SlideShare a Scribd company logo
1 of 36
Patch Tuesday Webinar
Wednesday, April 11, 2018
Hosted by: Chris Goettl & Todd Schell
Dial in: 1-877-668-4490 (US)
Event ID: 800 680 582
Agenda
April 2018 Patch Tuesday Overview
In the News
Bulletins
Q & A
1
2
3
4
 Overview
 In the News
In the News -
 SamSam Ransomware
 https://www.wired.com/story/atlanta-ransomware-samsam-will-strike-again/
Known Issues Things to be aware of
 Ivanti Content Changes
 Flattening Bulletin structure to create consistency across catalog
 Landesk https://community.ivanti.com/docs/DOC-62948
 Shavlik https://community.shavlik.com/docs/DOC-24561
Known Issues Things to be aware of
 Windows 10 Branch Support: End of Service for 2018
 Branch 1607 scheduled for April 10 (extended from March 2018)
 Branch 1703 scheduled for October 9 (extended from September 2018)
 Windows 10 Version 1511, 1607, 1703, and 1709 will continue to receive
security-only updates for 6 months past EOS dates
 Version 1511 final update yesterday
 Supported Editions
 Windows 10 Education
 Windows 10 Enterprise
 Unsupported Editions
 Windows 10 Home
 Windows 10 Pro
 Everyone strongly urged to update to latest version of Windows 10
 Windows lifecycle fact sheet
Microsoft Notable March & April Out-of-Band Releases
 MS18-04-4090450 - 2018-04 Security Update for Windows Server 2008 (KB4090450)
 Bulletin: Q4090450
 Fixes 3 Vulnerabilities: CVE-2017-5715,CVE-2017-5753,CVE-2017-5754
 MS18-0323-IE - Cumulative security update for Internet Explorer: March 23, 2018
 Bulletin: Q4096040
 Fixes 7 Vulnerabilities: CVE-2018-0889, CVE-2018-0891, CVE-2018-0927, CVE-
2018-0929, CVE-2018-0932, CVE-2018-0935, CVE-2018-0942
 MS18-03-4100480 - Windows kernel update for CVE-2018-1038
 Bulletin: Q4100480
 Fixes 1 Vulnerability: CVE-2018-1038 (Publicly Disclosed)
 MSNS18-03-4099950 (KB4099950) – NIC fix for VMware from March
 MSNS18-03-4091663 (KB4091663) – Intel Microcode update for Windows 10 1703
 MSNS18-03-4090007 (KB4090007) – Intel Microcode update for Windows 10 1607
Known Issues Things to be aware of
 Microsoft removed the regkey check related to the Meltdown and Spectre fixes
for all operating systems
 Microsoft released security updates for
 Visual Studio 2010-2017
 XP Embedded
 Oracle’s Critical Patch Updates (CPU)
 April 17
 https://www.oracle.com/technetwork/topics/security/alerts-086861.html
Public Disclosures
 CVE-2018-1034 - Microsoft SharePoint Elevation of Privilege Vulnerability
 An elevation of privilege vulnerability exists when Microsoft SharePoint Server
does not properly sanitize a specially crafted web request to an affected
SharePoint server. An authenticated attacker could exploit the vulnerability by
sending a specially crafted request to an affected SharePoint server.
 The attacker who successfully exploited the vulnerability could then perform
cross-site scripting attacks on affected systems and run script in the security
context of the current user. These attacks could allow the attacker to read
content that the attacker is not authorized to read, use the victim's identity to take
actions on the SharePoint site on behalf of the user, such as change permissions
and delete content, and inject malicious content in the browser of the user.
 Bulletins
MS18-04-W10: Windows 10 Update
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 10 Versions 1511, 1607, 1703, 1709, Server
2016, IE 11 and Microsoft Edge
 Description: This bulletin references 5 KB articles. See KBs for list of changes.
 Impact: Remote Code Execution, Security Feature Bypass, Denial of Service,
Elevation of Privilege, and Information Disclosure
 Fixes 50 Vulnerabilities: There are no publicly disclosed or known exploited
vulnerabilities this month. See Details column of Security Update Guide for complete
list.
 Restart Required: Requires restart
 Known Issues: See next slide
 NOTE: This is the final update available for Windows 10 Enterprise and Windows 10
Education editions as part of the Windows 10, version 1511 additional servicing offer.
April’s Known Issues for Windows 10
 KB 4093112 - Windows 10 version 1709
 Windows Update History reports that KB 4054517 failed to install because of error 0x80070643.
Even though the update was successfully installed, Windows Update incorrectly reports that the
update failed to install. Select Check for Updates to confirm that there are no additional updates
available. Microsoft is working on a resolution and will provide an update in an upcoming
release.
MS18-04-IE: Security Updates for Internet Explorer
 Maximum Severity: Critical
 Affected Products: Microsoft Internet Explorer 9, 10 and 11
 Description: These security updates resolve several reported vulnerabilities in Internet
Explorer. The fixes that are included in this Security Update for Internet Explorer
4092946 are also included in the April 2018 Security Monthly Quality Rollup. Installing
either the Security Update for Internet Explorer or the Security Monthly Quality Rollup
installs the fixes that are in this update. This bulletin references 9 KB articles.
 Impact: Remote Code Execution and Information Disclosure
 Fixes 13 vulnerabilities: CVE-2018-0870, CVE-2018-0981, CVE-2018-0987, CVE-
2018-0988, CVE-2018-0989, CVE-2018-0991, CVE-2018-0996, CVE-2018-0997, CVE-
2018-1000, CVE-2018-1001, CVE-2018-1004, CVE-2018-1018, CVE-2018-1020
 Restart Required: Requires browser restart
 Known Issues: None reported
MS18-04-AFP: Security Update for Adobe Flash Player
 Maximum Severity: Critical
 Affected Products: Adobe Flash Player
 Description: This security update resolves vulnerabilities in Adobe Flash Player that is
installed on any supported edition of Windows Server Version 1709, Windows Server
2016, Windows 10 Version 1709 (Fall Creators Update), Windows 10 Version 1703
(Creators Update), Windows 10 Version 1607, Windows 10 Version 1511, Windows 10
RTM, Windows Server 2012 R2, Windows 8.1, or Windows RT 8.1. This bulletin is
based on KB 4093110.
 Impact: Remote Code Execution
 Fixes 6 Vulnerabilities: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-
2018-4935, CVE-2018-4936, CVE-2018-4937
 Restart Required: Requires application restart
APSB18-08: Security Update for Adobe Flash Player
 Maximum Severity: Critical
 Affected Products: Adobe Flash Player
 Description: Adobe has released security updates for Adobe Flash Player for
Windows, Macintosh, Linux and Chrome OS. These updates address critical
vulnerabilities in Adobe Flash Player 29.0.0.113 and earlier versions. Successful
exploitation could lead to arbitrary code execution in the context of the current user.
 Impact: Remote Code Execution
 Fixes 6 Vulnerabilities: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-
2018-4935, CVE-2018-4936, CVE-2018-4937
 Restart Required: Requires application restart
MS18-04-2K8: Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008
 Description: Security updates to the Microsoft JET Database Engine, Windows Adobe
Type Manager Font Driver (ATMFD.dll), Windows font library, Windows Kernel, Remote
Desktop Protocol (RDP), and Windows SNMP Service. This bulletin references 6 KB
articles.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, Information
Disclosure
 Fixes 19 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE-
2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-
2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1008, CVE-
2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-
2018-8116
 Restart Required: Requires restart
 Known Issues: None reported
MS18-04-MR7: Monthly Rollup for Win 7 and Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7, Server 2008 R2, and IE
 Description: This security update includes improvements and fixes that were a part of
update KB 4088881 (released March 23, 2018). This bulletin includes updates for IE.
This bulletin is based on KB 4093118.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 20 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0960,
CVE-2018-0967, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972,
CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003,
CVE-2018-1004, CVE-2018-1008, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013,
CVE-2018-1015, CVE-2018-1016, CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: See upcoming slide
MS18-04-SO7: Security-only Update for Win 7 and Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7 and Server 2008 R2
 Description: Security updates to Internet Explorer, Microsoft scripting engine, Microsoft
graphics component, Windows Server, Windows datacenter networking, Windows
virtualization and kernel, and Windows app platform and frameworks. This bulletin is
based on KB 4093108.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 20 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE-
2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-
2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-
2018-1008, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-
2018-1016, CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: See next slide
April’s Known Issues for Windows 7 and Server 2008 R2
 KB 4093118 - Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1
 After installing this update, SMB servers may leak memory. Microsoft is investigating.
 A Stop error occurs on machines that don't support Streaming Single Instructions Multiple Data
(SIMD) Extensions 2 (SSE2). Microsoft is investigating.
 KB 4093108 – Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1
 Same two issues for this Security Only update as listed above for Monthly Rollup
MS18-04-MR8: Monthly Rollup for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012 and IE
 Description: This security update includes improvements and fixes that were a part of
update KB 4088883 (released March 22, 2018). This bulletin includes updates for IE.
This bulletin is based on KB 4093123.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 21 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0960,
CVE-2018-0967, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972,
CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003,
CVE-2018-1004, CVE-2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-2018-1012,
CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: None reported
MS18-04-SO8: Security-only Update for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012
 Description: Security updates to Microsoft scripting engine, Internet Explorer,
Microsoft graphics component, Windows Server, Windows kernel, Windows datacenter
networking, and Windows app platform and frameworks. This bulletin is based on KB
4093122.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 21 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE-
2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-
2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-
2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-
2018-1015, CVE-2018-1016, CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: None reported
MS18-04-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE
 Description: This security update includes improvements and fixes that were a part of
update KB 4088882 (released March 22, 2018). This bulletin includes updates for IE.
This bulletin is based on KB 4093114.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 23 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0957,
CVE-2018-0960, CVE-2018-0967, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970,
CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975,
CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1009,
CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016,
CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: None reported
MS18-04-SO81: Security-only Update for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2
 Description: Security updates to Microsoft scripting engine, Microsoft graphics
component, Windows Server, Windows kernel, Windows datacenter networking,
Windows Hyper-V, Windows virtualization and kernel, Windows app platform and
frameworks. This bulletin is based on KB 4093115.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and
Information Disclosure
 Fixes 23 Vulnerabilities: CVE-2018-0887, CVE-2018-0957, CVE-2018-0960, CVE-
2018-0967, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-
2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-
2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-
2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116
 Restart Required: Requires restart
 Known Issues: None reported
MS18-04-OFF: Security Updates for Microsoft Office
 Maximum Severity: Important
 Affected Products: Office 2007-2016 and 2016 for mac, Excel 2007-2016, Web Apps
Server, Word 2007-2016
 Description: This security update resolves vulnerabilities in most Microsoft Office
applications. This bulletin references 22 KB articles plus Release Notes for mac.
 Impact: Remote Code Execution and Information Disclosure
 Fixes 10 Vulnerabilities: CVE-2018-0920, CVE-2018-0950, CVE-2018-1007, CVE-
2018-1011, CVE-2018-1026, CVE-2018-1027, CVE-2018-1028, CVE-2018-1029, CVE-
2018-1030, CVE-2018-8117
 Restart Required: Requires application restart
 Known Issues: None reported
MS18-04-O365: Security Updates for Microsoft Office 365
 Maximum Severity: Important
 Affected Products: Excel 2016 and Office 2016
 Description: This security update resolves vulnerabilities in most Microsoft Office 365
applications. Information on Office 365 updates is available at
https://technet.microsoft.com/en-us/office/mt465751
 Impact: Remote Code Execution and Information Disclosure
 Fixes 4 Vulnerabilities: CVE-2018-0950, CVE-2018-1026, CVE-2018-1029, CVE-
2018-1030
 Restart Required: Requires application restart
 Known Issues: None reported
MS18-04-VSxxxx: Security Updates for Visual Studio
 Maximum Severity: Important
 Affected Products: Visual Studio 2010, 2013, 2015, and 2017
 Description: An information disclosure vulnerability exists when Visual Studio
improperly discloses the contents of its memory. An attacker who exploits the
vulnerability could view uninitialized memory from the computer that is used to compile
a program database file.
 Impact: Information Disclosure
 Fixes 1 Vulnerability: CVE-2018-1037
 Restart Required: May require restart
 Known Issues: MS18-04-VS2013-4089283, the VS2013 patch, appears to hang
when there’s not an active desktop session. Visual Studio 2012 has a KB, but no patch
has been released yet.
MS18-04-SPT: Security Updates for SharePoint Server
 Maximum Severity: Important
 Affected Products: Microsoft Enterprise SharePoint Server 2010-2016
 Description: This security update resolves vulnerabilities in Microsoft Office that could
allow remote code execution if a user opens a specially crafted Office file. This update
contains many non-security fixes as well. This bulletin is based on 4 KB articles.
 Impact: Remote Code Execution and Elevation of Privilege
 Fixes 5 Vulnerabilities: CVE-2018-1005, CVE-2018-1014, CVE-2018-1028, CVE-
2018-1032, CVE-2018-1034
 Restart Required: Requires Restart
 Known Issues: None reported
Non-Security Updates
 Maximum Severity: Recommended
 Affected Products: Bandicut, TortoiseHg, and Tomcat
 Description: Non-Security updates may include critical bug fixes and feature
updates. Depending on what version you are updating from a Non-Security
update could include security fixes from previous updates you have not yet
applied. Ivanti recommends updating 3rd party applications as regularly as
possible to ensure additional security threats are not exposed.
Between Patch Tuesday’s
New Product Support: None
Security Updates: Adobe Shockwave (1), Apache Tomcat (1), Apple iCloud (1),
FileZilla (2), LibreOffice (2), Microsoft (5), Nmap (1), Notepad++ (1), Opera (3), Slack (1),
Splunk Universal Forwarder (1), Thunderbird (1), VMware Tools (1), Wireshark (1)
Non-Security Updates: AIMP (1), Apple Software Update (1), Bandicut (1), Box Sync
(1), Camtasia (1), Cisco WebEx Meeting Center (2), Dropbox (2), GOM Player (1),
GoodSync (4), GoToMeeting (2), Google Backup and Sync (2), HipChat (1), Inkscape (1),
Malwarebytes (1), Microsoft (46), PDFCreator (1), Plex Media Player (1), Plex Media
Server (1), Prezi Desktop (2), Skype (1), Snagit (1), TeamViewer (1), WinSCP (1), Webex
Productivity Tools (1)
Third Party CVE Information
 iTunes 12.7.4.76
 Bulletin AI18-002, QAI127476
 Fixes 20 Vulnerabilities: CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-
2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121,
CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-
4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE-
2018-4162, CVE-2018-4163, CVE-2018-4165
 Firefox 59.0.2
 Bulletin FF18-007, QFF5902
 Fixes 1 Vulnerability: CVE-2018-5148
 Firefox ESR 52.7.3
 Bulletin FFE18-5273, QFFE5273
 Fixes 1 Vulnerability: CVE-2018-5148
Third Party CVE Information (cont)
 Apple iCloud 7.4.0
 Bulletin ICLOUD-010, QICLOUD740111
 Fixes 20 Vulnerabilities: CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-
2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121,
CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-
4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE-
2018-4162, CVE-2018-4163, CVE-2018-4165
 Thunderbird 52.7.0
 Bulletin TB18-5270, QTB5270
 Fixes 6 Vulnerabilities: CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-
2018-5144 ,CVE-2018-5145, CVE-2018-5146
https://interchange.ivanti.com/dallas
#interchange18
Boot Camps
6 Tracks
Hands-on Labs
Early Bird,
Partner & Group
Discounts
Direct Access to
Experts for All
Solutions
2018 Pricing:
Early Bird:
$1295 Jan.1 - April 6
Standard:
$1695 April 7 – May 16
Save an extra $100 by using promo code: INT18WEB100
Thank You

More Related Content

What's hot

November Patch Tuesday Analysis
November Patch Tuesday AnalysisNovember Patch Tuesday Analysis
November Patch Tuesday AnalysisIvanti
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019Ivanti
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Ivanti
 
June Patch Tuesday 2018
June Patch Tuesday 2018June Patch Tuesday 2018
June Patch Tuesday 2018Ivanti
 
May 2018 Patch Tuesday Analysis
May 2018 Patch Tuesday AnalysisMay 2018 Patch Tuesday Analysis
May 2018 Patch Tuesday AnalysisIvanti
 
Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Ivanti
 
Patch Tuesday Analysis - August 2015
Patch Tuesday Analysis - August 2015Patch Tuesday Analysis - August 2015
Patch Tuesday Analysis - August 2015Ivanti
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Ivanti
 
Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016Ivanti
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020Ivanti
 
There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806Ivanti
 
Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Ivanti
 
Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015Ivanti
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisIvanti
 
2021 June Patch Tuesday
2021 June Patch Tuesday2021 June Patch Tuesday
2021 June Patch TuesdayIvanti
 
Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016Ivanti
 
Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Ivanti
 
2021 November Patch Tuesday
2021 November Patch Tuesday2021 November Patch Tuesday
2021 November Patch TuesdayIvanti
 
July Patch Tuesday 2019
July Patch Tuesday 2019July Patch Tuesday 2019
July Patch Tuesday 2019Ivanti
 
August Patch Tuesday 2016
August Patch Tuesday 2016August Patch Tuesday 2016
August Patch Tuesday 2016LANDESK
 

What's hot (20)

November Patch Tuesday Analysis
November Patch Tuesday AnalysisNovember Patch Tuesday Analysis
November Patch Tuesday Analysis
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016
 
June Patch Tuesday 2018
June Patch Tuesday 2018June Patch Tuesday 2018
June Patch Tuesday 2018
 
May 2018 Patch Tuesday Analysis
May 2018 Patch Tuesday AnalysisMay 2018 Patch Tuesday Analysis
May 2018 Patch Tuesday Analysis
 
Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016
 
Patch Tuesday Analysis - August 2015
Patch Tuesday Analysis - August 2015Patch Tuesday Analysis - August 2015
Patch Tuesday Analysis - August 2015
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016
 
Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
 
There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806
 
Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016
 
Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday Analysis
 
2021 June Patch Tuesday
2021 June Patch Tuesday2021 June Patch Tuesday
2021 June Patch Tuesday
 
Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016
 
Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015
 
2021 November Patch Tuesday
2021 November Patch Tuesday2021 November Patch Tuesday
2021 November Patch Tuesday
 
July Patch Tuesday 2019
July Patch Tuesday 2019July Patch Tuesday 2019
July Patch Tuesday 2019
 
August Patch Tuesday 2016
August Patch Tuesday 2016August Patch Tuesday 2016
August Patch Tuesday 2016
 

Similar to April Patch Tuesday Analysis 2018

October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisIvanti
 
January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018Ivanti
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019Ivanti
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch TuesdayIvanti
 
September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018Ivanti
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020 Ivanti
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020Dan Lalli
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti
 
Patch Tuesday Analysis - March 2017
Patch Tuesday Analysis - March 2017Patch Tuesday Analysis - March 2017
Patch Tuesday Analysis - March 2017Ivanti
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti
 
February Patch Tuesday 2019
February Patch Tuesday 2019February Patch Tuesday 2019
February Patch Tuesday 2019Ivanti
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019Ivanti
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch TuesdayIvanti
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020Ivanti
 
2021 September Patch Tuesday
2021 September Patch Tuesday2021 September Patch Tuesday
2021 September Patch TuesdayIvanti
 
April 2021 Patch Tuesday
April 2021 Patch TuesdayApril 2021 Patch Tuesday
April 2021 Patch TuesdayIvanti
 
French Patch Tuesday April 2021
French Patch Tuesday April 2021French Patch Tuesday April 2021
French Patch Tuesday April 2021Ivanti
 

Similar to April Patch Tuesday Analysis 2018 (20)

October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday Analysis
 
January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch Tuesday
 
September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
 
Patch Tuesday Analysis - March 2017
Patch Tuesday Analysis - March 2017Patch Tuesday Analysis - March 2017
Patch Tuesday Analysis - March 2017
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020
 
February Patch Tuesday 2019
February Patch Tuesday 2019February Patch Tuesday 2019
February Patch Tuesday 2019
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch Tuesday
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020
 
2021 September Patch Tuesday
2021 September Patch Tuesday2021 September Patch Tuesday
2021 September Patch Tuesday
 
April 2021 Patch Tuesday
April 2021 Patch TuesdayApril 2021 Patch Tuesday
April 2021 Patch Tuesday
 
French Patch Tuesday April 2021
French Patch Tuesday April 2021French Patch Tuesday April 2021
French Patch Tuesday April 2021
 

More from Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Recently uploaded

Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 

Recently uploaded (20)

Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 

April Patch Tuesday Analysis 2018

  • 1. Patch Tuesday Webinar Wednesday, April 11, 2018 Hosted by: Chris Goettl & Todd Schell Dial in: 1-877-668-4490 (US) Event ID: 800 680 582
  • 2. Agenda April 2018 Patch Tuesday Overview In the News Bulletins Q & A 1 2 3 4
  • 4.
  • 5.  In the News
  • 6. In the News -  SamSam Ransomware  https://www.wired.com/story/atlanta-ransomware-samsam-will-strike-again/
  • 7. Known Issues Things to be aware of  Ivanti Content Changes  Flattening Bulletin structure to create consistency across catalog  Landesk https://community.ivanti.com/docs/DOC-62948  Shavlik https://community.shavlik.com/docs/DOC-24561
  • 8. Known Issues Things to be aware of  Windows 10 Branch Support: End of Service for 2018  Branch 1607 scheduled for April 10 (extended from March 2018)  Branch 1703 scheduled for October 9 (extended from September 2018)  Windows 10 Version 1511, 1607, 1703, and 1709 will continue to receive security-only updates for 6 months past EOS dates  Version 1511 final update yesterday  Supported Editions  Windows 10 Education  Windows 10 Enterprise  Unsupported Editions  Windows 10 Home  Windows 10 Pro  Everyone strongly urged to update to latest version of Windows 10  Windows lifecycle fact sheet
  • 9. Microsoft Notable March & April Out-of-Band Releases  MS18-04-4090450 - 2018-04 Security Update for Windows Server 2008 (KB4090450)  Bulletin: Q4090450  Fixes 3 Vulnerabilities: CVE-2017-5715,CVE-2017-5753,CVE-2017-5754  MS18-0323-IE - Cumulative security update for Internet Explorer: March 23, 2018  Bulletin: Q4096040  Fixes 7 Vulnerabilities: CVE-2018-0889, CVE-2018-0891, CVE-2018-0927, CVE- 2018-0929, CVE-2018-0932, CVE-2018-0935, CVE-2018-0942  MS18-03-4100480 - Windows kernel update for CVE-2018-1038  Bulletin: Q4100480  Fixes 1 Vulnerability: CVE-2018-1038 (Publicly Disclosed)  MSNS18-03-4099950 (KB4099950) – NIC fix for VMware from March  MSNS18-03-4091663 (KB4091663) – Intel Microcode update for Windows 10 1703  MSNS18-03-4090007 (KB4090007) – Intel Microcode update for Windows 10 1607
  • 10. Known Issues Things to be aware of  Microsoft removed the regkey check related to the Meltdown and Spectre fixes for all operating systems  Microsoft released security updates for  Visual Studio 2010-2017  XP Embedded  Oracle’s Critical Patch Updates (CPU)  April 17  https://www.oracle.com/technetwork/topics/security/alerts-086861.html
  • 11. Public Disclosures  CVE-2018-1034 - Microsoft SharePoint Elevation of Privilege Vulnerability  An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.  The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.
  • 13. MS18-04-W10: Windows 10 Update  Maximum Severity: Critical  Affected Products: Microsoft Windows 10 Versions 1511, 1607, 1703, 1709, Server 2016, IE 11 and Microsoft Edge  Description: This bulletin references 5 KB articles. See KBs for list of changes.  Impact: Remote Code Execution, Security Feature Bypass, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 50 Vulnerabilities: There are no publicly disclosed or known exploited vulnerabilities this month. See Details column of Security Update Guide for complete list.  Restart Required: Requires restart  Known Issues: See next slide  NOTE: This is the final update available for Windows 10 Enterprise and Windows 10 Education editions as part of the Windows 10, version 1511 additional servicing offer.
  • 14. April’s Known Issues for Windows 10  KB 4093112 - Windows 10 version 1709  Windows Update History reports that KB 4054517 failed to install because of error 0x80070643. Even though the update was successfully installed, Windows Update incorrectly reports that the update failed to install. Select Check for Updates to confirm that there are no additional updates available. Microsoft is working on a resolution and will provide an update in an upcoming release.
  • 15. MS18-04-IE: Security Updates for Internet Explorer  Maximum Severity: Critical  Affected Products: Microsoft Internet Explorer 9, 10 and 11  Description: These security updates resolve several reported vulnerabilities in Internet Explorer. The fixes that are included in this Security Update for Internet Explorer 4092946 are also included in the April 2018 Security Monthly Quality Rollup. Installing either the Security Update for Internet Explorer or the Security Monthly Quality Rollup installs the fixes that are in this update. This bulletin references 9 KB articles.  Impact: Remote Code Execution and Information Disclosure  Fixes 13 vulnerabilities: CVE-2018-0870, CVE-2018-0981, CVE-2018-0987, CVE- 2018-0988, CVE-2018-0989, CVE-2018-0991, CVE-2018-0996, CVE-2018-0997, CVE- 2018-1000, CVE-2018-1001, CVE-2018-1004, CVE-2018-1018, CVE-2018-1020  Restart Required: Requires browser restart  Known Issues: None reported
  • 16. MS18-04-AFP: Security Update for Adobe Flash Player  Maximum Severity: Critical  Affected Products: Adobe Flash Player  Description: This security update resolves vulnerabilities in Adobe Flash Player that is installed on any supported edition of Windows Server Version 1709, Windows Server 2016, Windows 10 Version 1709 (Fall Creators Update), Windows 10 Version 1703 (Creators Update), Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 RTM, Windows Server 2012 R2, Windows 8.1, or Windows RT 8.1. This bulletin is based on KB 4093110.  Impact: Remote Code Execution  Fixes 6 Vulnerabilities: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE- 2018-4935, CVE-2018-4936, CVE-2018-4937  Restart Required: Requires application restart
  • 17. APSB18-08: Security Update for Adobe Flash Player  Maximum Severity: Critical  Affected Products: Adobe Flash Player  Description: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities in Adobe Flash Player 29.0.0.113 and earlier versions. Successful exploitation could lead to arbitrary code execution in the context of the current user.  Impact: Remote Code Execution  Fixes 6 Vulnerabilities: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE- 2018-4935, CVE-2018-4936, CVE-2018-4937  Restart Required: Requires application restart
  • 18. MS18-04-2K8: Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008  Description: Security updates to the Microsoft JET Database Engine, Windows Adobe Type Manager Font Driver (ATMFD.dll), Windows font library, Windows Kernel, Remote Desktop Protocol (RDP), and Windows SNMP Service. This bulletin references 6 KB articles.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, Information Disclosure  Fixes 19 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE- 2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE- 2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1008, CVE- 2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE- 2018-8116  Restart Required: Requires restart  Known Issues: None reported
  • 19. MS18-04-MR7: Monthly Rollup for Win 7 and Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7, Server 2008 R2, and IE  Description: This security update includes improvements and fixes that were a part of update KB 4088881 (released March 23, 2018). This bulletin includes updates for IE. This bulletin is based on KB 4093118.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 20 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: See upcoming slide
  • 20. MS18-04-SO7: Security-only Update for Win 7 and Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7 and Server 2008 R2  Description: Security updates to Internet Explorer, Microsoft scripting engine, Microsoft graphics component, Windows Server, Windows datacenter networking, Windows virtualization and kernel, and Windows app platform and frameworks. This bulletin is based on KB 4093108.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 20 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE- 2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE- 2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE- 2018-1008, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE- 2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: See next slide
  • 21. April’s Known Issues for Windows 7 and Server 2008 R2  KB 4093118 - Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1  After installing this update, SMB servers may leak memory. Microsoft is investigating.  A Stop error occurs on machines that don't support Streaming Single Instructions Multiple Data (SIMD) Extensions 2 (SSE2). Microsoft is investigating.  KB 4093108 – Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1  Same two issues for this Security Only update as listed above for Monthly Rollup
  • 22. MS18-04-MR8: Monthly Rollup for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012 and IE  Description: This security update includes improvements and fixes that were a part of update KB 4088883 (released March 22, 2018). This bulletin includes updates for IE. This bulletin is based on KB 4093123.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 21 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: None reported
  • 23. MS18-04-SO8: Security-only Update for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012  Description: Security updates to Microsoft scripting engine, Internet Explorer, Microsoft graphics component, Windows Server, Windows kernel, Windows datacenter networking, and Windows app platform and frameworks. This bulletin is based on KB 4093122.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 21 Vulnerabilities: CVE-2018-0887, CVE-2018-0960, CVE-2018-0967, CVE- 2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE- 2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE- 2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE- 2018-1015, CVE-2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: None reported
  • 24. MS18-04-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE  Description: This security update includes improvements and fixes that were a part of update KB 4088882 (released March 22, 2018). This bulletin includes updates for IE. This bulletin is based on KB 4093114.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 23 (shown) + 13 (IE) Vulnerabilities: CVE-2018-0887, CVE-2018-0957, CVE-2018-0960, CVE-2018-0967, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE-2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1009, CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: None reported
  • 25. MS18-04-SO81: Security-only Update for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2  Description: Security updates to Microsoft scripting engine, Microsoft graphics component, Windows Server, Windows kernel, Windows datacenter networking, Windows Hyper-V, Windows virtualization and kernel, Windows app platform and frameworks. This bulletin is based on KB 4093115.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege, and Information Disclosure  Fixes 23 Vulnerabilities: CVE-2018-0887, CVE-2018-0957, CVE-2018-0960, CVE- 2018-0967, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE- 2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975, CVE-2018-0976, CVE- 2018-1003, CVE-2018-1004, CVE-2018-1008, CVE-2018-1009, CVE-2018-1010, CVE- 2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016, CVE-2018-8116  Restart Required: Requires restart  Known Issues: None reported
  • 26. MS18-04-OFF: Security Updates for Microsoft Office  Maximum Severity: Important  Affected Products: Office 2007-2016 and 2016 for mac, Excel 2007-2016, Web Apps Server, Word 2007-2016  Description: This security update resolves vulnerabilities in most Microsoft Office applications. This bulletin references 22 KB articles plus Release Notes for mac.  Impact: Remote Code Execution and Information Disclosure  Fixes 10 Vulnerabilities: CVE-2018-0920, CVE-2018-0950, CVE-2018-1007, CVE- 2018-1011, CVE-2018-1026, CVE-2018-1027, CVE-2018-1028, CVE-2018-1029, CVE- 2018-1030, CVE-2018-8117  Restart Required: Requires application restart  Known Issues: None reported
  • 27. MS18-04-O365: Security Updates for Microsoft Office 365  Maximum Severity: Important  Affected Products: Excel 2016 and Office 2016  Description: This security update resolves vulnerabilities in most Microsoft Office 365 applications. Information on Office 365 updates is available at https://technet.microsoft.com/en-us/office/mt465751  Impact: Remote Code Execution and Information Disclosure  Fixes 4 Vulnerabilities: CVE-2018-0950, CVE-2018-1026, CVE-2018-1029, CVE- 2018-1030  Restart Required: Requires application restart  Known Issues: None reported
  • 28. MS18-04-VSxxxx: Security Updates for Visual Studio  Maximum Severity: Important  Affected Products: Visual Studio 2010, 2013, 2015, and 2017  Description: An information disclosure vulnerability exists when Visual Studio improperly discloses the contents of its memory. An attacker who exploits the vulnerability could view uninitialized memory from the computer that is used to compile a program database file.  Impact: Information Disclosure  Fixes 1 Vulnerability: CVE-2018-1037  Restart Required: May require restart  Known Issues: MS18-04-VS2013-4089283, the VS2013 patch, appears to hang when there’s not an active desktop session. Visual Studio 2012 has a KB, but no patch has been released yet.
  • 29. MS18-04-SPT: Security Updates for SharePoint Server  Maximum Severity: Important  Affected Products: Microsoft Enterprise SharePoint Server 2010-2016  Description: This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. This update contains many non-security fixes as well. This bulletin is based on 4 KB articles.  Impact: Remote Code Execution and Elevation of Privilege  Fixes 5 Vulnerabilities: CVE-2018-1005, CVE-2018-1014, CVE-2018-1028, CVE- 2018-1032, CVE-2018-1034  Restart Required: Requires Restart  Known Issues: None reported
  • 30. Non-Security Updates  Maximum Severity: Recommended  Affected Products: Bandicut, TortoiseHg, and Tomcat  Description: Non-Security updates may include critical bug fixes and feature updates. Depending on what version you are updating from a Non-Security update could include security fixes from previous updates you have not yet applied. Ivanti recommends updating 3rd party applications as regularly as possible to ensure additional security threats are not exposed.
  • 31. Between Patch Tuesday’s New Product Support: None Security Updates: Adobe Shockwave (1), Apache Tomcat (1), Apple iCloud (1), FileZilla (2), LibreOffice (2), Microsoft (5), Nmap (1), Notepad++ (1), Opera (3), Slack (1), Splunk Universal Forwarder (1), Thunderbird (1), VMware Tools (1), Wireshark (1) Non-Security Updates: AIMP (1), Apple Software Update (1), Bandicut (1), Box Sync (1), Camtasia (1), Cisco WebEx Meeting Center (2), Dropbox (2), GOM Player (1), GoodSync (4), GoToMeeting (2), Google Backup and Sync (2), HipChat (1), Inkscape (1), Malwarebytes (1), Microsoft (46), PDFCreator (1), Plex Media Player (1), Plex Media Server (1), Prezi Desktop (2), Skype (1), Snagit (1), TeamViewer (1), WinSCP (1), Webex Productivity Tools (1)
  • 32. Third Party CVE Information  iTunes 12.7.4.76  Bulletin AI18-002, QAI127476  Fixes 20 Vulnerabilities: CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE- 2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018- 4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE- 2018-4162, CVE-2018-4163, CVE-2018-4165  Firefox 59.0.2  Bulletin FF18-007, QFF5902  Fixes 1 Vulnerability: CVE-2018-5148  Firefox ESR 52.7.3  Bulletin FFE18-5273, QFFE5273  Fixes 1 Vulnerability: CVE-2018-5148
  • 33. Third Party CVE Information (cont)  Apple iCloud 7.4.0  Bulletin ICLOUD-010, QICLOUD740111  Fixes 20 Vulnerabilities: CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE- 2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018- 4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE- 2018-4162, CVE-2018-4163, CVE-2018-4165  Thunderbird 52.7.0  Bulletin TB18-5270, QTB5270  Fixes 6 Vulnerabilities: CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE- 2018-5144 ,CVE-2018-5145, CVE-2018-5146
  • 34. https://interchange.ivanti.com/dallas #interchange18 Boot Camps 6 Tracks Hands-on Labs Early Bird, Partner & Group Discounts Direct Access to Experts for All Solutions 2018 Pricing: Early Bird: $1295 Jan.1 - April 6 Standard: $1695 April 7 – May 16 Save an extra $100 by using promo code: INT18WEB100
  • 35.

Editor's Notes

  1. This is the last month of extended support for Windows 10, version 1511.