-2017-8532No Vendor Intelligence Provided
CVE-2017-8533No Vendor Intelligence Provided
CVE-2017-8534No Vendor Intelligence Provided
CVE-2017-854328629
CVE-2017-8544No Vendor Intelligence Provided
CVE-2017-8545No Vendor Intelligence Provided
CVE-2017-854728611
CVE-2017-8548No Vendor Intelligence Provided
CVE-2017-8549No Vendor Intelligence Provided
CVE-2017-8550No Vendor Intelligence Provided
CVE-2017-8551No Vendor Intelligence Provided
CVE-2017-8553No Vendor Intelligence Provided
CVE-2017-8554No Vendor Intelligence Provided
CVE-2017-8555No Vendor Intelligence Provided

 

Zero-Day Filters

There are 11 new zero-day filters covering three vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website.

Adobe (5)

  • 28543: ZDI-CAN-4719: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 28544: ZDI-CAN-4729: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 28546: ZDI-CAN-4730: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 28547: ZDI-CAN-4731: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 28548: ZDI-CAN-4732: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC) 

Trend Micro (5)

  • 28536: ZDI-CAN-4652: Zero Day Initiative Vulnerability (Trend Micro Mobile Security for Enterprise)
  • 28537: ZDI-CAN-4653: Zero Day Initiative Vulnerability (Trend Micro Mobile Security for Enterprise)
  • 28538: ZDI-CAN-4659: Zero Day Initiative Vulnerability (Trend Micro Mobile Security for Enterprise)
  • 28541: ZDI-CAN-4664: Zero Day Initiative Vulnerability (Trend Micro Mobile Security for Enterprise)
  • 28542: ZDI-CAN-4671,4675: Zero Day Initiative Vulnerability (Trend Micro Mobile Security for Enterprise) 

Hewlett Packard Enterprise (1)

  • 28608: HTTPS: HPE Network Automation RedirectServlet SQL Injection Vulnerability (ZDI-17-331) 

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

http://feeds.trendmicro.com/TrendMicroSimplySecurity