Quantcast
Channel: botnets
Viewing all articles
Browse latest Browse all 527

TippingPoint Threat Intelligence and Zero-Day Coverage – Week of August 8, 2016

$
0
0
TP-WeeklyBlog-300x205

A quinceañera is a Latin American “coming of age” celebration of a girl’s fifteenth birthday – similar to that of a Sweet Sixteen celebration in North America or a Bat Mitzvah in the Jewish community. Some quinceañeras can be as expensive as a small wedding or a down payment on an expensive car, so I opted not to have one when I turned 15. It was still a special birthday nonetheless.

Whether you spend time with a small group of friends or dress up like a princess, birthdays are worth celebrating, especially the big ones. On August 10, TippingPoint celebrated its 15th birthday. We’ve had different company names and different owners throughout the years, and I thank my lucky stars I’ve been able to see it all unfold from the very beginning. It has been a fun, crazy ride meeting and working with some of the smartest and most talented people in the security industry, many whom I consider family. We’re now part of Trend Micro and I look forward to our exciting journey ahead. Happy Birthday TippingPoint! I wish you many more!

Microsoft Patch Tuesday Update

This week’s Digital Vaccine (DV) package includes coverage for the Microsoft Security Bulletins released on or before August 9, 2016. This month’s Patch Tuesday covered 34 CVEs with nine update bulletins – five of them rated critical. The following table maps Digital Vaccine filters to the Microsoft Security Bulletins. Filters designated with an asterisk (*) shipped prior to this week’s package, providing zero-day protection for our customers:

Bulletin # CVE # Digital Vaccine Filter # Status
MS16-101 CVE-2016-3237 Insufficient Information
MS16-095 CVE-2016-3288 28794
MS16-095 CVE-2016-3289 *24748
MS16-096 CVE-2016-3289 *24748
MS16-095 CVE-2016-3290 28795
MS16-095 CVE-2016-3293 28804
MS16-096 CVE-2016-3293 28804
MS16-096 CVE-2016-3296 Insufficient Information
MS16-101 CVE-2016-3300 Insufficient Information
MS16-097 CVE-2016-3301 28779
MS16-097 CVE-2016-3303 28780
MS16-097 CVE-2016-3304 28781
MS16-098 CVE-2016-3308 28782
MS16-098 CVE-2016-3309 28783
MS16-098 CVE-2016-3310 28784
MS16-098 CVE-2016-3311 28785
MS16-099 CVE-2016-3312 Insufficient Information
MS16-099 CVE-2016-3313 28799
MS16-099 CVE-2016-3315 Insufficient Information
MS16-099 CVE-2016-3316 28805
MS16-099 CVE-2016-3317 28806
MS16-099 CVE-2016-3318 *24885
MS16-096 CVE-2016-3319 28798
MS16-100 CVE-2016-3320 Insufficient Information
MS16-095 CVE-2016-3321 28808
MS16-095 CVE-2016-3322 *24731
MS16-096 CVE-2016-3322 *24731
MS16-095 CVE-2016-3326 28797
MS16-096 CVE-2016-3326 28797
MS16-095 CVE-2016-3327 28796
MS16-096 CVE-2016-3327 28796
MS16-095 CVE-2016-3329 Insufficient Information
MS16-096 CVE-2016-3329 Insufficient Information
MS16-068 CVE-2016-3203 *24957
MS16-080 CVE-2016-3203 *24957

TippingPoint Operating System (TOS) v3.8.4 Maintenance Release

Earlier this week, the TippingPoint Operating System (TOS) v3.8.4 was released. TippingPoint recommends upgrading to TOS v3.8.4 as it addresses product bulletin #1061 and other important issues further detailed in the release notes along with the following changes:

  • The command conf t host lsm disable was added to the Command Line Interface (CLI). This command disables the LSM without disabling http or https.
  • NTP and IPv6 auto-config mode can now be enabled at the same time.
  • When the Remote System Log action set was used, the port numbers that displayed in the syslog server were different than what displayed on the SMS.
  • When inspecting traffic, filter 16261 incorrectly triggered packet inspection, which affected the device performance.
  • Link Aggregation Control Protocol (LACP) packets were dropped when there was too much traffic on the device.
  • When a packet was lost during high-bandwidth transfers that required software analysis, the engine put the flow of traffic into a state where it inspected every packet in the software for over a minute, this slowed down the data transfer.

Customers should refer to the release notes for the complete list of enhancements and changes. For Release Notes and other product documentation, customers can visit the Threat Management Center (TMC) website at https://tmc.tippingpoint.com.

Zero-Day Filters

There are 14 new zero-day filters covering seven vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website.

Adobe (5)

  • 28809: ZDI-CAN-3817: Zero Day Initiative Vulnerability (Adobe Acrobat Reader DC)
  • 28813: ZDI-CAN-3830: Zero Day Initiative Vulnerability (Adobe Acrobat Reader DC)
  • 30596: ZDI-CAN-3835: Zero Day Initiative Vulnerability (Adobe Acrobat Reader DC)
  • 30598: ZDI-CAN-3838: Zero Day Initiative Vulnerability (Adobe Acrobat Reader DC)
  • 30599: ZDI-CAN-3839: Zero Day Initiative Vulnerability (Adobe Acrobat Reader DC) 

Microsoft (3)

  • 24957: HTTP: Microsoft Windows PDF Library AES Encryption Out-Of-Bounds Read Information (ZDI-16-369)
  • 28782: HTTP: Microsoft Windows win32kfull Privilege Escalation Vulnerability (ZDI-16-453)
  • 28783: HTTP: Microsoft Windows gdi32 Privilege Escalation Vulnerability (ZDI-16-449) 

Foxit (2)

  • 28802: HTTP: Foxit Reader GoToR Action Buffer Overflow Vulnerability (ZDI-16-391)
  • 28814: HTTP: Foxit Reader ConvertToPDF JPEG Information Disclosure Vulnerability (ZDI-16-430) 

Hewlett Packard Enterprise (1)

  • 30597: ZDI-CAN-3836: Zero Day Initiative Vulnerability (Hewlett Packard Enterprise Operations Orchestration 

Lepide (1)

  • 28816: ZDI-CAN-3833: Zero Day Initiative Vulnerability (Lepide LepideAuditor Suite) 

Novell (1)

  • 28787: HTTP: Novell NetIQ Sentinel ReportViewServlet fileName Directory Traversal Vulnerability(ZDI-16-406) 

Schneider Electric (1)

  • 28815: HTTP: Schneider Electric SoMachine HVAC AxEditGrid ActiveX Control SetDataIntf Usage (ZDI-16-440)

Updated Existing Zero-Day Filters

This section highlights specific filter(s) of interest in this week’s Digital Vaccine package that have been updated as a result of a vendor either issuing a patch for a vulnerability found via the Zero Day Initiative or a vulnerability that has been published by the Zero Day Initiative in accordance with its Disclosure Policy.

A few of the filters we have for this month’s Microsoft bulletins have been updated to reflect the fact that the vulnerabilities have been patched:

  • 24731: HTTP: Microsoft Internet Explorer and Edge CACPCache Memory Corruption Vulnerability (ZDI-16-450)
  • 24885: HTTP: Microsoft Word JPEG Memory Corruption Vulnerability (ZDI-16-451)
  • 24748: HTTP: Microsoft Internet Explorer and Edge CAnchor Memory Corruption Vulnerability (ZDI-16-454)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap posted on the Trend Micro Simply Security blog!


Viewing all articles
Browse latest Browse all 527

Trending Articles