VERT 脅威アラート – 2018年6月 パッチプライオリティ指標(Patch Priority Index:PPI) (英語版)

avatar

 2018.07.10  Japanブログ編集部

Tripwire の脆弱性調査チーム:VERT が月に一度の パッチプライオリティ指標(Patch Priority Index:PPI) を公開します。非常に重要な意味を持つ PPI は、日々これらのパッチにより解決される脆弱性に取り組んでいる VERT の研究員がリリースしています。

パッチプライオリティ指標の決め方は詳しい:https://blog.tripwire.co.jp/blog/understanding-prioritization にてご参考ください。

また、新しい脆弱性ソリューションが弊社のディストリビューターからリリースされましたので、是非ご覧になってください。

脆弱性検出と修復作業を自動化するソリューションの販売を開始

下記は2018年6月のパッチプライオリティ指標になります。

First on the patch priority list this month are patches for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These Adobe Flash patches address type confusion, integer overflow, out-of-bounds read and stack-based buffer overflow vulnerabilities. Note that Adobe is aware of a report that an exploit for CVE-2018-5002 exists in the wild and has been used in targeted attacks against Windows users.

Next on the patch priority list this month are patches for Microsoft Browsers, Edge and Scripting Engine. The patches for Internet Explorer resolve a security feature bypass vulnerability and two Memory Corruption vulnerabilities. The patches for Edge resolve memory corruption, information disclosure and security feature bypass vulnerabilities. Finally, the patches for Microsoft Scripting Engine address three memory corruption vulnerabilities, one of which is rated as a 1 on the Microsoft Exploitability Index (Exploitation More Likely).

Up next are patches for Microsoft Excel, Office and Outlook. These patches address three elevation of privilege vulnerabilities along with an information disclosure vulnerability and a remote code execution vulnerability.

Next are patches for Microsoft SharePiont that resolve two elevation of privilege vulnerabilities, followed by patches for Microsoft Windows.

The June patch drop for Microsoft Windows contained patches for 23 vulnerabilities spread across Cortana; HIDParser; HTTP.sys; Media Foundationl; NTFS; Webdav; Win32k; Windows wireless network profile service; Hyper-V; GDI; DNSAPI; Kernel; and Desktop Bridge. These included elevation of privilege, denial of service, memory corruption, information disclosure, and remote code execution vulnerabilities.

Last for the month are patches for Microsoft Device Guard, which resolve seven security feature bypass vulnerabilities.


Tripwire’s May 2018 Patch Priority Index (PPI) brings together the top vulnerabilities from Microsoft and Adobe.

First on the patch priority list this month are patches for Microsoft Browsers and Scripting Engine. The patches for Internet Explorer resolve a security feature bypass vulnerability and the patches for Edge resolve memory corruption, information disclosure, and security feature bypass vulnerabilities. The patches for Microsoft Scripting Engine address 16 memory corruption vulnerabilities.

Next on the patch priority list this month are patches for Adobe Flash Player for Windows, Macintosh, Linux, and Chrome OS. These Adobe Flash patches address a type confusion vulnerability, which if exploited can lead to arbitrary code execution.

Up next are patches for Microsoft Windows. These patches address 20 vulnerabilities, including security feature bypass, information disclosure, denial of service, elevation of privilege, and remote code execution vulnerabilities.

Next, administrators should focus on the patches available for Microsoft Office, Microsoft Excel, Microsoft InfoPath, Microsoft Outlook, and Microsoft Developer Tools. These patches fix information disclosure, remote code execution, and security feature bypass, and denial of service vulnerabilities.

Last but not least for this month, administrators should focus on patches available for Microsoft SharePoint and Exchange Server. These patches resolve elevation of privilege, memory corruption, and spoofing vulnerabilities.

BULLETIN
CVE
ADOBE FLASH APSB18-19
CVE-2018-4945, CVE-2018-5000, CVE-2018-5001, CVE-2018-5002
SCRIPTING ENGINE
CVE-2018-8229, CVE-2018-8227, CVE-2018-8267
BROWSER
CVE-2018-0978, CVE-2018-8249, CVE-2018-8113
EDGE
CVE-2018-8234, CVE-2018-0871, CVE-2018-8236, CVE-2018-8110, CVE-2018-8111, CVE-2018-8235
MICROSOFTEXCEL
CVE-2018-8246, CVE-2018-8248
MICROSOFTOFFICE
CVE-2018-8247, CVE-2018-8245
MICROSOFTOUTLOOK
CVE-2018-8244
MICROSOFTSHAREPOINT
CVE-2018-8252, CVE-2018-8254
MICROSOFT WINDOWS
CVE-2018-8140, CVE-2018-8169, CVE-2018-8231, CVE-2018-8226, CVE-2018-8219, CVE-2018-8251, CVE-2018-1036, CVE-2018-8175, CVE-2018-8233, CVE-2018-1040, CVE-2018-8225, CVE-2018-8205, CVE-2018-8208, CVE-2018-8214, CVE-2018-0982, CVE-2018-8239, CVE-2018-8218, CVE-2018-8224, CVE-2018-8207, CVE-2018-8121, CVE-2018-8210, CVE-2018-8213, CVE-2018-8209
DEVICE GUARD
CVE-2018-8201, CVE-2018-8215, CVE-2018-8217, CVE-2018-8216, CVE-2018-8211, CVE-2018-8212, CVE-2018-8221
TRIPWIRE IP360 データシート

RECOMMEND関連記事


RECENT POST「VERT」の最新記事


この記事が気に入ったらいいねしよう!