Lucene search

K
trendmicroblogElisa Lippincott (TippingPoint Global Product Marketing)TRENDMICROBLOG:3C0A31CB90B8DCA65E7AB99FD0F23858
HistoryMar 16, 2018 - 3:14 p.m.

TippingPoint Threat Intelligence and Zero-Day Coverage – Week of March 12, 2018

2018-03-1615:14:43
Elisa Lippincott (TippingPoint Global Product Marketing)
blog.trendmicro.com
199

0.968 High

EPSS

Percentile

99.6%

This week marked the 11th annual Pwn2Own contest held during the CanSecWest conference in Vancouver and while the contest had fewer entries compared to previous years, it was still an exciting event filled with a little drama. Over the course of two days, the Zero Day Initiative awarded $267,000 for vulnerabilities covering Apple (5), Microsoft (4), Oracle (2) and Mozilla (1) and named a new Master of Pwn: Richard Zhu (fluorescence). Congratulations go out to Richard and all of the other contestants, with a special thank you to our partner Microsoft and sponsor VMware. For a sneak peek of our upcoming coverage, click here. You can also catch up on the results of each day at the following links below:

|

Microsoft Security Updates

This week’s Digital Vaccine® (DV) package includes coverage for Microsoft updates released on or before March 13, 2018. Just a day before the Pwn2Own contest, Microsoft released 75 security patches covering Internet Explorer (IE), Edge, ChakraCore, Microsoft Windows, Microsoft Office, and ASP.NET Core. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month’s security updates from Dustin Childs’ March 2018 Security Update Review from the Zero Day Initiative:

CVE # Digital Vaccine Filter # Status
CVE-2018-0787 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0808 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0811 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0813 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0814 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0815 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0816 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0817 30687
CVE-2018-0868 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0872 30553
CVE-2018-0873 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0874 30555
CVE-2018-0875 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0876 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0877 30689
CVE-2018-0878 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0879 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0880 30690
CVE-2018-0881 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0882 30691
CVE-2018-0883 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0884 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0885 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0886 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0888 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0889 30514
CVE-2018-0891 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0893 30517
CVE-2018-0894 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0895 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0896 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0897 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0898 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0899 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0900 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0901 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0902 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0903 30688
CVE-2018-0904 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0907 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0909 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0910 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0911 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0912 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0913 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0914 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0915 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0916 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0917 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0919 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0921 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0922 30554
CVE-2018-0923 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0924 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0925 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0926 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0927 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0929 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0930 30547
CVE-2018-0931 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0932 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0933 30508
CVE-2018-0934 30509
CVE-2018-0935 30552
CVE-2018-0936 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0937 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0939 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0940 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0941 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0942 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0944 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0947 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0977 Vendor Deemed Reproducibility or Exploitation Unlikely
CVE-2018-0983 Vendor Deemed Reproducibility or Exploitation Unlikely

Zero-Day Filters

There are four new zero-day filters covering four vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Advantech (1)

|

  • 30693: ZDI-CAN-5519: Zero Day Initiative Vulnerability (Advantech WebAccess Node)
    —|—
    |

EMC (1)

|

  • 30433: HTTP: EMC Unisphere For VMAX vApp Manager ORBServlet Authentication Bypass (ZDI-17-919)
    —|—
    |

GE (1)

|

  • 30692: ZDI-CAN-5518: Zero Day Initiative Vulnerability (GE MDS PulseNET)
    —|—
    |

Microsoft (1)

|

  • 30549: ZDI-CAN-5499: Zero Day Initiative Vulnerability (Microsoft Chakra)
    —|—
    |

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of March 12, 2018 appeared first on .