• TREND MICRO
  • ABOUT
Search:
  • Latest Posts
  • Categories
    • Android
    • AWS
    • Azure
    • Cloud
    • Compliance
    • Critical Infrastructure
    • Cybercrime
    • Encryption
    • Financial Services
    • Government
    • Hacks
    • Healthcare
    • Internet of Everything
    • Malware
    • Microsoft
    • Mobile Security
    • Network
    • Privacy
    • Ransomware
    • Security
    • Social Media
    • Small Business
    • Targeted Attacks
    • Trend Spotlight
    • Virtualization
    • Vulnerabilities
    • Web Security
    • Zero Day Initiative
    • Industry News
  • Our Experts
    • Ed Cabrera
    • Rik Ferguson
    • Greg Young
    • Mark Nunnikhoven
    • Jon Clay
    • William “Bill” Malik
  • Research
Home   »   Network   »   TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 27, 2016

TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 27, 2016

  • Posted on:July 1, 2016
  • Posted in:Network, Security, Zero Day Initiative
  • Posted by:
    Elisa Lippincott (Global Threat Communications)
0

On Tuesday, I was inconvenienced with a flight cancellation and eight-hour delay in route to our Ottawa office. It seems petty to even call it an inconvenience in the grand scheme of things given the horrific attack that occurred at the Istanbul airport on the same day. It was a bit unsettling to watch the news of the attack while sitting at another airport, and I find myself missing the inspiration that usually comes to me easily to write this blog.

So all I will say is my thoughts go out to all of those who lost loved ones that day and I hope the criminals are brought to justice. Stay safe everyone.

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap posted on the Trend Micro Simply Security blog!

Zero-Day Filters

There are 22 new zero-day filter covering five vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website.

Adobe (4)

  • 24904: ZDI-CAN-3805: Zero Day Initiative Vulnerability (Adobe Reader DC)
  • 24906: ZDI-CAN-3820: Zero Day Initiative Vulnerability (Adobe Flash)
  • 24908: ZDI-CAN-3819: Zero Day Initiative Vulnerability (Adobe Flash)
  • 24909: ZDI-CAN-3818: Zero Day Initiative Vulnerability (Adobe Flash)

Apache (1)

  • 24764: HTTP: Apache ActiveMQ Fileserver MOVE Directory Traversal Vulnerability (ZDI-16-357)

Foxit (3)

  • 24907: ZDI-CAN-3806: Zero Day Initiative Vulnerability (Foxit Reader)
  • 24911: ZDI-CAN-3807: Zero Day Initiative Vulnerability (Foxit Reader)
  • 24920: ZDI-CAN-3815: Zero Day Initiative Vulnerability (Foxit Reader)

Microsoft (5)

  • 24738: ZDI-CAN-3751: Zero Day Initiative Vulnerability (Microsoft Edge)
  • 24885: ZDI-CAN-3743: Zero Day Initiative Vulnerability (Microsoft Office Word)
  • 24886: ZDI-CAN-3781: Zero Day Initiative Vulnerability (Microsoft Office Excel)
  • 24905: ZDI-CAN-3821: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 24919: ZDI-CAN-3813: Zero Day Initiative Vulnerability (Microsoft Windows PDF Library)

Mitsubishi (9)

  • 24887: ZDI-CAN-3795: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24888: ZDI-CAN-3796: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24896: ZDI-CAN-3797: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24897: ZDI-CAN-3798: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24898: ZDI-CAN-3799: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24899: ZDI-CAN-3800: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24900: ZDI-CAN-3801: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24901: ZDI-CAN-3802: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)
  • 24912: ZDI-CAN-3808: Zero Day Initiative Vulnerability (Mitsubishi Electric E-Designer)

Updated Existing Zero-Day Filters

This section highlights specific filter(s) of interest in this week’s Digital Vaccine package that have been updated as a result of a vendor either issuing a patch for a vulnerability found via the Zero Day Initiative or a vulnerability that has been published by the Zero Day Initiative in accordance with its Disclosure Policy.

A zero-day filter that was updated this week covers a vulnerability in SAP 3D Visual Enterprise Viewer. The specific flaw exists within the handling of SketchUp documents. With a specially crafted SketchUp document, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.

This vulnerability is being disclosed publicly without a patch in accordance with the Zero Day Initiative 120-day deadline.

  • 20144: HTTP: SAP 3D Visual Enterprise Viewer SketchUp Document Use-After-Free Vulnerability (ZDI-16-175)

For more information on this vulnerability, vendor response and mitigation options, click here.

Related posts:

  1. TippingPoint Threat Intelligence and Zero-Day Coverage – Week of December 26, 2016
  2. TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 26, 2017
  3. TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 6, 2016
  4. TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 13, 2016

Security Intelligence Blog

  • Our New Blog
  • How Unsecure gRPC Implementations Can Compromise APIs, Applications
  • XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits

Featured Authors

Ed Cabrera (Chief Cybersecurity Officer)
Ed Cabrera (Chief Cybersecurity Officer)
  • Ransomware is Still a Blight on Business
Greg Young (Vice President for Cybersecurity)
Greg Young (Vice President for Cybersecurity)
  • Not Just Good Security Products, But a Good Partner
Jon Clay (Global Threat Communications)
Jon Clay (Global Threat Communications)
  • This Week in Security News: Ransomware Gang is Raking in Tens of Millions of Dollars and Microsoft Patch Tuesday Update Fixes 17 Critical Bugs
Mark Nunnikhoven (Vice President, Cloud Research)
Mark Nunnikhoven (Vice President, Cloud Research)
  • Twitter Hacked in Bitcoin Scam
Rik Ferguson (VP, Security Research)
Rik Ferguson (VP, Security Research)
  • The Sky Has Already Fallen (you just haven’t seen the alert yet)
William
William "Bill" Malik (CISA VP Infrastructure Strategies)
  • Black Hat Trip Report – Trend Micro

Follow Us

Trend Micro In The News

  • Advanced Cloud-Native Container Security Added to Trend Micro's Cloud One Services Platform
  • Trend Micro Goes Global to Find Entrepreneurs Set to Unlock the Smart Connected World
  • Winners of Trend Micro Global Capture the Flag Demonstrate Excellence in Cybersecurity
  • Companies Leveraging AWS Well-Architected Reviews Now Benefit from Security Innovations from Trend Micro
  • Trend Micro Announces World's First Cloud-Native File Storage Security
  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © 2017 Trend Micro Incorporated. All rights reserved.