july 2016 shavlik patch tuesday presentation

29
Patch Tuesday Webinar Wednesday, July 14 th , 2016 Chris Goettl Product Manager, Shavlik Dial In: 1-855-749-4750 (US) Attendees: 921 436 955

Upload: landesk

Post on 16-Jan-2017

91 views

Category:

Software


3 download

TRANSCRIPT

Page 1: July 2016 Shavlik Patch Tuesday Presentation

Patch Tuesday WebinarWednesday, July 14th, 2016

Chris Goettl• Product Manager, Shavlik

Dial In: 1-855-749-4750 (US) Attendees: 921 436 955

Page 2: July 2016 Shavlik Patch Tuesday Presentation

Agenda

July 2016 Patch Tuesday Overview

Known Issues

Bulletins

Q & A

1

2

3

4

Page 3: July 2016 Shavlik Patch Tuesday Presentation

Best Practices

Privilege Management Mitigates Impact of many exploits

High Threat Level vulnerabilities warrant fast rollout. 2 weeks or less is ideal to reduce exposure.

User Targeted – Whitelisting and Containerization mitigate

Page 4: July 2016 Shavlik Patch Tuesday Presentation
Page 5: July 2016 Shavlik Patch Tuesday Presentation

OF RECIPIENTS NOW OPEN PHISHING MESSAGES AND 11% CLICK ON ATTACHMENTS.

23%“Verizon 2015 Data Breach Investigations Reporthttp://www.verizonenterprise.com/DBIR/2015/”

Page 6: July 2016 Shavlik Patch Tuesday Presentation

The weakest link

Definition: User TargetedA vulnerability that cannot be exploited except by means of convincing a user to take an action. These often take the form of phishing attacks, targeted web content or documents designed to exploit the vulnerability.

January February March April May June 0

2

4

6

8

10

12

14

16

18

Bulletin Count User Targeted

Page 7: July 2016 Shavlik Patch Tuesday Presentation

Mitigate Impact

A vulnerability that when exploited allows the attacker to operate in the context of the current user. Reducing user privileges reduces the attackers ability to operate thereby slowing their ability to move around your environment.

January February March April May June0

2

4

6

8

10

12

14

16

18

Bulletin Count Privilege Management Reduces Impact

Privilege Management Reduces Impact:

Page 8: July 2016 Shavlik Patch Tuesday Presentation
Page 9: July 2016 Shavlik Patch Tuesday Presentation
Page 10: July 2016 Shavlik Patch Tuesday Presentation
Page 11: July 2016 Shavlik Patch Tuesday Presentation

News –

• Server 2003 End of Life Anniversary July 14th 2016• Windows 10 Anniversary Release (Build 1607) coming on August 2nd

• Shavlik Protect 9.2 support for Windows 10 Branch Upgrades• Shavlik Protect 9.2 Update 3 released including 20 bug fixes• Shavlik Protect 9.0 and 9.1 End of Life coming this fall and winter

Page 12: July 2016 Shavlik Patch Tuesday Presentation

CSWU-026: Cumulative update for Windows 10: July 12, 2016

Maximum Severity: Critical Affected Products: Windows 10, Edge, Internet Explorer, .Net Framework, Flash for IEDescription: This update for Windows 10 includes functionality improvements and resolves the vulnerabilities in Windows that are described in the following Microsoft security bulletins and advisory: MS16-084, MS16-085, MS16-087, MS16-089, MS16-090, MS16-091, MS16-092, MS16-093, MS16-094

Impact: Remote Code Execution, Elevation of Privilege, Fixes 33 vulnerabilities:

CVE-2016-3238, CVE-2016-3239, CVE-2016-3204, CVE-2016-3240, CVE-2016-3241, CVE-2016-3242, CVE-2016-3243, CVE-2016-3244, CVE-2016-3245, CVE-2016-3246, CVE-2016-3248, CVE-2016-3249, CVE-2016-3250, CVE-2016-3251, CVE-2016-3252, CVE-2016-3254, CVE-2016-3286, CVE-2016-3256, CVE-2016-259, CVE-2016-3260, CVE-2016-3261, CVE-2016-3264, CVE-2016-3265, CVE-2016-3269, CVE-2016-3271, CVE-2016-3273, CVE-2016-3274, CVE-2016-3276, CVE-2016-3277, CVE-2016-3255, CVE-2016-3258, CVE-2016-3272, CVE-2016-3287

Restart Required: Requires Restart

Page 13: July 2016 Shavlik Patch Tuesday Presentation

MS16-084: Cumulative Security Update for Internet Explorer (3169991)

Maximum Severity: Critical Affected Products: Internet ExplorerDescription: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Impact: Remote Code ExecutionFixes 15 vulnerabilities:

CVE-2016-3204, CVE-2016-3240, CVE-2016-3241, CVE-2016-3242, CVE-2016-3243, CVE-2016-3245, CVE-2016-3248, CVE-2016-3259, CVE-2016-3260, CVE-2016-3261, CVE-2016-3264, CVE-2016-3273, CVE-2016-3274, CVE-2016-3276, CVE-2016-3277

Restart Required: Requires Restart

Page 14: July 2016 Shavlik Patch Tuesday Presentation

MS16-085: Cumulative Security Update for Microsoft Edge (3169999)

Maximum Severity: Critical Affected Products: EdgeDescription: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Impact: Remote Code ExecutionFixes 13 vulnerabilities:

CVE-2016-3244, CVE-2016-3246, CVE-2016-3248, CVE-2016-3259, CVE-2016-3260, CVE-2016-3264, CVE-2016-3265, CVE-2016-3269, CVE-2016-3271, CVE-2016-3273, CVE-2016-3274, CVE-2016-3276, CVE-2016-3277

Restart Required: Requires Restart

Page 15: July 2016 Shavlik Patch Tuesday Presentation

MS16-086: Cumulative Security Update for JScript and VBScript (3169996)

Maximum Severity: Critical Affected Products: WindowsDescription: This security update resolves a vulnerability in the JScript and VBScript scripting engines in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Impact: Remote Code ExecutionFixes 1 vulnerabilities:

CVE-2016-3204

Restart Required: May Require Restart

Page 16: July 2016 Shavlik Patch Tuesday Presentation

MS16-087: Security Update for Windows Print Spooler Components (3170005)

Maximum Severity: Critical Affected Products: WindowsDescription: This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker is able to execute a man-in-the-middle (MiTM) attack on a workstation or print server, or set up a rogue print server on a target network.

Impact: Remote Code ExecutionFixes 2 vulnerabilities:

CVE-2016-3238, CVE-2016-3239

Restart Required: May Require Restart

Page 17: July 2016 Shavlik Patch Tuesday Presentation

MS16-088: Security Update for Microsoft Office (3170008)

Maximum Severity: CriticalAffected Products: Office, SharePointDescription: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Impact: Remote Code ExecutionFixes 7 vulnerabilities:

CVE-2016-3278, CVE-2016-3279, CVE-2016-3280, CVE-2016-3281, CVE-2016-3282, CVE-2016-3283, CVE-2016-3284

Restart Required: May Require Restart

Page 18: July 2016 Shavlik Patch Tuesday Presentation

MS16-093: Security Update for Adobe Flash Player (3174060)

Maximum Severity: CriticalAffected Products: Flash Player for Internet ExplorerDescription: This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2, and Windows 10.

Impact: Remote Code Execution Fixes 52 vulnerabilities:

CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249

Restart Required: Requires Restart

Page 19: July 2016 Shavlik Patch Tuesday Presentation

APBS16-25: Security updates available for Adobe Flash Player

Maximum Severity: Priority 1 Affected Products: Adobe Flash PlayerDescription: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and ChromeOS.  These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Impact: Remote Code Execution Fixes 52 vulnerabilities:

CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249

Restart Required:

Page 20: July 2016 Shavlik Patch Tuesday Presentation

MS16-092: Security Update for Windows Kernel (3171910)

Maximum Severity: ImportantAffected Products: WindowsDescription: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow security feature bypass if the Windows kernel fails to determine how a low integrity application can use certain object manager features.

Impact: Security Feature BypassFixes 2 vulnerabilities:

CVE-2016-3258, CVE-2016-3272 (Publicly Disclosed)

Restart Required: Requires Restart

Page 21: July 2016 Shavlik Patch Tuesday Presentation

MS16-094: Security Update for Secure Boot (3177404)

Maximum Severity: ImportantAffected Products: WindowsDescription: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow Secure Boot security features to be bypassed if an attacker installs an affected policy on a target device. An attacker must have either administrative privileges or physical access to install a policy and bypass Secure Boot.

Impact: Security Feature BypassFixes 1 vulnerabilities:

CVE-2016-3287 (Publicly Disclosed)

Restart Required: Requires Restart

Page 22: July 2016 Shavlik Patch Tuesday Presentation

MS16-089: Security Update for Windows Secure Kernel Mode (3170050)

Maximum Severity: ImportantAffected Products: WindowsDescription: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when Windows Secure Kernel Mode improperly handles objects in memory.

Impact: Information DisclosureFixes 1 vulnerabilities:

CVE-2016-3256

Restart Required: Requires Restart

Page 23: July 2016 Shavlik Patch Tuesday Presentation

MS16-090: Security Update for Windows Kernel-Mode Drivers (3171481)

Maximum Severity: ImportantAffected Products: WindowsDescription: This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

Impact: Elevation of Privilege Fixes 6 vulnerabilities:

CVE-2016-3249, CVE-2016-3250, CVE-2016-3251, CVE-2016-3252, CVE-2016-3254, CVE-2016-3286

Restart Required: Requires Restart

Page 24: July 2016 Shavlik Patch Tuesday Presentation

MS16-091: Security Update for .NET Framework (3170048)

Maximum Severity: ImportantAffected Products: .Net FrameworkDescription: This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could cause information disclosure if an attacker uploads a specially crafted XML file to a web-based application.

Impact: Information DisclosureFixes 1 vulnerabilities:

CVE-2016-3255

Restart Required: May Require Restart

Page 25: July 2016 Shavlik Patch Tuesday Presentation

APSB16-26: Security updates available for Adobe Acrobat and Reader

Maximum Severity: Priority 2Affected Products: Adobe Acrobat and Reader Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker with access to a domain controller (DC) on a target network runs a specially crafted application to establish a secure channel to the DC as a replica domain controller.

Impact: Remote Code Execution Fixes 30 vulnerabilities:

CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4209, CVE-2016-4210, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4215, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4255

Restart Required:

Page 26: July 2016 Shavlik Patch Tuesday Presentation

Between Patch Tuesdays New Product Support: Apache Tomcat 8.5, SQL Server 2016 x64, XMind, Windows 10 1511 Deployment,

Security Updates: Microsoft (1), Chrome (2), Flash Player (1), Adobe AIR (1), Pidgin (1), Skype (2), Tomcat (1), LibreOffice (1), FireFox (1), Foxit Reader (2), FilieZilla (1), Opera (1), Thunderbird (1),

Non-Security Updates: Microsoft (38), BoxSync (1), CCleaner (1), CDBurner XP (1), GoToMeeting (1), DropBox (2), RealVNC (1), Tomcat (1), Citrix VDA Core Services (2), Foxit Phantom PDF (2), GoodSync (2), PDFCreator (1), Slack Machine-Wide Installer (1), XMind (1), PSPad (1), Citrix XenApp (1), HipChat (1), TeamViewer (1), TightVNC (1),

Security Tools:

Page 27: July 2016 Shavlik Patch Tuesday Presentation
Page 28: July 2016 Shavlik Patch Tuesday Presentation

Resources and Webinars

Get Shavlik Content Updates

Get Social with Shavlik

Sign up for next months Patch Tuesday Webinar

Watch previous webinars and download presentation.

Page 29: July 2016 Shavlik Patch Tuesday Presentation

Thank you