Anda di halaman 1dari 19

CONFIDENCE: SECURED WHITE PAPER

LANE THAMES, SECURITY RESEARCHER, TRIPWIRE &


TYLER REGULY, MANAGER, SECURITY RESEARCH, TRIPWIRE

COMBATING
PATCH FATIGUE
ARE WE OVERWHELMING IT TO THE DETRIMENT OF ENTERPRISE SECURITY?

ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE


INTRODUCTION employees that are stressed and feeling
pressured are generally unhappy and
end up looking at other employment
A vulnerability is a bug or flaw in software or hardware that can be opportunities where their happiness will
exploited for malicious gains. In order to avoid miscommunication and increase.
facilitate coordinated discussion, Mitre maintains the CVE (Common With the impact of Patch Fatigue clearly
Vulnerabilities and Exposures) database, which establishes a naming defined and rather self evident, we will
standard for all vulnerabilities. In 2015, over 6,000 new CVEs were take a look at the reasons for and causes
of Patch Fatigue in the remainder of this
assigned. If only one-tenth of those vulnerabilities affected devices in your
white paper. More specifically, we will
area of responsibility, you would have been responsible for resolving 630 investigate the historical trends in patch
vulnerabilities annually or 2.5 vulnerabilities each business day. management and the current shifting
trends across vendors. We also highlight
The logical response is that a single »»Nearly half of all individuals surveyed a number of factors contributing to
patch generally resolves multiple vulner- admit that at times they struggle to patch fatigue on both the vendor and
abilities. Take, for example, MS15-112, keep up—or find themselves com- enterprise sides of the equation. Finally,
the November security bulletin for pletely overwhelmed with the volume we offer a number of solutions that both
Internet Explorer, which resolved 26 vul- of patches released vendors and enterprises can employ to
nerabilities. It’s all too common to hear lessen the pain of Patch Fatigue.
the statement, “just apply the MS15-112 »»More than two-thirds of organizations
patch.” This statement leads to the surveyed have fewer than five people SETTING THE STAGE
assumption that a single patch resolves actively involved in their patch man- Patch management is the process of
multiple vulnerabilities. While it’s true agement process acquiring, testing and installing software
that the application of a single patch will patches for information technology
resolve multiple vulnerabilities, within On top of the negative impacts to assets. Patch management plays a critical
MS15-112 there are 32 patches avail- employees, overburdened IT and secu- role in maintaining the overall security
able for download and four more that rity teams lead to poor security hygiene posture for enterprise information tech-
are referenced. If we assume that this is within the enterprise. If teams cannot nology systems. Unfortunately, it seems
normal, we can then conclude that there install security patches as quickly as
are more patches issued annually than they are released then vulnerabilities Software Component Security
there are vulnerabilities. will linger, providing additional attack Patches in 2015
vectors for malicious actors to use during Windows 7 120
These numbers bring us to the concept a data breach. This can result is substan-
of Patch Fatigue, which can be summed tial losses, as a report1 by IBM indicates Internet Explorer 13
up in a single question: Are we overbur- that the average cost of a data breach is
Chrome 16
dened with patches? $3.8 million.
Microsoft Office 2013 13
Based on a recent survey we conducted Employees that find themselves over- Professional
of 483 IT professionals who are involved burdened by their workload tend to
in the patch management process across be stressed and anxious according to a Oracle Java 4
organizations of all sizes, the answer report published by Workforce2. This
Adobe Flash 13
is a resounding “yes.” Here are some stress decreases employee productivity
of the data points that led us to this and leads to a loss of talented, skilled Adobe Shockwave 3
conclusion: employees. According to WebMD3,
stress can lead to heart disease, asthma, Microsoft Silverlight 3
»»Almost 20 percent of organizations obesity, diabetes, headaches, depression,
Adobe Reader 3
manage their patching process without and a number of other health-related
patch management software issues. In a follow-up report4 pub- Table
uu 1: Security patch statistics for the
lished by Workforce, they showed that gold image

2 Combating Patch Fatigue


like every day we hear about a new
data breach, many of which occur or
escalate due to improper patch manage-
ment. Moreover, the footprint of assets
that IT departments have to manage is
exploding due to business needs revolv-
ing around new technology trends such
as mobile computing and the Internet
of Things. Given the constant flux of
new security events happening across
the globe along with rapidly chang-
ing environments of modern day IT
systems, we should evaluate the current
state of affairs with respect to patch
management. FIG.
uu 1 Product distribution

To begin this study, we considered


the amount of workload required to
maintain patches for a “gold” desktop
image representing a typical enterprise
workstation. The gold image contained a
collection of baseline software common
to many enterprise organizations. Next,
we calculated the number of security
patches released for each software ele-
ment in 2015. In this white paper, we are
concerned mostly with security-based
patches. We defined a security patch as a
patch that addresses at least one known
vulnerability. The results are shown in
Table 1.
FIG.
uu 2 Rank of platforms by patching ease
This very basic enterprise desktop
configuration required a total of
188 security patches during 2015, or Microsoft Windows, Microsoft Office, rank various products in terms of those
approximately 15 security patches per Adobe Flash Player, Adobe Reader, that are easiest to patch and those that
month. Fifteen security patches per asset Oracle Java, VMware vCenter and are hardest to patch. Figure 2 shows how
per month can accumulate rapidly for Google Chrome ranked the highest in respondents rank the easiest to patch
organizations with a large number of terms of our respondents’ patch manage- platforms, and Figure 3 reveals how
assets. For example, 46 percent of our ment responsibilities. As a result, we will respondents rank the hardest. According
survey respondents were responsible for dig deeper into these various products to the results, the top five easiest plat-
a number of IT endpoints ranging from throughout the remainder of this white forms to patch are Microsoft Windows,
500 to 5000. paper in order to better understand Google Chrome, Red Hat Enterprise
Patch Fatigue. Linux, WordPress and VMware vCenter.
Organizations have software footprints The top five hardest platforms to patch
based on business needs. Respondents Given the wide array of products that are Oracle Database, Oracle Java, Cisco
were asked about their involvement with make up the modern IT ecosystem, we IOS, VMware vCenter and Microsoft
security patching for various types of asked respondents about their comfort Windows. It is interesting to see the
software used within their organization, levels in terms of patch management. overlap for Microsoft Windows and
and these results are shown in Figure 1. Particularly, we asked respondents to VMware vCenter, which made it into

Combating Patch Fatigue 3


both top five lists. When comparing
the results, we see that overall Microsoft
Windows is viewed as the easiest
platform to patch. Conversely, Oracle
database “won” for the most difficult
platform to patch.

Now that we have an understanding of


how difficult various platforms are to
patch, let us consider the relationship
between difficulty and patch quantity.
For this, we evaluated the top five plat-
forms and calculated the total number of
patches delivered for them in 2015. The
results are provided in Table 2.
FIG.
uu 3 Rank of platforms by patching difficulty
When coupling the data from Table
2 with the difficulty levels associated
with each platform, as described by the STRUCTURED With structured updates comes struc-
rankings from Figures 2 and 3, one PATCH RELEASE CYCLES tured information. All of the vendors
observation is immediately obvious: One of the more interesting patch listed above started preannouncing their
Patch difficulty is not a result of the management changes over the past security updates to inform customers
number of patches per year. For exam- decade has been the introduction of the of what was coming so that they could
ple, Oracle Database had substantially structured patch release cycle. Microsoft properly prepare for the patch before it
fewer patches than Microsoft Windows introduced the world to the concept dropped. This put enterprises IT and
in 2015, yet it ranked as the most dif- of structured patch release cycles in security teams in a much better position,
ficult platform to patch, while Microsoft October 2003 when they launched Patch as they were able to ensure they had
Windows ranked as the easiest. Tuesday. This regular cadence allowed adequate resources available to deal with
enterprises to plan and schedule their the patches when they were released.
Product Platform Security updates. Some companies even intro- While many vendors continue this cycle,
Patches in 2015 duced the concept of “Patch Saturday,” Microsoft decided to discontinue the
RHEL 2859 a day IT teams set aside two weeks after advanced notification, now delivering an
patches are released to regularly install unknown number of updates affecting
Windows 2804 needed updates. various platforms.

Oracle Database 276


A couple of years after Microsoft started Our enterprise patch management
Oracle Java 116 with a structured cycle, Oracle joined survey looked to garner feedback from
the game, announcing in 2005 quarterly respondents on structured patch cycles
IBM AIX 176 updates. In 2008, Cisco joined in by ini- and found that nearly two-thirds of
tiating biannual updates for IOS. Adobe, organizations prefer Microsoft’s monthly
Cisco IOS 62 who has become closely entwined with patch cycle over longer intervals. One of
Microsoft, started following Microsoft’s the more interesting discoveries was that
Google Chrome 16
Patch Tuesday schedule in late 2012. one-third of organizations would prefer
VMware vCenter 12 While Adobe doesn’t strictly abide by individual patches be released as they are
this schedule and unscheduled updates available, similar to the cycle that Red
WordPress 6 still drop, they’ve done a good job of Hat uses for its RHEL patches.
being in line with Microsoft’s patch
Table
uu 2: Security patches delivered in
release schedule. It should come as no surprise to read-
2015 for the top five easiest and hardest
platforms to patch ers that less than two percent of those

4 Combating Patch Fatigue


surveyed preferred the Cisco (quar-
terly) and Apple (unscheduled bundle)
approaches to patch releases. This should
be an eye opener for vendors like Apple
that don’t adhere to a schedule. Cisco’s
extended cycle can greatly increase risk
by increasing the window where a vul-
nerability can be exploited, increasing
the attack surface. On the other hand,
Apple’s cycle allows for no preparation
or preplanning, causing IT organiza-
tions to rush to apply unannounced
updates. Both of these methods should
be recognized as contributing factors to
the increasing Patch Fatigue that we’re
seeing across enterprises.
FIG.
uu 4
When our survey looked at actively
exploited vulnerabilities, the focus
shifted. Eighty percent of those surveyed
would like to see vendors test patches
and then release them immediately.
Unsurprisingly, fewer than one in 10
respondents advocated for vendors to
maintain their regular schedule when
critical fixes are needed to mitigate
active attacks.

One thing is clear: Structure is greatly


preferred in the enterprise world. Many
vendors have strived to provide this, and
it’s critical that it be maintained going
forward in order to ensure we limit the
effects of Patch Fatigue on employees
working in IT.
FIG. 5
SHIFTING TRENDS WITH MICROSOFT uu

When you start to investigate Patch


Fatigue, it’s impossible to discuss the evidence of how the process changes. By One of the more interesting shifting
concept without considering some of the scheduling their releases, vendors allowed trends has been Microsoft’s stance
shifting trends affecting both vendors enterprise IT and security teams to plan on enterprise security and the release
and enterprises. As we discussed above, accordingly. This ensured that major of patches. One such example is the
numerous vendors have introduced projects were not impacted, available inclusion of Adobe Flash bundled with
scheduled patch drops into their process, resources were properly scheduled, and Internet Explorer and Edge. Flash in
making it easier for enterprises to plan that potential downtime was announced. Windows XP proved to be a challenge,
for and manage new updates. However, When considering these benefits, it’s as we’ll see in section Adobe Flash
it is clear that these processes are living, very easy to see how a shift in the trend Player: The Battle of the Bundle, so
breathing entities that change over time. can positively or negatively impact Patch many were surprised to see it return.
The shift to scheduled patch drops is Fatigue within an organization. Initially, the inclusion of Flash packaged

Combating Patch Fatigue 5


with Windows lead to a single security that 41 percent of those surveyed felt and weaknesses discovered in Java began
advisory that persisted over three years. that Windows 10 was making enter- to increase.
Microsoft’s shift away from issuing prise patch management more difficult.
security bulletins and instead con- Microsoft’s decision to combine servicing Java originally debuted as a secure
tinuously updating the same security options with a single cumulative update platform because of several features.
advisory made things more challenging that Microsoft releases for Windows One was that the language was built
for Windows administrators. However, 10, which allows for no control over the with mechanisms capable of enforcing
Microsoft resolved this issue as it relates individual updates installed may explain runtime constraints such as preventing
to Flash in the February 2016 Patch why this number is so high. buffer overflows. Java checks the bounds
Tuesday drop when they released a secu- of buffers and will prevent access to
rity bulletin that replaced the security WHAT TO DO ABOUT JAVA any memory beyond those bounds. Java
advisory. Normally, you don’t have this Java was introduced to the world in also contains a security management
type of replacement, indicating that 1995. At that time, the Internet, along mechanism that uses a sandbox to isolate
Microsoft realized they could improve with the World Wide Web, was boom- untrusted code from the overall system.
the process and sought to resolve this ing, and the Web was largely built with However, all of these systems are built
pain point. static HTML pages. Java introduced the with software, and all software contains
ability to add dynamics to the Web via flaws that can lead to security vulner-
Windows 10 patch releases have demon- its graphical capabilities with applets. abilities. Figure 6 shows the approximate
strated a shift away from straightforward This single capability drove very wide count of core Java vulnerabilities that
Windows patch management. Gone is a adoption of the Java language, and have been discovered since 2000.
single line of security patches as used by played a huge role in its success. In a
previous versions of Windows; instead world hungry to build distributed net- Between 2000 and 2005, Java experi-
we see a shift toward multiple release worked applications using the Web, Java enced linear growth in the number of
branches, all with different rules for quickly dominated the scene. However, vulnerabilities being discovered. From
patching. The three branches include there was one other feature that also 2005 until 2008, that growth followed
Current Branch (CB), Current Business played a big role: security. Upon its an exponential trend, and since 2008
Branch (CBB), and the Long-Term debut, Java was advertised as a highly the trend has been stochastic. We can
Servicing Branch (LTSB) and each secure language. Security was especially see a peak in 2013, which represents 193
requires a commitment to a different important when building applications distinct vulnerabilities. The continual
release cycle that is unlike anything for the Web, but we know that there is discovery of new Java vulnerabilities
Microsoft has offered before. The pro- no such thing as absolute security and, means that outdated versions of Java
cess is complex enough that Microsoft over time, the number of insecurities cannot be considered secure. The need
has published a multi-page document5 to
help explain the process.

The new line of servicing options is


confusing and reminiscent of Cisco’s
versioning. As we’re discussing Patch
Fatigue, it’s probably worth noting that
only one-third of Cisco IOS administra-
tors are able to decipher which updates
to install without contacting Cisco’s
technical support team. Windows 10
appears to be heading down a similar
path, with only one-third of those
surveyed feeling that Windows 10 has
improved patch management. This
number is surprisingly similar to the
number of individuals who can decipher
Cisco IOS updates. These results are FIG.
uu 6 Java vulnerabilities over time
even more telling when you consider

6 Combating Patch Fatigue


to constantly manage these installations
appeared to be a pain point among
survey respondents.

It turns out that Java patches introduce


Patch Fatigue-inducing challenges for
IT and patch management teams. The
decoupled aspect of managing applica-
tions written with Java separately from
the Java platform (e.g. Java Runtime
Environment (JRE)) is one of these chal-
lenges. In particular, IT departments
and patch management teams often need
to wait for developers to update their
Java applications before they are able
to apply security patches for the Java
platform. This is a common problem
FIG.
uu 7 Adobe Flash vulnerabilities over time
connected with legacy applications, and
this timing delay places organizations
that depend on Java-based applications Another key issue is the consistent the ownership of security updates. A
at risk. This scenario is of great concern appearance of exploits for Adobe Flash great example of this problem occurred
for organizations—86 percent of respon- vulnerabilities within exploit kits. There between Microsoft and Adobe back in
dents stated that they are concerned was a time when Java was a consistent 2010 when KB9792677 was released.
about the security of Java-based appli- exploit kit target but Adobe Flash Microsoft had bundled Adobe Flash
cations. When asked for more details appears to be the favorite today. We ana- Player 6 with Windows XP, but did
about their concerns, the sheer number lyzed the vulnerabilities included in the not ship security updates as Adobe
of reported Java vulnerabilities ranked as Angler exploit kit dating back to 2013 issued patches. After multiple vulner-
the highest concern, followed by the fact and found that 76 percent of the exploits abilities surfaced in this version of Flash,
that the Oracle Java updater does not targeted Adobe Flash. The remaining Microsoft released the security advisory
remove older, more vulnerable versions6. 24 percent targeted predominantly warning users to uninstall Adobe Flash
When asked to provide specific concerns Java, alongside Internet Explorer and 6 and upgrade to a newer version. Once
related to Java, respondents clearly Microsoft Silverlight. Microsoft stopped bundling Flash, the
signaled that issues with application boundaries became clear: users were
compatibility and the need to run older The above data clearly indicates why responsible for the installation of Flash
versions of Java for legacy applications administrators are worried about along with its patch management via one
were particularly troubling. As a result, new vulnerabilities in Adobe Flash. single source, Adobe. Unfortunately, it
27 percent of respondents say they are to Unfortunately, managing Adobe Flash didn’t take long for the Flash bundling
be phasing out Java-based applications security patches is not easy because this situation to occur again with multiple
within their IT environments. software is now bundled with other vendors. Google began bundling Adobe
products. Bundled software can raise Flash Player within the Chrome browser,
ADOBE FLASH PLAYER: the level of difficulty for administrators and then Microsoft began bundling it
THE BATTLE OF THE BUNDLE who need to understand which parts with Internet Explorer. Administrators
Adobe Flash Player is another product of the application need to be updated were placed in a difficult situation where
that is often on the minds of IT depart- and which vendor is responsible for the attributing Adobe Flash vulnerabilities
ments and patch management teams. updates. Adobe Flash has seen its share became problematic. They were back
The continuous discovery of new Adobe of patch difficulty over the years due to into a patch management scenario where
Flash vulnerabilities is definitely a key this bundling scenario. Flash vulnerabilities might need to be
issue. Figure 7 shows the number of patched by either the browser’s vendor or
known vulnerabilities that have been One particular issue that highlights the Adobe, or in some cases, both. Microsoft
discovered in Adobe Flash since 2000. difficulty caused by bundled software has recently made an effort to ease this
becomes evident when determining patch management pain. Until February

Combating Patch Fatigue 7


2016, Microsoft maintained a single
security advisory that detailed Adobe
Flash vulnerabilities related to bundled
installations for Microsoft products.
However, MS16-022 marked the first
security bulletin to directly address
bundled versions of Adobe Flash Player
in Microsoft products.

Obviously, software vendors feel that


bundling software has its benefits.
However, what do IT professionals think
of this patch management paradigm?
Eighty-six percent of our survey respon-
dents stated that products with multiple
distribution methods (standalone and
bundled in other products) such as
FIG.
uu 8 Patch prioritization categories
Adobe Flash create challenges in under-
standing the impact of security patches.

CONTRIBUTING FACTORS: PATCH


PRIORITIZATION AND TIMING
Patch management plays a critical role
in strengthening the security posture
of most organizations. Fifty-nine per-
cent of our respondents claimed that
security-related patches take priority over
non-security related patches, but this
is not the only set of priorities. Figure
8 shows how organizations prioritize
patches based on various categories. The
data shows that issues such as known
attacks, public exploit availability and
reboot requirements play significant roles
when prioritizing security patches.
FIG.
uu 9 Participant involvement with industry standards
It is interesting that the “Reboot
Required” category ranked third in
importance when prioritizing patches. Standard (PCI DSS), use it. PCI, which Timing and prioritization are important
However, it makes sense when you con- requires that all vulnerabilities with a aspects of patch management. Figure 8
sider that server footprints are very large CVSS score of 4.0 or higher be patched, shows that security patches related to
in modern IT infrastructures. From is a retail industry standard that’s appli- vulnerabilities with known attacks or
our survey, we found that 90 percent cable to all companies processing credit with publicly available exploits are most
of respondents had responsibility for card transactions. Respondents were important to those involved with patch
patching server endpoints. Another note- asked about their organizations’ adher- management. When exploits surface,
worthy point is related to CVSS scoring. ence to industry standards. Figure 9 vendors should respond accordingly
CVSS is an open standard used for shows these results. by providing patches for the associated
assessing the severity of known vulner- vulnerabilities. However, our survey
abilities, and many security vendors and Even though 39 percent of respondents indicated that when it comes to patches
various industry standards, such as the must adhere to PCI DSS standards, released for vulnerabilities with in-
Payment Card Industry Data Security CVSS ranks next to last in terms of how the-wild exploits, IT teams consider
administrators prioritize patches.

8 Combating Patch Fatigue


prudence to be more important than
urgency. Survey respondents strongly
preferred thoroughly tested patches, and
we found that 80 percent of the respon-
dents wanted to receive security patches
for in-the-wild exploits as soon as the
patch was developed but only after it was
fully tested. Comparatively, only six per-
cent of those surveyed wanted the patch
as soon as it was available regardless of
testing, and 10 percent were simply satis-
fied with delivery during the vendor’s
normal patch delivery cycle.

The survey clearly indicated that


thorough testing of security patches
FIG.
uu 10 Timing aspects of security patches
was desirable, yet we observed a small
discrepancy between the viewpoints
of executives and individual contribu-
tors. While executives tend to be more
concerned with risks associated with
unpatched vulnerabilities that have
known exploits, individual contribu-
tors tend to be more concerned with
risks associated with the deployment of
untested security patches. When asked
if a security patch for an in-the-wild
exploit should be delivered as soon as
it is available even without being fully
tested, 11 percent of executives agreed
to that approach versus four percent of
individual contributors. This may be due
to a difference in responsibilities. While
FIG.
uu 11 Patch test times
executives are responsible for higher-
level concerns (such as the cost of a data
breach), individual contributors are con- environments. The results are shown in and researchers. A report8 published by
cerned about day-to-day operations and Figure 10. NopSec indicates that the financial and
better recognize the risks associated with education sectors take an average of 176
deploying untested patches on critical As the data suggests, organizations are days to remediate a vulnerability.
infrastructure. currently on track with the amount of
time deemed acceptable and the actual One key component affecting the
The constant influx of patches across amount of time needed to deploy secu- amount of time needed to deploy patch-
the many different types of IT assets rity patches. The majority of respondents es is testing. Respondents were asked if
means that time becomes a critical feel that security patches should be they tested patches before deployment,
factor. Respondents were asked about the tested and deployed within seven days of and 47 percent said they did for desktops
amount of time considered acceptable release. Together, 93 percent of respon- and 55 percent for servers. Figure 11
between the release of a security patch dents take no longer than one month to shows the amount of time taken by our
and its installation in their environ- deploy security patches. This participant respondents to test patches.
ments. They were also asked how long it perception doesn’t seem to mesh with
takes to deploy security patches in their the reports published by other vendors

Combating Patch Fatigue 9


As Figure 11 reveals, respondents tend
to spend less time testing patches for
desktops and slightly more time testing
patches for servers. When considering
the impact that a faulty patch can have
on IT environments, it is obvious that
administrators want more time to test
server patches. Although the vast major-
ity of respondents are comfortable with
deploying patches within seven days, we
observed a small discrepancy between
executives and individual contributors
in terms of immediate patch deployment
requirements. Of those respondents
who feel that security patches should be
deployed immediately, 12 percent were
executives, and only five percent were FIG.
uu 12a Does your IT staff have difficulty understanding the difference
individual contributors. This shows a between applying a patch and resolving a vulnerability?
clear distinction between motivations
of executives versus administrators—
executives are more concerned about
the potential impact of a security event,
and administrators are more concerned
with the potential impact of deploying a
faulty patch since this can impact avail-
ability and reliability of critical business
systems.

CONTRIBUTING FACTORS:
RECOGNIZING VULNERABILITIES
When discussing security-related
updates, it’s important to remember the
goal of patches: remediating a vulner-
ability rather than fixing a functional
bug or adding new features. For those
on the security side, that may seem like FIG.
uu 12b Does your IT staff have difficulty understanding the difference
a straightforward concept, but there’s between applying a patch and resolving a vulnerability?
often a disconnect between security and
operations teams on exactly what needs
to be done. This disconnect is one of A great example in the difficulty present- The bulletin laid out details on how
the major contributing factors of Patch ed when attempting to understand the to take the additional steps required
Fatigue. difference between applying a patch and to truly mitigate the vulnerability. In
resolving a vulnerability is MS15-1249, many cases, this additional step was not
Figure 12a shows the responses to the the December 2015 Internet Explorer taken, leaving systems in a vulnerable
survey question, “Does your IT staff cumulative update that resolved 30 state. This meant that companies that
have difficulties understanding the dif- CVEs. In most cases, Windows admins verify with Vulnerability Management
ference between applying a patch and expect to install the update and be done, products rather than Patch Management
resolving a vulnerability?” If the answer but one CVE in this bulletin contained a products left their internal teams with
is yes, then you can represent the data as special note. the additional overhead of verifying if
illustrated in Figure 12b. systems were truly vulnerable. This may

10 Combating Patch Fatigue


Important:
uu Your system is
not protected from this ASLR
Bypass unless you install the
applicable updates and then
enable the User32 Exception
Handler Hardening Feature u
CVE-2015-6161

or may not lead to external requests to


vendors, consultants, or others.

In order to better recognize individual


vulnerabilities, administrators should
completely review vendor security bulle-
tins. There are varying degrees of useful FIG.
uu 13
information in the bulletins provided
by the vendors, which we’ll investigate
in an upcoming section. However, Security conferences and local meet-ups CONTRIBUTING FACTORS:
understanding bulletins is important to present the perfect place to provide this SECURITY BULLETINS
properly resolve vulnerabilities via patch type of education. Unfortunately, many It’s practically impossible to talk about
application. of the events are focused on introducing security patching and Patch Fatigue
cutting-edge or “cool” concepts rather without considering the role that vendor
Take a look at the team around you. than solidifying core knowledge. It’s the bulletins play. When you’re patching a
According to the survey results, half of responsibility of the community to create system, bulletins tell you what to patch,
your team do not understand if a vulner- a solid forum for sharing this knowledge how to patch it, and which vulner-
ability is resolved after applying a patch. and educating others. abilities are resolved. These should be
Think about the extra cycles caused by a critical source of information for all
that lack of understanding, the addi- Internally, companies should look to administrators, but many find them to
tional work done by individuals within create and promote knowledge sharing. be more of a hindrance than help.
your team, and by the vendors that If half of your team understands what is
support you. This is clearly a widespread going on, they should be spreading that We looked at major vendors and asked
issue within the industry, and it’s easier knowledge to the other half. Brown bag survey respondents to classify their top
to understand how this contributes to lunches are a great way to start a pro- vendors for both best and worst security
the overburdening of teams responsible gram like this, and those can be further bulletins. Microsoft provides the best
for enterprise patch management. improved if the company pays for lunch. content (see Figure 13), but it simultane-
This expense is a relatively small invest- ously ranks near the top of the list for
In the security world we often talk about ment to help reduce the Patch Fatigue worst information providers. Microsoft
end-user education as the key to good that the knowledge gap contributes to. likely appears as the best information
security hygiene, but it may be that Trainers can be brought in to provide provider because it is among a short list
within patch management, education is additional knowledge transfer, as well as of vendors that clearly call out post-con-
a missing piece. Many post-secondary a recognized expert to answer questions. figuration steps, provide details on the
institutions talk about cryptography There are plenty of training organiza- nature of the vulnerability resolved, and
whenever the word security is men- tions available, and many vendors are provide work-arounds (when available) to
tioned, while others are starting to bring able to provide indirect guidance on this those that can’t be patched immediately.
in courses focused on exploit develop- subject during product training.
ment. These lessons don’t seem to cross When looking at the worst information
paths with operations-related teachings. providers, some respondents provided

Combating Patch Fatigue 11


additional commentary. While only
one individual expressed dissatisfaction
with Microsoft bulletin quality, several
respondents wanted to call out Oracle.
This is unsurprising since an Oracle bul-
letin can contain several hundred links
to patches—a number that appears to
be unrivalled by any other vendor. This
method of dumping updates without
adequate information clearly doesn’t sit
well with survey respondents. A proper
security bulletin would remove this
concern, which is potentially harming
Oracle’s reputation and unnecessar-
ily increasing the workload of their
customers.
FIG.
uu 14
The sheer quantity of security patches
consumes an enormous amount of an
enterprise’s resources in part because IT
teams are often unsure of when to apply
specific patches. Figure 14 shows that
only 34 percent of enterprise patch man-
agement teams are “always confident”
that they understand which patches
apply to which systems. This number
is disturbingly low, and is also a clear
indicator that the remaining 66 percent
end up doing additional work. This
additional work could include trial and
error patch installations, phone calls and
tickets to vendors, and internal meetings
to discuss patch deployment. All of these
additional tasks add to patch deployment
times and increase the teams collective
Patch Fatigue.
FIG.
uu 15
To further investigate this issue, we
looked deeper into Cisco patches. When you break it down, nearly two- a VMware Security Advisory (VMSA)
Conference presentations and entire thirds of administrators require outside reveals why. They are clearly organized
books have been published on the com- assistance to update their Cisco IOS without information overload, and com-
plexity of the Cisco release model. Their devices, which slows down the patch municate sufficient detail quite well.
bulletins with lists of affected software cycle and increases the burden on others. Within a few minutes of reviewing these
were so complex that the lists were bulletins, we were able to understand
removed and a tool was written that now The data makes it clear that one vendor what was fixed, identify the products
allows you to enter your software version stands out with more than four positive that we were running, and found the
to determine if you are affected. responses for every negative: VMware fixes that should be applied. This is a
stands above every other vendor in the major improvement over the bulletins of
eyes of those surveyed. A quick look at the other vendors we reviewed.

12 Combating Patch Fatigue


While many vendors have started to PATCH MANAGEMENT vs. of the tools can often leave you without
move to CVRF and OVAL for machine- VULNERABILITY MANAGEMENT enough information to ascertain your
readable bulletin content, very few have When evaluating enterprise patch man- true security posture, and while 87 per-
standardized the human-readable web agement programs the prevalence of cent of organizations surveyed use patch
interfaces. In fact, even though patch patch management versus vulnerability management software, only 43 percent
volumes and complexity have increased, management technologies is an interest- understand the difference between
over the years many vendors have ing factor. The two terms are often used applying a patch and resolving a vulner-
decreased the information they make interchangeably and many would be ability. These numbers indicate that a
available to their users. This makes it hard-pressed to explain the difference. mature vulnerability management pro-
harder for administrators and security Before we investigate the applicability gram could help reduce Patch Fatigue.
teams to tell what an update is doing, if of both systems to the enterprise patch
it is resolving specific issues that concern management program, let’s discuss the One of the better examples of the limita-
you, and makes it difficult to identify unique aspects of these tools. tions of patch management tools with
which updates you need to apply. These minimal functionality is Microsoft
communication failures are all major Patch management usually acts on one Baseline Security Analyzer (MBSA).
contributors to the build-up of Patch of two levels, depending on the func- This tool has the potential to lead IT
Fatigue within an organization. tionality of the product involved. At the organizations astray by indicating that
highest level, it looks at vendor bulletins, systems were fully patched. MBSA
In this case, the majority of the onus is but these products tend to be the least fails to report issues in software that
on the vendors. Every vendor needs to accurate offering as vendors seldom is no longer supported (such as older
commit to making their security bul- release bulletins with a 1:1 mapping to versions of the .NET Framework and
letins and all patch documentation easier patches. Higher-end patch management the antiquated Microsoft Java). This
to read and understand. Standardizing software looks at the individual patches, causes confusion among organizations
human-readable content is clearly an often rolling them up to the bulletin with mature vulnerability management
important step in improving our patch- level. This approach more accurately programs because they are led to believe
ing ecosystem—and thereby reducing tracks the deployment of patches across there are issues with their vulnerability
enterprise Patch Fatigue. the enterprise. management products, but in reality the
issue is caused by discrepancies in the
That doesn’t mean that administrators On the other hand, vulnerability man- way unsupported software products are
and operations teams are off the hook. agement breaks patches and bulletins reported.
Investments in training and education down to the individual vulnerabilities,
can go a long way in improving the abil- often using CVE as the standard identi- A more recent example of why organiza-
ity of your team to understand security fier. One common misconception is that tions need both patch and vulnerability
bulletins. If your organization is lucky vulnerability management requires the management software is MS15-124,
enough to have an employee in the two exploitation of vulnerabilities. In reality, the December 2015 Internet Explorer
percent of Cisco administrators who the concepts applied within vulner- security bulletin that we discussed
fully understands bulletins, have them ability management are similar—if not earlier. While patch management soft-
cross-train the rest of the team. If not, identical—to patch management. This ware may indicate whether or not the
find someone and bring them in-house includes checking for indicators that a patches associated with MS15-124 are
to perform training. While it would be specific patch has been applied. Where installed, the reporting generally stops
nice to wait for vendors to delivery better vulnerability management differs from there; the reports don’t indicate if the
documentation, there are definitely steps patch management is in checking for additional step required to resolve one of
that can be taken within the enterprise post-patch application steps that may be the vulnerabilities contained within the
to alleviate Patch Fatigue and decrease required. bulletin has been taken. This is where
the overall burden on security and the difference between vulnerability
operations teams. A proper enterprise patch management management and patch management
program should utilize both vulner- is further highlighted. As noted in
ability and patch management tools to the section Contributing Factors:
ensure a holistic solution. Using only one Recognizing Vulnerabilities, one of the

Combating Patch Fatigue 13


vulnerabilities, CVE-2015-6161, requires
users enable a registry setting in order
to enable the mitigation installed by the
patch. Without this change, the system
remains vulnerable.

The flip side of this conversation is


that while vulnerability management
is great at finding the one-off condi-
tions that patch management misses, it
doesn’t necessarily show the easiest path
to resolution. It’s much easier to have
one line item that says, “Install patch x
from MS15-124,” than to have 30 line
items for each CVE identified within
MS15-124. This is why patch manage-
ment should be used hand-in-hand with FIG.
uu 16
vulnerability management to ensure
adequate security and reduce Patch
Fatigue.

COMBATING PATCH FATIGUE


WITH A MATURE PATCH
MANAGEMENT PROGRAM
One of the more surprising statistics
from this survey was that nearly one-
fifth of those surveyed don’t use patch
management software (Figure 16). An
important part of combating Patch
Fatigue is a mature patch management
program. While other contributing
factors to Patch Fatigue require vendor
changes or extensive training, this spe-
cific contributing factor can be resolved
with changes to your internal patch
management process.

The first step in this process is the


FIG.
uu 17
proper use of software, which is
something we’ve already discussed.
Vulnerability and patch management application installed on every asset. As Moreover, as we discussed above, sched-
solutions should be used together to get mentioned in the section Setting the uling and testing are important factors
a picture of the enterprise security pos- Stage, a typical enterprise workstation for many enterprises in the deployment
ture, including both current patch levels could require nearly 200 patches annual- of patches. While many enterprises have
and known risks. When either of these ly. Expecting any employee to manually clear policies around this, which is a sure
tools is missing, additional responsibility track and manage this is simply unfeasi- sign of a mature patch management pro-
is placed on individuals instead of tech- ble, and would add additional stress that gram, some don’t. Setting up schedules,
nology. Without these tools, individuals those working in security and operations assigning responsibilities and defining
must be aware of every asset and every don’t need. roles are easy steps to take in combating

14 Combating Patch Fatigue


Patch Fatigue. It’s much easier for an start to resolve the points identified
administrator to plan for server down- above, you’re on your way to a more
time and patch installation if they know mature enterprise patch management
that patches are installed on the third program, which will subsequently
Saturday of every month, as opposed to improve your security posture.
unscheduled events.
In conclusion, while we’ve thrown a lot
Consider your plan for unexpected of numbers and statistics at you with
issues. If a patch installation fails or this paper, it’s important to remember
takes a system offline, what is your the end goal. Patch Fatigue is very real
recovery plan? It’s not uncommon for for many organizations, and resolving
vendors to release bad patches that pro- it will lead to happier, more productive
duce completely unexpected results. A employees and, ultimately, more secure
recent Windows 10 update broke Citrix environments. Security should be at the
functionality, which was a potential top of every company’s priorities given
nightmare for enterprises unaware of this today’s threat landscape and all improve-
negative interaction. This is why testing ments, especially low-hanging fruit like
is so important and why back-up systems this, should be seen as positive gains. So
for mission-critical roles are a great way plan that first meeting and figure out
to reduce the stress an organization feels if Patch Fatigue is affecting your team
when deploying an update. today.

One of the major contributing factors


to Patch Fatigue is the lack of adequate
headcount. Staffing to appropriate levels
is important. Do employees have time to
review bulletins? Are they rushed when
they deploy patches? Do they have time
to understand and apply post-installation
steps or to make sure they understand
changes before deploying an update? FOOTNOTES
These are important questions for man- 1 http://www-03.ibm.com/
agement to ask. If your employees suffer security/data-breach/
from Patch Fatigue, employee morale 2 http://www.workforce.com/articles/
today-s-workforce-pressed-and-stressed
will drop, your enterprise security pos-
3 http://www.webmd.com/balance/
ture will be negatively impacted, and the stress-management/features/10-fix-
potential for downtime will increase. able-stress-related-health-problems
4 http://www.workforce.com/articles/20310-
two-years-later-still-stressed-and-pressed
If you feel that your enterprise is “doing
5 https://technet.microsoft.com/en-us/
fine,” consider Figure 17, which dem- library/mt598226(v=vs.85).aspx
onstrates that while more than half of 6 https://www.ftc.gov/news-events/press-
enterprises are managing the volume of releases/2015/12/oracle-agrees-settle-ftc-
patches, a substantial number are not. charges-it-deceived-consumers-about-java
7 https://technet.microsoft.com/en-us/
library/security/979267.aspx
Ultimately, the first step in resolving
8 http://info.nopsec.com/2015Sta
Patch Fatigue is identifying it, so sitting teofVulnerabilityRiskManagem
down with your team and identifying ent_ThinkLikeaHacker.html
potential points of failure and stress is 9 https://technet.microsoft.com/en-us/
beneficial to any discussion. Once you library/security/ms15-124.aspx

Combating Patch Fatigue 15


STUDY DEMOGRAPHICS

FIG.
uu 18

FIG.
uu 19

FIG.
uu 20

16 Combating Patch Fatigue


FIG.
uu 21

FIG.
uu 22

Combating Patch Fatigue 17


FIG.
uu 23

FIG.
uu 24

18 Combating Patch Fatigue


u Tripwire is a leading provider of endpoint detection and response, security, compliance and IT operation solutions for
enterprises, service providers and government agencies. Tripwire solutions are based on high-fidelity asset visibility and
deep endpoint intelligence combined with business context; together these solutions integrate and automate security and
IT operations. Tripwire’s portfolio of enterprise-class solutions includes configuration and policy management, file integrity
monitoring, vulnerability management, log management, and reporting and analytics. Learn more at tripwire.com u

SECURITY NEWS, TRENDS AND INSIGHTS AT TRIPWIRE.COM/BLOG u FOLLOW US @TRIPWIREINC ON TWITTER

©2016 Tripwire, Inc. Tripwire is a registered trademark of Tripwire, Inc.


All other product and company names are property of their respective owners. All rights reserved. WPCPF1b 201603

Anda mungkin juga menyukai