Zero-Day Coverage Update – Week of July 23, 2018

We’re at the end of July and the Zero Day Initiative (ZDI) has published 873 advisories so far. That’s 273 advisories this month alone – and that’s just the tip of the iceberg! Earlier this week, ZDI announced the Targeted Incentive Program, which brings over $1,500,000 USD in special bounty awards for specific targets. With an initial focus on critical class, server-side vulnerabilities, starting August 1st, this program will offer a special monetary award for specific targets, but only for the first successful entry and only for a certain period of time.

The program offers $25,000 USD for a full exploit in Joomla and Drupal, $35,000 USD for an exploit in WordPress, and $200,000 USD for an exploit in NGINX, Apache, or Microsoft IIS. Awards for each target is time-bound, and researchers will have a limited window of opportunity to claim these enhanced awards. The first researcher that provides a fully functioning exploit demonstrating remote code execution earns the full bounty amount. Once the prize is claimed for a target, that product will be removed from the list and a new target will be added. Currently, more than $1,000,000 USD of bounties has been allocated for future targets. Submissions to the program will be handled via the standard ZDI Researcher Agreement and Disclosure Policy. Once notified, vendors will have the standard 120 days to release a security patch to the public.

You can get full details on the initial targets, their awards and timeframe for each category here. You can also follow ZDI on Twitter for the latest news and their blog for the latest results from this program.

Zero-Day Filters

There are 16 new zero-day filters from six vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Adobe (6)

  • 32552: ZDI-CAN-6259: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32553: ZDI-CAN-6260: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32554: ZDI-CAN-6261: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32555: ZDI-CAN-6264: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32718: ZDI-CAN-6426: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32722: ZDI-CAN-6282: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)

Delta (3)

  • 32709: ZDI-CAN-6449: Zero Day Initiative Vulnerability (Delta Industrial Automation TPEditor)
  • 32710: ZDI-CAN-6448: Zero Day Initiative Vulnerability (Delta Industrial Automation TPEditor)
  • 32719: ZDI-CAN-6269-6273,6275,6276: Zero Day Initiative Vulnerability (Delta Industrial Automation CNCSoft)

Foxit (2)

  • 32714: ZDI-CAN-6435: Zero Day Initiative Vulnerability (Foxit Reader)
  • 32715: ZDI-CAN-6434: Zero Day Initiative Vulnerability (Foxit Reader)

LAquis (1)

  • 32711: ZDI-CAN-6447: Zero Day Initiative Vulnerability (LAquis SCADA)

Microsoft (1)

  • 32707: HTTP: Microsoft Office Excel Parsed Expression Information Disclosure Vulnerability (ZDI-18-593)

OMRON (3)

  • 32712: ZDI-CAN-6446: Zero Day Initiative Vulnerability (OMRON CX-One)
  • 32716: ZDI-CAN-6427: Zero Day Initiative Vulnerability (OMRON CX-One)
  • 32720: ZDI-CAN-6419: Zero Day Initiative Vulnerability (OMRON CX-One)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

Read More HERE