TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 25, 2018

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 29 Jun 2018 14:18:45 +0000

I have never reverse engineered anything, but I did dismantle a Betamax VCR and put it back together without an instruction manual. My little brother liked to use the tape slot as a garage for his Hot Wheels® toy cars. We were usually able to take out the cars without any issues, but one day, he finally jammed enough cars in the tape slot and made it impossible to get them out. So, at the age of 10, I pulled out some tools, took the VCR apart, threw the cars at my little brother, and managed to rebuild the VCR so that it worked again.

While I can only boast about my useless skill of repairing obsolete video players, Jasiel Spelman, also known as @WanderingGlitch, does know a thing or two about reverse engineering. Earlier this week, he posted a blog on the Zero Day Initiative (ZDI) web site covering the topic of variant hunting as part of the MindshaRE blog series that provides insight on various reversing techniques to security researchers and reverse engineers. In his blog, he explores two Apple iOS vulnerabilities reported by two different teams from the most recent Mobile Pwn2Own contest. To get an introduction to variant hunting and find out why Apple determined that the two bugs were given the same CVE, click here.

Zero-Day Filters

There are 33 new zero-day filters covering six vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Adobe (4)

  • 32227: ZDI-CAN-5743: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32232: ZDI-CAN-6325: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32233: ZDI-CAN-6339: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32247: ZDI-CAN-6341: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)

Advantech (1)

  • 32250: TCP: Advantech WebAccess Node webvrpcs Arbitrary File Deletion Vulnerability (ZDI-18-499)

GE (1)

  • 32222: HTTP: GE MDS PulseNET Remote Invocation Insecure Deserialization Vulnerability (ZDI-18-550)

Microsoft (6)

  • 32236: ZDI-CAN-6262: Zero Day Initiative Vulnerability (Microsoft Internet Explorer)
  • 32249: ZDI-CAN-6344: Zero Day Initiative Vulnerability (Microsoft Internet Explorer)
  • 32252: ZDI-CAN-6340: Zero Day Initiative Vulnerability (Microsoft Office Excel)
  • 32254: ZDI-CAN-6255: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 32255: ZDI-CAN-6256: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 32256: ZDI-CAN-6258: Zero Day Initiative Vulnerability (Microsoft Windows)

Oracle (1)

  • 32234: HTTP: Oracle WebLogic Remote Diagnosis Assistant rda_tfa_ref_date Command Injection (ZDI-18-115)

WECON (20)

  • 32237: ZDI-CAN-5898: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32238: ZDI-CAN-5899: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32239: ZDI-CAN-5900: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32240: ZDI-CAN-5901: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32241: ZDI-CAN-5902: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32243: ZDI-CAN-5903: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32244: ZDI-CAN-5904: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32245: ZDI-CAN-5905: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32246: ZDI-CAN-5906: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32248: ZDI-CAN-5907: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32258: ZDI-CAN-5955: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32260: ZDI-CAN-5909: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32261: ZDI-CAN-5910: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32262: ZDI-CAN-5911,5908: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32263: ZDI-CAN-5953: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32264: ZDI-CAN-5912: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32265: ZDI-CAN-5951: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32266: ZDI-CAN-5940,5941,5942,5945,5947,5949: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32267: ZDI-CAN-5913: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32268: ZDI-CAN-5914-5923: Zero Day Initiative Vulnerability (WECON LeviStudioU)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 25, 2018 appeared first on .

http://feeds.trendmicro.com/TrendMicroSimplySecurity