TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 11, 2018

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 15 Jun 2018 12:39:57 +0000

As a native Texan, I’ve seen more than my fair share of bugs – actual physical bugs that love the hot, humid Texas climate and my curly hair for some reason. The Zero Day Initiative (ZDI) sees many bugs (of the software variety), including those that affect SCADA control systems. Fritz Sands recently walked through a deep dive into an attack on a remote procedure call (RPC) interface based on the proofs of concept from Advantech vulnerability submissions to ZDI. While Advantech’s products focus on Internet of Things (IoT) and Industrial IoT, the use of RPC interfaces isn’t limited to SCADA. Their use is more prevalent than you think. So if you want to get an understanding of RPC interfaces and hone your skills, you can go down the rabbit hole with Fritz and get the full details here.

Microsoft Security Updates

This week’s Digital Vaccine® (DV) package includes coverage for Microsoft updates released on or before June 12, 2018. This month, Microsoft released 50 security patches covering Internet Explorer (IE), Edge, ChakraCore, Hyper-V Server, Windows, and Microsoft Office and Office Services. Of the 50 CVEs, 11 are listed as Critical and 39 are rated Important. Five of the CVEs came through the ZDI program. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month’s security updates from Dustin Childs’ June 2018 Security Update Review from the Zero Day Initiative:

CVE #Digital Vaccine Filter #Status
CVE-2018-0871Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-097832124
CVE-2018-0982Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-103632162
CVE-2018-1040Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-811032026
CVE-2018-811132027
CVE-2018-8113Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8121Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8140Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-816932164
CVE-2018-8175Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8201Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8205Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8207Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-820832126
CVE-2018-8209Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-821032028
CVE-2018-8211Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8212Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8213Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-821432127
CVE-2018-8215Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8216Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8217Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8218Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8219Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8221Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8224Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-822532029
CVE-2018-8226Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8227Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-822932030
CVE-2018-8231Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-823332034
CVE-2018-8234Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8235Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-823632054
CVE-2018-8239Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8243Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8244Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8245Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8246Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8247Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-824832032
CVE-2018-824932038
CVE-2018-825132068
CVE-2018-8252Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-8254Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-826732065

 

Zero-Day Filters

There are six new zero-day filters covering three vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Foxit (2)

  • 31967: HTTP: Foxit Reader resolveNode Use-After-Free Vulnerability (ZDI-18-339)
  • 31969: HTTP: Foxit Reader boundItem Use-After-Free Vulnerability (ZDI-18-353)

Microsoft (3)

  • 31953: HTTP: Microsoft Windows VBScript Join Function Memory Corruption Vulnerability (ZDI-18-297)
  • 31955: HTTP: Microsoft Windows Font Memory Corruption Vulnerability (ZDI-18-293)
  • 31970: HTTP: Microsoft Windows JScript defineProperty Use-After-Free Vulnerability (ZDI-18-298)

OMRON (1)

  • 31965: HTTP: OMRON CX-Supervisor SCS File Parsing Buffer Overflow Vulnerability (ZDI-18-261)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 11, 2018 appeared first on .

http://feeds.trendmicro.com/TrendMicroSimplySecurity