Monday 19 August 2013

Patch Tuesday over at Computer World

As you probably have seen over the past few years, I have been posting the ChangeBASE Patch Tuesday reports and testing summaries for Microsoft's Patch Tuesday. These sample reports are a pretty good overview of the Microsoft Patch Tuesday release and you get the patch description and file payloads of each update in a nice, easy to read format.

I am now doing a little blogging for ComputerWorld at the Patch Tuesday blog home under the Security section. I have a few posts over there now, and the latest description of the August Patch Tuesday's release is up and ready for general consumption.

You can find the Patch Tuesday debugged link here: http://blogs.computerworld.com/windows/22658/history-touch-critical-and-important

Enjoy!

Wednesday 14 August 2013

Microsoft Patch Tuesday: August 2013

With this August Microsoft Patch Tuesday update, we see a set of 8 updates; 3 of which are marked as “Critical” and 5 rated as “Important”.

The Patch Tuesday Security Update analysis was performed by the Dell ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed amber issues.

Of the eight patches, 5 "require a restart to load correctly", and 3 "may require a restart", so the usual advice is that it is probably best to assume all require a restart to be installed correctly.

Sample Results
Here are two sample results showing amber warnings generated as a result of patches MS13-059 and MS13-060




And, Here is a sample summary report:

Security Update Detailed Summary



MS13-059
Cumulative Security Update for Internet Explorer (2862772)
Description
This security update resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Browseui.dll, Html.iec, Ieencode.dll, Iepeers.dll, Mshtml.dll, Mshtmled.dll, Mstime.dll, Shdocvw.dll, Tdc.ocx, Url.dll, Urlmon.dll, Vgx.dll, Wininet.dll
Impact
Critical - Remote Code Execution

MS13-060
Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2850869)
Description
This security update resolves a privately reported vulnerability in the Unicode Scripts Processor included in Microsoft Windows. The vulnerability could allow remote code execution if a user viewed a specially crafted document or webpage with an application that supports embedded OpenType fonts. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Usp10.dll, Wusp10.dll
Impact
Critical - Remote Code Execution

MS13-061
Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2876063)
Description
This security update resolves three publicly disclosed vulnerabilities in Microsoft Exchange Server. The vulnerabilities exist in the WebReady Document Viewing and Data Loss Prevention features of Microsoft Exchange Server. The vulnerabilities could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing uses the credentials of the LocalService account. The Data Loss Prevention feature hosts code that could allow remote code execution in the security context of the Filtering Management service if a specially crafted message is received by the Exchange server. The Filtering Management service in Exchange uses the credentials of the LocalService account. The LocalService account has minimum privileges on the local system and presents anonymous credentials on the network.
Payload
No file payload
Impact
Critical - Remote Code Execution

MS13-062
Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege (2849470)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted RPC request.
Payload
Rpcrt4.dll, Xpsp4res.dll
Impact
Important - Elevation of Privilege

MS13-063
Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)
Description
This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft Windows. The most severe vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.
Payload
Ntkrnlmp.exe, Ntkrnlpa.exe, Ntkrpamp.exe, Ntoskrnl.exe
Impact
Important - Elevation of Privilege

MS13-064
Vulnerability in Windows NAT Driver Could Allow Denial of Service (2849568)
Description
This security update resolves a privately reported vulnerability in the Windows NAT Driver in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a specially crafted ICMP packet to a target server that is running the Windows NAT Driver service.
Payload
No file payload
Impact
Important - Denial of Service

MS13-065
Vulnerability in ICMPv6 could allow Denial of Service (2868623)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow a denial of service if the attacker sends a specially crafted ICMP packet to the target system.
Payload
Tcpipreg.sys, Tcpip.sys
Impact
Important - Denial of Service

MS13-066
Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)
Description
This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could reveal information pertaining to the service account used by AD FS. An attacker could then attempt logons from outside the corporate network, which would result in account lockout of the service account used by AD FS if an account lockout policy has been configured. This would result in denial of service for all applications relying on the AD FS instance.
Payload
Microsoft.identityserver.dll
Impact
Important - Information Disclosure


* All results are based on the ChangeBASE Application Compatibility Lab’s test portfolio of over 3,000 applications














Tuesday 13 August 2013

Announcing KACE 3000 1.1

Today, I'm proud to announce the general availability of K3000 version 1.1.  K3000 1.1 adds significant new features to make mobile management even easier and the K3000 more comprehensive than ever.

The DELL K3000 makes mobile management as easy for our customers as the K1000 and K2000 make desktop and server management. 
  • Affordable
  • Easy-to-use
  • Comprehensive
  
Here is a brief summary of the features and benefits of the latest release of DELL's KACE 3000 Release 1.1:

  • Dynamic Groups: 1.0 has filters which automatically grouped devices by LDAP security groups, OS, application vendor and more.  1.1 allows you to save complex searches either as Dynamic Groups or static collections of devices with your own label name. This is the number one requested feature by our customers, marketing and sales.
  • New User Roles: 1.0 had two user roles: appliance/ system admin and an end user.  1.1 adds two new roles: device admin and readonly device admin. Making someone a device admin allows that person to administer devices as if they enrolled them. For example, a teacher assigned to her classroom full of devices can install and remove apps, wipe and lock devices, and more.  This is the second most requested feature.
  • SSL Wizard: You can now generate SSL keys and certificate signing requests using a simple, step-by-step wizard.  This is support's number one feature.
  • Enhanced Volume Purchase Program Support: The K3000 tracks all VPP redemptions and gives you a simple table for each app showing the status of your entered codes. Like a checkbook, it can be reconciled with Apple's accounts by just uploading the latest spreadsheet.  Add a new app or more redemption codes to an existing app by just uploading a spreadsheet.
  • Universal Policies: The K3000 allows you to create a single policy either through our Profile Wizard or via the iPhone Configuration Utility and apply it to any device, iPhone, iPad, iPod, Android phone or Android Tablet.  The Wizard contains clear instructions on what profile items are applicable to each platform, and will only enforce the ones each mobile OS supports.  Write one policy, deploy it everywhere.
  • Global Install on Enrollment: Universal policy enforcement was never so easy.  Click a checkbox on as many apps or profiles as you like, and the K3000 will automatically install them on every new enrollment.  Add this to Universal Policies, and the K3000 is a powerful tool for policy enforcement.
  • Support for Hyper-V: The K3000 is the first K-series appliance to support Hyper-V as well as VMWare for virtualization. A zipped VHD file will be available on the support download site alongside the zipped OVF for VMWare.  See below for dates.

1.1 will be available on the support download site as well as via automatic updates shortly.  Next week, the OVF and VHD zip files will be available for download.


Friday 9 August 2013

Microsoft Patch Preview for August 2013

Microsoft released it's early preview of this month's Patch Tuesday updates, scheduled for release at 16:00 PST next Tuesday.

For August we will see eight updates, 3 rated as Critical by Microsoft and the remaining 5 rated as Important. This month's release is very similar to last years release for August 2012 with 9 updates and 5 rated as Critical.

One of the Critical  updates affects Internet Explorer (IE) versions 6,7,8,9 and 10 and though Critical on workstation environments (Windows XP and Windows 7/8) this IE update is rated as Moderate on server platforms (Server 2003 and 2008).

If you have kept your systems up to date (mostly) the second Critical update will not affect you as it only applies to Windows XP desktops (all Service Packs) and Server 2003. Windows Vista/7/8.x and Server 2008 are not affected by the Remote Code Execution issue addressed by this Microsoft Patch.

It also looks like Exchange is the target of the other Critical update affecting Microsoft's Exchange versions 2007, 2010 and 2013 (including service packs.

We will have to wait to find out more about the remaining 5 Important updates, but my initial view is that these latter updates will affect more recent desktop and server platforms.

As always, it looks like these updates will require a restart to both your desktop and server platforms.


To find out more about this month's Microsoft Patch Tuesday update, look here: https://technet.microsoft.com/en-us/security/bulletin/ms13-aug


Thursday 8 August 2013

ESM Marketing Update for August

Just a quick update today on the some of the upcoming online and live events from the DELL Software group

Live Events

Multiple Dates, Next one: Wednesday, August 14 at 11am PT
Solving Three Problems by Eliminating User Administrative Rights
It’s time we eliminated the role of Administrator from our Windows servers and desktops. Yet simply killing off Administrator doesn’t solve the problem.  In this webcast, we will show you how to increase productivity through policy based elevation of user privileges, minimize security issues caused by unauthorized access and manage user privileges by giving them access to what they need. 
Register here.

On-Demand Events

Managing Configurations in the User Environment without Scripts

Still using login scripts to configure user environments? In this webcast, discover the power of automation when delivering applications, controlling configurations across desktops, virtual desktops, and remote sessions and much more. 
View the recording here.

From Out of Time to Under Control: 3 Steps to Automating Windows Migrations and Application Compatibility
Windows migration doesn’t need to be a complex and time consuming task – automation tools and best practices can dramatically simplify system deployments. Find out what time traps are waiting, how to avoid them and how to automate your windows migration process. 
View the recording here.

Addressing the Multi-Device Reality: Unified Endpoint Management
Guest speaker, EMA lead analyst Steve Brasen, author of the recent report Unified Endpoint Management, discusses the realities of multi-device proliferation and the need for such core considerations as data loss protection for mobile devices and BYOD policies. New features of the KACE K3000 v1.1 Mobile Management Appliance release are also demonstrated. Register here.

Unleash the full potential of your financial applications—with desktop virtualization
Join Craig Mathias of Farpoint Group to find out what desktop virtualization can do in financial applications and what applications deployment strategies can minimize cost with no compromise to visibility and control. Find the recording here.