SlideShare a Scribd company logo
Chris Goettl
Product Manager
Minimizing the Impact of Patch Tuesday
Wednesday, July 10th, 2015
Dial In: 1-855-749-4750 (US)
Attendees: 923 570 636
Shavlik Confidential
 Feel free to ask questions via the online Q&A link in the WebEx
interface.
 Questions may be answered during the presentation.
 Unanswered questions will be resolved via email after the
presentation is over.
 When asking a question, please include your email address so
we can answer you offline if we run out of time.
 A copy of this presentation will be available at
http://www.shavlik.com/webinars/ after the webinar.
2
Logistics
Shavlik Confidential
 July 2015 Patch Tuesday Overview
 Review July 2015 Security Bulletins
 Patch Recommendations
 Other patches released since last Patch Tuesday
3
Agenda
Shavlik Confidential
 14 Microsoft Security Bulletins / 59 Vulnerabilities Addressed
 Adobe Flash Bulletin / 2 Vulnerabilities Addressed
 Adobe Acrobat and Acrobat Reader / 46 Vulnerabilities Addressed
 Adobe Shockwave / 2 Vulnerabilities Addressed
 Oracle Java / 25 Vulnerabilities Addressed
 Google Chrome Release / Support for latest Flash Plug-In
 Affected Products:
 All supported Windows operating systems
 Internet Explorer
 Microsoft Office 2010, 2013
 SQL Server 2014, 2010, 2005
 Adobe Flash, Acrobat, Reader, Shockwave
 Google Chrome 43
 Oracle Java 8u51
4
Patch Tuesday Overview for July 2015
Shavlik Confidential
 Security Bulletins:
 5 bulletin is rated as Critical.
 9 bulletins are rated as Important.
 Vulnerability Impact:
 7 bulletin addresses vulnerabilities that could allow Remote Code Execution.
 7 bulletins address vulnerabilities that could allow Elevation of Privileges.
5
Overview for Microsoft July 2015
Shavlik Confidential
 Security Bulletins:
 Adobe Flash update for Flash Player (Priority 1)
 Adobe AcrobatReader (Priority 2)
 Adobe Shockwave (Priority 1)
 Oracle Java (Critical)
 Google Chrome update for Chrome 43 (No rating by Google, Flash plug-in Priority 1)
 Vulnerability Impact:
 Adobe Flash resolves 2 vulnerabilities including Remote Code Execution.
 Adobe Shockwave resolves 2 vulnerabilities including Remote Code Execution.
 Adobe AcrobatReader resolves 46 vulnerabilities including Remote Code Execution, Information
Disclosure, Privilege Escalation, DoS.
 Google Chrome support for latest Flash plug-in (2 vulnerabilities)
 Oracle Java resovles 25 vulnerabilities 23 of which can be executed remotely without authentication.
6
Overview for 3rd Party Vendors July 2015
Shavlik Confidential
 Maximum Severity: Priority 1
 Affected Products: Adobe Flash 13 and 18, Flash plug-ins for IE, Chrome, and FireFox
 Description: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.
These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected
system. Adobe is aware of reports that exploits targeting these vulnerabilities have been published publicly.
 Impact: Remote Code Execution
 Fixes 2 vulnerabilities:
 CVE-2015-5122, CVE-2015-5123
 Replaces: All previous Flash 13 and 18 versions
 Restart Required:
7
APSB15-18: Security updates available for Adobe Flash Player
Shavlik Confidential
 Maximum Severity: Priority 1
 Affected Products: Adobe Shockwave Player 12
 Description: Adobe has released a security update for Adobe Shockwave Player for Windows and Macintosh. This
update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system
 Impact: Remote Code Execution
 Fixes 2 vulnerabilities:
 CVE-2015-5120, CVE-2015-5121
 Replaces: All previous Shockwave 12
 Restart Required:
8
APSB15-17: Security update available for Adobe Shockwave Player
Shavlik Confidential
 Maximum Severity: Critical
 Affected Products: Java 8
 Description: This patch will install Java 8 Runtime Environment Update 51.
 Impact: Remote Code Execution
 Fixes 25 vulnerabilities:
 CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590 (Zero Day), CVE-2015-4732, CVE-2015-
4733, CVE-2015-2638, CVE-2015-4736, CVE-2015-4748, CVE-2015-2597, CVE-2015-2664, CVE-2015-2632,
CVE-2015-2601, CVE-2015-2613, CVE-2015-2621, CVE-2015-2659, CVE-2015-2619, CVE-2015-2637, CVE-
2015-2596, CVE-2015-4749, CVE-2015-4729, CVE-2015-4000, CVE-2015-2808, CVE-2015-2627, CVE-2015-
2625
 Replaces: All previous Java 8
 Restart Required:
9
JAVA8-51: Java 8 Update 51 (QJAVA8U51)
Shavlik Confidential
 Maximum Severity:
 Affected Products: Google Chrome
 Description: The stable channel has been updated to 43.0.2357.134 for Windows, Mac, and Linux.
 Impact: Supports update for Flash Plug-in including 2 security fixes
 Fixes ? vulnerabilities:
 Replaces: All previous versions
 Restart Required:
10
CHROME-138(QGC4302357132): Chrome 43.0.2357.132
Shavlik Confidential
 Maximum Severity: Critical
 Affected Products: Internet Explorer
 Description: This security update resolves vulnerabilities in Internet Explorer. The most severe of the
vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.
Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those
who operate with administrative user rights.
 Impact: Remote Code Execution
 Fixes 29 vulnerabilities:
 Publicly disclosed CVE-2015-2398, CVE-2015-2419, CVE-2015-2421, CVE-2015-2413, CVE-2015-1729,
CVE-2015-1733, CVE-2015-1738, CVE-2015-1767, CVE-2015-2372, CVE-2015-2383, CVE-2015-2384, CVE-
2015-2385, CVE-2015-2388, CVE-2015-2389, CVE-2015-2390, CVE-2015-2391, CVE-2015-2397, CVE-2015-
2401, CVE-2015-2402, CVE-2015-2403, CVE-2015-2404, CVE-2015-2406, CVE-2015-2408, CVE-2015-2410,
CVE-2015-2411, CVE-2015-2412, CVE-2015-2414, CVE-2015-2422, CVE-2015-2425 (Exploited in Wild)
 Replaces: 3058515 in MS15-056,
 Restart Required: Requires Restart
11
MS15-065: Security Update for Internet Explorer (3076321)
Shavlik Confidential
 Maximum Severity: Critical
 Affected Products: Windows (VBScript)
 Description: This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows.
The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who
successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is
logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete
control of an affected system. An attacker could then install programs; view, change, or delete data; or create new
accounts with full user rights.
 Impact: Remote Code Execution
 Fixes 1 vulnerabilities:
 CVE-2015-2372
 Replaces: 3030403 in MS15-019,
 Restart Required: may Require Restart
12
MS15-066: Vulnerability in VBScript Scripting Engine Could Allow
Remote Code Execution (3072604)
Shavlik Confidential
 Maximum Severity: Critical
 Affected Products: Windows (RDP)
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system with Remote
Desktop Protocol (RDP) enabled. By default, RDP is not enabled on any Windows operating system. Systems that do
not have RDP enabled are not at risk.
 Impact: Remote Code Execution
 Fixes 1 vulnerabilities:
 CVE-2015-2373
 Replaces: 2965788 and 3035017 in MS15-030,
 Restart Required: may Require Restart
13
MS15-067: Vulnerability in RDP Could Allow Remote Code Execution
(3073094)
Shavlik Confidential
 Maximum Severity: Critical
 Affected Products: Windows (Hyper-V)
 Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow
remote code execution in a host context if a specially crafted application is run by an authenticated and privileged user
on a guest virtual machine hosted by Hyper-V. An attacker must have valid logon credentials for a guest virtual
machine to exploit this vulnerability.
 Impact: Remote Code Execution
 Fixes 2 vulnerabilities:
 CVE-2015-2361, CVE-2015-2362
 Replaces: none,
 Restart Required: Requires Restart
14
MS15-068: Vulnerabilities in Windows Hyper-V Could Allow Remote
Code Execution (3072000)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Microsoft Office
 Description: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote
code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run
arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be
less impacted than those who operate with administrative user rights.
 Impact: Remote Code Execution
 Fixes 8 vulnerabilities:
 CVE-2015-2375, CVE-2015-2376, CVE-2015-2377, CVE-2015-2378, CVE-2015-2379, CVE-
2015-2380, CVE-2015-2415, CVE-2015-2424 (Exploited in wild)
 Replaces: 2956103 in MS15-022,
 Restart Required: May Require Restart
15
MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote
Code Execution (3072620)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
elevation of privilege if an attacker logs on to a target system and runs a specially crafted application. An attacker who
successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system.
An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
 Impact: Elevation of Privilege
 Fixes 1 vulnerabilities:
 CVE-2015-2387 (exploited in wild)
 Replaces: 3032323 in MS15-021
 Restart Required: Requires Restart
16
MS15-077: Vulnerability in ATM Font Driver Could Allow
Elevation of Privilege (3077657)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: SQL 2014, 2010, 2005
 Description: This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities
could allow remote code execution if an authenticated attacker runs a specially crafted query that is designed to
execute a virtual function from a wrong address, leading to a function call to uninitialized memory. To exploit this
vulnerability an attacker would need permissions to create or modify a database.
 Impact: Remote Code Execution
 Fixes 3 vulnerabilities:
 CVE-2015-1761, CVE-2015-1762, CVE-2015-1763
 Replaces: none
 Restart Required: may Require Restart
17
MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code
Execution (3065718)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow
Remote Code Execution if an attacker first places a specially crafted dynamic link library (DLL) file in the target user’s
current working directory and then convinces the user to open an RTF file or to launch a program that is designed to
load a trusted DLL file but instead loads the attacker’s specially crafted DLL file. An attacker who successfully
exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights.
 Impact: Remote Code Execution
 Fixes 2 vulnerabilities:
 CVE-2015-2368 , CVE-2015-2369
 Replaces: none,
 Restart Required: May Require Restart
18
MS15-069: Vulnerabilities in Windows Could Allow Remote Code
Execution (3072631)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows (NetLogon)
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
elevation of privilege if an attacker with access to a primary domain controller (PDC) on a target network runs a
specially crafted application to establish a secure channel to the PDC as a backup domain controller (BDC).
 Impact: Elevation of Privilege
 Fixes 1 vulnerabilities:
 CVE-2015-2374
 Replaces: 3002657 in MS15-027,
 Restart Required: Requires Restart
19
MS15-071: Vulnerability in Netlogon Could Allow Elevation of Privilege
(3068457)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
elevation of privilege if Windows Graphics component fails to properly process bitmap conversions. An authenticated
attacker who successfully exploited this vulnerability could elevate privileges on a targeted system. An attacker could
then install programs; view, change, or delete data; or create new accounts with full administrative rights. An attacker
must first log on to the system to exploit this vulnerability.
 Impact: Elevation of Privilege
 Fixes 1 vulnerabilities:
 CVE-2015-2364
 Replaces: 3046306 in MS15-035, 2964736 in MS14-036 and 2965155 in MS14-036
 Restart Required: Requires Restart
20
MS15-072: Vulnerability in Windows Graphics Component Could
Allow Elevation of Privilege (3069392)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windwos (KMD)
 Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow
elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application..
 Impact: Elevation of Privilege, Information Disclosure, DoS
 Fixes 6 vulnerabilities:
 CVE-2015-2363, CVE-2015-2365, CVE-2015-2366, CVE-2015-2367, CVE-2015-2381, CVE-2015-2382
 Replaces: 3057839 in MS15-061,
 Restart Required: Requires Restart
21
MS15-073: Vulnerability in Windows Kernel-Mode Driver Could
Allow Elevation of Privilege (3070102)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first
compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install
programs; view, change, or delete data; or create new accounts with full administrative rights.
 Impact: Elevation of Privilege
 Fixes 1 vulnerabilities:
 CVE-2015-2371
 Replaces: 2918614 in MS14-049
 Restart Required: Requires Restart
22
MS15-074: Vulnerability in Windows Installer Service Could
Allow Elevation of Privilege (3072630)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow
elevation of privilege if used in conjunction with another vulnerability that allows arbitrary code to be run. Once the
other vulnerability has been exploited, an attacker could then exploit the vulnerabilities addressed in this bulletin to
cause arbitrary code to run at a medium integrity level
 Impact: Elevation of Privilege
 Fixes 2 vulnerabilities:
 CVE-2015-2416, CVE-2015-2417
 Replaces: 2876217 in MS13-070
 Restart Required: May Require Restart
23
MS15-075: Vulnerabilities in OLE Could Allow Elevation of
Privilege (3072633)
Shavlik Confidential
 Maximum Severity: Important
 Affected Products: Windows
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability, which exists in
Windows Remote Procedure Call (RPC) authentication, could allow elevation of privilege if an attacker logs on to an
affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could
take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or
create new accounts with full user rights.
 Impact: Elevation of Privilege
 Fixes 1 vulnerabilities:
 CVE-2015-2370
 Replaces: 3061518 in MS15-055
 Restart Required: Requires Restart
24
MS15-076: Vulnerability in Windows Remote Procedure Call
Could Allow Elevation of Privilege (3067505)
Shavlik Confidential
 Maximum Severity: Priority 2
 Affected Products: Windows
 Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow
elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first
compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install
programs; view, change, or delete data; or create new accounts with full administrative rights.
 Impact: Code Execution, Information Disclosure, Elevation of Privilege, DoS
 Fixes 46 vulnerabilities:
 CVE-2014-0566, CVE-2014-8450, CVE-2015-3095, CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4443, CVE-2015-
4444, CVE-2015-4445, CVE-2015-4446, CVE-2015-4447, CVE-2015-4448, CVE-2015-4449, CVE-2015-4450, CVE-2015-4451, CVE-
2015-4452, CVE-2015-5085, CVE-2015-5086, CVE-2015-5087, CVE-2015-5088, CVE-2015-5089, CVE-2015-5090, CVE-2015-5091,
CVE-2015-5092, CVE-2015-5093, CVE-2015-5094, CVE-2015-5095, CVE-2015-5096, CVE-2015-5097, CVE-2015-5098, CVE-2015-
5099, CVE-2015-5100, CVE-2015-5101, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-5105, CVE-2015-5106, CVE-
2015-5107, CVE-2015-5108, CVE-2015-5109, CVE-2015-5110, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114, CVE-2015-5115
 Replaces: Previous AcrobatReader versions
 Restart Required:
25
APSB15-15: Security Updates Available for Adobe Acrobat and
Reader
Shavlik Confidential
 Opera
 iTunes
26
Other lower priority updates for July
Shavlik Confidential27
Review Patch Releases Since may Patch Tuesday
• Microsoft: 70 (Non-Security), 2 (Security
Advisories), 0 (Security Tool)
• FileZilla: 3 (Security)
• Thunderbird: 2 (Security)
• VMware Tools: 1 (Security)
• DropBox: 3 (non-Security)
• Google Drive: 1 (non-Security)
• Splunk Universal Forwarder: 1 (non-Security)
• Adobe Flash: 1 (ZeroDay), 1 (Security)
• Google Chrome: 2 (Security)
• FirefoxESR: 2 (Security)
• Apache Tomcat: 1 (Security), 2 (non-Security)
• Citrix VDA Core Services: 4 (non-Security)
• iTunes: 1 (Security)
• Quicktime: 1 (non-Security)
• Skype: 2 (Security)
• Ccleaner: 1 (non-Security)
• GoToMeeting: 1 (non-Security)
• LibreOffice: 1 (non-Security)
• Opera: 2 (Security)
• Notepad++: 3 (Security)
• Wireshark: 1 (Security)
• CDBurner XP: 1 (non-Security)
• HP Systems Management: 1 (non-Security)
• VMware Player: 2 (non-Security)
• WebEx Prod Tools: 1 (non-Security)
•
Shavlik Confidential2
Patch Day SummaryCompany Bulletin Software Affected CVE Count Vulnerability Impact Vendor Severity Threat Risk Notes
Microsoft MS15-058 SQL 3 Remote Code Execution Important Moderate Was the missing bulletin from last month.
Microsoft
MS15-065 Internet Explorer 29 Remote Code Execution Critical High
Publicly disclosed CVE-2015-2398, CVE-2015-2419, CVE-2015-
2421, CVE-2015-2413. Public disclosure drastically increases the
chance a vulnerability will be exploited. Exploited in Wild: CVE-
2015-2425
Microsoft MS15-066 Windows (VBScript) 1 Remote Code Execution Critical Moderate-High
Microsoft MS15-067 Windows (RDP) 1 Remote Code Execution Critical Moderate-High
Microsoft MS15-068 Windows (Hyper-V) 2 Remote Code Execution Critical Moderate-High
Microsoft MS15-069 Windows 2 Remote Code Execution Important Low-Moderate
Microsoft MS15-070 Office 8 Remote Code Execution Important High Exploited in wild CVE-2015-2424
Microsoft MS15-071 Windows (NetLogon) 1 Elevation of Privilege Important Low-Moderate
Microsoft MS15-072 Windows 1 Elevation of Privilege Important Low-Moderate
Microsoft MS15-073 Windows (KMD) 6 Elevation of Privilege Important Low-Moderate
Microsoft MS15-074 Windows (Installer) 1 Elevation of Privilege Important Low-Moderate
Microsoft MS15-075 Windows (OLE) 2 Elevation of Privilege Important Low-Moderate
Microsoft MS15-076 Windows (RPC) 1 Elevation of Privilege Important Low-Moderate
Microsoft MS15-077 Windows (ATM Font Driver) 1 Elevation of Privilege Important Moderate-High Publicly disclosed, Exploited in wild CVE-2015-2387
Adobe
APSB15-15 Acrobat and Reader 46
Code Execution, privilege
escalation, security feature
bypass, DoS, Information
Disclosure
Priority 2 Low-Moderate
Adobe APSB15-17 Shockwave 2 Code Execution Priority 1 Moderate-High
Adobe
APSB15-18 Flash Player 2 Code Execution Priority 1 High
CVE-2015-5122 and CVE-2015-5123 are both publicly disclosed
as part of the Hacking Team breach that occurred recently.
Likliehood of these exploits to be used is very high and could already
be in progress.
Google
Chrome-43 Chrome 0* Critical High
Supports the latest Adobe Flash Player update. This update should
be applied as soon as possible.
Apple
iTunes
Release expected, but had not yet dropped at the time this was sent
out.
Oracle Java7u75
Java8u33
Java 25 Remote Code Execution Critical High
23 of the 25 CVEs are remotely exploitable without authentication.
Includes first zero day for Java in two years. http://java-0day.com/
Q&A
Shavlik Confidential
• Server 2003 End of Life - http://blog.shavlik.com/server-2003-end-life-july-14-2015-whats-
plan/
• We are looking for Protect 9.2 Field Test and Beta Test customers. If you are interested in a
demo of what is coming and participating in the test process contact Beta@Shavlik.com.
• Slide deck and video playback available here: www.shavlik.com/Webinars
• Sign up for next months Patch Tuesday Webinar and view webinar playbacks:
http://www.shavlik.com/webinars/
• Sign up for Content Announcements:
• Email http://www.shavlik.com/support/xmlsubscribe/
• RSS http://protect7.shavlik.com/feed/
• Twitter @ShavlikXML
• Follow us on:
• Shavlik on LinkedIn
• Twitter @ShavlikProtect
• Shavlik blog -> www.shavlik.com/blog
• Chris Goettl on LinkedIn
• Twitter @ChrisGoettl
30
Resources and Webinars
Patch Tuesday Analysis - July 2015

More Related Content

What's hot

October2016 patchtuesdayshavlik
October2016 patchtuesdayshavlikOctober2016 patchtuesdayshavlik
October2016 patchtuesdayshavlik
LANDESK
 
Shavlik September Patch Tuesday 2016
Shavlik September Patch Tuesday 2016Shavlik September Patch Tuesday 2016
Shavlik September Patch Tuesday 2016
LANDESK
 
March 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday AnalysisMarch 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday Analysis
Ivanti
 
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Lumension
 
Silk4net Tcm6 174178
Silk4net Tcm6 174178Silk4net Tcm6 174178
Silk4net Tcm6 174178titita13
 
Troubleshooting the Windows Installer
Troubleshooting the Windows Installer Troubleshooting the Windows Installer
Troubleshooting the Windows Installer
AppDetails
 
October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday Analysis
Ivanti
 
Mobile Test Automation using one API and one infrastructure
Mobile Test Automation using one API and one infrastructureMobile Test Automation using one API and one infrastructure
Mobile Test Automation using one API and one infrastructure
Michael Palotas
 
Exam viewassessmentsuiteuserguide version 9
Exam viewassessmentsuiteuserguide version 9Exam viewassessmentsuiteuserguide version 9
Exam viewassessmentsuiteuserguide version 9
William McIntosh
 
Cv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magicCv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magic
jenie Emmons
 
Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017
Ivanti
 
Semi-Automated Security Testing of Web applications
Semi-Automated Security Testing of Web applicationsSemi-Automated Security Testing of Web applications
Semi-Automated Security Testing of Web applications
Ram G Athreya
 
DevOps for Mainframe: Open Source Fast Track
DevOps for Mainframe: Open Source Fast TrackDevOps for Mainframe: Open Source Fast Track
DevOps for Mainframe: Open Source Fast Track
DevOps.com
 
To study pcms pegasus erp cargo management system-release-7 from architectu...
To study pcms   pegasus erp cargo management system-release-7 from architectu...To study pcms   pegasus erp cargo management system-release-7 from architectu...
To study pcms pegasus erp cargo management system-release-7 from architectu...
Shahzad
 
Cisco Packet Tracer 6.0.x errata
Cisco Packet Tracer 6.0.x errataCisco Packet Tracer 6.0.x errata
Cisco Packet Tracer 6.0.x errata
Son Trinh
 
1 y0 253-q&a-demo-certmagic
1 y0 253-q&a-demo-certmagic1 y0 253-q&a-demo-certmagic
1 y0 253-q&a-demo-certmagic
aniejhon56
 

What's hot (17)

October2016 patchtuesdayshavlik
October2016 patchtuesdayshavlikOctober2016 patchtuesdayshavlik
October2016 patchtuesdayshavlik
 
Shavlik September Patch Tuesday 2016
Shavlik September Patch Tuesday 2016Shavlik September Patch Tuesday 2016
Shavlik September Patch Tuesday 2016
 
March 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday AnalysisMarch 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday Analysis
 
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
 
Silk4net Tcm6 174178
Silk4net Tcm6 174178Silk4net Tcm6 174178
Silk4net Tcm6 174178
 
Troubleshooting the Windows Installer
Troubleshooting the Windows Installer Troubleshooting the Windows Installer
Troubleshooting the Windows Installer
 
October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday Analysis
 
Mobile Test Automation using one API and one infrastructure
Mobile Test Automation using one API and one infrastructureMobile Test Automation using one API and one infrastructure
Mobile Test Automation using one API and one infrastructure
 
Exam viewassessmentsuiteuserguide version 9
Exam viewassessmentsuiteuserguide version 9Exam viewassessmentsuiteuserguide version 9
Exam viewassessmentsuiteuserguide version 9
 
Exam view user guide v9
Exam view user guide v9Exam view user guide v9
Exam view user guide v9
 
Cv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magicCv0 001-q&a-demo-cert magic
Cv0 001-q&a-demo-cert magic
 
Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017
 
Semi-Automated Security Testing of Web applications
Semi-Automated Security Testing of Web applicationsSemi-Automated Security Testing of Web applications
Semi-Automated Security Testing of Web applications
 
DevOps for Mainframe: Open Source Fast Track
DevOps for Mainframe: Open Source Fast TrackDevOps for Mainframe: Open Source Fast Track
DevOps for Mainframe: Open Source Fast Track
 
To study pcms pegasus erp cargo management system-release-7 from architectu...
To study pcms   pegasus erp cargo management system-release-7 from architectu...To study pcms   pegasus erp cargo management system-release-7 from architectu...
To study pcms pegasus erp cargo management system-release-7 from architectu...
 
Cisco Packet Tracer 6.0.x errata
Cisco Packet Tracer 6.0.x errataCisco Packet Tracer 6.0.x errata
Cisco Packet Tracer 6.0.x errata
 
1 y0 253-q&a-demo-certmagic
1 y0 253-q&a-demo-certmagic1 y0 253-q&a-demo-certmagic
1 y0 253-q&a-demo-certmagic
 

Viewers also liked

Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016
Ivanti
 
Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016
Ivanti
 
Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016
Ivanti
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016
Ivanti
 
Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015
Ivanti
 
Patch Tuesday Analysis - September 2016
Patch Tuesday Analysis - September 2016Patch Tuesday Analysis - September 2016
Patch Tuesday Analysis - September 2016
Ivanti
 
Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016
Ivanti
 
Patch Tuesday Analysis - July 2016
Patch Tuesday Analysis - July 2016Patch Tuesday Analysis - July 2016
Patch Tuesday Analysis - July 2016
Ivanti
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016
Ivanti
 
Patch Tuesday Analysis - December 2016
Patch Tuesday Analysis - December 2016Patch Tuesday Analysis - December 2016
Patch Tuesday Analysis - December 2016
Ivanti
 
Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016
Ivanti
 
Patch Tuesday Analysis - November 2016
Patch Tuesday Analysis - November 2016Patch Tuesday Analysis - November 2016
Patch Tuesday Analysis - November 2016
Ivanti
 

Viewers also liked (12)

Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016
 
Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016
 
Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016
 
Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015Patch Tuesday Analysis - September 2015
Patch Tuesday Analysis - September 2015
 
Patch Tuesday Analysis - September 2016
Patch Tuesday Analysis - September 2016Patch Tuesday Analysis - September 2016
Patch Tuesday Analysis - September 2016
 
Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016Patch Tuesday Analysis - March 2016
Patch Tuesday Analysis - March 2016
 
Patch Tuesday Analysis - July 2016
Patch Tuesday Analysis - July 2016Patch Tuesday Analysis - July 2016
Patch Tuesday Analysis - July 2016
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016
 
Patch Tuesday Analysis - December 2016
Patch Tuesday Analysis - December 2016Patch Tuesday Analysis - December 2016
Patch Tuesday Analysis - December 2016
 
Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016
 
Patch Tuesday Analysis - November 2016
Patch Tuesday Analysis - November 2016Patch Tuesday Analysis - November 2016
Patch Tuesday Analysis - November 2016
 

Similar to Patch Tuesday Analysis - July 2015

Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
Ivanti
 
January 2022 patch tuesday
January 2022 patch tuesdayJanuary 2022 patch tuesday
January 2022 patch tuesday
Ivanti
 
Analyse Patch Tuesday - juin
Analyse Patch Tuesday - juinAnalyse Patch Tuesday - juin
Analyse Patch Tuesday - juin
Ivanti
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
Dan Lalli
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
Ivanti
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
Ivanti
 
June 2023 Patch Tuesday
June 2023 Patch TuesdayJune 2023 Patch Tuesday
June 2023 Patch Tuesday
Ivanti
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday Analysis
Ivanti
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
Ivanti
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday Analysis
Ivanti
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
Ivanti
 
Janvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptxJanvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptx
Ivanti
 
July 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday AnalysisJuly 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday Analysis
Ivanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
Ivanti
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
Ivanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
Ivanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
Ivanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
Ivanti
 
2022 December Patch Tuesday
2022 December Patch Tuesday2022 December Patch Tuesday
2022 December Patch Tuesday
Ivanti
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch Tuesday
Ivanti
 

Similar to Patch Tuesday Analysis - July 2015 (20)

Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
 
January 2022 patch tuesday
January 2022 patch tuesdayJanuary 2022 patch tuesday
January 2022 patch tuesday
 
Analyse Patch Tuesday - juin
Analyse Patch Tuesday - juinAnalyse Patch Tuesday - juin
Analyse Patch Tuesday - juin
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
June 2023 Patch Tuesday
June 2023 Patch TuesdayJune 2023 Patch Tuesday
June 2023 Patch Tuesday
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday Analysis
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday Analysis
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
 
Janvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptxJanvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptx
 
July 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday AnalysisJuly 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday Analysis
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2022 December Patch Tuesday
2022 December Patch Tuesday2022 December Patch Tuesday
2022 December Patch Tuesday
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch Tuesday
 

More from Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
Ivanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
Ivanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
Ivanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
Ivanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
Ivanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
Ivanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
Ivanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
Ivanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
Ivanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
Ivanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
Ivanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
Ivanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
Ivanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
Ivanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
Ivanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
Ivanti
 
2023 Patch Tuesday Italia Dicembre
2023 Patch Tuesday Italia Dicembre2023 Patch Tuesday Italia Dicembre
2023 Patch Tuesday Italia Dicembre
Ivanti
 
2023 Ivanti December Patch Tuesday
2023 Ivanti December Patch Tuesday2023 Ivanti December Patch Tuesday
2023 Ivanti December Patch Tuesday
Ivanti
 
Patch Tuesday Italia Novembre
Patch Tuesday Italia NovembrePatch Tuesday Italia Novembre
Patch Tuesday Italia Novembre
Ivanti
 
Français Patch Tuesday – Novembre
Français Patch Tuesday – NovembreFrançais Patch Tuesday – Novembre
Français Patch Tuesday – Novembre
Ivanti
 

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 
2023 Patch Tuesday Italia Dicembre
2023 Patch Tuesday Italia Dicembre2023 Patch Tuesday Italia Dicembre
2023 Patch Tuesday Italia Dicembre
 
2023 Ivanti December Patch Tuesday
2023 Ivanti December Patch Tuesday2023 Ivanti December Patch Tuesday
2023 Ivanti December Patch Tuesday
 
Patch Tuesday Italia Novembre
Patch Tuesday Italia NovembrePatch Tuesday Italia Novembre
Patch Tuesday Italia Novembre
 
Français Patch Tuesday – Novembre
Français Patch Tuesday – NovembreFrançais Patch Tuesday – Novembre
Français Patch Tuesday – Novembre
 

Recently uploaded

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 

Recently uploaded (20)

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 

Patch Tuesday Analysis - July 2015

  • 1. Chris Goettl Product Manager Minimizing the Impact of Patch Tuesday Wednesday, July 10th, 2015 Dial In: 1-855-749-4750 (US) Attendees: 923 570 636
  • 2. Shavlik Confidential  Feel free to ask questions via the online Q&A link in the WebEx interface.  Questions may be answered during the presentation.  Unanswered questions will be resolved via email after the presentation is over.  When asking a question, please include your email address so we can answer you offline if we run out of time.  A copy of this presentation will be available at http://www.shavlik.com/webinars/ after the webinar. 2 Logistics
  • 3. Shavlik Confidential  July 2015 Patch Tuesday Overview  Review July 2015 Security Bulletins  Patch Recommendations  Other patches released since last Patch Tuesday 3 Agenda
  • 4. Shavlik Confidential  14 Microsoft Security Bulletins / 59 Vulnerabilities Addressed  Adobe Flash Bulletin / 2 Vulnerabilities Addressed  Adobe Acrobat and Acrobat Reader / 46 Vulnerabilities Addressed  Adobe Shockwave / 2 Vulnerabilities Addressed  Oracle Java / 25 Vulnerabilities Addressed  Google Chrome Release / Support for latest Flash Plug-In  Affected Products:  All supported Windows operating systems  Internet Explorer  Microsoft Office 2010, 2013  SQL Server 2014, 2010, 2005  Adobe Flash, Acrobat, Reader, Shockwave  Google Chrome 43  Oracle Java 8u51 4 Patch Tuesday Overview for July 2015
  • 5. Shavlik Confidential  Security Bulletins:  5 bulletin is rated as Critical.  9 bulletins are rated as Important.  Vulnerability Impact:  7 bulletin addresses vulnerabilities that could allow Remote Code Execution.  7 bulletins address vulnerabilities that could allow Elevation of Privileges. 5 Overview for Microsoft July 2015
  • 6. Shavlik Confidential  Security Bulletins:  Adobe Flash update for Flash Player (Priority 1)  Adobe AcrobatReader (Priority 2)  Adobe Shockwave (Priority 1)  Oracle Java (Critical)  Google Chrome update for Chrome 43 (No rating by Google, Flash plug-in Priority 1)  Vulnerability Impact:  Adobe Flash resolves 2 vulnerabilities including Remote Code Execution.  Adobe Shockwave resolves 2 vulnerabilities including Remote Code Execution.  Adobe AcrobatReader resolves 46 vulnerabilities including Remote Code Execution, Information Disclosure, Privilege Escalation, DoS.  Google Chrome support for latest Flash plug-in (2 vulnerabilities)  Oracle Java resovles 25 vulnerabilities 23 of which can be executed remotely without authentication. 6 Overview for 3rd Party Vendors July 2015
  • 7. Shavlik Confidential  Maximum Severity: Priority 1  Affected Products: Adobe Flash 13 and 18, Flash plug-ins for IE, Chrome, and FireFox  Description: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe is aware of reports that exploits targeting these vulnerabilities have been published publicly.  Impact: Remote Code Execution  Fixes 2 vulnerabilities:  CVE-2015-5122, CVE-2015-5123  Replaces: All previous Flash 13 and 18 versions  Restart Required: 7 APSB15-18: Security updates available for Adobe Flash Player
  • 8. Shavlik Confidential  Maximum Severity: Priority 1  Affected Products: Adobe Shockwave Player 12  Description: Adobe has released a security update for Adobe Shockwave Player for Windows and Macintosh. This update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system  Impact: Remote Code Execution  Fixes 2 vulnerabilities:  CVE-2015-5120, CVE-2015-5121  Replaces: All previous Shockwave 12  Restart Required: 8 APSB15-17: Security update available for Adobe Shockwave Player
  • 9. Shavlik Confidential  Maximum Severity: Critical  Affected Products: Java 8  Description: This patch will install Java 8 Runtime Environment Update 51.  Impact: Remote Code Execution  Fixes 25 vulnerabilities:  CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590 (Zero Day), CVE-2015-4732, CVE-2015- 4733, CVE-2015-2638, CVE-2015-4736, CVE-2015-4748, CVE-2015-2597, CVE-2015-2664, CVE-2015-2632, CVE-2015-2601, CVE-2015-2613, CVE-2015-2621, CVE-2015-2659, CVE-2015-2619, CVE-2015-2637, CVE- 2015-2596, CVE-2015-4749, CVE-2015-4729, CVE-2015-4000, CVE-2015-2808, CVE-2015-2627, CVE-2015- 2625  Replaces: All previous Java 8  Restart Required: 9 JAVA8-51: Java 8 Update 51 (QJAVA8U51)
  • 10. Shavlik Confidential  Maximum Severity:  Affected Products: Google Chrome  Description: The stable channel has been updated to 43.0.2357.134 for Windows, Mac, and Linux.  Impact: Supports update for Flash Plug-in including 2 security fixes  Fixes ? vulnerabilities:  Replaces: All previous versions  Restart Required: 10 CHROME-138(QGC4302357132): Chrome 43.0.2357.132
  • 11. Shavlik Confidential  Maximum Severity: Critical  Affected Products: Internet Explorer  Description: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.  Impact: Remote Code Execution  Fixes 29 vulnerabilities:  Publicly disclosed CVE-2015-2398, CVE-2015-2419, CVE-2015-2421, CVE-2015-2413, CVE-2015-1729, CVE-2015-1733, CVE-2015-1738, CVE-2015-1767, CVE-2015-2372, CVE-2015-2383, CVE-2015-2384, CVE- 2015-2385, CVE-2015-2388, CVE-2015-2389, CVE-2015-2390, CVE-2015-2391, CVE-2015-2397, CVE-2015- 2401, CVE-2015-2402, CVE-2015-2403, CVE-2015-2404, CVE-2015-2406, CVE-2015-2408, CVE-2015-2410, CVE-2015-2411, CVE-2015-2412, CVE-2015-2414, CVE-2015-2422, CVE-2015-2425 (Exploited in Wild)  Replaces: 3058515 in MS15-056,  Restart Required: Requires Restart 11 MS15-065: Security Update for Internet Explorer (3076321)
  • 12. Shavlik Confidential  Maximum Severity: Critical  Affected Products: Windows (VBScript)  Description: This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Impact: Remote Code Execution  Fixes 1 vulnerabilities:  CVE-2015-2372  Replaces: 3030403 in MS15-019,  Restart Required: may Require Restart 12 MS15-066: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604)
  • 13. Shavlik Confidential  Maximum Severity: Critical  Affected Products: Windows (RDP)  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system with Remote Desktop Protocol (RDP) enabled. By default, RDP is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.  Impact: Remote Code Execution  Fixes 1 vulnerabilities:  CVE-2015-2373  Replaces: 2965788 and 3035017 in MS15-030,  Restart Required: may Require Restart 13 MS15-067: Vulnerability in RDP Could Allow Remote Code Execution (3073094)
  • 14. Shavlik Confidential  Maximum Severity: Critical  Affected Products: Windows (Hyper-V)  Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution in a host context if a specially crafted application is run by an authenticated and privileged user on a guest virtual machine hosted by Hyper-V. An attacker must have valid logon credentials for a guest virtual machine to exploit this vulnerability.  Impact: Remote Code Execution  Fixes 2 vulnerabilities:  CVE-2015-2361, CVE-2015-2362  Replaces: none,  Restart Required: Requires Restart 14 MS15-068: Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)
  • 15. Shavlik Confidential  Maximum Severity: Important  Affected Products: Microsoft Office  Description: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.  Impact: Remote Code Execution  Fixes 8 vulnerabilities:  CVE-2015-2375, CVE-2015-2376, CVE-2015-2377, CVE-2015-2378, CVE-2015-2379, CVE- 2015-2380, CVE-2015-2415, CVE-2015-2424 (Exploited in wild)  Replaces: 2956103 in MS15-022,  Restart Required: May Require Restart 15 MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)
  • 16. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Impact: Elevation of Privilege  Fixes 1 vulnerabilities:  CVE-2015-2387 (exploited in wild)  Replaces: 3032323 in MS15-021  Restart Required: Requires Restart 16 MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657)
  • 17. Shavlik Confidential  Maximum Severity: Important  Affected Products: SQL 2014, 2010, 2005  Description: This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow remote code execution if an authenticated attacker runs a specially crafted query that is designed to execute a virtual function from a wrong address, leading to a function call to uninitialized memory. To exploit this vulnerability an attacker would need permissions to create or modify a database.  Impact: Remote Code Execution  Fixes 3 vulnerabilities:  CVE-2015-1761, CVE-2015-1762, CVE-2015-1763  Replaces: none  Restart Required: may Require Restart 17 MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)
  • 18. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow Remote Code Execution if an attacker first places a specially crafted dynamic link library (DLL) file in the target user’s current working directory and then convinces the user to open an RTF file or to launch a program that is designed to load a trusted DLL file but instead loads the attacker’s specially crafted DLL file. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Impact: Remote Code Execution  Fixes 2 vulnerabilities:  CVE-2015-2368 , CVE-2015-2369  Replaces: none,  Restart Required: May Require Restart 18 MS15-069: Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)
  • 19. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows (NetLogon)  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker with access to a primary domain controller (PDC) on a target network runs a specially crafted application to establish a secure channel to the PDC as a backup domain controller (BDC).  Impact: Elevation of Privilege  Fixes 1 vulnerabilities:  CVE-2015-2374  Replaces: 3002657 in MS15-027,  Restart Required: Requires Restart 19 MS15-071: Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457)
  • 20. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if Windows Graphics component fails to properly process bitmap conversions. An authenticated attacker who successfully exploited this vulnerability could elevate privileges on a targeted system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. An attacker must first log on to the system to exploit this vulnerability.  Impact: Elevation of Privilege  Fixes 1 vulnerabilities:  CVE-2015-2364  Replaces: 3046306 in MS15-035, 2964736 in MS14-036 and 2965155 in MS14-036  Restart Required: Requires Restart 20 MS15-072: Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)
  • 21. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windwos (KMD)  Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application..  Impact: Elevation of Privilege, Information Disclosure, DoS  Fixes 6 vulnerabilities:  CVE-2015-2363, CVE-2015-2365, CVE-2015-2366, CVE-2015-2367, CVE-2015-2381, CVE-2015-2382  Replaces: 3057839 in MS15-061,  Restart Required: Requires Restart 21 MS15-073: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102)
  • 22. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.  Impact: Elevation of Privilege  Fixes 1 vulnerabilities:  CVE-2015-2371  Replaces: 2918614 in MS14-049  Restart Required: Requires Restart 22 MS15-074: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)
  • 23. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if used in conjunction with another vulnerability that allows arbitrary code to be run. Once the other vulnerability has been exploited, an attacker could then exploit the vulnerabilities addressed in this bulletin to cause arbitrary code to run at a medium integrity level  Impact: Elevation of Privilege  Fixes 2 vulnerabilities:  CVE-2015-2416, CVE-2015-2417  Replaces: 2876217 in MS13-070  Restart Required: May Require Restart 23 MS15-075: Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633)
  • 24. Shavlik Confidential  Maximum Severity: Important  Affected Products: Windows  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability, which exists in Windows Remote Procedure Call (RPC) authentication, could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Impact: Elevation of Privilege  Fixes 1 vulnerabilities:  CVE-2015-2370  Replaces: 3061518 in MS15-055  Restart Required: Requires Restart 24 MS15-076: Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)
  • 25. Shavlik Confidential  Maximum Severity: Priority 2  Affected Products: Windows  Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Installer service improperly runs custom action scripts. An attacker must first compromise a user who is logged on to the target system to exploit the vulnerability. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.  Impact: Code Execution, Information Disclosure, Elevation of Privilege, DoS  Fixes 46 vulnerabilities:  CVE-2014-0566, CVE-2014-8450, CVE-2015-3095, CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4443, CVE-2015- 4444, CVE-2015-4445, CVE-2015-4446, CVE-2015-4447, CVE-2015-4448, CVE-2015-4449, CVE-2015-4450, CVE-2015-4451, CVE- 2015-4452, CVE-2015-5085, CVE-2015-5086, CVE-2015-5087, CVE-2015-5088, CVE-2015-5089, CVE-2015-5090, CVE-2015-5091, CVE-2015-5092, CVE-2015-5093, CVE-2015-5094, CVE-2015-5095, CVE-2015-5096, CVE-2015-5097, CVE-2015-5098, CVE-2015- 5099, CVE-2015-5100, CVE-2015-5101, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-5105, CVE-2015-5106, CVE- 2015-5107, CVE-2015-5108, CVE-2015-5109, CVE-2015-5110, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114, CVE-2015-5115  Replaces: Previous AcrobatReader versions  Restart Required: 25 APSB15-15: Security Updates Available for Adobe Acrobat and Reader
  • 26. Shavlik Confidential  Opera  iTunes 26 Other lower priority updates for July
  • 27. Shavlik Confidential27 Review Patch Releases Since may Patch Tuesday • Microsoft: 70 (Non-Security), 2 (Security Advisories), 0 (Security Tool) • FileZilla: 3 (Security) • Thunderbird: 2 (Security) • VMware Tools: 1 (Security) • DropBox: 3 (non-Security) • Google Drive: 1 (non-Security) • Splunk Universal Forwarder: 1 (non-Security) • Adobe Flash: 1 (ZeroDay), 1 (Security) • Google Chrome: 2 (Security) • FirefoxESR: 2 (Security) • Apache Tomcat: 1 (Security), 2 (non-Security) • Citrix VDA Core Services: 4 (non-Security) • iTunes: 1 (Security) • Quicktime: 1 (non-Security) • Skype: 2 (Security) • Ccleaner: 1 (non-Security) • GoToMeeting: 1 (non-Security) • LibreOffice: 1 (non-Security) • Opera: 2 (Security) • Notepad++: 3 (Security) • Wireshark: 1 (Security) • CDBurner XP: 1 (non-Security) • HP Systems Management: 1 (non-Security) • VMware Player: 2 (non-Security) • WebEx Prod Tools: 1 (non-Security) •
  • 28. Shavlik Confidential2 Patch Day SummaryCompany Bulletin Software Affected CVE Count Vulnerability Impact Vendor Severity Threat Risk Notes Microsoft MS15-058 SQL 3 Remote Code Execution Important Moderate Was the missing bulletin from last month. Microsoft MS15-065 Internet Explorer 29 Remote Code Execution Critical High Publicly disclosed CVE-2015-2398, CVE-2015-2419, CVE-2015- 2421, CVE-2015-2413. Public disclosure drastically increases the chance a vulnerability will be exploited. Exploited in Wild: CVE- 2015-2425 Microsoft MS15-066 Windows (VBScript) 1 Remote Code Execution Critical Moderate-High Microsoft MS15-067 Windows (RDP) 1 Remote Code Execution Critical Moderate-High Microsoft MS15-068 Windows (Hyper-V) 2 Remote Code Execution Critical Moderate-High Microsoft MS15-069 Windows 2 Remote Code Execution Important Low-Moderate Microsoft MS15-070 Office 8 Remote Code Execution Important High Exploited in wild CVE-2015-2424 Microsoft MS15-071 Windows (NetLogon) 1 Elevation of Privilege Important Low-Moderate Microsoft MS15-072 Windows 1 Elevation of Privilege Important Low-Moderate Microsoft MS15-073 Windows (KMD) 6 Elevation of Privilege Important Low-Moderate Microsoft MS15-074 Windows (Installer) 1 Elevation of Privilege Important Low-Moderate Microsoft MS15-075 Windows (OLE) 2 Elevation of Privilege Important Low-Moderate Microsoft MS15-076 Windows (RPC) 1 Elevation of Privilege Important Low-Moderate Microsoft MS15-077 Windows (ATM Font Driver) 1 Elevation of Privilege Important Moderate-High Publicly disclosed, Exploited in wild CVE-2015-2387 Adobe APSB15-15 Acrobat and Reader 46 Code Execution, privilege escalation, security feature bypass, DoS, Information Disclosure Priority 2 Low-Moderate Adobe APSB15-17 Shockwave 2 Code Execution Priority 1 Moderate-High Adobe APSB15-18 Flash Player 2 Code Execution Priority 1 High CVE-2015-5122 and CVE-2015-5123 are both publicly disclosed as part of the Hacking Team breach that occurred recently. Likliehood of these exploits to be used is very high and could already be in progress. Google Chrome-43 Chrome 0* Critical High Supports the latest Adobe Flash Player update. This update should be applied as soon as possible. Apple iTunes Release expected, but had not yet dropped at the time this was sent out. Oracle Java7u75 Java8u33 Java 25 Remote Code Execution Critical High 23 of the 25 CVEs are remotely exploitable without authentication. Includes first zero day for Java in two years. http://java-0day.com/
  • 29. Q&A
  • 30. Shavlik Confidential • Server 2003 End of Life - http://blog.shavlik.com/server-2003-end-life-july-14-2015-whats- plan/ • We are looking for Protect 9.2 Field Test and Beta Test customers. If you are interested in a demo of what is coming and participating in the test process contact Beta@Shavlik.com. • Slide deck and video playback available here: www.shavlik.com/Webinars • Sign up for next months Patch Tuesday Webinar and view webinar playbacks: http://www.shavlik.com/webinars/ • Sign up for Content Announcements: • Email http://www.shavlik.com/support/xmlsubscribe/ • RSS http://protect7.shavlik.com/feed/ • Twitter @ShavlikXML • Follow us on: • Shavlik on LinkedIn • Twitter @ShavlikProtect • Shavlik blog -> www.shavlik.com/blog • Chris Goettl on LinkedIn • Twitter @ChrisGoettl 30 Resources and Webinars

Editor's Notes

  1. 5 public disclosures and one exploited in wild in Microsoft release 2 Zero Days in Flash Player 1 Zero Day in Java
  2. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. To fully resolve Flash vulnerabilities you need to update all versions of Flash and Plug-ins on machines. This includes Flash for the OS, Flash plug-in for IE, Chrome, and for FireFox. Flash has seen multiple exploits in the wild this year. Consider this urgent on all systems. Remove or update without question. These two and one more from last week, publicly disclosed, integrated into exploit kits, potentially already being used in wild. https://krebsonsecurity.com/2015/07/third-hacking-team-flash-zero-day-found/ http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-flash-zero-day-integrated-into-exploit-kits/
  3. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems.
  4. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. 23 of these vulnerabilities are remotely exploitable without authentication. First Zero Day found in Java in over 2 years http://java-0day.com/ http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-trend-micro-discovers-new-java-zero-day-exploit/ Java 7 is no longer supported. Java 7u85 is available through Oracle Premier Support. These vulnerabilities exist in Java 7, but updates are only available if you are on OPS. Get the extended support or reduce installs, virtualize, restrict access, remove direct internet connectivity from these systems immediately.
  5. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. This update is required to resolve the latest Flash 13 and 18 plug-in update which has 13 vulnerabilities including one zero day currently being exploited. The update includes additional security fixes, but specific count and CVE numbers were not yet available.
  6. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. Public Disclosure: CVE-2015-2398, CVE-2015-2419, CVE-2015-2421, CVE-2015-2413. Public disclosure drastically increases the chance a vulnerability will be exploited. Exploited in Wild: CVE-2015-2425 this vulnerability has already been identified in attacks in the wild. Attacker could host specially crafted website that is designed to exploit this vulnerability through IE then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability.
  7. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. Applicable to VBScript 5.8. Not applicable to earlier versions.
  8. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. Permanent DoS attack possible. To exploit the vulnerability, an attacker could send a specially crafted sequence of packets to a system running the RDP server service. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by modifying how the terminal service handles packets.
  9. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. To exploit this vulnerability, an attacker must have valid logon credentials for a guest virtual machine. Systems where Windows Hyper-V is installed are primarily at risk. The security update addresses the vulnerability by correcting how Hyper-V handles packet size memory initialization in guest virtual machines.
  10. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  11. Shavlik Priority: Shavlik rates this bulletin as a Priority 1. This means you should update as soon as possible on all systems. To exploit the vulnerability, an attacker would first have to log on to a target system and then run a specially crafted application. The security update addresses the vulnerability by correcting how ATMFD handles objects in memory. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-2387. When this bulletin was originally released, Microsoft was aware of limited, targeted attacks that attempt to exploit this vulnerability.
  12. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing.. Bulletin was held back last month. Take some extra time to test. Note For the GDR branch, after applying the update you will not see database upgrade script execution. This is the expected behavior since the patch only replaces the binary files. For additional installation instructions, see the Security Update Information subsection for your SQL Server edition in the Update Information section. What are the GDR and QFE update designations and how do they differ?  The General Distribution Release (GDR) and Quick Fix Engineering (QFE) designations correspond to the two different update servicing branches in place for SQL Server. The primary difference between the two is that QFE branches cumulatively include all updates while GDR branches include only security updates for a given baseline. A baseline can be the initial RTM release or a Service Pack. For any given baseline, either the GDR or QFE branch updates are options if you are at the baseline or have installed a previous GDR update for that baseline. The QFE branch is the only option if you have installed a previous QFE for the baseline you are on. Will these security updates be offered to SQL Server clusters?  Yes. The updates will also be offered to SQL Server 2008, SQL Server 2008 R2, SQL Server 2012, and SQL Server 2014 instances that are clustered. Updates for SQL Server clusters will require user interaction. If the SQL Server 2008, SQL Server 2008 R2, SQL Server 2012, or SQL Server 2014 cluster has a passive node, to reduce downtime, Microsoft recommends that you scan and apply the update to the inactive node first, then scan and apply it to the active node. When all components have been updated on all nodes, the update will no longer be offered. Can the security updates be applied to SQL Server instances on Windows Azure (IaaS)?   Yes. SQL Server instances on Windows Azure (IaaS) can be offered the security updates through Microsoft Update, or customers can download the security updates from Microsoft Download Center and apply them manually. Does this security update contain any non-security changes to functionality?  Yes. In addition to the security-related changes discussed in the Vulnerability Details section of this bulletin, the security update also includes some important non-security fixes. For more information, see Microsoft Knowledge Base Article 3065718. I am running Microsoft SQL Server 2014 Service Pack 1, which is not listed as affected software. Why am I being offered an update?  Microsoft SQL Server 2014 Service Pack 1 is not affected by the vulnerabilities discussed in this bulletin, but is subject to an important non-security fix that is being released with this security update. Therefore, customers running the GDR branch of Microsoft SQL Server 2014 Service Pack 1 will be offered non-security update 3070446. For a general description of the non-security update, see Microsoft Knowledge Base Article 3070446. For more information about the non-security fix, see Microsoft Knowledge Base Article 3067257.
  13. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing.
  14. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means you should apply this update to systems within 30 days. To successfully exploit this vulnerability, an attacker would first need to have access to a PDC on a target network. An attacker could then run a specially crafted application that could establish a secure channel to the PDC as a backup domain controller (BDC) and may be able to disclose credentials. Servers configured as domain controllers are at risk from this vulnerability. The update addresses the vulnerability by modifying the way that Netlogon handles establishing secure channels.
  15. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing. To exploit the vulnerability, an attacker must first log on to the system. An attacker could then run a specially crafted application that is designed to increase privileges. The update addresses the vulnerability by correcting how Windows processes bitmap conversions.
  16. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.
  17. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing. To exploit the vulnerability, an attacker must first compromise a user who is logged on to the target system, then find a vulnerable .msi package that is installed on the target system and, finally, place specially crafted code on the target system that the vulnerable .msi package can execute.
  18. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing. An attacker could exploit another vulnerability to run arbitrary code. An attacker could then, in turn, exploit these vulnerabilities to cause arbitrary code to run at a medium integrity level (permissions of the current user).
  19. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing. An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to elevate privileges.
  20. Shavlik Priority: Shavlik rates this bulletin as a Priority 2. This means the update should be implemented in a reasonable timeframe after adequate testing.
  21. Shavlik Priority: Shavlik rates this bulletin as a Priority 3. Consider this update for testing and rollout when convenient. Note: Some 3rd party updates may be non-security, but are still classified in Protect as Security. This is due to the fact that the step from current to this version July include security fixes based on the version currently on a machine. It would only be considered non-security if you were up to the latest version before the non-security release was made available.
  22. Cisco Webex Productivity Tools, DropBox, Splunk Universal Forwarder, Adobe Flash Debugger