Skip to main content
Monthly Archives

February 2019

||

Why Realtime Security is Crucial

By Patch ManagementNo Comments

Why Realtime Security is Crucial

As cyberattacks continue to grow, it's important to improve your network security with more than just anti-virus software.
This article originally appeared on TechWorm

Cyberattacks are rapidly growing as a global threat.

With more complex and powerful attacks, actors are in a control of massive amounts of resources, including username and password data dumps that can be used for ransomware, distributed denial-of-service (DDoS), and data breach attacks against target networks.

Cybersecurity should be an essential part of business operations. Falling prey to cyberattacks cause loss of intellectual property and reputation damage with significant financial ramifications. Data protection regulations can impact significant fines on companies that fail to protect customer data.

What’s in store for cyberattacks in 2019?

Experiencing an attack is not “if,” but “when.” Any device that connects to your network has a high chance of being attacked. Attackers also leverage automation to carry out their attempts.

Researchers predict there will be more than 20 billion connected Internet-of-Things (IoT) devices by 2020. Without taking action, you expose yourself to data breaches, overall outage, and loss of intellectual property. Hackers exploit the weakest link to access devices and anything with access to the internet can create a vulnerability.

What kind of threats are expected?

Ransomware, data breaches, and DDoS attacks. With control over botnets, attackers can continuously carry out these attacks. Not only are millions of username and password combinations available in the black, but users are recycling passwords and hackers can use this data to breach other systems.

Attackers can also intimidate companies with data breaches or website defacement to make them non-compliant. Not protecting private information can create large fines from government agencies. GDPR fines can cost as much as €10 million in Europe, or 2% of the worldwide annual revenue, whichever is higher. Attackers are capitalizing on this fear to coerce companies into paying fees to prevent exploits.

How can companies protect themselves?

Installing antivirus and anti-malware software on each endpoint isn’t enough. However, improving network security with firewalls prevents traffic from reaching their networks. Educating staff on the proper use of resources and how to avoid falling victim to social engineering attacks also helps.

Syxsense provides a comprehensive IT management solution that allows IT managers to easily manage any part of their infrastructure. With a simple, clean user interface we have reduced the complexity of visualizing and managing your network.

If critical updates are released, patches must be immediately deployed to ensure that affected systems are kept secure. Our users leverage automated patch deployment to ensure that all devices, including IoT, are up-to-date and free from vulnerabilities.

What is the benefit of Realtime Security?

Attackers are constantly examining networks—mitigation and response processes should always be running. If you aren’t tracking suspicious processes, your antivirus solution and firewall won’t protect you if your data is just an hour behind.

Syxsense Realtime Security pulls live data from thousands of devices, direct to a web console, in seconds. By eliminating stale data, IT management and security decisions are based on what is happening right now, not in the past.

If device scans are run at night when devices are offline, hidden behind a firewall or roaming, security and IT teams have an incomplete view of their environment. Realtime Security eliminates blind spots enabling teams to manage their environment with 100% visibility.

With no steep learning curve, Realtime Security’s simple to learn web interface leverages AI, and empowers teams with the information and skill to act instantly.

Why juggle multiple consoles for device and security management? In a single place, security and IT operations can understand their exposed security risk, patch, deploy software, stop security breaches, satisfy compliance agencies and more.

Whether organizations are looking for endpoint security or IT management capabilities, including patch managementsoftware distribution and remote control, Realtime Security is the only cloud-based approach to security and systems management which enables 10-second endpoint visibility and control thousands of devices.

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||

Adobe Patches Critical Flaw Twice in One Week

By News, Patch ManagementNo Comments

Adobe Patches Critical Flaw Twice in One Week

In a matter of days, Adobe has patched a critical information disclosure flaw in Reader twice.

Adobe has been tripping over its own patches this week.

After its original fix failed, Adobe has issued yet another patch for a critical zero-day vulnerability in its Acrobat Reader. The previous vulnerability (CVE-2019-7089) was resolved last week in Adobe’s February 12 patch release. It was described as a sensitive data leak issue which can lead to information disclosure when exploited.

Cure53 researcher, Alex Inführ, originally reported the zero-day vulnerability in Adobe Reader. The exploit could permit attackers to steal victims’ hashed password values, known as “NTLM hashes.”

Despite an embarrassing few days, Adobe has issued a second patch (CVE-2019-7815) that will hopefully resolve the issue. This should serve as a reminder for the importance of third-party patching—ensure you never miss an update with Syxsense.

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

WinRAR Resolves 19-Year Old Vulnerability

By News, Patch ManagementNo Comments

WinRAR Resolves 19-Year Old Vulnerability

A nasty code-execution bug in WinRAR threatened millions of users for decades.

Check Point Research has uncovered a vulnerability in file extraction software WinRAR that has left users at risk for the past 19 years. The security flaw allows attackers to extract files of malicious software to access users’ PC systems.

Hackers manipulated WinRAR into extracting a malicious program to a PC’s startup folder by renaming an ACE file with a RAR extension. The malicious program could then run automatically when a computer system rebooted.

After Check Point released the report, WinRAR patched the exploit by releasing a new version of the software that drops support for ACE archives. Industry experts believe over 500 millions users could be affected, making the risk of a global scale exploitation increasing likely.

We recommend deploying the latest critical patch released for WinRAR which resolves a vulnerability that impacts all versions of WinRAR over the past 19 years.

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

SHA-2 Required to Patch Windows 7 Onward

By News, Patch ManagementNo Comments

SHA-2 Required to Patch Windows 7 Onward

Microsoft will release a critical standalone security update for Windows 7 and Windows Server 2008 / R2 in March, which upgrades these operating systems for SHA-2 support.

Due to weaknesses in the SHA-1 algorithm, and to align to industry standards, from July onward Microsoft will sign each Windows updates using the more secure SHA-2 algorithm only.

If you are still running legacy OS versions (Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2) you must update your OS to support the SHA-2 hash algorithms or you risk losing the ability to patch Windows.

Scheduled for the March release, Windows 7 and Windows Server 2008 R2 SP1 will receive the updated SHA-2 code support and it is essential this is deployed to your devices. The biggest threat of this decision will be users who have diverse multi distributed networks or where they have decided to deploy Windows Updates manually or have turned off WSUS.

Syxsense will include the SHA-2 support on any new content, meaning any device which needs the pre-requisite will automatically be installed to ensure patching is consistent and trustworthy.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||||||

10 Ways To Protect Your Organization From Cyberattacks

By News, Patch ManagementNo Comments

10 Ways To Protect Your Organization From Cyberattacks

While your first line of defense is always common sense, there are 10 actions that should be implemented to secure your organization.

This article originally appeared on ypo.org.

Many CEOs don’t want to think about cybersecurity. That’s why you hire a chief technology officer (CTO) or chief information security officer (CISO). But cybersecurity is now a board-level issue. While your first line of defense is always common sense, below are 10 actions every CEO should be implementing to secure their organization, with the help of the IT team.

 

1. Enable Two-Factor Authentication

If it has a password, make sure it supports two-factor authentication, which is a one-time code that is sent by SMS Text, email or an app on your phone like Google Authenticator (we don’t recommend SMS Text). A password is no longer enough to protect yourself. Passwords can be compromised by phishing attacks (emails asking you to enter your password) or stolen from other websites, where you might reuse the same or similar passwords.

Many companies now use Microsoft Office 365 for email and will often synchronize this with local usernames and passwords (Active Directory). If you have a breach in Microsoft Office 365, not only is Office 365 exposed, but now the attacker may have access to your local physical network.

 

2. Use Products Like Duo to Allow Two-Factor Authentication

Today Microsoft Windows and Apple Mac operating systems do not have two-factor authentication to control logons to laptops, desktops, servers, RDP, etc. By implementing tools like Duo (recently acquired by Cisco) you can add a second factor to all your physical and virtual devices. As an added bonus, you can also limit which devices accept a user’s logon.

 

3. Use a Password Manager

It is vital to have different passwords for every system you use. There have been many large-scale hacks of online services like LinkedIn (164 million accounts stolen), Adobe (152 million accounts stolen), Myspace (359 million accounts stolen), and more. This data is being used to create databases of usernames and passwords which can then be used to hack other systems. By having unique passwords for every system, you can protect against this. How do you remember all those passwords? Use a password manager like 1Password.

 

4. Make Sure You Have Backups

Backup everything! If your organization has a breach and ransomware is distributed, make sure you have backups of all your data. By far the easiest way to recover from ransomware is to wipe your devices and restore backups of data.

 

5. Disable SMB Outbound

The U.S. National Cybersecurity and Communications Integration Center (NCCIC) recently issued advice that all organizations should block outbound Server Message Block (SMB) traffic at the firewall – Ports 137/139/445.

A recent hack has been identified that leverages Windows’ ability to automatically logon to remote devices when connecting to a share. This is very useful when connecting to devices within your corporate network, however, it is a huge security hole when used by a hacker.

“Approximately 80 percent of breaches occur because IT has not kept up with software updates.”

7. Limit Access to Everything by Limiting IP Addresses

Many cloud solutions allow you to lock down security by limiting access from only certain IP addresses. For example, you might include your office public IP address and home.

 

8. Instruct Your Accounting Department to Verify Instructions to Pay or Transfer Funds by Phone

An attacker sets up an email address very similar to the CEO or CFO and then sends an email directly to the accounting team instructing them to urgently pay an invoice by wire. Implement a policy that all wires require a phone approval before payment.

 

9. Buy Cyber Insurance

This is a relatively new form of insurance and we have seen it being included in Errors and Omissions policies recently. It is vital that your organization purchases cyber insurance. This will cover the costs of investigation, responding to a breach, as well as business interruption and maybe even reputational losses.

Big Tip: If your organization experiences a breach, as soon as you finish an emergency response — like taking devices off the network — contact your insurance company, a lawyer that specializes in IT security, and let them hire all the IT security investigators. By letting your lawyers hire the IT security investigators, the results of the investigations become privileged information, legally limiting who can access details about what happened.

 

10. Encrypt Confidential Data

Many organizations use services like Dropbox to share and back up data. While these services are great and typically encrypt the data in the cloud, this data can still be decrypted by them. Also, services like Dropbox might sync the data across multiple devices, essentially creating local unencrypted versions of your data.

One approach to protect your data is to use full disk encryption, but you would need to make sure this is enabled across all your devices. Hint: IT management tools like Syxsense will tell you which devices do not have BitLocker enabled. However, this still leaves your data at risk if Dropbox has a breach. Products like BoxCryptor offer the ability to put an extra layer of encryption on the content, which protects your confidential data in the cloud and on local devices.

Patch Everything

Approximately 80 percent of breaches occur because IT has not kept up with software updates. It’s more important than ever to patch all devices, operating systems and applications, and more recently, IoT devices.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

Phobos Ransomware Creates Massive Security Exploit

By NewsNo Comments

Phobos Ransomware Creates Massive Security Exploit

Phobos is a new strain of ransomware that affects victims for longer, harming company productivity.

There is a new, powerful strain of ransomware making the rounds. While we don’t have all the details yet, the effects on victims is grim. This nasty piece of work is called Phobos and first appeared in December 2018.

Researchers at CoveWare have been dissecting and sifting through the code. They are finding a number of similarities with the Dharma strain of ransomware, which has plagued businesses around the world in recent years.

It would be a mistake, however, to call it a Dharma clone. Phobos also contains elements of the CrySiS ransomware. While CrySiS is itself a relative of Dharma, Phobos deserves recognition as its own variant, as it combines features and functionality in a new way.

At the end of the day though, it still spells bad news for business owners. Anyone unfortunate enough to have their system infected by the malware will find all their files encrypted, their extensions changed to Phobos, and will receive a popup message demanding payment in Bitcoin to get their files back.

Phobos Ransomware Costs

Phobos Ransomware Average Ransom vs. Ransomware Marketplace

While the Phobos ransomware payments are lower than average, the length of time to a full recovery is much longer than other attacks due to the complicated nature of the decryption tool provided by hackers.

Average Length of Phobos Incident

The amount of time from reporting to full data recovery of a Phobos Ransomware incident.

Stop Any Breach with One Tool

As always, a good defense is the best offense. Realtime Security collects live, accurate data from thousands of devices in under 10 seconds then instantly detects running .exes, malware or viruses and kill those processes before they spread.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||||

February Patch Tuesday: Disable Windows Update

By News, Patch Management, Patch TuesdayNo Comments

February Patch Tuesday: Disable Windows Update

It's the second Tuesday of February, which means it's time for another round of Patch Tuesday security updates from Microsoft.

Microsoft has released almost 80 security patches today covering IE, Edge, Exchange, Windows, .NET Framework and Office. There are only 20 rated Critical, 54 rated Important, and 3 are rated Moderate in severity.

Four of the updates released CVE-2019-0636, CVE-2019-0686, CVE-2019-0646 and CVE-2019-0647 are marked as “Publicly Disclosed” meaning there is an increased risk of attack in the near future. Although they are marked Important, we would highly recommend these updates be prioritized this month.

Why should you disable Windows Update?

Many of our customers are concerned that updates released by Microsoft cause significant user disruption, and are simply unable to keep up with the constant fire fighting bad patches give an IT department.

The first reaction is not to patch. This places your environment and users’ identity at risk of exposure, and risk a total network breach. Leaving Windows Update enabled in its default setting downloads and installs all updates released by Microsoft on the same day they are released, leaving your IT department no time to test.

Our clients like the way Syxsense provides the control over when and where the scanning and deployment of updates takes place, providing much relieved stress to any IT department. Ask us how Maintenance Windows can help schedule any patch deployment over high dispersed environments.

Adobe Releases Over 70 Updates

Acrobat and Reader from version 2019.010.20069 and earlier for both Windows and Mac OS are affected. All updates carry a Priority Rating of 2 meaning there is an elevated risk of exploit although no active exploits are known to exist in the wild.

Robert Brown, Director of Services said, “Adobe use their Priority Rating to illustrate how quickly users should update their systems, in this case they recommend within 30 days. Users using Mac OS who usually update their systems manually can truly benefit from the remote patching capability of Syxsense which enables automation over a typical otherwise manual method.”

Of the 71 updates released today, 43 are rating Critical. If exploited, this would allow malicious native-code to execute, potentially without a user being aware.

Is it time to replace IE?

Over the past several months there is an increasing amount of “Actively Exploited” updates being fixed by Microsoft. CVE-2019-0676 is no exception, and as it involved Internet Explorer which is still highly used we would recommend this update be one of your top priorities.

If you wish to replace IE with another browser, Syxsense can deploy the software throughout your environment, and better still your new browser can be kept up date using the Patch Manager solution. Replace your IE browser before an exploit ruins your Valentine’s Day.

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.

Patch Tuesday Release

CVE ID Patch Description Severity Publicly Disclosed Active Exploited Recommended
CVE-2019-0676 Internet Explorer Information Disclosure Vulnerability Important No Yes Yes
CVE-2019-0636 Windows Information Disclosure Vulnerability Important Yes No Yes
CVE-2019-0686 Microsoft Exchange Server Elevation of Privilege Vulnerability Important Yes No Yes
CVE-2019-0646 Team Foundation Server Cross-site Scripting Vulnerability Important Yes No Yes
CVE-2019-0647 Team Foundation Server Information Disclosure Vulnerability Important Yes No Yes
CVE-2019-0590 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0591 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0593 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0594 Microsoft SharePoint Remote Code Execution Vulnerability Critical No No Yes
CVE-2019-0604 Microsoft SharePoint Remote Code Execution Vulnerability Critical No No Yes
CVE-2019-0605 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0606 Internet Explorer Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0607 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0618 GDI+ Remote Code Execution Vulnerability Critical No No Yes
CVE-2019-0626 Windows DHCP Server Remote Code Execution Vulnerability Critical No No Yes
CVE-2019-0634 Microsoft Edge Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0640 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0642 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0644 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0645 Microsoft Edge Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0650 Microsoft Edge Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0651 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0652 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0655 Scripting Engine Memory Corruption Vulnerability Critical No No Yes
CVE-2019-0662 GDI+ Remote Code Execution Vulnerability Critical No No Yes
CVE-2019-0540 Microsoft Office Security Feature Bypass Vulnerability Important No No
CVE-2019-0595 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0596 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0597 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0598 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0599 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0600 HID Information Disclosure Vulnerability Important No No
CVE-2019-0601 HID Information Disclosure Vulnerability Important No No
CVE-2019-0602 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0610 Scripting Engine Memory Corruption Vulnerability Important No No
CVE-2019-0613 .NET Framework and Visual Studio Remote Code Execution Vulnerability Important No No
CVE-2019-0615 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0616 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0619 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0621 Windows Kernel Information Disclosure Vulnerability Important No No
CVE-2019-0623 Win32k Elevation of Privilege Vulnerability Important No No
CVE-2019-0625 Jet Database Engine Remote Code Execution Vulnerability Important No No
CVE-2019-0627 Windows Security Feature Bypass Vulnerability Important No No
CVE-2019-0628 Win32k Information Disclosure Vulnerability Important No No
CVE-2019-0630 Windows SMB Remote Code Execution Vulnerability Important No No
CVE-2019-0631 Windows Security Feature Bypass Vulnerability Important No No
CVE-2019-0632 Windows Security Feature Bypass Vulnerability Important No No
CVE-2019-0633 Windows SMB Remote Code Execution Vulnerability Important No No
CVE-2019-0635 Windows Hyper-V Information Disclosure Vulnerability Important No No
CVE-2019-0637 Windows Defender Firewall Security Feature Bypass Vulnerability Important No No
CVE-2019-0648 Scripting Engine Information Disclosure Vulnerability Important No No
CVE-2019-0649 Scripting Engine Elevation of Privileged Vulnerability Important No No
CVE-2019-0654 Microsoft Browser Spoofing Vulnerability Important No No
CVE-2019-0656 Windows Kernel Elevation of Privilege Vulnerability Important No No
CVE-2019-0657 .NET Framework and Visual Studio Spoofing Vulnerability Important No No
CVE-2019-0658 Scripting Engine Information Disclosure Vulnerability Important No No
CVE-2019-0659 Windows Storage Service Elevation of Privilege Vulnerability Important No No
CVE-2019-0660 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0661 Windows Kernel Information Disclosure Vulnerability Important No No
CVE-2019-0664 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-0668 Microsoft SharePoint Elevation of Privilege Vulnerability Important No No
CVE-2019-0669 Microsoft Excel Information Disclosure Vulnerability Important No No
CVE-2019-0724 Microsoft Exchange Server Elevation of Privilege Vulnerability Important No No
CVE-2019-0728 Visual Studio Code Remote Code Execution Vulnerability Important No No
CVE-2019-0641 Microsoft Edge Security Feature Bypass Vulnerability Moderate No No
CVE-2019-0643 Microsoft Edge Information Disclosure Vulnerability Moderate No No
CVE-2019-0670 Microsoft SharePoint Spoofing Vulnerability Moderate No No
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo

Network Map: Visualize Your IT Security

By Patch Management, UncategorizedNo Comments

View Any IT Issue at a Glance

Syxsense’s Network Map puts the answer to the IT’s burning questions in a single screen. Can I see every device connected to my network, and how vulnerable to attack are these devices?
Through color coding, critically vulnerable devices alert you to weak links in your security infrastructure.

With a click of a mouse, start a task to immediately patch “Red” devices. Mouse over any device to see exact numbers of how many critical, high, medium or low vulnerabilities you have. Double click to view inventory, a timeline of any changes on the device, and patching history.

By setting up a regular maintenance window, your devices will be fully patched, and a glance at this global network map confirms your compliance. It gives auditors, executives, IT directors and most importantly, you, peace of mind that hackers, phishing, or ransomware cannot exploit your business.

Why choose Syxsense?
1. Detection: With Realtime security information, Syxsense displays the current state of your devices and software. This is a reflection of right now; not minutes or hours ago.
2. Roll Back Patches: Not only can you deploy updates with a strategic method, but the Patch Manager can also uninstall updates. The task can be configured to remove a specific update, or group of updates, from all devices or just a selection of them.

3. Task Status and Reporting: Along with that Realtime data display comes accurate task status information. You can follow along as the task runs and analyze which devices succeeded or failed to implement the update. From there, our reporting section organizes vital information into easy to understand reports. These are perfect for emailing out to prove needed work has been completed effectively.

The Power of Realtime Security

Syxsense Realtime Security manages devices inside and outside your network, roaming laptops, Servers, Desktops, and IoT devices. With Realtime Security we’ve added both this network map and the ability to see and kill virulent malignant processes acting on your network.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo

Eliminate the Stress of Application Packaging

By Patch Management, Uncategorized, VideoNo Comments

Get Started with Application Packaging

Experience the benefits of a team that has worked on thousands of projects with similar applications, processes and challenges. We guarantee conflict-free packages from a service team built on exceptional quality.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo

Rare Red Hat Critical Update

By News, UncategorizedNo Comments

Linux Patches Security Concerns with Firefox

Almost at urban legend status, Red Hat rarely rates updates as critical. Well, it’s not myth now, as an update is available for Red Hat Enterprise Linux 6 and 7. With a CVSS score of 8.8, we are recommending this update be actioned quickly.
An important fact to note, after installing the update, Firefox must be restarted for the changes to take effect.
This update upgrades Firefox to version 60.5.0 ESR.

Security Fixes:
• Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)
• Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)
• Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)

Is your patching strategy ready?

Having a strategic patch roll-out implemented is key to secure software updating. However, your plan and patching software must be flexible enough to deal with a rogue critical update. Will you be ready to jump into action when an emergency security update is released?

With Syxsense, you have the stability of a strategic roll-out, but also the capabilities of a response team. This solution can patch devices with Windows, Mac, or Linux operating systems. Our content library has a wide range of major software vendors.
Learn more about securing your devices in Syxsense Realtime Security.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo