September Patch Tuesday: Spying on Critical Updates

Today Microsoft have released 14 bulletins in total of which 7 are rated Critical and 7 are rated Important. Last week Microsoft also released 24 KB updates covering Office version 2010, 2013 & 2014.  Full details of that release can be found here.

More than 50 percent of people will click on an unknown link out of curiosity in a trend that could be exposing millions to hackers. The initial results of the study is from the Friedrich-Alexander University (FAU) of Erlangen-Nuremberg, Germany. It was led by FAU Computer Science Department Chair Dr. Zinaida Benenson. The results were released at the Black Hat conference in Las Vegas last month. 

The experiment entailed two studies in which the researchers sent fake messages, under false names, to about 1,700 FAU students, either via email or Facebook. They signed the messages with one of 10 of the most common names for the target group’s generation with both the email and the Facebook messages including a link claiming it was for a page with images of a party the previous weekend. The full article can be found here.

Robert Brown, Director of Services for Verismic says, “Your security policy needs to be more than simple patch management. You need to teach your users what they can, and should not do with their own computers.”

Apple Emergency Security Update

Last week we saw this story break which involved what has been arguably the most sophisticated spyware ever seen unleashed on Apples desktop Operating systems. This spyware effectively turned end user devices into “Spying Tools” and effects EI Captain and Yosemite Mac Operating systems. Apple urged users that are not running OS versions iOS 9.3.5, OS X 10.11.s EI Captain and 10.10.5 Yosemite to update their devices as soon as possible.

The attack is launched under the guise of a seemingly harmless but maliciously crafted website which silently installs spyware on the users device, once installed the hackers can literally take control of the device at the tap of a finger, gaining access to email, password information, programs and also the ability to install further malicious software.

In addition to this, once the software infiltrates the device kernel they will also be able to track the device location, access bank details, listen in on phone calls, access camera and audio plus much more which is where the device comes into its own as a spying tool.

James Rowney, Service Manager for Verismic says “So it has finally happened, the one operating system that was commonly thought to be un-exploitable is now being exploited. Keep all devices up to date and be extra vigilant when surfing the web, opening emails, files etc. This may sound like obvious advice, but you would be surprised how many users and business owners do not enforce this to save end user disruption.”

START FREE TRIAL

Mark Smith, Casper Technical Specialist for Verismic says “Visiting a maliciously crafted website in the Safari web browser could allow hackers to use a similar method to install spy software. By doing so you are the one letting in the hacker, it’s very easily done. You would not go to a cash machine, put your card in and shout out your pin number then leave. Being secure on the web is something we are aware of and need to do but are easily lead astray by the clever hacker. Think before you click!” To update your software on your Mac go open the App Store -> Updates -> install Security Update 2016-001 10.11.16. iPhone or iPad should automatically update or you can do so manually by going to Settings -> General -> Software Update and upgrade to iOS 9.3.5.


Microsoft Updates

This month to help your IT Security Officers we have chosen a few updates from the Microsoft Patch Tuesday to prioritise this month. This recommendation has been made using evidence from industry experts (including our own), anticipated business impact & most importantly the independent CVSS score for the vulnerability.

  1. MS16-104 – This update resolves many vulnerabilities for Internet Explorer by correcting how Internet Explorer handles zone and integrity settings, cross origin content, memory & URL files.
  2. MS16-105 – This update fixes several issues with Microsoft Edge on Windows by modifying how Microsoft Edge and certain functions handle objects in memory, modifying how the Chakra JavaScript scripting engine handles objects in memory and correcting how Edge handles cross-origin requests.
  3. MS16-010 – We are recommending this update because it has been publically disclosed, this update addresses the vulnerabilities by enforcing permissions, preventing NT LAN manager to non private SMG and several issues with the way Windows handles objects in memory.
  4. MS16-117 – The update addresses the vulnerabilities in Adobe Flash Player by updating the affected Adobe Flash libraries contained within Internet Explorer 10, Internet Explorer 11, and Microsoft Edge.

The independent CVSS scores used in the table below range from 0 to 10. Vulnerabilities with a base score in the range 7.0-10.0 are High, those in the range 4.0-6.9 as Medium, and 0-3.9 as Low.

Bulletin ID

Description

Impact

Restart Requirement

Publically Disclosed

Exploited

Severity

CVSS Score

MS16-104

Cumulative Security Update for Internet Explorer (3183038)

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Remote Code Execution

Yes

No

Yes

Critical

MS16-105

Cumulative Security Update for Microsoft Edge (3183043)

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Remote Code Execution

Yes

No

No

Critical

9.3

MS16-106

Security Update for Microsoft Graphics Component (3185848)

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Remote Code Execution

Yes

No

No

Critical

9.3

MS16-107

Security Update for Microsoft Office (3185852)

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Remote Code Execution

May

No

No

Critical

9.3

MS16-108

Security Update for Microsoft Exchange Server (3185883)

This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow remote code execution in some Oracle Outside In libraries that are built into Exchange Server if an attacker sends an email with a specially crafted attachment to a vulnerable Exchange server.

Remote Code Execution

May

No

No

Critical

4.3

MS16-109

Security Update for Silverlight (3182373)

This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow remote code execution if a user visits a compromised website that contains a specially crafted Silverlight application. An attacker would have no way to force a user to visit a compromised website. Instead, an attacker would have to convince the user to visit the website, typically by enticing the user to click a link in either an email or instant message that takes the user to the attacker’s website.

Remote Code Execution

No

No

No

Important

9.3

MS16-110

Security Update for Windows (3178467)

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker creates a specially crafted request and executes arbitrary code with elevated permissions on a target system.

Remote Code Execution

Yes

Yes

No

Important

9.0

MS16-111

Security Update for Windows Kernel (3186973)

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker runs a specially crafted application on a target system.

Elevation of Privilege

Yes

No

No

Important

1.7

MS16-112

Security Update for Windows Lock Screen (3178469)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if Windows improperly allows web content to load from the Windows lock screen.

Elevation of Privilege

Yes

No

No

Important

1.9

MS16-113

Security Update for Windows Secure Kernel Mode (3185876)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when Windows Secure Kernel Mode improperly handles objects in memory.

Information Disclosure

Yes

No

No

Important

1.7

MS16-114

Security Update for SMBv1 Server (3185879)

This security update resolves a vulnerability in Microsoft Windows. On Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 operating systems, the vulnerability could allow remote code execution if an authenticated attacker sends specially crafted packets to an affected Microsoft Server Message Block 1.0 (SMBv1) Server. The vulnerability does not impact other SMB Server versions. Although later operating systems are affected, the potential impact is denial of service.

Remote Code Execution

Yes

No

No

Important

8.5

MS16-115

Security Update for Microsoft Windows PDF Library (3188733)

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow information disclosure if a user views specially crafted PDF content online or opens a specially crafted PDF document.

Information Disclosure

Maybe

No

No

Important

4.3

MS16-116

Security Update in OLE Automation for VBScript Scripting Engine (3188724)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user of an affected system to visit a malicious or compromised website. Note that you must install two updates to be protected from the vulnerability discussed in this bulletin: The update in this bulletin, MS16-116, and the update in MS16-104.

Remote Code Execution

Yes

No

No

Critical

9.3

MS16-117

Security Update for Adobe Flash Player (3188128)

This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10.

Remote Code Execution

Yes

NA

NA

Critical

NA

Get Started

Start a free, 14-day trial of Syxsense, which helps organizations from 50 to 10,000 endpoints monitor and manage their environment, all from just a web browser. An email will be automatically sent to the address you provide.

START YOUR FREE TRIAL OF SYXSENSE