TippingPoint Threat Intelligence and Zero-Day Coverage – Week of April 9, 2018

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 13 Apr 2018 15:37:14 +0000

The interviewing process can be mentally draining. You have to look your best, say the right things, and prove that you’re the best person for the job. When I interview candidates, I love to come up with the one crazy question that isn’t on the usual list of questions that might be asked. I probably won’t be able to use it now since I’m going to disclose it here, but here goes: “If you were a tree, what type of tree would you be and why?” I don’t expect candidates to be experts in forestry or dendrology because there is no right or wrong answer, but I do like to hear what people can come up with off the top of their head. If you think that question is weird, how about this one? “Is it ever possible that (a== 1 && a ==2 && a==3) could evaluate to true in JavaScript?” Jasiel Spelman from our Zero Day Initiative came across this question on a post he read that is being asked during interviews at major tech firms. He takes a stab at answering the question in his latest blog: Inverting Your Assumptions: A Guide to JIT Comparisons. You can read it here: https://www.zerodayinitiative.com/blog/2018/4/12/inverting-your-assumptions-a-guide-to-jit-comparisons. Microsoft Security Updates There are seven new zero-day filters covering four vendors in this week’s Digital Vaccine (DV) package. Microsoft released 67 security patches covering Internet Explorer (IE), Edge, ChakraCore, Windows, Visual Studio, Microsoft Office and Office Services and Web Apps, and the Malware Protection Engine. Of these 67 CVEs, 24 are listed as Critical, 42 are rated Important, and one is listed as Moderate in severity. Seven of these CVEs came through the ZDI program. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month’s security updates from Dustin Childs’ April 2018 Security Update Review from the Zero Day Initiative:

CVE #Digital Vaccine Filter #Status
CVE-2018-087031038
CVE-2018-0871Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0887Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0890Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0892Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-092031039
CVE-2018-0950Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0956Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0957Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0960Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0963Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0964Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0966Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0967Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0968Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0969Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0970Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0971Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0972Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0973Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0974Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0975Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0976Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0979Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-098031040
CVE-2018-0981Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-098631136
CVE-2018-0987Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-098831041
CVE-2018-0989Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-099031061
CVE-2018-099131061
CVE-2018-099331043
CVE-2018-099431044
CVE-2018-099531060
CVE-2018-099631069
CVE-2018-099731076
CVE-2018-099831077
CVE-2018-1000Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-100131075
CVE-2018-1002Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-100331079
CVE-2018-100431080
CVE-2018-1005Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1007Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1008Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1009Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-101031081
CVE-2018-101131074
CVE-2018-101231072
CVE-2018-101331070
CVE-2018-1014Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-101531067
CVE-2018-101631064
CVE-2018-101831060
CVE-2018-1019Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1020Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1022Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-102331062
CVE-2018-102631063
CVE-2018-102731066
CVE-2018-102831073
CVE-2018-102931068
CVE-2018-103031071
CVE-2018-1032Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1034Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-1037Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8116Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8117Vendor Deemed Reproducibility or Exploitation Unlikely

Zero-Day Filters There are nine new zero-day filters covering five vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Apple (2)

 

 

  • 31139: ZDI-CAN-5525: Zero Day Initiative Vulnerability (Apple Safari)
  • 31141: ZDI-CAN-5526: Zero Day Initiative Vulnerability (Apple Safari)

Foxit (3)

  • 31143: ZDI-CAN-5527: Zero Day Initiative Vulnerability (Foxit Reader)
  • 31145: ZDI-CAN-5528,5331: Zero Day Initiative Vulnerability (Foxit Reader)
  • 31146: ZDI-CAN-5529: Zero Day Initiative Vulnerability (Foxit Reader)

Hewlett Packard (2)

  • 30919: HTTP: HP Application Lifecycle Management ActiveX Insecure Method Exposure Vulnerability(ZDI-12-170)
  • 31036: HTTPS: HP iNode Management Center iNodeMngChecker.exe Buffer Overflow Vulnerability (ZDI-11-232)

Microsoft (1)

  • 31048: HTTP: Microsoft Office Excel XLSX File Memory Corruption Vulnerability (ZDI-10-025)

Trend Micro (1)

  • 31147: ZDI-CAN-5533,5534: Zero Day Initiative Vulnerability (Trend Micro Encryption for Email Gateway)

Missed Last Week’s News? Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of April 9, 2018 appeared first on .

http://feeds.trendmicro.com/TrendMicroSimplySecurity