Security and Compliance Collection - Recast Software https://www.recastsoftware.com/resources-collection/security-compliance-and-cyber-insurance/ Empowering IT at Every Endpoint Fri, 16 Aug 2024 15:39:58 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 https://www.recastsoftware.com/wp-content/uploads/2022/05/favicon-32x32-1.png Security and Compliance Collection - Recast Software https://www.recastsoftware.com/resources-collection/security-compliance-and-cyber-insurance/ 32 32 July 2024 Third-Party Patches https://www.recastsoftware.com/resources/july-2024-third-party-patches/ Fri, 16 Aug 2024 15:38:21 +0000 https://www.recastsoftware.com/?post_type=resources&p=682689 In July 2024, the Liquit Setup Store received updates for […]

The post July 2024 Third-Party Patches appeared first on Recast Software.

]]>
In July 2024, the Liquit Setup Store received updates for 93 applications. This count includes multiple major versions for certain applications. For example, there are 3 updated major versions for Oracle Java SE Development Kit: 17, 21 and 22. In total, there were 135 updates released for these applications during the last month. This means that multiple applications were updated more than once. The updates remediated 164 vulnerabilities in total. 

Notable Vulnerabilities in July 2024 Third-Party Patches

Vulnerability severities vary from low to critical. The vulnerabilities with a critical severity rating include Docker Desktop (CVE-2024-41110 with a CVSS score of 9.09) and VMware Workstation Pro 17 (CVE-2024-22268 and CVE-2024-22267, both with a CVSS score of 9.03). Autodesk AutoCAD, with major versions 2022, 2023, and 2025, received patches for the highest number of vulnerabilities. Their extensive security update addressed 41 vulnerabilities. 

Detailed Analysis of Critical Vulnerabilities 

CVE-2024-41110, a security vulnerability, was discovered in certain versions of Docker Engine. This vulnerability could allow unauthorized access under specific conditions, although the likelihood is considered low. Even though this problem was solved in an update in January 2019, it wasn’t included in later major versions. You can read more about this on Docker’s website. Docker Security Advisory: AuthZ Plugin Bypass Regression in Docker Engine | Docker 

A critical heap buffer-overflow vulnerability, identified as CVE-2024-22268, has been reported in the Shader functionality of VMware Workstation and Fusion. This flaw could potentially allow a malicious entity with regular user privileges on a virtual machine with 3D graphics enabled to trigger a denial of service. Stakeholders are advised to consult Broadcom’s security advisory for detailed information and mitigation strategies. Support Content Notification – Support Portal – Broadcom support portal 

Second critical use-after-free vulnerability CVE-2024-22267 has been identified in VMware Workstation and Fusion’s vbluetooth device. This flaw could potentially allow a malicious entity with administrative access to a virtual machine to execute arbitrary code in the context of the host’s VMX process. Users are advised to review their systems and apply updates promptly to mitigate this security risk. Support Content Notification – Support Portal – Broadcom support portal 

Browser Security Updates in July 2024 

Chromium based browsers are known the be updated very frequently. Google Chrome released 6 updates during July. These updates included a remediation for 50 vulnerabilities. Microsoft Edge was updated three times during July and these updates remediated 35 vulnerabilities in total. Opera One was updated only once fixing 4 vulnerabilities. Mozilla Firefox and Mozilla Firefox ESR were updated once remediating 16 and 5 vulnerabilities. Brave Browser was updated twice patching total of 14 vulnerabilities.  

July 2024 Third-Party Patches

Microsoft Product Updates Included in July 2024 Third-Party Patches

In addition to Edge, Microsoft released updates for the following product families. 

  • Microsoft .NET Runtime  
  • Microsoft .NET SDK 
  • Microsoft 365 Apps 
  • Microsoft ASP.NET Core Runtime  
  • Microsoft ASP.NET Core Runtime Hosting Bundle 
  • Microsoft Azure CLI 
  • Microsoft Azure Kubelogin 
  • Microsoft Azure PowerShell 
  • Microsoft OLE DB Driver for SQL Server 
  • Microsoft SQL Server Management Studio 20 
  • Microsoft Visual Studio 2022  
  • Microsoft Visual Studio Team Explorer 2022 
  • Microsoft Windows Desktop Runtime  

Key Third-Party Line-of-Business Application Patches 

Multiple versions of Java products are vulnerable, including but not limited to: Amazon Corretto JDK/JRE, Azul Zulu JDK/JRE, BellSoft Corporation Liberica JDK/JRE, Eclipse Temurin JDK/JRE, Oracle Java Runtime Environment Version 8, Oracle Java SE Development Kit, and Red Hat OpenJDK/JRE. See Oracle’s security advisory for more information. Oracle Critical Patch Update Advisory – July 2024  

AutoCAD products were heavily patched during July. Please see for more information in their advisories. adsk-sa-2024-0009 (autodesk.com) and adsk-sa-2024-0010 (autodesk.com) 

5 vulnerabilities was patched in the latest patch for Jetbrains Teamcity. See more information in. Fixed security issues (jetbrains.com) 

Calibre by Kovid Goyal remediated 4 vulnerabilities in their patch in July. See for more information in  Advisories | STAR Labs.  

Detailed List of July 2024 Third-Party Patches

For complete list of applications, versions and remediated vulnerabilities see the following list generated by using Setup Store data.  

Product Version Vulnerabilities remediated 
Amazon Corretto JDK 11 11.0.24.8.1 
Amazon Corretto JDK 17 17.0.12.7.1 
Amazon Corretto JDK 21 21.0.4.7.1 
Amazon Corretto JDK 22 22.0.2.9.1 
Amazon Corretto JDK 8 8.422.05.1 
Amazon Corretto JRE 8 8.422.05.1 
Autodesk AutoCAD 2022 84,25075231 41 
Autodesk AutoCAD 2023 84,29243056 41 
Autodesk AutoCAD 2025 84,37569444 41 
Zulu JDK 11 (LTS) 0,509895833 
Zulu JDK 17 (LTS) 0,744641204 
Zulu JDK 21 (LTS) 0,900196759 
Zulu JDK 22 (STS) 22.32.15.0 
Zulu JDK 8 (LTS) 8.80.0.17 
Zulu JRE 11 (LTS) 0,509895833 
Zulu JRE 17 (LTS) 0,744641204 
Zulu JRE 21 (LTS) 0,900196759 
Zulu JRE 22 (STS) 22.32.15.0 
Zulu JRE 8 (LTS) 8.80.0.17 
balena CLI 0,751550926 
Liberica JDK 11.0.23.10 
Liberica JDK 11.0.24.9 
Liberica JDK 17.0.12.10 
Liberica JDK 8.0.422.6 
Liberica JRE 8.0.412.9 
Liberica JRE 8.0.422.6 
Brave Browser 1.68.128 14 
Brave Browser 1.68.131 14 
Devolutions Launcher 2024.2.15.0 
Devolutions Remote Desktop Manager 2024.2.15.0 
Docker Desktop 0,189583333 
Eclipse Temurin JDK with Hotspot 11 (LTS) 11.0.24.8 
Eclipse Temurin JDK with Hotspot 17 (LTS) 17.0.12.7 
Eclipse Temurin JDK with Hotspot 21 21.0.4.7 
Eclipse Temurin JDK with Hotspot 22 22.0.2.9 
Eclipse Temurin JDK with Hotspot 8 (LTS) 8.0.422.5 
Eclipse Temurin JRE with Hotspot 11 (LTS) 11.0.24.8 
Eclipse Temurin JRE with Hotspot 17 (LTS) 17.0.12.7 
Eclipse Temurin JRE with Hotspot 21 21.0.4.7 
Eclipse Temurin JRE with Hotspot 22 22.0.2.9 
Eclipse Temurin JRE with Hotspot 8 (LTS) 8.0.422.5 
Beats Winlogbeat 0,343078704 
Google Chrome 126.0.6478.182 
Google Chrome 127.0.6533.72 14 
Google Chrome 127.0.6533.88 
Google Chrome 126.0.6478.183 
Google Chrome 127.0.6533.73 14 
Google Chrome 127.0.6533.89 
Google Chrome for Business 126.0.6478.183 
Google Chrome for Business 127.0.6533.73 14 
Google Chrome for Business 127.0.6533.89 
Google Chrome for Education 126.0.6478.183 
Google Chrome for Education 127.0.6533.73 14 
Google Chrome for Education 127.0.6533.89 
Google Go Programming Language 1.21 0,056388889 
Google Go Programming Language 1.22 0,057002315 
TeamCity 84,33819444 
Calibre 0,302777778 
LINQPad 8 0,336238426 
LINQPad 8 0,336863426 
Microsoft .NET Runtime 6.0 6.0.32.33814 
Microsoft .NET Runtime 6.0 0,25037037 
Microsoft .NET Runtime 8.0 8.0.7.33813 
Microsoft .NET Runtime 8.0 0,333414352 
Microsoft .NET SDK 6.0 6.4.2424.31506 
Microsoft .NET SDK 6.0 0,25037037 
Microsoft .NET SDK 8.0 8.3.324.31708 
Microsoft .NET SDK 8.0 0,336840278 
Microsoft 365 Apps 2406 (Build 16.0.17726.20160) 
Microsoft 365 Apps 2405 (Build 16.0.17628.20188) 
Microsoft 365 Apps 2402 (Build 16.0.17328.20452) 
Microsoft ASP.NET Core Runtime 6.0 6.0.32.24314 
Microsoft ASP.NET Core Runtime 6.0 0,25037037 
Microsoft ASP.NET Core Runtime 8.0 8.0.7.24314 
Microsoft ASP.NET Core Runtime 8.0 0,333414352 
Microsoft ASP.NET Core Runtime Hosting Bundle 6.0 6.0.32.24314 
Microsoft ASP.NET Core Runtime Hosting Bundle 8.0 8.0.7.24314 
Microsoft Azure CLI 0,126388889 
Microsoft Azure Kubelogin 0,000740741 
Microsoft Azure PowerShell 12.1.0.38758 
Microsoft Edge Beta 127.0.2651.74 26 
Microsoft Edge for Business 126.0.2592.102 
Microsoft Edge for Business 126.0.2592.113 
Microsoft Edge for Business 127.0.2651.74 26 
Microsoft OLE DB Driver 18 for SQL Server 0,754907407 
Microsoft OLE DB Driver 19 for SQL Server 0,79380787 
Microsoft SQL Server Management Studio 20 20.2.30.0 
Microsoft Visual Studio 2022 Community 17.10.35027.167 
Microsoft Visual Studio 2022 Enterprise 17.10.35027.167 
Microsoft Visual Studio 2022 Enterprise 17.4.35026.314 
Microsoft Visual Studio 2022 Enterprise 17.6.35028.176 
Microsoft Visual Studio 2022 Enterprise 17.8.35027.43 
Microsoft Visual Studio 2022 Professional 17.10.35027.167 
Microsoft Visual Studio 2022 Professional 17.4.35026.314 
Microsoft Visual Studio 2022 Professional 17.6.35028.176 
Microsoft Visual Studio 2022 Professional 17.8.35027.43 
Microsoft Visual Studio Team Explorer 2022 17.10.35027.167 
Microsoft Windows Desktop Runtime 6.0 6.0.32.33814 
Microsoft Windows Desktop Runtime 8.0 8.0.7.33814 
Pale Moon 1,376400463 
Mozilla Firefox 5,333333333 16 
Mozilla Firefox ESR 115 4,800694444 
Mozilla Thunderbird 4,800694444 
Mozilla Thunderbird ESR 128 5,333333333 15 
Node.js 18 LTS 0,763935185 
Node.js 20 LTS 0,843761574 
Node.js 22 0,919456019 
NoMachine 0,341805556 
NoMachine 0,342372685 
NoMachine Enterprise Client 0,341805556 
NoMachine Enterprise Client 0,342372685 
NoMachine Enterprise Desktop 0,341805556 
NoMachine Enterprise Desktop 0,342372685 
Electron 1,211157407 
Electron 1,211168981 
Electron 1,251388889 10 
OpenVPN 2.6.12 (2.6.1201) 
Opera One 112.0.5197.25 
Oracle Java Runtime Environment Version 8 8.0.4210.9 
Oracle Java SE Development Kit 17 17.0.12.0 
Oracle Java SE Development Kit 21 21.0.4.0 
Oracle Java SE Development Kit 22 22.0.2.0 
Oracle VirtualBox 7 0,291898148 
Red Hat OpenJDK 11.0.2408.1 
Red Hat OpenJDK 17.00120.7.1 
Red Hat OpenJDK 21.0040.7.1 
Red Hat OpenJDK 1.8.4221.5 
Red Hat OpenJDK JRE 11.0.240.1 
Red Hat OpenJDK JRE 17.00120.7.1 
Red Hat OpenJDK JRE 21.0040.7.1 
Camtasia Studio 2022 2022.5.6.254 
VMware Workstation Pro 17 17.5.2.23775571 
Waterfox G6.0.17 
Charles 4.6.7.0 
Charles 0,170914352 

Conclusion: July 2024 Third-Party Patches

Maintaining the security and performance of your IT environment hinges on timely third-party patching. The July 2024 updates addressed significant vulnerabilities across various applications, underscoring the importance of staying vigilant. By prioritizing these patches, you help safeguard your systems against potential exploits and ensure continued operational stability.

To deepen your understanding of third-party patching and its impact on your security posture, explore our eBook Reduce Your Attack Footprint. Additionally, don’t miss our analysis of the August 2024 Microsoft Patch Tuesday here.

The post July 2024 Third-Party Patches appeared first on Recast Software.

]]>
Patch Tuesday August 2024: Critical Vulnerability Roundup  https://www.recastsoftware.com/resources/patch-tuesday-august-2024/ Tue, 13 Aug 2024 20:37:32 +0000 https://www.recastsoftware.com/?post_type=resources&p=682608 Welcome to Recast Software’s August 2024 Patch Tuesday blog post.  […]

The post Patch Tuesday August 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

]]>
Welcome to Recast Software’s August 2024 Patch Tuesday blog post. 

This month, Microsoft addressed 90 vulnerabilities across its ecosystem, including several critical and zero-day vulnerabilities. Staying on top of these updates is essential for maintaining the security and stability of your IT environment. 

Critical Vulnerability Patched: Windows TCP/IP (CVE-2024-38063) 

This month’s update addresses a critical issue within the Windows TCP/IP stack. Rated with a CVSS score of 9.8, this vulnerability is classified as remote code execution (RCE) and has been flagged as “Exploitation More Likely.” Attackers can potentially exploit this flaw by sending maliciously crafted IPv6 packets to a vulnerable system. For those unable to apply the patch immediately, Microsoft suggests disabling IPv6 as a temporary safeguard. 

Impact: If successfully exploited, this vulnerability could enable attackers to run arbitrary code, giving them complete control over the compromised system. This could result in significant data breaches, unauthorized access, and further attacks within the network. 

Zero-Day Vulnerabilities 

Several zero-day vulnerabilities were addressed in this update, with exploitation detected in the wild, highlighting the urgency of applying these patches: 

  • Windows Kernel (CVE-2024-38106): This elevation of privilege (EoP) vulnerability with a CVSS score of 7.0 has been exploited in the wild, making it a priority for patching. 
  • Windows Power Dependency Coordinator (CVE-2024-38107): Another EoP vulnerability with a CVSS score of 7.8, this has also been detected in the wild. 
  • Windows Scripting (CVE-2024-38178): This memory corruption vulnerability in the Windows Scripting engine, with a CVSS score of 7.5, has seen exploitation. It requires an authenticated victim using Edge in Internet Explorer Mode to be exploited, making it a critical update for environments where IE Mode is enabled. 

Significant Vulnerabilities in Microsoft Office and Azure 

This month’s update also includes patches for several critical vulnerabilities across Microsoft Office and Azure services: 

  • Microsoft Office Project (CVE-2024-38189): A RCE vulnerability in Microsoft Project with a CVSS score of 8.8. Exploitation requires user interaction, such as opening a crafted document, and can lead to arbitrary code execution. The vulnerability has been exploited in the wild, making it crucial to apply this patch. 
  • Azure Health Bot (CVE-2024-38109): An EoP vulnerability in Azure Health Bot with a CVSS score of 9.1. This critical vulnerability stems from a server-side request forgery (SSRF) that could be abused to escalate privileges. 

Other Noteworthy Updates

  • Windows Line Printer Daemon (LPD) Service (CVE-2024-38199): A critical RCE vulnerability with a CVSS score of 9.8, affecting the LPD Service. Although rated as “Exploitation Less Likely,” this vulnerability could allow remote attackers to execute code on the server. 
  • Windows Mark of the Web (MOTW) (CVE-2024-38213): A security feature bypass vulnerability with a CVSS score of 6.5, exploited in the wild. It allows attackers to bypass Windows SmartScreen by convincing users to open a specially crafted file. 
Patch Tuesday August 2024

Stay Updated and Secure 

With vulnerabilities affecting core components like Windows Kernel, TCP/IP, and Azure services, it is crucial to prioritize these updates. Neglecting to patch these vulnerabilities can expose your organization to significant risks, including data breaches and malware attacks. By staying up to date with the latest patches, you not only protect your network but also ensure the stability and security of your IT environment. 

To further streamline and secure your patch management process, learn about Application Manager here

For a comprehensive overview of August’s Patch Tuesday updates, visit Microsoft’s release notes here

Stay vigilant and keep your systems protected. 

The post Patch Tuesday August 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

]]>
5 Key Strategies for Small Business Disaster Recovery https://www.recastsoftware.com/resources/5-key-strategies-for-small-business-disaster-recovery/ Tue, 13 Aug 2024 14:56:15 +0000 https://www.recastsoftware.com/?post_type=resources&p=682602 In July 2024, a routine security update triggered one of […]

The post 5 Key Strategies for Small Business Disaster Recovery appeared first on Recast Software.

]]>
In July 2024, a routine security update triggered one of the largest global IT outages, leaving 8.5 million devices unable to boot. Surprisingly, the cause was not a cyberattack, but a simple update gone wrong. 

As devastating as the incident was, it clearly uncovered the need for a functioning Disaster Recovery plan. It was well documented how some businesses were back up and running quickly, while others took more than a week to get their operations back to “normal.” 

Smaller Organizations Need Disaster Recovery Plans Too 

For smaller organizations, disaster recovery can seem daunting, but having a solid plan is crucial to keeping your business running when the unexpected strikes. Here are key considerations when preparing or reviewing your disaster recovery plan. 

1. Risk Assessment 

Start by identifying the most vulnerable aspects of your organization. Whether it’s a data center precariously located near an active runway or a warehouse in a tornado-prone area, understanding your unique risks is the first step in disaster recovery planning.  

Don’t just focus on physical disasters. What will you do if every single computer including servers won’t boot? Is it more likely that you will face risk from bad actors trying to steal data from your network? These are the risks your disaster recovery plan must address. 

2. Business Impact Analysis and Inventory 

Identifying and prioritizing business-critical systems is essential to ensure your organization can recover swiftly from any disaster. Start by conducting a comprehensive inventory of these critical systems, considering all aspects, including software dependencies, database connections, mapped drives, and network configurations. 

This detailed inventory helps you understand the components that make up your most vital systems. For organizations using ConfigMgr, tools like Endpoint Insights from Recast Software can streamline this process by providing a complete view of your devices and their configurations. This enables you to restore systems to their previous state efficiently, ensuring continuity and minimizing downtime. 

Prioritizing your critical systems forms the backbone of your disaster recovery plan, guiding your efforts in preparing for potential disruptions. 

3. Continuity Plan 

With your risk assessment and business impact analysis completed, it’s time to define your continuity strategies. These strategies should ensure the uninterrupted operation of critical systems through various forms of contingency planning.  

  • Alternative Processes – Consider alternative workflows that allow employees to remain productive even when primary systems fail. For example, when airline systems failed, staff issued handwritten boarding passes to keep flights on schedule. Do you have an alternative process if your devices are unavailable? 
  • Resource Allocation – Assess if your current resource allocation supports quick recovery. Determine if your infrastructure team needs to be on-site or if remote coordination suffices. Efficient resource allocation can significantly speed up your recovery process.  
  • Recovery Procedures – Develop clear, step-by-step recovery procedures tailored to different disaster scenarios. Having these procedures in place ensures you’re not scrambling to create a plan when disaster strikes.

      4. Identify Personnel Roles 

      Clearly define the personnel responsible for recovery efforts, ensuring they are fully aware of their roles and responsibilities. Have a communication plan in place. If the primary team isn’t available, do you have secondary resources identified? Ensure everyone knows their tasks and how to communicate effectively. Also, have a backup team ready in case primary personnel are unavailable. 

      5. Disaster Recovery Drills 

      It’s great to have a plan, but what are your assurances that it will work? A disaster recovery plan is only as good as its execution. Regularly conduct drills to test your plan under real-world conditions. Ensure your failover systems, like secondary internet links or redundant servers, perform as expected. 

      Planning is the first step in preparing for business continuity, but as the famous saying goes, ‘No plan survives first contact with the enemy.’ Running disaster recovery drills will reveal potential weaknesses in your plan, but the true test comes during an actual disaster. In a real disaster, stay adaptable and make informed decisions to keep your business operational. 

      Endpoints Insights

      Revolutionize your reporting.

      Access information not natively available in ConfigMgr and other ITSMs with Endpoint Insights.

      Final Thoughts 

      Disaster recovery planning is essential for safeguarding your business. By following these key strategies, you can better prepare for the unexpected and ensure your operations remain resilient in the face of adversity. 

      The post 5 Key Strategies for Small Business Disaster Recovery appeared first on Recast Software.

      ]]>
      Automated Third-Party Patching Controls: Lessons from the CrowdStrike Incident https://www.recastsoftware.com/resources/automated-third-party-patching-controls-lessons-from-crowdstrike-incident/ Tue, 23 Jul 2024 15:50:07 +0000 https://www.recastsoftware.com/?post_type=resources&p=682555 For years, the IT industry has emphasized the importance of […]

      The post Automated Third-Party Patching Controls: Lessons from the CrowdStrike Incident appeared first on Recast Software.

      ]]>
      For years, the IT industry has emphasized the importance of updating third-party products in our environments. However, incidents like the recent CrowdStrike update can cause significant concern across the business, especially among non-IT stakeholders. While the update itself caused problems, it highlights the critical need for effective controls during the patching process to maintain endpoint security. 

      The CrowdStrike Incident: A Wake-Up Call  

      Years from now, system administrators and security teams alike will be talking about the day when CrowdStrike sent a bad update into the wild and 8.5 million computers refused to boot. This recent update issue caused widespread disruption. Despite the CEO’s attempts to downplay the incident as a non-cyber event, the reality is that any such failure can have far-reaching consequences. 

      A significant part of CrowdStrike’s update failure was due to its channel updates, which are like virus definitions and cannot be controlled or disabled by users. These updates are pushed continuously by CrowdStrike, sometimes multiple times a day, without the ability to disable them. This scenario underscores the need for robust expectations from security vendors regarding QA testing and phased deployments, as well as the importance of internal QA and testing processes.

      Phased Deployments: Putting Automated Third-Party Patching Controls in Your Hands 

      As much as we’d like to, we can’t control how a company like CrowdStrike tests and releases their product updates. However, we can apply our own controls and testing during our patching process to make sure that the impact of any problems doesn’t affect our whole organization. Phased deployments are a great example and a best practice that can mitigate the risk of a bad update. By starting with a small group of test users and gradually expanding the deployment to larger groups of users, and eventually the rest of the organization, IT teams can identify and address issues before they affect everyone.  

      Application Manager by Recast Software supports phased deployments, enabling IT administrators to implement updates in a controlled and systematic manner. This approach minimizes the disruptions we can control and ensures that any issues are quickly identified and addressed. 

      Don’t Ignore Patching: Learn the Right Lessons from the CrowdStrike Incident 

      Despite the recent situation where an update patch caused problems, we cannot overlook the importance of updating third-party software. Unpatched software poses a significant risk to organizational security. In 2021, software vulnerabilities surpassed phishing as the leading cause of costly breaches, highlighting the need for prompt and effective patch management. Organizations often manage dozens to hundreds of software titles, each requiring multiple updates annually. Manual patch management can be daunting, often leading to delays and human errors. 

      Recast Software’s Application Manager offers a robust solution to these challenges. Within Application Manager, you can completely automate the patch management process, while still delivering updates in a safe, controlled way. Application Manager ensures that third-party applications are updated promptly, reducing the risk of vulnerabilities being exploited. This automation not only improves security, but also frees up IT resources to focus on more strategic tasks.  

      Application Manager Icon

      Patch your apps on the go.

      Select and manage applications from a web-based portal with Application Manager.

      The Best of Both Worlds for Automated Third-Party Patching Controls 

      Recast Software’s Application Manager is designed for efficiency and control, allowing you to schedule and test updates before releasing them to your entire environment. Start with a small group, expand after successful testing, and continue until the update reaches all users. Every one of the 2500+ applications will adhere to your set policies and deploy according to your release schedule, ensuring quick and safe third-party software updates automatically. 

      The CrowdStrike incident serves as a critical lesson in the importance of rigorous controls during the patching process. Leveraging tools like Application Manager allows organizations to enhance their security posture, reduce IT vulnerabilities, and ensure stability through tested patch releases. As the cybersecurity landscape evolves, effective patch management will be essential for mitigating risks and maintaining robust security. 

      Ready to take control of your patch management process? Contact us today to learn how Application Manager can help you implement automated third-party patching controls in your organization.

      The post Automated Third-Party Patching Controls: Lessons from the CrowdStrike Incident appeared first on Recast Software.

      ]]>
      June 2024 Third-Party Patches https://www.recastsoftware.com/resources/june-2024-third-party-patches/ Thu, 11 Jul 2024 16:27:47 +0000 https://www.recastsoftware.com/?post_type=resources&p=682469 Welcome to our monthly third-party patching roundup. This June, we’ve […]

      The post June 2024 Third-Party Patches appeared first on Recast Software.

      ]]>
      Welcome to our monthly third-party patching roundup. This June, we’ve seen significant updates across various applications that play a crucial role in many IT environments. Here’s a comprehensive overview of June 2024 Third-Party Patches to help you stay on top of critical updates and ensure your systems remain secure.

      Summary of June 2024 Third-Party Software Patches

      According to Liquit Setup Store data, June 2024 brought 95 updates for vulnerable applications, addressing 101 vulnerabilities across 62 different applications. Timely application of these patches is vital for mitigating potential security risks.

      Browser Security Updates

      The majority of updates this month targeted popular open-source Chromium-based browsers, emphasizing their critical role in everyday operations.

      • Microsoft Edge for Business: Released four security patches, addressing 46 vulnerabilities with a peak CVSS score of 8.8.
      • Google Chrome for Business: Three updates resolving 26 vulnerabilities.
      • Opera One: One update that remediated seven vulnerabilities.
      • Mozilla Firefox and Firefox ESR: Updates addressing eight and 14 vulnerabilities respectively, both with a CVSS score of 8.8.
      • Brave Browser: Four updates fixing a total of 26 vulnerabilities, maintaining parity with other Chromium-based browsers.

      Notable CVEs

      CVE-2024-4671: This zero-day vulnerability impacts Google Chrome, Microsoft Edge, and potentially other Chromium-based browsers. If exploited, it could enable a remote attacker to execute arbitrary code on the affected system. Given the prevalence of zero-day vulnerabilities in popular browsers, it’s crucial to stay updated with security notifications from browser vendors. Often, there are mitigations or workarounds available before a patch is released, underscoring the importance of prompt action to maintain security.

      Microsoft Security Updates

      Significant patches were also rolled out for Microsoft applications, enhancing security across various tools:

      • Visual Studio (2017, 2019, 2022): A single update for all versions, addressing three security issues, with the most critical being CVE-2024-29187 (CVSS 7.3).
      • Microsoft 365 Apps: Updates across Current, Monthly Enterprise, and Semi-Annual Enterprise channels, resolving four vulnerabilities including the high-risk CVE-2024-30103 (CVSS 8.8).
      • Microsoft .NET SDK 8.0: Version 8.3.224.28002 addressed one security concern.

      Third-Party Line-of-Business Application Patches

      Several business-critical applications received important updates this month, including a notable vulnerability identified as CVE-2024-37051.

      CVE-2024-37051: This vulnerability impacts the JetBrains GitHub plugin. Malicious content in a pull request to a GitHub project, handled by IntelliJ-based IDEs, could expose access tokens to a third-party host. While there is no confirmed evidence of active exploitation before its discovery and disclosure, it is crucial to follow JetBrains’ recommended actions to mitigate potential risks. For more details on recommended actions, please refer to JetBrains’ security update here.

      • Autodesk AutoCAD 2024: An update addressing 14 high-severity vulnerabilities.
      • OpenSSL and OpenSSL Light: Multiple updates across different versions (3.0 LTS, 3.1, 3.2, 3.3) addressing three vulnerabilities each.

      Detailed Security Patch List

      Here’s a detailed breakdown of updates for other significant software titles:

      Product Branch Version Vulnerabilitiesremediated 
      Apache Tomcat 9 Tomcat 9 0,376041667 
      Autodesk AutoCAD 2024 AutoCAD 2024 update 2024.01.05 14 
      Brave Browser Brave Browser  1.67.123 
      Brave Browser Brave Browser  1.67.119 
      Brave Browser Brave Browser  1.67.115 18 
      CLion CLion 2023.1  2023.01.07 
      CLion CLion 2023.2  2023.02.04 
      CLion CLion 2023.3  2023.03.05 
      CLion CLion 2024.1  2024.01.03 
      DataGrip 2024.1 DataGrip 2024.1  2024.01.04 
      DataSpell DataSpell 2023.3 2023.03.06 
      DataSpell DataSpell 2024.1 2024.01.02 
      Devolutions Remote Desktop Manager Remote Desktop Manager 2024.2.12.0 
      Docker Desktop Docker Desktop  4.31.0.153195 
      EnterpriseDB Corporation PostgreSQL 14 PostgreSQL 14  14.12.02 
      EnterpriseDB Corporation PostgreSQL 15 PostgreSQL 15  15.07.02 
      EnterpriseDB Corporation PostgreSQL 16 PostgreSQL 16  16.03.02 
      GoLand 2023.1 GoLand 2023.1 2023.01.06 
      GoLand 2023.2 GoLand 2023.2 2023.02.07 
      GoLand 2023.3 GoLand 2023.3 2023.03.07 
      GoLand 2024.1 GoLand 2024.1 2024.01.03 
      Google Chrome for Business Chrome for Business  126.0.6478.127 
      Google Chrome for Business Chrome for Business  126.0.6478.115 
      Google Chrome for Business Chrome for Business  126.0.6478.57 18 
      Google Go Programming Language 1.21 Go Programming Language 1.21  1.21.11 
      Google Go Programming Language 1.22 Go Programming Language 1.22  1.22.04 
      IntelliJ IDEA Community IntelliJ IDEA Community 2023.3  2023.03.07 
      IntelliJ IDEA Community IntelliJ IDEA Community 2024.1  2024.01.03 
      IntelliJ IDEA Community 2023.1 IntelliJ IDEA Community 2023.1  2023.01.07 
      IntelliJ IDEA Community 2023.2 IntelliJ IDEA Community 2023.2  2023.02.07 
      IntelliJ IDEA Ultimate IntelliJ IDEA Ultimate 2023.3  2023.03.07 
      IntelliJ IDEA Ultimate IntelliJ IDEA Ultimate 2024.1  2024.01.03 
      IntelliJ IDEA Ultimate 2023.1 IntelliJ IDEA Ultimate 2023.1  2023.01.07 
      IntelliJ IDEA Ultimate 2023.2 IntelliJ IDEA Ultimate 2023.2  2023.02.07 
      Microsoft .NET SDK 8.0 .NET SDK 8.0  8.3.224.28002 
      Microsoft 365 Apps Microsoft 365 Apps – Business Retail Current Channel – Danish  2405 (Build 16.0.17628.20144) 
      Microsoft 365 Apps Microsoft 365 Apps – Business Retail Monthly Enterprise Channel – Dutch  2404 (Build 16.0.17531.20190) 
      Microsoft 365 Apps Microsoft 365 Apps – Business Retail Semi-Annual Enterprise Channel – Dutch  2308 (Build 16.0.16731.20716) 
      Microsoft Edge Beta Microsoft Edge Beta  126.0.2592.68 
      Microsoft Edge Beta Microsoft Edge Beta  126.0.2592.56 32 
      Microsoft Edge for Business Microsoft Edge for Business  126.0.2592.81 
      Microsoft Edge for Business Microsoft Edge for Business  126.0.2592.68 
      Microsoft Edge for Business Microsoft Edge for Business  126.0.2592.56 32 
      Microsoft Edge for Business Microsoft Edge for Business  125.0.2535.85 
      Microsoft Edge Webview2 Runtime Microsoft Edge Webview2 Runtime  126.0.2592.81 
      Microsoft Edge Webview2 Runtime Microsoft Edge Webview2 Runtime  125.0.2535.85 
      Microsoft Visual Studio 2017 Enterprise Microsoft Visual Studio 2017 Enterprise 15.9.34930.103 
      Microsoft Visual Studio 2019 Community Microsoft Visual Studio 2019 Community 16.11.34931.43 
      Microsoft Visual Studio 2019 Enterprise Microsoft Visual Studio 2019 Enterprise 16.11.34931.43 
      Microsoft Visual Studio 2019 Enterprise Microsoft Visual Studio 2019 Enterprise 16.11.34931.43 
      Microsoft Visual Studio 2019 Professional Microsoft Visual Studio 2019 Professional 16.11.34931.43 
      Microsoft Visual Studio 2019 Professional Microsoft Visual Studio 2019 Professional 16.11.34931.43 
      Microsoft Visual Studio 2022 Community Microsoft Visual Studio 2022 Community 17.10.35004.147 
      Microsoft Visual Studio 2022 Enterprise Microsoft Visual Studio 2022 Enterprise (Current) 17.10.35004.147 
      Microsoft Visual Studio 2022 Enterprise Microsoft Visual Studio 2022 Enterprise (LTSC 17.4) 17.4.34931.60 
      Microsoft Visual Studio 2022 Enterprise Microsoft Visual Studio 2022 Enterprise (LTSC 17.6) 17.6.34931.59 
      Microsoft Visual Studio 2022 Enterprise Microsoft Visual Studio 2022 Enterprise (LTSC 17.8) 17.8.34931.61 
      Microsoft Visual Studio 2022 Professional Microsoft Visual Studio 2022 Professional (Current) 17.10.35004.147 
      Microsoft Visual Studio 2022 Professional Microsoft Visual Studio 2022 Professional (LTSC 17.4) 17.4.34931.60 
      Microsoft Visual Studio 2022 Professional Microsoft Visual Studio 2022 Professional (LTSC 17.6) 17.6.34931.59 
      Microsoft Visual Studio 2022 Professional Microsoft Visual Studio 2022 Professional (LTSC 17.8) 17.8.34931.61 
      Microsoft Visual Studio Feedback Client 2017 Microsoft Visual Studio Feedback Client 2017 15.9.34930.103 
      Microsoft Visual Studio Team Explorer 2017 Microsoft Visual Studio Team Explorer 2017 15.9.34930.103 
      Microsoft Visual Studio Team Explorer 2019 Microsoft Visual Studio Team Explorer 2019 16.11.34931.43 
      Microsoft Visual Studio Team Explorer 2022 Microsoft Visual Studio Team Explorer 2022 17.10.35004.147 
      Mozilla Firefox Firefox (African)  127.00.00 14 
      Mozilla Firefox ESR 115 Firefox ESR 115 (African)  115.12.00 
      Mozilla Thunderbird Thunderbird (African)  115.12.00 
      Obsidian Obsidian  (Device) 1.06.02 
      Obsidian Obsidian  (User) 1.06.02 
      OpenSSL OpenSSL 3.0 LTS  3.00.14 
      OpenSSL OpenSSL 3.1  3.01.06 
      OpenSSL OpenSSL 3.2  3.02.02 
      OpenSSL Light OpenSSL Light 3.0 LTS  3.00.14 
      OpenSSL Light OpenSSL Light 3.1  3.01.06 
      OpenSSL Light OpenSSL Light 3.2  3.02.02 
      OpenSSL Light OpenSSL Light 3.3  3.03.01 
      OpenVPN OpenVPN  2.6.11 (2.6.1101) 
      Opera One Opera One  111.0.5168.25 
      Pale Moon Pale Moon  33.02.00 
      pgAdmin 4 pgAdmin 4 8.09 
      PhpStorm PhpStorm  2024.01.03 
      PyCharm Community PyCharm Community 2023  2023.03.06 
      PyCharm Community PyCharm Community 2024  2024.01.03 
      PyCharm Professional PyCharm Professional 2023  2023.03.06 
      PyCharm Professional PyCharm Professional 2024  2024.01.03 
      Python 3.12 Python 3.12  3.12.4150.0 
      RubyMine 2023 RubyMine 2023.1  2023.01.07 
      RubyMine 2023 RubyMine 2023.2  2023.02.07 
      RubyMine 2023 RubyMine 2023.3  2023.03.07 
      RubyMine 2024 RubyMine 2024.1  2024.01.03 
      TeamCity TeamCity 2024.03.03 
      Waterfox Waterfox G6.0.16 
      Webstorm 2023.1 WebStorm 2023.1  2023.01.06 
      Webstorm 2023.2 WebStorm 2023.2  2023.02.07 
      WebStorm 2023.3 WebStorm 2023.3  2023.03.07 
      WebStorm 2024.1 WebStorm 2024.1  2024.01.04 

      Conclusion: June 2024 Third-Party Patches

      Staying up to date with your third-party patches is essential for safeguarding your IT environment against threats. These updates address critical vulnerabilities across a wide range of applications, ensuring your systems remain both secure and stable. Prioritize applying these patches to maintain the integrity and security of your network.

      Learn more about the importance of third-party patching by reading the eBook Reduce Your Attack Footprint. Also, check out our July 2024 Microsoft Patch Tuesday post here.

      The post June 2024 Third-Party Patches appeared first on Recast Software.

      ]]>
      Patch Tuesday July 2024: Critical Vulnerability Roundup  https://www.recastsoftware.com/resources/patch-tuesday-july-2024/ Tue, 09 Jul 2024 18:50:02 +0000 https://www.recastsoftware.com/?post_type=resources&p=682461 Welcome back to Recast Software’s monthly Patch Tuesday blog post. […]

      The post Patch Tuesday July 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      Welcome back to Recast Software’s monthly Patch Tuesday blog post. This July, Microsoft addressed 139 vulnerabilities across its ecosystem, including several critical and zero-day vulnerabilities. Staying on top of these updates is essential to maintaining the security and stability of your IT environment. 

      Critical Vulnerability Patched: Windows Secure Boot (CVE-2024-28899)

      A critical vulnerability in Windows Secure Boot, with a CVSS score of 8.8, allows for remote code execution. Exploitation requires an attacker to be in the same network segment as the target, making it crucial for environments with open or less secure networks to apply this patch immediately. 

      Impact: Successful exploitation can compromise system integrity, allowing attackers to execute arbitrary code, modify system settings, and potentially cause system failures. 

      Zero-Day Vulnerability: Windows CoreMessaging Remote Code Execution (CVE-2024-21417)

      A zero-day vulnerability in the Windows CoreMessaging component has been patched. This vulnerability, actively exploited in the wild, allows for remote code execution, emphasizing the importance of prompt patching.

      Impact: Attackers can execute arbitrary code with elevated privileges, leading to full system compromise, data exfiltration, and further network penetration.

      Significant Vulnerabilities in SQL Server

      Several critical remote code execution vulnerabilities in SQL Server have been addressed: 

      • CVE-2024-20701 
      • CVE-2024-21303 
      • CVE-2024-21308 
      • CVE-2024-21317 
      • CVE-2024-21331 

      These vulnerabilities require user interaction, such as executing a malicious query, but can lead to arbitrary code execution, potentially compromising the database and connected systems. 

      Additional Critical Updates 

      Browser Security: Zero-Days in Microsoft Edge 

      Microsoft Edge has patched two zero-day vulnerabilities in the ChakraCore JavaScript engine: 

      • CVE-2024-4947: Type confusion in ChakraCore leading to remote code execution. 
      • CVE-2024-5274: Another type confusion in ChakraCore, also leading to remote code execution, patched in an emergency update. 

      Concerning QNAP NAS Vulnerabilities 

      Researchers have disclosed 15 vulnerabilities in QNAP NAS firmware, some allowing unauthenticated remote code execution. Find a detailed list of their impact and status here.

      Recommendations 

      1. Prioritize patching systems, especially those exposed to less secure networks. 
      2. Pay special attention to SQL Server updates if your organization uses this database system. 
      3. Ensure Microsoft Edge is updated to the latest version to address the zero-day vulnerabilities. 
      4. If using QNAP NAS devices, monitor for updates and consider additional security measures. 

      Stay Updated and Secure 

      It’s crucial to prioritize these updates to protect your systems against potential threats. Neglecting to patch these vulnerabilities can expose your organization to significant risks, including data breaches and malware attacks. By staying up to date with the latest patches, you not only protect your network but also ensure the stability and security of your IT environment. 

      To further streamline and secure your patch management process, learn about Application Manager here

      Stay vigilant and keep your systems protected. For a comprehensive overview of July’s Patch Tuesday updates, you can find Microsoft’s complete July release notes here

      The post Patch Tuesday July 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      Patch Tuesday June 2024: Critical Vulnerability Roundup  https://www.recastsoftware.com/resources/patch-tuesday-june-2024/ Thu, 13 Jun 2024 14:47:54 +0000 https://www.recastsoftware.com/?post_type=resources&p=681672 Welcome back to Recast Software’s monthly Patch Tuesday blog post. […]

      The post Patch Tuesday June 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      Welcome back to Recast Software’s monthly Patch Tuesday blog post. This June, Microsoft addressed 51 vulnerabilities across its ecosystem, including one critical and one zero-day vulnerability. Staying on top of these updates is essential to maintaining the security and stability of your IT environment. 

      Critical Vulnerability Patched: Microsoft Message Queuing (MSMQ) Remote Code Execution (CVE-2024-30080)

      This critical vulnerability in the MSMQ service, with a CVSS score of 9.8, allows for remote code execution through a malicious MSMQ packet. It affects all Windows versions from Windows 2008 R2 and Windows 7 onwards. Exploitation requires the MSMQ service to be enabled and TCP port 1801 to be open. 

      Impact: Successful exploitation can lead to full control over the affected system, allowing attackers to install programs, modify data, and create new accounts with full user rights. 

      Zero-Day Vulnerability: NSEC3 Closest Encloser Proof can Exhaust CPU (CVE-2023-50868)

      A zero-day vulnerability known to be exploited in the wild has been patched. This again highlights the importance of prompt patching to mitigate immediate threats.

      Significant Vulnerabilities in Microsoft Office 

      Several important remote code execution vulnerabilities in Microsoft Office have been addressed: 

      • CVE-2024-30101 
      • CVE-2024-30104 
      • CVE-2024-30102 
      • CVE-2024-30103 

      These vulnerabilities require user interaction, such as opening a malicious document, but can lead to arbitrary code execution, potentially compromising the system. 

      Additional Critical Updates 

      Browser Security: Zero-Days in Google Chrome 

      Google has patched two zero-day vulnerabilities in the V8 JavaScript engine, both of which were exploited in the wild: 

      • CVE-2024-4947: Type confusion in V8 leading to RCE. 
      • CVE-2024-5274: Another type confusion in V8, also leading to RCE, patched in an emergency update. 

      Concerning QNAP NAS Vulnerabilities 

      Researchers have disclosed 15 vulnerabilities in QNAP NAS firmware, some allowing unauthenticated remote code execution. The most critical, CVE-2024-27130, remains unpatched and poses a significant risk with a proof-of-concept released. 

      Stay Updated and Secure 

      It’s crucial to prioritize these updates to protect your systems against potential threats. Neglecting to patch these vulnerabilities can expose your organization to significant risks, including data breaches and malware attacks. By staying up to date with the latest patches, you not only protect your network but also ensure the stability and security of your IT environment. 

      To further streamline and secure your patch management process, learn about Application Manager here

      Stay vigilant and keep your systems protected. For a comprehensive overview of June’s Patch Tuesday updates, you can find Microsoft’s complete June release notes here

      The post Patch Tuesday June 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      The Struggle of Packaging Applications https://www.recastsoftware.com/resources/the-struggle-of-packaging-applications/ Tue, 21 May 2024 19:39:46 +0000 https://www.recastsoftware.com/?post_type=resources&p=681581 Last month, my colleagues Nico Zieck and Ben Ward hosted […]

      The post The Struggle of Packaging Applications appeared first on Recast Software.

      ]]>
      Last month, my colleagues Nico Zieck and Ben Ward hosted a session on packaging applications at the Modern Endpoint Management Summit, EMEA edition, at the Microsoft campus in Paris. Since this topic is quite popular, I’ve decided to write a blog post about it, but with a slightly different twist. In this blog, I’ll compare the. intunewin format, MSIX, and Liquit using the incredibly popular Notepad++ app as an example. Just kidding—it’s just a cool application to demo!

      Common Scenario in Packaging Applications

      Ever found yourself in this all-too-familiar scenario? You’ve added your applications, including Win32 and MSIX apps, into Microsoft Intune with all the settings. Then your IT manager or Security Officer informs you that something needs to be updated for those apps immediately. Dang. Really? Now you must redo the entire package process.

      Why Repackage Applications into .intunewin or MSIX Formats?

      Why are we still repackaging into .intunewin or MSIX formats? Is it still necessary, or could the process be significantly simplified?

      In this blog, I dive into a comparison of .intunewin format, MSIX, and Liquit. First, let’s briefly explain both formats. 

      Understanding the .intunewin Format

      The .intunewin format is utilized by Microsoft Intune to package classic Windows (Win32) applications for distribution. To upload a Win32 app to Microsoft Intune, it’s essential to prepare the app using the Microsoft Win32 Content Prep Tool. This tool processes classic Windows (Win32) apps and transforms the application installation files into the .intunewin format. It also identifies several attributes that Intune requires to determine the application’s installation status. Essentially, it’s a zip file containing installation files and any necessary subfolders. 

      What is MSIX?

      Introduced by Microsoft in 2018, MSIX is the newest packaging format for distributing Windows applications. It aims to modernize the packaging, deployment, and update processes of Windows software. An MSIX package is a container that houses all of an application’s components, including executable files, libraries, registry settings, and other dependencies. It’s a comprehensive solution designed to simplify application management.

      The Cost of Packaging Applications

      To shed some light on this, we’ve researched on Reddit and directly asked a few of our customers. The first step is categorizing an application into the right complexity level. Generally, there are three levels:

      • Standard: Including installation and deployment testing, a standard app takes about 4 hours to package.
      • Medium: A medium complexity app can take up to 8 hours.
      • Complex: The most intricate applications can require 12 hours or more.         

      Predicting whether an application will be standard, medium, or complex is a challenge. Sometimes, you don’t know until you’ve already spent hours troubleshooting one issue after another.

      From our research, we’ve found that packaging a single application can take 4 hours or more, with the average cost around $250 per hour. Even for small organizations, 5-10 applications need repackaging each month due to updates. Notepad++, for example, releases a new version monthly. Google Chrome Enterprise and Adobe Reader DC release new versions every four weeks. So, repackaging 5-10 applications per month is a conservative estimate for small organizations. On the other end of the spectrum, we work with medium to large organizations who package 100-300+ applications per month.

      Packaging Applications - the costs

      Real-World Example: Packaging Notepad++

      Let’s use Notepad++ as our case study. Our aim is to carry out a custom installation of this application in .intunewin format, MSIX, and within Liquit to understand the major differences and how much time it takes to package using each method. We’ll implement the following settings:

      1. Disable Auto Update
      2. Make the Dutch language available
      3. Set the Dutch language as default
      4. Turn on Dark Mode with Green Tones
      5. Set Large Icons
      6. Install the plugin ComparePlus

      Let’s get started!

      Creating a Win32 App in Microsoft Intune

      Creating the Install.cmd: 1:00 min (necessary for adjustments we want to achieve for Notepad++)1:00 min
      Create .intunewin file and putting it in Intune2:52 min
      Total3:52 min

      Adding 1 minute for creating Batch Script which is used and shown in the video. Creating the Batch script is an integral part of the process. However, these steps won’t be visible in the video. From my perspective, the time estimates are conservative.

      Challenges within Intune

      To get a Win32 app up and running within Intune, complete with all custom settings, scripting within the .intunewin file is essential. If a new version of Notepad++ becomes available next month, we’ll need to create a fresh .intunewin package with the updated version and tweak the script as necessary. Finally, there’s the deployment phase, which can span anywhere from 2 to 4 hours.

      Creating an MSIX Package

      Time to create MSIX package2:40 min
      Creating PowerShell Scripts and JSON file 1:30 min
      Total4:10 min

      Adding 1:30 minute for creating PowerShell Script and JSON file which are being used and shown in the video. Creating the JSON file and the PowerShell script is an integral part of the process. However, these steps won’t be visible in the video. From my perspective, the time estimates are conservative.

      Overcoming MSIX Limitations

      MSIX does not offer a solution out of the box for custom actions. We need this to copy nativeLang.xml to %localappdata%PackagesNotepadplusplus_5akpkjxvda7ryLocalCacheRoamingNotepad++. This will set the default language to Dutch. 

      To make this available, you can trigger a PowerShell Script during the launch of the application with Package Support Framework (PSF).

      I won’t delve deeply into the specifics of PSF, but in essence, it’s an open-source initiative facilitating the creation of straightforward remedies for applications lacking accessible source code.

      The standard fixes include:

      • Redirection of files (useful when the application needs to write in an inaccessible location).
      • Adding arguments to applications (previously known as shortcuts).
      • Executing PowerShell scripts upon launching or closing applications.

      Steps to take:

      1.Add PSF Binaries in the root of the MSIX
      2.Edit the manifest file in the MSIX Packaging Tool => Change the application to open the PSFLauncher64.exe
      3.Create and add the config.json in the MSIX => This will tell the PSF Launcher what to do, in our case run our PowerShell script
      4.Create and add the PowerShell script in the MSIX => Needed to run a custom action “copy the nativeLang.xml to the LOCALAPPDATA” during the launch of Notepad++.

      Now that we’ve got our MSIX package, we still need to get this distributed onto the devices. Naturally, this is a time investment, and there are several ways we could do this, including the use of Microsoft Intune, Liquit, Group Policy Objects (GPOs) with PowerShell Scripts, or third-party Workspace Management software.

      Creating a Notepad++ Package in Liquit

      Time to create Notepad++ package in Liquit and publish to the users2:45 min
      Total2:45 min

      Imagine having to keep Notepad++ up to date each month. With Liquit, you only need to create the Notepad++ package once from the Liquit Setup Store with the custom settings. From then on, Notepad++ will be automatically updated, eliminating the need for repackaging.

      That is right. No more repackaging.

      Time Comparison for Packaging Applications

       Time for 1 package (minutes)Time for 10 packages per year (minutes)
      Intune3:5238:40
      MSIX Package4:1041:40
      Liquit2:452:45

      Wrap-Up: Simplifying Application Management with Liquit

      In the world of increasingly complex applications, the time savings with Liquit become significant. As application complexity grows, Liquit steps up to the challenge, delivering greater efficiency and productivity. The more complex the application, the more time you save. It’s as simple as that. Whether you’re dealing with a standard app or a complex one, Liquit is your go-to solution for simplifying app management.

      Conclusion

      At Liquit, we believe our platform can make things much simpler and faster for IT teams. As previously discussed, .intunewin and MSIX have their challenges and may not be suitable for repackaging all types of applications.

      Liquit can help you save money in several ways:

      • No More Repackaging: No need to repackage into .intunewin or MSIX formats, saving you time, energy, and expertise.
      • Deployment Time Reduction: Reduce application deployment time from 4 hours to just minutes. Liquit executes every deployment action instantly.
      • Ongoing Savings: With each new software version release, you avoid the repackaging process, leading to continuous cost savings.
      • Automatically the Latest: Automatically install or patch applications with the latest version using our Liquit Setup Store, reducing worries about vulnerabilities and enhancing software compliance.
      • Innovative Configuration Process: Configuring settings (registry keys, drivers, etc.) can be challenging and time-consuming with .intunewin or MSIX formats. Liquit offers an innovative approach, configuring settings just-in-time. Various trigger moments can be set, such as during installation or when launching the application.

      Liquit’s platform is designed to streamline application management, making it more efficient and cost-effective. Say goodbye to the repackaging process and hello to a smoother, faster software deployment experience.

      Do you have questions we can assist with? Want to learn more by talking with our team? Feel free to reach out to us. We’re always ready to help!

      The post The Struggle of Packaging Applications appeared first on Recast Software.

      ]]>
      Patch Tuesday May 2024: Critical Vulnerability Roundup  https://www.recastsoftware.com/resources/patch-tuesday-may-2024/ Wed, 15 May 2024 13:51:47 +0000 https://www.recastsoftware.com/?post_type=resources&p=681574 Welcome to Recast Software’s inaugural Patch Tuesday blog post. This […]

      The post Patch Tuesday May 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      Welcome to Recast Software’s inaugural Patch Tuesday blog post. This month, Microsoft addresses 59 vulnerabilities across its ecosystem, with notable updates including two zero-day exploits. This is more than a 50% reduction in vulnerabilities compared to the April 2024 Microsoft vulnerability numbers. Hopefully this trend lower will continue. 

      Here are the critical vulnerabilities of special note. 

      Windows DWM Core Library Elevation of Privilege Vulnerability (CVE-2024-30051) 

      This zero-day vulnerability affects the Windows Desktop Window Manager (DWM) Core Library. A heap-based buffer overflow allows local attackers to gain SYSTEM-level privileges. This vulnerability is rated high with a CVSS score of 7.8, impacting Windows 10 and above, including Windows Server 2016 and later. 

      Impact: Exploitation can lead to SYSTEM-level access, enabling attackers to install software, alter data, and modify system settings. 

      Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) 

      This zero-day in the MSHTML platform (used in applications like Microsoft 365) allows attackers to bypass security features. Rated high with a CVSS score of 8.8, it targets Windows 10 and above. 

      Impact: Successful exploitation can lead to arbitrary code execution, allowing attackers to compromise systems by getting users to interact with malicious documents. 

      Remote Code Execution in Microsoft SharePoint Server (CVE-2024-30044) 

      A critical vulnerability in SharePoint Server due to untrusted data deserialization. This vulnerability has a CVSS score of 8.8 and affects SharePoint Server 2016 and 2019. 

      Impact: Allows attackers with basic permissions to execute code remotely, potentially leading to malware deployment or data extraction. 

      Remote Code Execution in Microsoft Excel (CVE-2024-30042) 

      This vulnerability affects Microsoft Excel due to improper deserialization of untrusted data. It has a CVSS score of 7.8 and requires user interaction to exploit. 

      Impact: Opening a malicious Excel file can lead to arbitrary code execution, potentially compromising the system. 

      Find Microsoft’s complete May 2024 Patch Tuesday release notes here

      Stay Updated and Secure 

      It’s essential to prioritize these updates to safeguard your systems against potential threats. Neglecting to patch these vulnerabilities can leave your organization open to significant risks, including data breaches and malware attacks. By staying up to date with the latest patches, you not only protect your network but also ensure the stability and security of your IT environment. 

      To further streamline and secure your patch management process, Application Manager offers a catalog of over 2,500 applications and advanced automation capabilities, while simplifying the complex task of keeping your 3rd party applications secure and up to date. Learn more about Application Manager here.

      The post Patch Tuesday May 2024: Critical Vulnerability Roundup  appeared first on Recast Software.

      ]]>
      Ivanti Workspace Control End of Life: Discover Your Next Steps with Liquit https://www.recastsoftware.com/resources/ivanti-workspace-control-end-of-life-next-steps-liquit/ Tue, 23 Apr 2024 18:30:57 +0000 https://www.recastsoftware.com/?post_type=resources&p=681471 Ivanti has announced that by the end of 2026, Ivanti […]

      The post Ivanti Workspace Control End of Life: Discover Your Next Steps with Liquit appeared first on Recast Software.

      ]]>
      Ivanti has announced that by the end of 2026, Ivanti Workspace Control will reach its End of Life (EOL). This might leave you wondering, “What’s next? Are there any viable alternatives?” Enter Liquit Workspace.

      This post explores why Liquit Workspace is the best alternative to Ivanti Workspace Control and Ivanti Automation. Let’s dive in.

      There are a few solutions on the market that could serve as potential alternatives to Ivanti Workspace Control. Most of these alternatives are User Environment Manager solutions, which is precisely where Liquit Workspace differentiates itself. We’re not your typical User Environment Manager solution. Instead, we offer a unique approach that sets us apart in the crowded field of digital workspace solutions. 

      Liquit Workspace rethinks the way organizations manage and deliver digital workspaces to their users. Organizations can dynamically offer and manage applications to their users or devices, based on context if needed. We know that digital environments are a complex mix of different workspaces, SaaS, clouds, virtualization platforms (VDI / SBC), and operating systems. Liquit Workspace stands out as a comprehensive solution in managing diverse digital environments.

      Redefining End-User Computing after Ivanti Workspace Control End of Life

      Many organizations today are questioning the necessity of a traditional UEM solution. With a significant shift towards hybrid workplaces for many organizations, the reliance on laptops and portal-provided applications is increasing.

      However, virtual environments like Citrix or VMware remain essential due to legacy applications that require specific infrastructure and are sensitive to latency. This justifies their continued use. End-user computing (EUC) has evolved beyond just virtual desktops; now, managing apps and endpoints is increasingly important. Liquit Workspace is perfectly suited for the hybrid workplace for several reasons:

      • Unified User Experience: Liquit Workspace ensures a consistent, customizable user experience across all devices. This is vital for hybrid work models where employees may use different devices in various locations.
      • Efficient Application Management: Liquit Workspace guarantees that users automatically receive the latest version of the applications they need, delivered in the way they prefer. This is particularly useful in a hybrid work environment where employees may need different applications formats depending on their location.
      • Self-Servicing: Liquit Workspace allows users to access what they need from an easily accessible catalog of applications and services. This is crucial for hybrid working, where IT support might not always be readily available.
      • Offline Access: Liquit Workspace provides local access without an internet connection, which can be beneficial for remote workers who may not have a reliable internet connection.
      • Just in Time Delivery: Liquit Workspace quickly delivers the right applications and settings to the right users or devices, no matter where they are.
      • Safe & Compliant: Liquit Workspace ensures a secure and compliant environment for delivering applications and services while empowering end-users with maximum freedom within IT boundaries. Through customizable access controls and policy enforcement, Liquit Workspace enables IT administrators to maintain regulatory compliance while offering users the flexibility they need to be productive.

      Utilizing Liquit Workspace allows teams to embrace seamless, efficient, and user-centric approaches to managing the hybrid workspace.

      Addressing Challenges Following the End of Life of Ivanti Workspace Control

      Let’s be honest, there are also some downsides. Just like the other alternatives, we face similar “challenges.” The first challenge is the inevitable migration. No matter which alternative is chosen, migration cannot be avoided. Therefore, it’s crucial to account for time, resources, knowledge, and expertise for both Ivanti Workspace Control and the newly selected alternative.

      Secondly, no alternative on the market currently offers the complete functionality that Ivanti Workspace Control provides. This factor must be considered when making a choice and determining which functionality is most critical or important.

      Reflecting on Ivanti Workspace Control’s Impact Before Its End of Life

      Remember when RES Software was the go-to for IT pros? Those were the times when Ivanti Workspace Control and Ivanti Automation became our best friends, especially in Citrix virtual environments. They were the dynamic duo, always seen together, making our jobs easier. I personally worked a lot with both solutions, and I fell in love with it. And I know I wasn’t the only one; many of my IT peers felt the same way. The ease and convenience they brought to managing a Citrix environment were significant. We were able to create a lot of Golden Images with Ivanti Automation, all without breaking a sweat.

      The beauty of Ivanti Workspace Control is its simplicity and the ability to manage everything from a single console, the flexibility it offers, and the ability to set just-in-time user settings—a dream come true for any IT admin. And now, Liquit is stepping up, offering that same simplicity and charm.

      Liquit’s Advantages in the Post-Ivanti Workspace Control Era

      Liquit can take care of a significant portion of the functionalities that Ivanti Workspace Control and Ivanti Automation have long provided. Liquit Workspace introduces new dimensions of control and automation that cater to the dynamic needs of today’s environments. Several new dimensions of control and automation that Liquit brings to the table include:

      • Universal Agent: One agent to rule them all. The Liquit Universal Agent unifies Windows and macOS management. With the Universal Agent, the IT department can simultaneously oversee all macOS and Windows applications. Meanwhile, end-users experience smooth and uninterrupted access to their applications.
      • Connectors: These connectors help manage applications across different platforms such as VMware Horizon, Citrix StoreFront, Microsoft Azure Virtual Desktop, Microsoft Store, and many more.
      • Smart Icons: Liquit’s Smart Icon technology streamlines the deployment of applications across any device or location, elevating the user experience and boosting employee efficiency by automating essential functions and offering instant access based on context.

      A few key Context (Workspace Containers) highlights:

      • Condition sets (Zones)
      • Register settings
      • Set Desktop Wallpaper
      • Filters and specific actions (context awareness)
      • Printer mappings
      • Drive Mappings
      • Securing application access 
      • Device deployments
      • Application installations
      • Set Environment Variables
      • Use of scripting

      Additional Benefits of Liquit

      Here is a curated selection of additional benefits of working with Liquit:

      • Liquit Workspace is designed to be more lightweight and can be deployed in various configurations, including on-premises or in your own cloud, without any additional costs.
      • The platform can also be delivered as a SaaS solution. In that case, the need for an on-premises infrastructure is completely gone. You can get started right away and we’ll take care of any updates.
      • It’s way faster compared to Ivanti Workspace control.
      • Looking for ways to manage different customers at once? Look no further. Liquit Workspace supports multitenancy deployments. Particularly in terms of managing different zones (e.g. individual customers) at once and making applications available (and up to date) in an easy, highly automated and cost-effective way, Liquit Workspace is unparalleled.
      • Easy support for remoting devices without the need for relay servers, just port 443. 
      • Release & Patch Management with DTAP testing.
      • Connection to the Microsoft Store. 
      • Multi-platform, we support both Windows and macOS. 
      • Launch various file formats (EXE, MSIX, MSIX, App-V etc.). In case of App-V you don’t need the App-V infrastructure anymore. Just load your App-V packages in Liquit and that’s all.
      • No need for installation to use the Console (can be used via HTML5 or Liquit Launcher) 
      • Later this year, MacOS applications will also be included in the Liquit Setup Store
      • No need for another product for the Automation & Deployment part, like Ivanti Automation that has an integration with IWC. This is all available within Liquit from one console. 
      • No bugfixes like Ivanti Workspace Control, but real new features with the latest technology.

      Addressing the Challenges

      While exploring alternatives to Ivanti Workspace Control, it’s essential to acknowledge that no solution can replicate its functionality entirely. However, Liquit Workspace covers many of Ivanti’s capabilities and offers additional benefits. Here are the main challenges and how Liquit addresses them:

      • No Profile Management: This challenge can be resolved easily and cost-efficiently with Microsoft FSLogix Profile containers. These containers redirect the entire Windows user profile into a Virtual Hard Disk (VHD), ensuring a consistent user experience. Best of all, it’s often available at no extra cost, as it’s probably already included in your existing Microsoft licenses such as Remote Desktop Services (RDS) Client Access License (CAL), which are required to use Citrix Virtual App/Desktop environment.
      • No Security Module (formerly known as RES AppGuard): This can be addressed using Windows AppLocker or Windows Defender Application Control (WDAC). AppLocker, available in Enterprise editions of Windows, lets you control which apps and files users can run. Windows Defender Application Control, introduced with Windows 10, offers advanced application control and code integrity policies to defend against various cyber threats, providing comprehensive security for Windows clients.

      Remember: behind every challenge lies a potential improvement!

      Ivanti Workspace Control End of Life

      Seeing is Believing: A Glimpse into Liquit’s Workspace Management Capabilities

      The video below provides a glimpse into what Liquit Workspace can do in this domain. This sneak peek reveals a key advantage of Liquit: a set of User settings that are executed during login, tailored for multi-platform compatibility through context.

      Imagine you’re in the midst of a VDI transition, moving from Citrix to Microsoft AVD. Typically, this would mean juggling two platforms simultaneously. However, with Liquit Workspace, this process is simplified and expedited. Liquit Workspace’s intuitive design allows for a seamless transition, maintaining both platforms with great efficiency.

      Preparing for a Future Beyond Ivanti Workspace Control’s End of Life

      While the search for a one-size-fits-all solution continues, we remain optimistic. The synergy between different solutions brings us closer to achieving our goal. However, as we move forward and the workspace evolves, embracing Liquit Workspace signals a step towards modernizing workspaces. Embrace Liquit Workspace to future-proof your digital environment and stay ahead in the evolving IT landscape.

      Ready to get started with your transition? Or do you have questions about how we can assist you? Send us an email at transition@recastsoftware.com.

      The post Ivanti Workspace Control End of Life: Discover Your Next Steps with Liquit appeared first on Recast Software.

      ]]>