Lucene search

K
trendmicroblogElisa Lippincott (TippingPoint Global Product Marketing)TRENDMICROBLOG:19E8275962B505769288D026F9990B4A
HistoryOct 06, 2017 - 2:55 p.m.

TippingPoint Threat Intelligence and Zero-Day Coverage – Week of October 2, 2017

2017-10-0614:55:49
Elisa Lippincott (TippingPoint Global Product Marketing)
blog.trendmicro.com
133

0.193 Low

EPSS

Percentile

95.8%

Have you ever read something online and you read a word as something else? Sometimes the weight of our eyelids makes our eyes deceive us after hours staring at a computer screen. As I stated to read a Zero Day Initiative blog published this week by Simon Zuckerbraun, instead of reading the word “Chakra,” which is the JavaScript engine present in Microsoft Edge, I read “Chaka Khan.” Just typing the words Chaka Khan – now I can’t get the beginning of her song “I Feel For You” out of my head.

After realizing my reading error, I starting reading more. So does the blog “tell me something good” about Chakra?

As it turns out, one of the winning entries from the 2017 Pwn2Own competition held earlier this year was a vulnerability found within the execution engine of Chakra (CVE-2017-0234) that gained remote code execution. Simon Zuckerbraun goes into a deep dive of the vulnerability, the patch to correct the vulnerability and walks through the conditions required to safely remove bounds checking in the just-in-time (JIT) engine. You can the full blog here.

Zero-Day Filters

There are nine new zero-day filters covering four vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Advantech (3)

|

  • 29657: ZDI-CAN-4992,4993,5042-5055,5061-5065: Zero Day Initiative Vulnerability (Advantech WebAccess)
  • 29683: ZDI-CAN-5057: Zero Day Initiative Vulnerability (Advantech WebAccess)
  • 29684: ZDI-CAN-5058: Zero Day Initiative Vulnerability (Advantech WebAccess)
    —|—
    |

EMC (2)

|

  • 29660: HTTP: EMC VMAX3 VASA Provider UploadConfigurator Unrestricted File Upload Vulnerability (ZDI-17-491)
  • 29661: HTTPS: EMC VMAX3 VASA Provider UploadConfigurator Unrestricted File Upload Vulnerability(ZDI-17-491)
    —|—
    |

Foxit (1)

|

  • 29135: HTTP: Foxit Reader launchURL Command Injection Vulnerability (ZDI-17-691)
    —|—
    |

Microsoft (3)

|

  • 29685: HTTP: Microsoft Office WordPerfect Document Converter Buffer Overflow Vulnerability (ZDI-17-730)
  • 29687: ZDI-CAN-5059: Zero Day Initiative Vulnerability (Microsoft Edge)
  • 29694: ZDI-CAN-5069: Zero Day Initiative Vulnerability (Microsoft Windows SMB)
    —|—
    |

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

0.193 Low

EPSS

Percentile

95.8%

Related for TRENDMICROBLOG:19E8275962B505769288D026F9990B4A