TippingPoint Threat Intelligence and Zero-Day Coverage – Week of January 22, 2018

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 26 Jan 2018 16:52:47 +0000

Yesterday, the Zero Day Initiative (ZDI) announced the dates and contest rules for Pwn2Own 2018. Last year, we celebrated the 10th anniversary of the event and the 11th year is going to be bigger than ever! Pwn2Own will be returning to Vancouver, BC, at the CanSecWest Conference on March 14-16, 2018. ZDI is partnering with Microsoft for the event and VMware joins the competition as a sponsor for the first time.

 

Up to $2,000,000 USD will be awarded in cash and prizes at this year’s competition. Web browsers return as a target, as do virtual machine guest-to-host escapes. Enterprise applications remain as targets for this year, and Microsoft Outlook will finally make an appearance in this year’s event. The virtualization category grows by two as Oracle becomes a target, and the Windows Insider Preview Challenge includes brand new targets for Microsoft’s virtualization-based security stack. Server targets include Apache, NGINX, OpenSSL, and Windows SMB server. The title of Master of Pwn will be awarded to the contestant with the most points at the end of the contest. For more details and complete rules, visit https://www.zerodayinitiative.com/blog/2018/1/25/pwn2own-returns-for-2018-partners-with-microsoft-and-sponsored-by-vmware.

Zero-Day Filters

There are 18 new zero-day filters covering five vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Microsoft (10)

  • 30051: HTTP: Microsoft JET Database Engine Excel Component Buffer Overflow (ZDI-17-840)
  • 30236: ZDI-CAN-5313: Zero Day Initiative Vulnerability (Microsoft Edge)
  • 30237: ZDI-CAN-5314: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30238: ZDI-CAN-5315: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30239: ZDI-CAN-5316: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30240: ZDI-CAN-5317: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30241: ZDI-CAN-5318: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30242: ZDI-CAN-5319: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 30243: ZDI-CAN-5320: Zero Day Initiative Vulnerability (Microsoft Office)
  • 30257: SMB: Microsoft JET Database Engine Excel Component Buffer Overflow (ZDI-17-840)

NetGain Systems (1)

  • 30180: HTTP: NetGain Systems Enterprise Manager db.save_005fimage_jsp id Directory Traversal (ZDI-17-959)

Quest (2)

  • 30182: HTTP: Quest NetVault Backup NVBUJobHistory Get Method SQL Injection Vulnerability (ZDI-17-995)
  • 30184: HTTP: Quest NetVault Backup NVBUEventHistory Get Method SQL Injection Vulnerability (ZDI-17-974)

Trend Micro (1)

  • 30183: HTTP: Trend Micro Mobile Security for Enterprise clt_report_sms Information Disclosure (ZDI-17-972)

WECON (4)

  • 30232: ZDI-CAN-5217: Zero Day Initiative Vulnerability (WECON LeviStudio)
  • 30233: ZDI-CAN-5229: Zero Day Initiative Vulnerability (WECON LeviStudio)
  • 30234: ZDI-CAN-5230: Zero Day Initiative Vulnerability (WECON LeviStudio)
  • 30235: ZDI-CAN-5311: Zero Day Initiative Vulnerability (WECON LeviStudio)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

http://feeds.trendmicro.com/TrendMicroSimplySecurity