TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 4, 2018

It was a busy day yesterday, with Adobe issuing four emergency patches for their Flash Player, including one for a zero-day being actively exploited in the wild. Adobe has indicated that CVE-2018-5002 was discovered being used in limited, targeted attacks on Windows users in the wild. The attacks use Microsoft Office documents embedded with malicious Flash Player content.

Three of the four CVEs were found through our Zero Day Initiative:

  • CVE-2018-4945: Jihui Lu of Tencent KeenLab and willJ of Tencent PC Manager working with Trend Micro’s Zero Day Initiative
  • CVE-2018-5000: Anonymously reported through Trend Micro’s Zero Day Initiative
  • CVE-2018-5001: Anonymously reported through Trend Micro’s Zero Day Initiative
  • CVE-2018-5002: Independently identified and reported by the following organizations and individuals: Chenming Xu and Jason Jones of ICEBRG, Bai Haowen, Zeng Haitao and Huang Chaowen of 360 Threat Intelligence Center of 360 Enterprise Security Group, and Yang Kang, Hu Jiang, Zhang Qing, and Jin Quan of Qihoo 360 Core Security (@360CoreSec), Tencent PC Manager

We issued an out-of-band Digital Vaccine (DV) package to address these vulnerabilities:

Bulletin # CVE # Digital Vaccine Filter
APSB18-19 CVE-2018-4945 32133: HTTP: Adobe Flash MovieClip object Memory Corruption Vulnerability (ZDI-18-570)
APSB18-19 CVE-2018-5000 32134: HTTP: Adobe Flash RTMP Information Disclosure Vulnerability (ZDI-18-569)
APSB18-19 CVE-2018-5001 32132: HTTP: Adobe Flash ApplyFilter Method Information Disclosure Vulnerability (ZDI-18-568)
APSB18-19 CVE-2018-5002 32131: HTTP: Adobe Flash XLSX li8 Buffer Overflow Vulnerability

Zero-Day Filters

There are 16 new zero-day filters covering 10 vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Adobe (1)

  • 31950: HTTP: Adobe Acrobat Pro DC ImageConversion EMF Parsing Out-Of-Bounds Read Vulnerability (ZDI-18-213)

Advantech (4)

  • 31848: HTTP: Advantech WebAccess Node uMailLogin Proj SQL Injection Vulnerability (ZDI-18-144)
  • 31954: HTTP: Advantech WebAccess Node screnc Buffer Overflow Vulnerability (ZDI-18-498)
  • 31957: RPC: Advantech WebAccess Node bwmakdir Buffer Overflow Vulnerability (ZDI-18-497)
  • 31973: HTTP: Advantech WebAccess NMS DownloadAction Directory Traversal Vulnerability (ZDI-18-471)

Apple (2)

  • 31943: HTTP: Apple Safari Spread Operator Type Confusion Vulnerability (ZDI-18-271)
  • 31951: HTTP: Apple Safari RenderLayer Use-After-Free Vulnerability (ZDI-18-274)

Foxit (2)

  • 31941: HTTP: Foxit Reader Text Annotations Use-After-Free Vulnerability (ZDI-18-342)
  • 31945: HTTP: Foxit Reader XFA execEvent Use-After-Free Vulnerability (ZDI-18-354)

Microsoft (1)

  • 31952: HTTP: Microsoft Windows VBScript Filter Function Memory Corruption Vulnerability (ZDI-18-296)

Novell (1)

  • 31840: HTTP: Novell NetIQ Access Manager FwRequest Unrestricted File Upload (ZDI-18-145)

OMRON (1)

  • 29983: HTTP: OMRON CX-Supervisor SCS Alarm Object Use-After-Free Vulnerability (ZDI-18-255)

Spotify (1)

  • 31958: HTTP: Spotify Music Player URI Parsing Command Injection Vulnerability (ZDI-18-280)

Trend Micro (1)

  • 31949: HTTP: Trend Micro Smart Protection Server Auth Command Injection Vulnerability (ZDI-18-218)

WECON (2)

  • 31879: ZDI-CAN-5788: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 31881: ZDI-CAN-5794,5795: Zero Day Initiative Vulnerability (WECON LeviStudioU)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

Read More HERE