TippingPoint Threat Intelligence and Zero-Day Coverage – Week of March 12, 2018

Credit to Author: Elisa Lippincott (TippingPoint Global Product Marketing)| Date: Fri, 16 Mar 2018 15:14:43 +0000

This week marked the 11th annual Pwn2Own contest held during the CanSecWest conference in Vancouver and while the contest had fewer entries compared to previous years, it was still an exciting event filled with a little drama. Over the course of two days, the Zero Day Initiative awarded $267,000 for vulnerabilities covering Apple (5), Microsoft (4), Oracle (2) and Mozilla (1) and named a new Master of Pwn: Richard Zhu (fluorescence). Congratulations go out to Richard and all of the other contestants, with a special thank you to our partner Microsoft and sponsor VMware. For a sneak peek of our upcoming coverage, click here. You can also catch up on the results of each day at the following links below:

Microsoft Security Updates

This week’s Digital Vaccine® (DV) package includes coverage for Microsoft updates released on or before March 13, 2018. Just a day before the Pwn2Own contest, Microsoft released 75 security patches covering Internet Explorer (IE), Edge, ChakraCore, Microsoft Windows, Microsoft Office, and ASP.NET Core. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month’s security updates from Dustin Childs’ March 2018 Security Update Review from the Zero Day Initiative:

CVE #Digital Vaccine Filter #Status
CVE-2018-0787Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0808Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0811Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0813Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0814Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0815Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0816Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-081730687
CVE-2018-0868Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-087230553
CVE-2018-0873Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-087430555
CVE-2018-0875Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0876Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-087730689
CVE-2018-0878Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0879Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-088030690
CVE-2018-0881Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-088230691
CVE-2018-0883Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0884Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0885Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0886Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0888Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-088930514
CVE-2018-0891Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-089330517
CVE-2018-0894Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0895Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0896Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0897Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0898Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0899Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0900Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0901Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0902Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-090330688
CVE-2018-0904Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0907Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0909Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0910Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0911Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0912Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0913Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0914Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0915Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0916Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0917Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0919Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0921Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-092230554
CVE-2018-0923Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0924Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0925Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0926Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0927Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0929Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-093030547
CVE-2018-0931Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0932Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-093330508
CVE-2018-093430509
CVE-2018-093530552
CVE-2018-0936Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0937Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0939Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0940Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0941Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0942Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0944Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0947Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0977Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0983Vendor Deemed Reproducibility or Exploitation Unlikely

 

Zero-Day Filters

There are four new zero-day filters covering four vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Advantech (1)

  • 30693: ZDI-CAN-5519: Zero Day Initiative Vulnerability (Advantech WebAccess Node)

EMC (1)

  • 30433: HTTP: EMC Unisphere For VMAX vApp Manager ORBServlet Authentication Bypass (ZDI-17-919)

GE (1)

  • 30692: ZDI-CAN-5518: Zero Day Initiative Vulnerability (GE MDS PulseNET)

Microsoft (1)

  • 30549: ZDI-CAN-5499: Zero Day Initiative Vulnerability (Microsoft Chakra)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of March 12, 2018 appeared first on .

http://feeds.trendmicro.com/TrendMicroSimplySecurity