Skip to main content
Tag

Microsoft Updates

||

Microsoft Recalls Another Windows SSU In February

By Patch ManagementNo Comments

Microsoft Recalls Another Windows SSU In February

Microsoft recalled another Windows SSU update — the second time in a week. Manual intervention was required to restore full OS functionality.

Microsoft Recalls Windows SSU Twice

For the second time in a week, Microsoft recalled another Windows SSU update. Earlier this week Microsoft released KB5001078 as a replacement for KB4601392.

Now Microsoft have recalled yet another Windows SSU update KB4601390 replacing it with KB5001079. The two replacements appear to have the same symptoms where Windows 10 security updates would effectively hang during the installation before reaching 30%, meaning a manual intervention was needed to restore operating system functionality.

Robert Brown, Chief Customer Success Officer said, “For anyone deploying these updates remotely, the problem could have been exasperated further as users working from home would have to intervene in restoring full functionality of their Windows 10 operating system. We were aware very quickly of the issues and recalled this content from the Syxsense patch management content.”

For Syxsense users, the replacement updates are available to deploy to your devices.

What are Servicing Stack Updates?

Servicing stack updates provide fixes to the Windows servicing stack — the fundamental component that installs Windows updates. It also contains the “component-based servicing stack” (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components.

Servicing stack updates improve the reliability of the update process to mitigate potential issues while installing the latest quality updates and feature updates. If you don’t install the latest servicing stack update, there’s a risk that your device can’t be updated with the latest Microsoft security fixes.

Start Your Free Trial of Syxsense

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||

November Patch Tuesday 2020 Fixes 112 Vulnerabilities

By Patch Management, Patch TuesdayNo Comments

November Patch Tuesday 2020 Fixes 112 Vulnerabilities

November Patch Tuesday has arrived with over 100 vulnerabilities remediated, including an actively exploited Windows Kernel flaw.

November Patch Tuesday Arrives with 112 Fixes

There were 112 vulnerabilities remediated including 17 Critical, 93 Important and 2 marked Low. Microsoft fixed 25 more vulnerabilities this month than October Patch Tuesday and provided a weaponized threat to urgently resolve.

Security updates are also released for Microsoft Office, Internet Explorer, Microsoft Edge, Microsoft Exchange Server, Microsoft Dynamics, Microsoft Windows Codecs Library, Azure Sphere, Windows Defender, Microsoft Teams, Azure SDK, Azure DevOps and Visual Studio.

There have also been a lot of Windows 7 and Windows Server 2008 (including R2) vulnerabilities for anyone who has subscribed to extended support – Windows 7 and Windows Server 2008 (including R2) both has 20 vulnerabilities: 2 Critical and 18 Important.

Robert Brown, Director of Services for Syxsense said, “Along with Microsoft, Adobe fixed 14 bugs last week for Acrobat and Reader and fixed 3 additional bugs for Reader (Android) and Adobe Connect. These issues have been given a Priority 2 which means Adobe is recommending deployment of patches within 30 days.”

Top November Patches and Vulnerabilities

CVE-2020-17087: Windows Kernel Local Elevation of Privilege Vulnerability – this vulnerability is both Weaponized and Public Aware, combined with the CVSS Score of 7.8 and no countermeasure, this should be remediated immediately.

  • Buffer overflow vulnerability in the Windows Kernel, initially made Public Aware when it was used to expose Google Chrome Zero Day in October. This is a very serious issue as the overflow allowed a hacker to break out of the sandbox.
  • Affects Windows 7,8,10 &Windows Server 2008, 2012, 2016
  • Workaround: None
  • Reboot: Maybe

CVE-2020-17051: Windows Network File System Remote Code Execution Vulnerability – has a CVSS score of 9.8 making this one of the top 3 highest vulnerabilities to prioritize this month, no countermeasure is available.

  • This vulnerability will impact companies who are Windows and Linux for file sharing. If exploited, it could cause a Blue / Black Screen failure with the NFS driver or allow code execution.
  • Exploitation: More Likely where NFS is used
  • Affects Windows Server 2008, 2012, 2016, 2019 Core
  • Workaround: None
  • Reboot: Maybe

CVE-2020-17042: Windows Error Reporting Elevation of Privilege Vulnerability – has a CVSS score of 8.8 with no countermeasure and does not require complex access or user privilege.

  • Severity: Critical
  • Affects Windows 7,8,10 & Windows Server 2008, 2012, 2016
  • Workaround: None
  • Reboot: Maybe

Syxsense Recommendations

Based on the Vendor Severity and CVSS Score, we have made a few recommendations below which you should prioritize this month; please pay close attention to any of these which are Publicly Aware and / or Weaponized.

 

CVE Reference Description Vendor Severity CVSS Score Weaponised Publicly Aware Countermeasure Syxsense Recommended
CVE-2020-17087 Windows Kernel Local Elevation of Privilege Vulnerability Important 7.8 Yes Yes No Yes
CVE-2020-17051 Windows Network File System Remote Code Execution Vulnerability Critical 9.8 No No No Yes
CVE-2020-17042 Windows Print Spooler Remote Code Execution Vulnerability Critical 8.8 No No No Yes
CVE-2020-17061 Microsoft SharePoint Remote Code Execution Vulnerability Important 8.8 No No No Yes
CVE-2020-17084 Microsoft Exchange Server Remote Code Execution Vulnerability Important 8.5 No No No Yes
CVE-2020-16970 Azure Sphere Unsigned Code Execution Vulnerability Important 8.1 No No No Yes
CVE-2020-17016 Microsoft SharePoint Spoofing Vulnerability Important 8 No No No Yes
CVE-2020-17105 AV1 Video Extension Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17101 HEIF Image Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17106 HEVC Video Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17107 HEVC Video Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17108 HEVC Video Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17109 HEVC Video Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17110 HEVC Video Extensions Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17078 Raw Image Extension Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17079 Raw Image Extension Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17082 Raw Image Extension Remote Code Execution Vulnerability Critical 7.8 No No No Yes
CVE-2020-17053 Internet Explorer Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-17052 Scripting Engine Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-17058 Microsoft Browser Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-16988 Azure Sphere Elevation of Privilege Vulnerability Critical 6.9 No No No Yes
CVE-2020-17048 Chakra Scripting Engine Memory Corruption Vulnerability Critical 4.8 No No No Yes
CVE-2020-17010 Win32k Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-17038 Win32k Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-17088 Windows Common Log File System Driver Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-17019 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17064 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17065 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17066 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17067 Microsoft Excel Security Feature Bypass Vulnerability Important 7.8 No No No
CVE-2020-17062 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17086 Microsoft Raw Image Extension Information Disclosure Vulnerability Important 7.8 No No No
CVE-2020-17091 Microsoft Teams Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17104 Visual Studio Code JS Hint Extension Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17012 Windows Bind Filter Driver Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17024 Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17068 Windows GDI+ Remote Code Execution Vulnerability Important 7.8 No No No
CVE-2020-17035 Windows Kernel Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17011 Windows Port Class Library Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17041 Windows Print Configuration Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17001 Windows Print Spooler Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17014 Windows Print Spooler Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17025 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17026 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17027 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17028 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17031 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17032 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17033 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17034 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17043 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17044 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17055 Windows Remote Access Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17070 Windows Update Medic Service Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17073 Windows Update Orchestrator Service Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17074 Windows Update Orchestrator Service Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17076 Windows Update Orchestrator Service Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17077 Windows Update Stack Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17075 Windows USO Core Worker Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-17037 Windows Wallet Service Elevation of Privilege Vulnerability Important 7.8 No No No
CVE-2020-16997 Remote Desktop Protocol Server Information Disclosure Vulnerability Important 7.7 No No No
CVE-2020-16992 Azure Sphere Elevation of Privilege Vulnerability Important 7.5 No No No
CVE-2020-17047 Windows Network File System Denial of Service Vulnerability Important 7.5 No No No
CVE-2020-16984 Azure Sphere Unsigned Code Execution Vulnerability Important 7.3 No No No
CVE-2020-16987 Azure Sphere Unsigned Code Execution Vulnerability Important 7.3 No No No
CVE-2020-16991 Azure Sphere Unsigned Code Execution Vulnerability Important 7.3 No No No
CVE-2020-16994 Azure Sphere Unsigned Code Execution Vulnerability Important 7.3 No No No
CVE-2020-17057 Windows Win32k Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-16998 DirectX Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-17007 Windows Error Reporting Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-17063 Microsoft Office Online Spoofing Vulnerability Important 6.8 No No No
CVE-2020-17049 Kerberos Security Feature Bypass Vulnerability Important 6.6 No No No
CVE-2020-17040 Windows Hyper-V Security Feature Bypass Vulnerability Important 6.5 No No No
CVE-2020-16986 Azure Sphere Denial of Service Vulnerability Important 6.2 No No No
CVE-2020-16985 Azure Sphere Information Disclosure Vulnerability Important 6.2 No No No
CVE-2020-16990 Azure Sphere Information Disclosure Vulnerability Important 6.2 No No No
CVE-2020-17085 Microsoft Exchange Server Denial of Service Vulnerability Important 6.2 No No No
CVE-2020-16981 Azure Sphere Elevation of Privilege Vulnerability Important 6.1 No No No
CVE-2020-16982 Azure Sphere Unsigned Code Execution Vulnerability Important 6.1 No No No
CVE-2020-16983 Azure Sphere Tampering Vulnerability Important 5.7 No No No
CVE-2020-17083 Microsoft Exchange Server Remote Code Execution Vulnerability Important 5.5 No No No
CVE-2020-17081 Microsoft Raw Image Extension Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17000 Remote Desktop Protocol Client Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17100 Visual Studio Tampering Vulnerability Important 5.5 No No No
CVE-2020-17102 Web Image Extensions Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17013 Win32k Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17113 Windows Camera Codec Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17029 Windows Canonical Display Driver Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17071 Windows Delivery Optimization Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17036 Windows Function Discovery SSDP Provider Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17004 Windows Graphics Component Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17045 Windows Kernel Stream Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17030 Windows MSCTF Server Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17069 Windows NDIS Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-17056 Windows Network File System Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-1599 Windows Spoofing Vulnerability Important 5.5 No No No
CVE-2020-16999 Windows Wallet Service Information Disclosure Vulnerability Important 5.5 No No No
CVE-2020-1325 Azure DevOps Server and Team Foundation Services Spoofing Vulnerability Important 5.4 No No No
CVE-2020-16989 Azure Sphere Elevation of Privilege Vulnerability Important 5.4 No No No
CVE-2020-16993 Azure Sphere Elevation of Privilege Vulnerability Important 5.4 No No No
CVE-2020-17005 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Important 5.4 No No No
CVE-2020-17006
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo

Microsoft Zero Day Patch

By Patch ManagementNo Comments

Microsoft have released an update for Windows 10

Microsoft Zero Day – KB4551762

 

Microsoft have released an update for Windows 10 to protect your environment from an imminent threat.  A full description of this update can be found here: https://support.microsoft.com/en-us/help/4551762/windows-10-update-kb4551762

 

The vulnerability is marked as Critical and carries a CVSS score of 10.0 which is the highest score available.

 

We have completed our internal testing and based on this evidence; plus, information we have seen in the community relating to potential issues with 32bit application compatibility we are recommending a careful deployment of this patch.  We would recommend waiting at least 24 hours before a site wide deployment.

Experience the Power of Syxsense

Syxsense has created innovative and intuitive technology that sees and knows everything. Manage and secure your environment with a simple and powerful solution.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|Patch Tuesday: March Updates|

Microsoft’s March Patch Tuesday is Absolutely Massive

By Patch Management, Patch TuesdayNo Comments

Microsoft’s March 2020 Patch Tuesday is Absolutely Massive

Right on schedule, the official Patch Tuesday updates have arrived for March, including 115 vulnerability fixes. Catch up on the latest news from Microsoft and start patching.

March Patch Tuesday Updates are Now Available

Microsoft Patch Tuesday has officially arrived with 115 new patches. There are 26 Critical patches with the remaining marked Important and Moderate.

Support for Windows 7 and Windows Server 2008 (including R2) was officially ended in January, but there are plenty of updates released this month for customers who have purchased an extension agreement.

Robert Brown, Director of Services for Syxsense said, “A large portion of the Critical updates released today are for the Internet Explorer browser, including four of these CVEs for Windows 7. Even if your corporate policy is to use an alternative browser, if your devices have the IE binaries on the system drive, then you must patch.”

New Windows 7 Vulnerabilities

For those still using this legacy operating system, we have listed the updates you need to prioritize in this Patch Tuesday:

  1. CVE-2020-0832, CVE-2020-0833, CVE-2020-0824, CVE-2020-0847 – Internet Explorer 11 – In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.
  2. CVE-2020-0844 – Connected User Experiences and Telemetry Service – The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service handles file operations.
  3. CVE-2020-0645 – Microsoft IIS Server Tampering – The update addresses the vulnerability by modifying how IIS Server handles malformed request headers.
  4. CVE-2020-0788, CVE-2020-0877, CVE-2020-0887 – Win32k Elevation – The update addresses this vulnerability by correcting how Win32k handles objects in memory.
  5. CVE-2020-0787 – Windows Background Intelligent Transfer Service – The security update addresses the vulnerability by correcting how Windows BITS handles symbolic links.
  6. CVE-2020-0769 – Windows CSC – The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory.
  7. CVE-2020-0849 – Windows Hard Link – The security update addresses the vulnerability by correcting how Windows handles hard links.
  8. CVE-2020-0779 – Windows Installer – The security update addresses the vulnerability by modifying how reparse points are handled by the Windows Installer.
  9. CVE-2020-0778 – Windows Network Connections Service – The security update addresses the vulnerability by ensuring the Windows Network Connections Service properly handles objects in memory.

Syxsense Recommendations

Based on the vendor severity and CVSS score, we have made a few recommendations below which you should prioritize this month. Please pay close attention to any of these which are Publicly Aware and / or Weaponized.

 

<

CVE Ref. Description Vendor Severity CVSS Base Score Counter-measure Publicly Aware Weaponized Syxsense Recommended
CVE-2020-0852 Microsoft Word Remote Code Execution Vulnerability Critical TBC No No No Yes
CVE-2020-0905 Dynamics Business Central Remote Code Execution Vulnerability Critical TBC No No No Yes
CVE-2020-0684 LNK Remote Code Execution Vulnerability Critical TBC No No No Yes
CVE-2020-0801 Media Foundation Memory Corruption Vulnerability Critical 7.8 No No No Yes
CVE-2020-0807 Media Foundation Memory Corruption Vulnerability Critical 7.8 No No No Yes
CVE-2020-0809 Media Foundation Memory Corruption Vulnerability Critical 7.8 No No No Yes
CVE-2020-0869 Media Foundation Memory Corruption Vulnerability Critical 7.8 No No No Yes
CVE-2020-0768 Microsoft Browser Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-0830 Microsoft Browser Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-0832 Scripting Engine Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-0833 Scripting Engine Memory Corruption Vulnerability Critical 7.5 No No No Yes
CVE-2020-0824 VBScript Remote Code Execution Vulnerability Critical 7.5 No No No Yes
CVE-2020-0847 VBScript Remote Code Execution Vulnerability Critical 7.5 No No No Yes
CVE-2020-0881 GDI+ Remote Code Execution Vulnerability Critical 6.7 No No No Yes
CVE-2020-0883 GDI+ Remote Code Execution Vulnerability Critical 6.7 No No No Yes
CVE-2020-0811 Chakra Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0812 Chakra Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0816 Microsoft Edge Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0823 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0825 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0826 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0827 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0828 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0829 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0831 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0848 Scripting Engine Memory Corruption Vulnerability Critical 4.2 No No No Yes
CVE-2020-0844 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0793 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0762 Microsoft Defender Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0763 Microsoft Defender Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0808 Provisioning Runtime Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0788 Win32k Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0834 Windows ALPC Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0787 Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0769 Windows CSC Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0771 Windows CSC Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0819 Windows Device Setup Manager Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0810 Windows Diagnostics Hub Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0776 Windows Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0858 Windows Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0772 Windows Error Reporting Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0806 Windows Error Reporting Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0791 Windows Graphics Component Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0840 Windows Hard Link Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0841 Windows Hard Link Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0849 Windows Hard Link Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0896 Windows Hard Link Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0798 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0814 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0842 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0843 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0799 Windows Kernel Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0822 Windows Language Pack Installer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0802 Windows Network Connections Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0803 Windows Network Connections Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0804 Windows Network Connections Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0845 Windows Network Connections Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0857 Windows Search Indexer Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0867 Windows Update Orchestrator Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0868 Windows Update Orchestrator Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0797 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0800 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0864 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0865 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0866 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0897 Windows Work Folder Service Elevation of Privilege Vulnerability Important 7.8 No No No Yes
CVE-2020-0758 Azure DevOps Elevation of Privilege Vulnerability Important TBC No No No
CVE-2020-0815 Azure DevOps Elevation of Privilege Vulnerability Important TBC No No No
CVE-2020-0700 Azure DevOps Server Cross-site Scripting Vulnerability Important TBC No No No
CVE-2020-0903 Microsoft Exchange Server Spoofing Vulnerability Important TBC No No No
CVE-2020-0893 Microsoft Office SharePoint XSS Vulnerability Important TBC No No No
CVE-2020-0894 Microsoft Office SharePoint XSS Vulnerability Important TBC No No No
CVE-2020-0795 Microsoft SharePoint Reflective XSS Vulnerability Important TBC No No No
CVE-2020-0891 Microsoft SharePoint Reflective XSS Vulnerability Important TBC No No No
CVE-2020-0884 Microsoft Visual Studio Spoofing Vulnerability Important TBC No No No
CVE-2020-0850 Microsoft Word Remote Code Execution Vulnerability Important TBC No No No
CVE-2020-0851 Microsoft Word Remote Code Execution Vulnerability Important TBC No No No
CVE-2020-0855 Microsoft Word Remote Code Execution Vulnerability Important TBC No No No
CVE-2020-0892 Microsoft Word Remote Code Execution Vulnerability Important TBC No No No
CVE-2020-0872 Remote Code Execution Vulnerability in Application Inspector Important TBC No No No
CVE-2020-0902 Service Fabric Elevation of Privilege Important TBC No No No
CVE-2020-0789 Visual Studio Extension Installer Service Denial of Service Vulnerability Important TBC No No No
CVE-2020-0770 Windows ActiveX Installer Service Elevation of Privilege Vulnerability Important TBC No No No
CVE-2020-0773 Windows ActiveX Installer Service Elevation of Privilege Vulnerability Important TBC No No No
CVE-2020-0860 Windows ActiveX Installer Service Elevation of Privilege Vulnerability Important TBC No No No
CVE-2020-0645 Microsoft IIS Server Tampering Vulnerability Important 7.5 No No No
CVE-2020-0854 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability Important 7.1 No No No
CVE-2020-0786 Windows Tile Object Service Denial of Service Vulnerability Important 7.1 No No No
CVE-2020-0690 DirectX Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0877 Win32k Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0887 Win32k Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0876 Win32k Information Disclosure Vulnerability Important 7 No No No
CVE-2020-0898 Windows Graphics Component Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0779 Windows Installer Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0778 Windows Network Connections Service Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0780 Windows Network List Service Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0781 Windows UPnP Service Elevation of Privilege Vulnerability Important 7 No No No
CVE-2020-0783 Windows UPnP Service Elevation of Privilege Vulnerability Important 7 No No No

Experience the Power of Syxsense

Syxsense has created innovative and intuitive technology that sees and knows everything. Manage and secure your environment with a simple and powerful solution.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

August Third-Party Patches and Security Updates

By News, Patch ManagementNo Comments

August Third-Party Patches & Security Updates

Explore the latest third-party and security updates and find out which patches should be prioritized this month to protect your environment.

Which third-party patches should you prioritize?

VideoLAN has released an update this week to resolve two high-risk vulnerabilities in the VLC media player application. The discovered vulnerabilities allow an attacker to manipulate the .MKV extension so that a file can be used to gain control of the victim’s device. A total of 15 defects were made public on Monday by VideoLAN and a new version was released on August 19.

Additionally, Google Chrome received an update earlier this month resolving a high-severity use-after-free vulnerability in the PDFium viewer (CVE-2019-5868), as well as a medium-severity vulnerability (CVE-2019-5867)

Firefox also had a moderate vulnerability addressed regarding stored passwords and master password entry (CVE-2019-11733). “When a master password is set, it is required to be entered again before stored passwords can be accessed in the ‘Saved Logins’ dialog,” stated Mozilla regarding version 68.0.2. “It was found that locally stored passwords can be copied to the clipboard thorough the ‘copy password’ context menu item without re-entering the master password if the master password had been previously entered in the same session, allowing for potential theft of stored passwords.”

Why focus on patching third-party applications?

Delays in patching third party applications with dangerous vulnerabilities can leave your endpoints wide open to attack.

Syxsense provides true network security and lets you manage every threat with the click of a button. Keep up with the constant stream of security threats and patches for third-party software applications, such as Adobe, Java, Chrome and more.

Third-Party Updates

Title Description CVSS CVSS Severity Vendor Date Published
Acrobat_ReaderDC_v15.006.30499(Classic Track 2015) NA NA Adobe 8/13/19
Acrobat_ReaderDC_v17.011.30144(Classic Track 2017) NA NA Adobe 8/13/19
Acrobat_ReaderDC_v19.012.20036(Continuous Track) NA NA Adobe 8/13/19
AcrobatDC_v15.006.30499(Classic Track 2015) NA NA Adobe 8/13/19
AcrobatDC_v17.011.30144(Classic Track 2017) NA NA Adobe 8/13/19
AcrobatDC_v19.012.20036(Continuous Track) NA NA Adobe 8/13/19
Chrome_v76.0.3809.100 The Stable channel has been updated to 76.0.3809.100 8.8 High Google 8/6/19
FileZilla_v3.44.1 NA NA FileZilla 8/9/19
Firefox_v68.0.2 Version 68.0.2, first offered to Release channel users on August 14, 2019 NA NA Mozilla 8/14/19
FirefoxESR_v68.0.2 NA NA Mozilla 8/14/19
FlashPlayer_ActiveX_v32.0.0.238 NA NA Adobe 8/13/19
FlashPlayer_Plugin_NPAPI_v32.0.0.238 NA NA Adobe 8/13/19
FlashPlayer_Plugin_PPAPI_v32.0.0.238 NA NA Adobe 8/13/19
Opera_v62.0.3331.116 Opera 62.0.3331.116 Stable update NA NA Opera 8/7/19
Skype_v8.51.0.72 NA NA Microsoft Corporation 8/12/19
VLC Media Player_v3.0.8 NA NA VideoLAN 8/19/19

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||||

July Third-Party Security Updates

By News, Patch ManagementNo Comments

July Third-Party Security Updates

Explore the latest third-party updates as well as a controversial vulnerability with Zoom that the company has decided to eliminate.

Latest Third-Party Updates

This month there are several notable third-party updates that have been released. The vendors include Adobe, Foxit, GlavSoft LLC., Microsoft (Skype), and Mozilla.

How are you deploying third-party security updates? It’s time to switch to an IT management solution that can manage any security updates required. Syxsense can deploy a wide-range of updates, including Windows, Mac, and Linux software.

Zoom Pushes Emergency Patch for Webcam Flaw

After facing media scrutiny for a zero-day vulnerability in its collaboration client for Mac, Zoom has rushed out an emergency patch to eliminate the bug. The video conferencing company initially stated that it would not issue a full fix for the the vulnerability, but has since changed course.

The flaw (CVE-2019–13450), allows a malicious website to take over a user’s web camera without their permission, putting 4 million workers that use Zoom for Mac at risk. This isn’t the first time the company has experienced issues—late last year Zoom experienced a critical bug that could lead to malware installation.

Third-Party Updates

Vendor Category Title Date Published CVSS Score & Rating
Adobe Multimedia FlashPlayer_ActiveX_v32.0.0.223 7/9/19 N/A
Adobe Multimedia FlashPlayer_Plugin_NPAPI_v32.0.0.223 7/9/19 N/A
Adobe Multimedia FlashPlayer_Plugin_PPAPI_v32.0.0.223 7/9/19 N/A
Foxit Corporation PDF Viewer FoxitReader_v9.6.0 7/4/19 N/A
GlavSoft LLC. Remote Access TightVNC_v2.8.23.0 7/3/19 N/A
Microsoft Corporation Audio/Video Chat Skype_v8.49.0.49 7/8/19 N/A
Mozilla Web Browser Firefox_v68.0 7/8/19 N/A
Mozilla Web Browser FirefoxESR_v60.8.0 7/8/19 N/A
Mozilla Email Client Thunderbird_v60.8.0 7/8/19 N/A
Peter Pawlowski Audio Player Foobar2000_v1.4.6 7/7/19 N/A

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

July Patch Tuesday: Stop Zero-Day Exploits

By News, Patch Management, Patch TuesdayNo Comments

July Patch Tuesday: Stop Zero-Day Exploits

This month's Patch Tuesday release has 77 vulnerabilities, including two zero-days—security flaws that were being actively exploited.

Patch Tuesday Release

Microsoft have released 78 patches today covering IE, Edge, ChakraCore, Windows and Office.p There are 15 rated Critical and 62 Important with only 1 rated Moderate.

Urgent: Public and Exploited

There are a total of 8 vulnerabilities in this Patch Tuesday which are either publicly disclosed or being actively exploited, making July one of the worst months for the potential threats exposed by these vulnerabilities.

Robert Brown, Director of Services for Verismic said, “We highly recommend these be prioritized for immediate deployment, notice they are all rated by Microsoft as Important instead of Critical? Having an independent severity is essential along with the vendor severity is critically important for transparent prioritization of your next round of patching.

CVE-2019-0880 and CVE-2019-1132 have actually made our Most Wanted Index already this year already, meaning new vulnerabilities have been exposed and Microsoft have re-released new patches to resolve those vulnerabilities.

CVE-2019-0785 carries a CVSS score of 9.8 making this vulnerability the highest independent severity in this patch Tuesday release. All Windows Servers running DHCP going back to Windows 2012 are effected. The vulnerability exposes a memory corruption issue where if exploited could knock out the DHCP service, causing devices not to renew their IP address correctly. This impacts not just the server but every single device which uses it.

Adobe Updates

Adobe have only released 3 updates today resolving vulnerabilities with Adobe Bridge, Experience Manager, and Dreamweaver. There are no patches for Adobe Flash or Adobe Reader making Microsoft your biggest priority today.

Patch Tuesday Release

Verismic Recommended CVE ID Description Severity Publicly Disclosed Actively being Exploited
Yes CVE-2019-0880 Microsoft splwow64 Elevation of Privilege Vulnerability Important No Yes
Yes CVE-2019-1132 Win32k Elevation of Privilege Vulnerability Important No Yes
Yes CVE-2018-15664 Docker Elevation of Privilege Vulnerability Important Yes No
Yes CVE-2019-0865 SymCrypt Denial of Service Vulnerability Important Yes No
Yes CVE-2019-0887 Remote Desktop Services Remote Code Execution Vulnerability Important Yes No
Yes CVE-2019-0962 Azure Automation Elevation of Privilege Vulnerability Important Yes No
Yes CVE-2019-1068 Microsoft SQL Server Remote Code Execution Vulnerability Important Yes No
Yes CVE-2019-1129 Windows Elevation of Privilege Vulnerability Important Yes No
Yes CVE-2019-0785 Windows DHCP Server Remote Code Execution Vulnerability Critical No No
Yes CVE-2019-1001 Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1004 Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1056 Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1059 Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1062 Chakra Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1063 Internet Explorer Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1072 Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability Critical No No
Yes CVE-2019-1092 Chakra Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1102 GDI+ Remote Code Execution Vulnerability Critical No No
Yes CVE-2019-1103 Chakra Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1104 Microsoft Browser Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1106 Chakra Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1107 Chakra Scripting Engine Memory Corruption Vulnerability Critical No No
Yes CVE-2019-1113 .NET Framework Remote Code Execution Vulnerability Critical No No
CVE-2019-0811 Windows DNS Server Denial of Service Vulnerability Important No No
CVE-2019-0966 Windows Hyper-V Denial of Service Vulnerability Important No No
CVE-2019-0975 ADFS Security Feature Bypass Vulnerability Important No No
CVE-2019-0999 DirectX Elevation of Privilege Vulnerability Important No No
CVE-2019-1006 WCF/WIF SAML Token Authentication Bypass Vulnerability Important No No
CVE-2019-1037 Windows Error Reporting Elevation of Privilege Vulnerability Important No No
CVE-2019-1067 Windows Kernel Elevation of Privilege Vulnerability Important No No
CVE-2019-1071 Windows Kernel Information Disclosure Vulnerability Important No No
CVE-2019-1073 Windows Kernel Information Disclosure Vulnerability Important No No
CVE-2019-1074 Microsoft Windows Elevation of Privilege Vulnerability Important No No
CVE-2019-1076 Team Foundation Server Cross-site Scripting Vulnerability Important No No
CVE-2019-1077 Visual Studio Elevation of Privilege Vulnerability Important No No
CVE-2019-1079 Visual Studio Information Disclosure Vulnerability Important No No
CVE-2019-1082 Microsoft Windows Elevation of Privilege Vulnerability Important No No
CVE-2019-1083 .NET Denial of Service Vulnerability Important No No
CVE-2019-1084 Microsoft Exchange Information Disclosure Vulnerability Important No No
CVE-2019-1085 Windows WLAN Service Elevation of Privilege Vulnerability Important No No
CVE-2019-1086 Windows Audio Service Elevation of Privilege Vulnerability Important No No
CVE-2019-1087 Windows Audio Service Elevation of Privilege Vulnerability Important No No
CVE-2019-1088 Windows Audio Service Elevation of Privilege Vulnerability Important No No
CVE-2019-1089 Windows RPCSS Elevation of Privilege Vulnerability Important No No
CVE-2019-1090 Windows dnsrlvr.dll Elevation of Privilege Vulnerability Important No No
CVE-2019-1091 Microsoft unistore.dll Information Disclosure Vulnerability Important No No
CVE-2019-1093 DirectWrite Information Disclosure Vulnerability Important No No
CVE-2019-1094 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1095 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1096 Win32k Information Disclosure Vulnerability Important No No
CVE-2019-1097 DirectWrite Information Disclosure Vulnerability Important No No
CVE-2019-1098 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1099 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1100 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1101 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1105 Outlook for Android Spoofing Vulnerability Important No No
CVE-2019-1108 Remote Desktop Protocol Client Information Disclosure Vulnerability Important No No
CVE-2019-1109 Microsoft Office Spoofing Vulnerability Important No No
CVE-2019-1110 Microsoft Excel Remote Code Execution Vulnerability Important No No
CVE-2019-1111 Microsoft Excel Remote Code Execution Vulnerability Important No No
CVE-2019-1112 Microsoft Excel Information Disclosure Vulnerability Important No No
CVE-2019-1116 Windows GDI Information Disclosure Vulnerability Important No No
CVE-2019-1117 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1118 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1119 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1120 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1121 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1122 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1123 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1124 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1126 ADFS Security Feature Bypass Vulnerability Important No No
CVE-2019-1127 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1128 DirectWrite Remote Code Execution Vulnerability Important No No
CVE-2019-1130 Windows Elevation of Privilege Vulnerability Important No No
CVE-2019-1134 Microsoft Office SharePoint XSS Vulnerability Important No No
CVE-2019-1136 Microsoft Exchange Server Elevation of Privilege Vulnerability Important No No
CVE-2019-1137 Microsoft Exchange Server Spoofing Vulnerability Important No No
CVE-2019-1075 ASP.NET Core Spoofing Vulnerability Moderate No No

Start a Free Trial

Try Syxsense today and start patching your IT environment with a powerful and easy-to-use IT management toolset.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|

Patch Tuesday? More Like Patch Doomsday

By News, Patch Management, Patch TuesdayNo Comments

August Patch Tuesday Release

Microsoft have released 60 security patches today covering Internet Explorer (IE), Edge, ChakraCore, Windows components, .NET Framework, SQL Server, as well as Microsoft Office and Office Services.

Out of these 60 CVEs, 19 are listed as Critical, 39 are rated Important, one is rated as Moderate, and one is rated as Low in severity.

Critical Adobe Updates

Adobe have also released 11 fixes today including two critical patches for Acrobat and Reader, CVE-2018-12808 is an out-of-bounds write flaw, while CVE-2018-12799 is an untrusted pointer dereference vulnerability.  IT Managers should be pleased as last month’s release included 100 vulnerability fixes.

WannaCry is Back with a Vengeance

Big hitter falls foul of WannaCry this week; Taiwan Semiconductor Manufacturing who are the largest chip supplier to Apple and other smartphone makers were compromised which disrupted global delays of chip shipments. The damage from the infection has caused serious financial revenue damage in Q3, and could have easily been avoided should a patch centric approach been adopted by their IT Managers. Learn more in our Avoiding Patch Doomsday whitepaper.

Windows 10 Feature Update Planning

If you are using Windows 10, version 1703 then you only have 2 months left to upgrade before it falls out of the standard ‘End of Service’ on October 9, 2018. Each Windows 10 version will be serviced with quality updates for up to 18 months from availability. It is important that all quality updates are installed to help keep your device secure.

Robert Brown, Director of Services for Verismic said, “CVE-2018-8373 (Scripting Engine Memory Corruption Vulnerability) & CVE-2018-8414 (Windows Shell Remote Code Execution Vulnerability) are both publicly disclosed and are actively being exploited.

Although these only carry a CVSS score of 4.8 & 6.7 respectively because these vulnerabilities are being actively being used to expose customer networks, these updates should be prioritized by your IT manager this month.

Patch Tuesday Release

CVE Title Severity
CVE-2018-8373 Internet Explorer Memory Corruption Vulnerability Critical
CVE-2018-8273 Microsoft SQL Server Remote Code Execution Vulnerability Critical
CVE-2018-8302 Microsoft Exchange Memory Corruption Vulnerability Critical
CVE-2018-8344 Microsoft Graphics Remote Code Execution Vulnerability Critical
CVE-2018-8345 LNK Remote Code Execution Vulnerability Critical
CVE-2018-8350 Windows PDF Remote Code Execution Vulnerability Critical
CVE-2018-8355 Chakra Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8359 Scripting Engine Information Disclosure Vulnerability Critical
CVE-2018-8371 Internet Explorer Memory Corruption Vulnerability Critical
CVE-2018-8372 Chakra Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8377 Microsoft Edge Memory Corruption Vulnerability Critical
CVE-2018-8380 Chakra Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8381 Chakra Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8384 Chakra Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8385 Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8387 Microsoft Edge Memory Corruption Vulnerability Critical
CVE-2018-8390 Scripting Engine Memory Corruption Vulnerability Critical
CVE-2018-8397 GDI+ Remote Code Execution Vulnerability Critical
CVE-2018-8403 Microsoft Browser Memory Corruption Vulnerability Critical
CVE-2018-8414 Windows Shell Remote Code Execution Vulnerability Important
CVE-2018-0952 Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability Important
CVE-2018-8200 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability Important
CVE-2018-8204 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability Important
CVE-2018-8253 Cortana Elevation of Privilege Vulnerability Important
CVE-2018-8266 Chakra Scripting Engine Memory Corruption Vulnerability Important
CVE-2018-8316 Internet Explorer Remote Code Execution Vulnerability Important
CVE-2018-8339 Windows Installer Elevation of Privilege Vulnerability Important
CVE-2018-8340 ADFS Security Feature Bypass Vulnerability Important
CVE-2018-8341 Windows Kernel Information Disclosure Vulnerability Important
CVE-2018-8342 Windows NDIS Elevation of Privilege Vulnerability Important
CVE-2018-8343 Windows NDIS Elevation of Privilege Vulnerability Important
CVE-2018-8346 LNK Remote Code Execution Vulnerability Important
CVE-2018-8347 Windows Kernel Elevation of Privilege Vulnerability Important
CVE-2018-8348 Windows Kernel Information Disclosure Vulnerability Important
CVE-2018-8349 Microsoft COM for Windows Remote Code Execution Vulnerability Important
CVE-2018-8351 Microsoft Edge Information Disclosure Vulnerability Important
CVE-2018-8353 Scripting Engine Memory Corruption Vulnerability Important
CVE-2018-8357 Internet Explorer Elevation of Privilege Vulnerability Important
CVE-2018-8358 Microsoft Edge Information Disclosure Vulnerability Important
CVE-2018-8360 .NET Framework Information Disclosure Vulnerability Important
CVE-2018-8370 Microsoft Edge Information Disclosure Vulnerability Important
CVE-2018-8375 Microsoft Excel Remote Code Execution Vulnerability Important
CVE-2018-8376 Microsoft PowerPoint Remote Code Execution Vulnerability Important
CVE-2018-8378 Microsoft Office Information Disclosure Vulnerability Important
CVE-2018-8379 Microsoft Excel Remote Code Execution Vulnerability Important
CVE-2018-8382 Microsoft Excel Information Disclosure Vulnerability Important
CVE-2018-8383 Microsoft Edge Spoofing Vulnerability Important
CVE-2018-8389 Internet Explorer Memory Corruption Vulnerability Important
CVE-2018-8394 Windows GDI Information Disclosure Vulnerability Important
CVE-2018-8396 Windows GDI Information Disclosure Vulnerability Important
CVE-2018-8398 Windows GDI Information Disclosure Vulnerability Important
CVE-2018-8399 Win32k Elevation of Privilege Vulnerability Important
CVE-2018-8400 DirectX Graphics Kernel Elevation of Privilege Vulnerability Important
CVE-2018-8401 DirectX Graphics Kernel Elevation of Privilege Vulnerability Important
CVE-2018-8404 Win32k Elevation of Privilege Vulnerability Important
CVE-2018-8405 DirectX Graphics Kernel Elevation of Privilege Vulnerability Important
CVE-2018-8406 DirectX Graphics Kernel Elevation of Privilege Vulnerability Important
CVE-2018-8412 Microsoft (MAU) Office Elevation of Privilege Vulnerability Important
CVE-2018-8374 Microsoft Exchange Elevation of Privilege Vulnerability Moderate
CVE-2018-8388 Microsoft Edge Elevation of Privilege Vulnerability Low
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||||||

July Patch Tuesday: Microsoft & Adobe Unleash Hundreds of Patches

By News, Patch TuesdayNo Comments

Adobe Tackles Over 100 Vulnerabilities

A new set of security updates from Adobe has just been released. These new updates effect Acrobat, Reader, Flash Player, Connect, and Experience Manager. Over 100 vulnerabilities are patched thanks to these updates.

The risk involved in not deploying the new updates is that a remote attacker could exploit some of these vulnerabilities to take control of an affected system.

Review Adobe Security Bulletins APSB18-21, APSB18-24, APSB18-22, and APSB18-23 and apply the necessary updates.

Robert Brown, Director of Services said, “Many of these updates are Priority 2, which means they should be highly prioritised for deployment this month.” Ensure these updates are a part of your patching strategy.

Microsoft Half-Year Evaluation

According to an article by The Zero Day Initiative, there seems to a be a rise in the number of bugs reported in Microsoft products. However, they caution that this doesn’t mean that there is an increase in issues with the product. The number of bug reports has increased 121% from the same period last year.

The number of released patches is only up by 8%, so the article argues this is an indicator of program growth. A large number of these bugs were also in the browser space; IE, Edge, and Chakra Core.

Keep an eye on Microsoft’s Patch Tuesday releases as they may attempt to increase their output of updates.

Patch Tuesday Release

Microsoft released 53 security patches this month covering Internet Explorer, Edge, Windows, .NET Framework, ASP.NET, PowerShell, Visual Studio, and Microsoft Office. These are made up of 18 Critical, 33 Important, one is rated as Moderate, and one is rated as Low in severity.

There are none which are Zero Day & none which are either Public or Exploited so far. There are several updates for the various feature updates of Windows 10 to keep your IT Manager busy this month.

Vendor Name Vendor Severity Title
Microsoft Critical Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based Systems (KB4339093)
Microsoft Critical Cumulative Security Update for Internet Explorer 11 for Windows 7 (KB4339093)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1803 for x86-based Systems (KB4338819)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB4338814)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1709 for x86-based Systems (KB4338825)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x64-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x86-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1607 for x64-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x86-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1803 for x64-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1803 for ARM64-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1703 for x86-based Systems (KB4338832)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1709 for ARM64-based Systems (KB4338832)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1709 for x64-based Systems (KB4338825)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x86-based Systems (KB4338832)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4338814)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems (KB4338825)
Microsoft Critical 2018-07 Security Update for Adobe Flash Player for Windows 10 Version 1709 for x64-based Systems (KB4338832)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems (KB4338819)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1803 for x64-based Systems (KB4338819)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1703 for x64-based Systems (KB4338826)
Microsoft Critical 2018-07 Cumulative Update for Windows 10 Version 1703 for x86-based Systems (KB4338826)
Microsoft Important Security Update for Skype for Business 2016 (KB4022221) 64-Bit Edition
Microsoft Important 2018-07 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4340558)
Microsoft Important Security Update for Skype for Business 2015 (KB4022225) 32-Bit Edition
Microsoft Important Security Update for Microsoft SharePoint Foundation 2013 (KB4022243)
Microsoft Important Security Update for Microsoft Access 2016 (KB4018338) 64-Bit Edition
Microsoft Important Security Update for Microsoft Access 2016 (KB4018338) 32-Bit Edition
Microsoft Important 2018-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 (KB4340556)
Microsoft Important 2018-07 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 (KB4340004)
Microsoft Important 2018-07 Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 and Server 2008 R2 for x64 (KB4340004)
Microsoft Important Security Update for Microsoft Office Viewers Microsoft Office Compatibility Pack (KB4011202)
Microsoft Important Security Update for Microsoft Access 2013 (KB4018351) 32-Bit Edition
Microsoft Important 2018-07 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 and Server 2008 R2 for x64 (KB4340556)
Microsoft Important Security Update for Microsoft Access 2013 (KB4018351) 64-Bit Edition
Microsoft Important 2018-07 Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4340006)
Microsoft Important Security Update for Skype for Business 2016 (KB4022221) 32-Bit Edition
Microsoft Important Security Update for Word Viewer (KB4032214)
Microsoft Important Security Update for Skype for Business 2015 (KB4022225) 64-Bit Edition
Microsoft Important 2018-07 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4338818)
Microsoft Important 2018-07 Security Monthly Quality Rollup for Windows 7 for x86-based Systems (KB4338818)
Microsoft Important 2018-07 Security Only Quality Update for Windows 7 for x64-based Systems (KB4338823)
Microsoft Important 2018-07 Security Only Quality Update for Windows 7 for x86-based Systems (KB4338823)
Microsoft Low Security Update for Microsoft Word 2016 (KB4022218) 64-Bit Edition
Microsoft Low Security Update for Microsoft Word 2010 (KB4022202) 64-Bit Edition
Microsoft Low Security Update for Microsoft Office 2010 (KB4022200) 32-Bit Edition
Microsoft Low Security Update for Microsoft Word 2016 (KB4022218) 32-Bit Edition
Microsoft Low Security Update for Microsoft Office 2010 (KB4022200) 64-Bit Edition
Microsoft Low Security Update for Microsoft Word 2010 (KB4022202) 32-Bit Edition
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||

June Patch Tuesday: Summer Storm

By News, Patch TuesdayNo Comments

Microsoft Releases 50 Updates

For June Patch Tuesday, Microsoft has released a massive 50-update rollup that affects every version of Windows still in support. Included are fixes for the Windows OS, Internet Explorer, Microsoft Edge, the ChakraCore JavaScript engine, Microsoft Office and Microsoft Office Services, and Web Apps.

If you are using Windows 10, this latest cumulative update also comes with other quality improvements, including a fix for an issue that caused PCs to boot to a black screen. If you’ve had issues with brightness controls on your laptop, Microsoft recommends you apply this latest update as well.

Robert Brown, Director of Services for Verismic says, “Windows 10 cumulative updates are a huge benefit for IT Managers who need to update their systems as quickly as possible. However, there is a disadvantage  that comes in the form of additional testing. You cannot separate the cumulative updates so you need to be sure when you start deploying that it’s fully tested.

Even the smaller updates like the screen brightness issue above can cause huge disruption for your employees. Using Syxsense can make that process more efficient as you can schedule those test deployments from a single internet browser.  If any update is seen to cause an issue, you can easily omit that update until a fix is provided.”

Urgent Update for Google Chrome & Mozilla Firefox

Google has released Chrome version 67.0.3396.79 for Windows, Mac, and Linux. Thanks to work by security researcher Michal Bentkowski, Google was made aware of, and patched, this high severity vulnerability. While details are limited, the vulnerability seems to be an issue with handling CSP header that could lead to an attacker gaining control of the targeted device.

Mozilla has also released security updates to address critical vulnerabilities in Firefox and Firefox ESR. A remote attacker could exploit these vulnerabilities to take control of an affected system.

Start a free trial of Syxsense to enhance your patch strategy with more efficiency and simplicity today.

Patch Tuesday Release

Vendor Name Vendor Severity Title
Microsoft Critical 2018-06 Security Monthly Quality Rollup for Windows 7 for x86-based Systems (KB4284826)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4284880)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB4284880)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1703 for x64-based Systems (KB4284874)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1703 for x86-based Systems (KB4284874)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1709 for ARM64-based Systems (KB4284819)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1709 for x64-based Systems (KB4284819)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1709 for x86-based Systems (KB4284819)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems (KB4284835)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for ARM64-based Systems (KB4284835)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for x64-based Systems (KB4284835)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for x64-based Systems (KB4284835)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for x86-based Systems (KB4284835)
Microsoft Critical 2018-06 Cumulative Update for Windows 10 Version 1803 for x86-based Systems (KB4284835)
Microsoft Critical 2018-06 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4284826)
Microsoft Critical 2018-06 Security Only Quality Update for Windows 7 for x64-based Systems (KB4284867)
Microsoft Critical 2018-06 Security Only Quality Update for Windows 7 for x86-based Systems (KB4284867)
Microsoft Critical Cumulative Security Update for Internet Explorer 11 for Windows 7 (KB4230450)
Microsoft Critical Cumulative Security Update for Internet Explorer 11 for Windows 7 for x64-based Systems (KB4230450)
Microsoft Important Security Update for Microsoft Excel 2010 (KB4022209) 32-Bit Edition
Microsoft Important Security Update for Microsoft Excel 2010 (KB4022209) 64-Bit Edition
Microsoft Important Security Update for Microsoft Excel 2013 (KB4022191) 32-Bit Edition
Microsoft Important Security Update for Microsoft Excel 2013 (KB4022191) 64-Bit Edition
Microsoft Important Security Update for Microsoft Excel 2016 (KB4022174) 32-Bit Edition
Microsoft Important Security Update for Microsoft Excel 2016 (KB4022174) 64-Bit Edition
Microsoft Important Security Update for Microsoft Office 2010 (KB4022199) 32-Bit Edition
Microsoft Important Security Update for Microsoft Office 2010 (KB4022199) 64-Bit Edition
Microsoft Important Security Update for Microsoft Office 2013 (KB4022182) 32-Bit Edition
Microsoft Important Security Update for Microsoft Office 2013 (KB4022182) 64-Bit Edition
Microsoft Important Security Update for Microsoft Office 2016 (KB4022177) 32-Bit Edition
Microsoft Important Security Update for Microsoft Office 2016 (KB4022177) 64-Bit Edition
Microsoft Important Security Update for Microsoft Office Compatibility Pack Service Pack 3 (KB4022196)
Microsoft Important Security Update for Microsoft Office Excel Viewer 2007 (KB4022151)
Microsoft Important Security Update for Microsoft Outlook 2010 (KB4022205) 32-Bit Edition
Microsoft Important Security Update for Microsoft Outlook 2010 (KB4022205) 64-Bit Edition
Microsoft Important Security Update for Microsoft Outlook 2013 (KB4022169) 32-Bit Edition
Microsoft Important Security Update for Microsoft Outlook 2013 (KB4022169) 64-Bit Edition
Microsoft Important Security Update for Microsoft Outlook 2016 (KB4022160) 32-Bit Edition
Microsoft Important Security Update for Microsoft Outlook 2016 (KB4022160) 64-Bit Edition
Microsoft Important Security Update for Microsoft Publisher 2010 (KB4011186) 32-Bit Edition
Microsoft Important Security Update for Microsoft Publisher 2010 (KB4011186) 64-Bit Edition
Microsoft Important Security Update for Microsoft SharePoint Foundation 2013 (KB4022190)
Microsoft None Security Update for Microsoft Office 2010 (KB3115197) 32-Bit Edition
Microsoft None Security Update for Microsoft Office 2010 (KB3115197) 64-Bit Edition
Microsoft None Security Update for Microsoft Office 2010 (KB3115248) 32-Bit Edition
Microsoft None Security Update for Microsoft Office 2010 (KB3115248) 64-Bit Edition
Microsoft None Security Update for Microsoft Office 2013 (KB4018387) 32-Bit Edition
Microsoft None Security Update for Microsoft Office 2013 (KB4018387) 64-Bit Edition
Microsoft None Security Update for Microsoft Web Applications (KB4022203)
Microsoft None Update for Windows Defender Antivirus antimalware platform – KB4052623 (Version 4.18.1806.18062)
Microsoft None Windows Malicious Software Removal tool – June 2018 (KB890830)
Microsoft None Windows Malicious Software Removal Tool – June 2018 (KB890830)
Microsoft None Windows Malicious Software Removal Tool x64 – June 2018 (KB890830)
Microsoft None Windows Malicious Software Removal Tool x64 – June 2018 (KB890830)
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo