SlideShare a Scribd company logo
1 of 52
Patch Tuesday Webinar
Wednesday, June 12, 2019
Hosted by: Chris Goettl & Brian Secrist
Dial in: 1-877-668-4490
Event ID: 809 750 050
Copyright©2019Ivanti.Allrightsreserved
Agenda
June 2019 Patch Tuesday Overview
In the News
Bulletins
Q & A
1
2
3
4
Copyright©2019Ivanti.Allrightsreserved
 Overview
Copyright©2019Ivanti.Allrightsreserved
Copyright©2019Ivanti.Allrightsreserved
 In the News
Copyright©2019Ivanti.Allrightsreserved
BlueKeep Vulnerability (CVE-2019-0708)
 https://blogs.technet.microsoft.com/msrc/2019/05/14/prevent-a-worm-by-
updating-remote-desktop-services-cve-2019-0708/
 https://www.nsa.gov/News-Features/News-Stories/Article-
View/Article/1865726/nsa-cybersecurity-advisory-patch-remote-desktop-
services-on-legacy-versions-of/
 https://www.ivanti.com/blog/bluekeep-the-global-cyber-security-threat-we-can-
still-prevent
Copyright©2019Ivanti.Allrightsreserved
GoldBrute Campaign Brute Forces 1.6m RDP Servers
 Not a vulnerability
 Brute force password guessing
 Currently targeting 1.6 million public facing RDP Servers
 This is a common entry point for threat actors
 SamSam used this to great effect
 Does not require a vulnerability or phishing attempt
 Do you have public facing RDP Servers?
 Put them behind a VPN
 Turn on NLA
 Enforce strong passwords and change frequently
Copyright©2019Ivanti.Allrightsreserved
Windows 10 Lifecycle Awareness
 Windows 10 Branch Support
 Complete Lifecycle Fact Sheet
 https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Publicly Disclosed Vulnerabilities
 CVE-2019-1069 Task Scheduler Elevation of Privilege Vulnerability
 An elevation of privilege vulnerability exists in the way the Task
Scheduler Service validates certain file operations. An attacker who
successfully exploited the vulnerability could gain elevated privileges on
a victim system.
 To exploit the vulnerability, an attacker would require unprivileged code
execution on a victim system.
 The security update addresses the vulnerability by correctly validating
file operations.
Copyright©2019Ivanti.Allrightsreserved
Publicly Disclosed Vulnerabilities
 CVE-2019-1064 Windows Elevation of Privilege Vulnerability
 An elevation of privilege vulnerability exists when Windows AppX
Deployment Service (AppXSVC) improperly handles hard links. An
attacker who successfully exploited this vulnerability could run
processes in an elevated context. An attacker could then install
programs; view, change or delete data.
 To exploit this vulnerability, an attacker would first have to log on to the
system. An attacker could then run a specially crafted application that
could exploit the vulnerability and take control of an affected system.
 The security update addresses the vulnerability by correcting how
Windows AppX Deployment Service handles hard links.
Copyright©2019Ivanti.Allrightsreserved
Publicly Disclosed Vulnerabilities
 CVE-2019-1053 Windows Shell Elevation of Privilege Vulnerability
 An elevation of privilege vulnerability exists when the Windows Shell
fails to validate folder shortcuts. An attacker who successfully exploited
the vulnerability could elevate privileges by escaping a sandbox.
 To exploit this vulnerability, an attacker would require unprivileged
execution on the victim system.
 The security update addresses the vulnerability by correctly validating
folder shortcuts.
Copyright©2019Ivanti.Allrightsreserved
Publicly Disclosed Vulnerabilities
 CVE-2019-0973 Windows Installer Elevation of Privilege Vulnerability
 An elevation of privilege vulnerability exists in the Windows Installer
when the Windows Installer fails to properly sanitize input leading to an
insecure library loading behavior.
 A locally authenticated attacker could run arbitrary code with elevated
system privileges. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.
 The security update addresses the vulnerability by correcting the input
sanitization error to preclude unintended elevation.
Copyright©2019Ivanti.Allrightsreserved
Exchange Update for June
 This is not a regular patch, but an Advisory (ADV190018)
 Defense in Depth update
 Very vague on the details
 Does affect 2010-2019
 https://portal.msrc.microsoft.com/en-us/security-
guidance/advisory/ADV190018
 https://support.microsoft.com/en-us/help/4503028/security-update-
for-microsoft-exchange-server-2013-and-2010
 https://support.microsoft.com/en-us/help/4503027/security-update-
for-microsoft-exchange-server-2019-june-11-2019
Copyright©2019Ivanti.Allrightsreserved
Microsoft Finally Switching to SHA2 Certificates
 https://support.microsoft.com/en-us/help/4472027/2019-sha-2-code-signing-
support-requirement-for-windows-and-wsus
 Phased migration process from March to September 2019
 Dual signed SHA1/SHA2 migrating to SHA2 signed only
 Legacy OS and WSUS require updates
 Advisory 190009 SHA-2 Code Sign Support Advisory
 This security update was updated June 11, 2019 for Windows Server 2008 SP2
to correct an issue with the SHA-2 support for MSI files.
 https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-
update
 All current Ivanti products support this change
Copyright©2019Ivanti.Allrightsreserved
Microsoft Finally Switching to SHA2 Certificates
 June 18, 2019
 Windows 10 updates signatures changed from dual signed (SHA-1/SHA-2) to
SHA-2 only. No customer action required.
 Windows 10 1709, Windows 10 1803, Windows 10 1809, Windows Server
2019
 Required: For those customers using WSUS 3.0 SP2, KB4484071 must be
manually installed by this date to support SHA-2 updates.
 WSUS 3.0 SP2
Copyright©2019Ivanti.Allrightsreserved
Microsoft Patch Tuesday Updates of Interest
 Advisory 990001 Latest Servicing Stack Updates
 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001
 May Releases
 KB 4503537 – Windows 10 1607/Server 2016 (pre-req for new updates)
 May servicing stack update will also fulfill the requirement KB4498947
 KB 4504369 – Windows 10 1809/Server 2019
Copyright©2019Ivanti.Allrightsreserved
Microsoft Patch Tuesday Updates of Interest (cont)
 Development Tool Updates
 Azure DevOps Server 2019
 Updated Development Components/Packages
 ChakraCore
Copyright©2019Ivanti.Allrightsreserved
Patch for Windows is now Ivanti Security Controls!
Ivanti Security Controls 2019.1.1 is available!
• https://forums.ivanti.com/s/product-downloads
• https://go.ivanti.com/Web-Download-Security-Controls.html
What’s New:
• Support for RedHat Linux
• CVE Import
• Application Control (new module)
Copyright©2019Ivanti.Allrightsreserved
Weekly Patch BLOG
 Latest Patch Releases
 Microsoft and Third-party
 Security and non-Security
 CVE Analysis
 Security Events of Interest
 Host: Brian Secrist
 https://www.ivanti.com/blog/
topics/patch-tuesday
Copyright©2019Ivanti.Allrightsreserved
Patch Content Announcement System
Announcements Now Posted on Community Forum Pages
 https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2
 Subscribe to receive email for the desired product(s)
Copyright©2019Ivanti.Allrightsreserved
 Bulletins
Copyright©2019Ivanti.Allrightsreserved
APSB19-30: Security Update for Adobe Flash Player
 Maximum Severity: Critical
 Affected Products: Adobe Flash Player for Desktop Runtime, Google Chrome,
Internet Explorer 11 and Edge
 Description: Adobe has released security updates for Adobe Flash Player for
Windows, macOS, Linux and Chrome OS. These updates address
a critical vulnerability in Adobe Flash Player. Successful exploitation could lead
to arbitrary code execution in the context of the current user.
 Impact: Remote Code Execution
 Fixes 1 Vulnerability: CVE-2019-7845
 Restart Required: Requires application restart
Copyright©2019Ivanti.Allrightsreserved
MS19-06-AFP: Security Update for Adobe Flash Player
 Maximum Severity: Critical
 Affected Products: Adobe Flash Player
 Description: This security update resolves vulnerabilities in Adobe Flash Player that is
installed on Windows Server 2019, all versions, Windows 10, version 1903, Windows
10, version 1809, Windows Server version 1803, Windows 10, version 1803, Windows
Server 2016 Version 1709, Windows 10, version 1709, Windows 10, version 1703,
Windows Server 2016, Windows 10, version 1607, Windows 10, Windows Server 2012
R2, Windows RT 8.1, Windows 8.1, and Windows Server 2012. This bulletin is based
on KB 4503308 and ADV190015.
 Impact: Remote Code Execution
 Fixes 1 Vulnerability: CVE-2019-7845
 Restart Required: Requires application restart
Copyright©2019Ivanti.Allrightsreserved
MS19-06-W10: Windows 10 Update
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 10 Versions 1607 (LTSB), 1703, 1709, 1803,
1809,1903, Server 2016 (LTSB), Server 2019, Server 1709, Server 1803, IE 11 and
Microsoft Edge
 Description: This bulletin references 6 KB articles. See KBs for the list of changes.
 Impact: Remote Code Execution, Security Feature Bypass, Tampering, Elevation of
Privilege, Denial of Service and Information Disclosure
 Fixes 68 Vulnerabilities: CVE-2019-1069, CVE-2019-1064, CVE-2019-1053, and
CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide
for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slides
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 10
 KB 4503267 – Windows 10, Version 1607 and Server 2016
 For hosts managed by System Center Virtual Machine Manager (SCVMM), SCVMM cannot
enumerate and manage logical switches deployed on the host after installing the update.
Additionally, if you do not follow the best practices, a stop error may occur in vfpext.sys on the
hosts. Workaround: 1.Run mofcomp on the following mof files on the affected host:
Scvmmswitchportsettings.mof and VMMDHCPSvr.mof. Follow the best practices.
 After installing KB 4467684, the cluster service may fail to start with the error “2245
(NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is configured with
greater than 14 characters. Workaround: Set the domain default "Minimum Password Length"
policy to less than or equal to 14 characters. Microsoft is working on a resolution.
 [File Rename] Certain operations, such as rename, that you perform on files or folders that are
on a Cluster Shared Volume (CSV) may fail with the error,
“STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the
operation on a CSV owner node from a process that doesn’t have administrator privilege.
Workaround: Perform the operation from a process that has administrator privilege or perform
the operation from a node that doesn’t have CSV ownership. Microsoft is working on a
resolution.
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 10 (cont)
 KB 4503267 – Windows 10, Version 1607 and Server 2016 (cont)
 After installing this update and restarting, some devices running Windows Server 2016 with
Hyper-V enabled may enter Bitlocker recovery mode and receive an error, "0xC0210000".
Note Windows 10, version 1607 may also be affected when Bitlocker and Hyper-V are enabled.
Workaround: for this issue, please see KB4505821. Microsoft is working on a resolution and
will provide an update in an upcoming release.
 Some applications may fail to run as expected on clients of Active Directory Federation Services
2016 (AD FS 2016) after installation of this update on the server. Applications that may exhibit
this behavior use an IFRAME during non-interactive authentication requests and receive X-
Frame Options set to DENY. Workaround: You can use the Allow-From value of the header if
the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a
PowerShell window as an administrator and run the following command: set-
AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue "allow-from
https://example.com“ Microsoft is working on a resolution and will provide an update in an
upcoming release.
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 10 (cont)
 KB 4503279 – Windows 10, Version 1703
 [File Rename] Issue
 KB 4503284 – Windows 10, Version 1709
 [File Rename] Issue
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 10 (cont)
 KB 4503286 – Windows 10, Version 1803
 [PXE Start] Issue should be resolved.
 [File Rename] Issue still present.
 KB 4503327 – Windows 10, Version 1809, Server 2019 All Versions
 [PXE Start] Issue should be resolved.
 [File Rename] Issue still present.
 When attempting to print from Microsoft Edge or other Universal Windows Platform (UWP)
applications, you may receive the error, "Your printer has experienced an unexpected
configuration problem. 0x80070007e.“ Workaround: Use another browser, such as Internet
Explorer to print your documents. Microsoft is working on a resolution.
 After installing KB4493509, devices with some Asian language packs installed may receive the
error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“ Workaround:
Uninstall and reinstall any recently added language packs or select Check for Updates and
install the April 2019 Cumulative Update. See KB for more recovery details.
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 10 (cont)
 KB 4503293 – Windows 10, Version 1903
 Windows Sandbox may fail to start with "ERROR_FILE_NOT_FOUND (0x80070002)" on
devices in which the operating system language is changed during the update process when
installing Windows 10, version 1903.
Copyright©2019Ivanti.Allrightsreserved
MS19-06-IE: Security Updates for Internet Explorer
 Maximum Severity: Critical
 Affected Products: Microsoft Internet Explorer 9,10,11
 Description: The fixes that are included in the cumulative Security Update for Internet
Explorer are also included in the June 2019 Security Monthly Quality Rollup. Installing
either the Security Update for Internet Explorer or the Security Monthly Quality Rollup
installs the fixes that are in the cumulative update. This bulletin references 14 KB
articles.
 Impact: Remote Code Execution, Information Disclosure
 Fixes 7 Vulnerabilities: CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-
2019-1038, CVE-2019-1055, CVE-2019-1080, CVE-2019-1081
 Restart Required: Requires browser restart
 Known Issues: None Reported
Copyright©2019Ivanti.Allrightsreserved
MS19-06-MR2K8: Monthly Rollup for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008 and IE 9
 Description:
 This security update includes improvements and fixes that were a part of update KB4499184 (released May
23, 2019). Security updates to Windows App Platform and Frameworks, Windows Input and Composition,
Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage
and Filesystems, Windows Virtualization, Windows Kernel, Internet Information Services, Windows Server, and
the Microsoft JET Database Engine.
 Provides protections against a new subclass of speculative execution side-channel vulnerabilities, known
as Microarchitectural Data Sampling, for 64-Bit (x64) versions of Windows (CVE-2019-11091, CVE-2018-
12126, CVE-2018-12127, CVE-2018-12130). Use the registry settings as described in the Windows
Server article. (These registry settings are disabled by default for Windows Server OS editions).
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security
Feature Bypass and Information Disclosure
 Fixes 36 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slide
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Server 2008
 Servicing Stack Update - Windows Server 2008 Service Pack 2 (Monthly Rollup)
 Servicing Stack Update – Windows Server 2008 Service Pack 2 (Security-only Update)
 Restart stuck on "Stage 2 of 2" or "Stage 3 of 3"
 After you install a servicing stack update together with other updates, a restart may be required
to complete the installation. During this restart, you may find yourself stuck at a particular stage
and see a "Stage 2 of 2" or "Stage 3 of 3" message.
 If you experience this issue, press Ctrl+Alt+Delete to continue to log on. This should occur only
one time and does not prevent updates from installing successfully.
 Note In managed environments, such as by using Windows Server Update Services (WSUS),
you can avoid this issue by deploying this update as a standalone update.
Copyright©2019Ivanti.Allrightsreserved
MS19-06-SO2K8: Security-only Update for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008
 Description:
 Security updates to Windows App Platform and Frameworks, Windows Input and Composition, Windows Shell,
Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and
Filesystems, Windows Virtualization, Windows Kernel, Internet Information Services, Windows Server, and the
Microsoft JET Database Engine.
 Provides protections against a new subclass of speculative execution side-channel vulnerabilities, known
as Microarchitectural Data Sampling, for 64-Bit (x64) versions of Windows (CVE-2019-11091, CVE-2018-
12126, CVE-2018-12127, CVE-2018-12130). Use the registry settings as described in the Windows
Server article. (These registry settings are disabled by default for Windows Server OS editions).
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security
Feature Bypass and Information Disclosure
 Fixes 36 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See previous slide
Copyright©2019Ivanti.Allrightsreserved
MS19-06-MR7: Monthly Rollup for Win 7 and Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7, Server 2008 R2, and IE
 Description: This security update includes improvements and fixes that were a part of
update KB4499178 (released May 23, 2019) and addresses the following issues:
 Addresses an issue with the HTTP and HTTPS string character limit for URLs when using
Internet Explorer.
 Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component,
Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication,
Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization,
Internet Information Services, and the Microsoft JET Database Engine.
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service and
Information Disclosure
 Fixes 40 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slide
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 7 and Server 2008 R2
 KB 4503292 – Windows 7 SP1 and Server 2008 R2 SP1 (Monthly Rollup)
 [McAfee] Microsoft and McAfee have identified an issue on devices with McAfee Endpoint
Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or
McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup
or become unresponsive at restart after installing this update.
 Workarounds:
 McAfee Security(ENS) Threat Prevention 10.x
 McAfee Host Intrusion Prevention (Host IPS) 8.0
 McAfee VirusScan Enterprise (VSE) 8.8
 Microsoft is working on a resolution.
 Internet Explorer 11 may stop working when loading or interacting with Power BI reports that
have line charts with markers. This issue may also occur when viewing other content that
contains Scalable Vector Graphics (SVG) markers.
 Workaround: To mitigate the issue with Power BI reports, the report needs to be
republished with markers turned off. Markers can be turned off by selecting the line chart
that is having issues and going to the Visualizations pane. Then on the Format tab under
Shapes, set the Show marker slider to off.We are working on a resolution and estimate a
solution will be available in mid-July.
Copyright©2019Ivanti.Allrightsreserved
MS19-06-SO7: Security-only Update for Win 7 and Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7 SP1, Server 2008 R2 SP1
 Description: This bulletin is based on KB 4503269.
 Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component,
Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication,
Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization,
Internet Information Services, and the Microsoft JET Database Engine.
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service and
Information Disclosure
 Fixes 40 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS19-06-MR8: Monthly Rollup for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012 and IE
 Description: This security update includes improvements and fixes that were a part of update
KB4499145 (released May 23, 2019). This bulletin is based on KB 4503285.
 Addresses a security vulnerability by intentionally preventing connections between Windows and Bluetooth
devices that are not secure and use well-known keys to encrypt connections, including security fobs. For more
information, see CVE-2019-2102 and KB4507623.
 Addresses an issue that may prevent the Preboot Execution Environment (PXE) from starting a device from a
Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause
the connection to the WDS server to terminate prematurely while downloading the image. This issue does not
affect clients or devices that are not using Variable Window Extension.
 Security updates to Adobe Flash Player, Windows App Platform and Frameworks, Windows Shell, Windows
Input and Composition, Windows Authentication, Windows Server, Windows Cryptography, Windows Storage
and Filesystems, Windows Datacenter Networking, Windows Virtualization, Internet Information Services,
Windows Kernel, and the Microsoft JET Database Engine.
 Impact: Remote Code Execution, Elevation of Privilege, and Information Disclosure
 Fixes 32 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slide
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Server 2012
 KB 4503285 – Windows Server 2012, Windows Embedded 8 Standard
(Monthly Rollup)
 [IE 11] Internet Explorer 11 may stop working when loading or interacting with Power BI reports
that have line charts with markers. This issue may also occur when viewing other content that
contains Scalable Vector Graphics (SVG) markers. To mitigate the issue with Power BI reports,
the report needs to be republished with markers turned off. Markers can be turned off by
selecting the line chart that is having issues and going to the Visualizations pane. Then on
the Format tab under Shapes, set the Show marker slider to off. We are working on a
resolution and estimate a solution will be available in mid-July.
 [PXE Start] Issue is resolved.
 [File Rename] Issue still present.
 KB 4503263 – Windows Server 2012, Windows Embedded 8 Standard
(Security-only Update)
 [PXE Start] Issue is resolved.
 [File Rename] Issue still present.
Copyright©2019Ivanti.Allrightsreserved
MS19-06-SO8: Security-only Update for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012
 Description: This bulletin is based on KB 4503263.
 Addresses an issue that may prevent the Preboot Execution Environment (PXE) from starting a device from a
Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause
the connection to the WDS server to terminate prematurely while downloading the image. This issue does not
affect clients or devices that are not using Variable Window Extension.
 Addresses a security vulnerability by intentionally preventing connections between Windows and Bluetooth
devices that are not secure and use well-known keys to encrypt connections, including security fobs. If
BTHUSB Event 22 in the Event Viewer states, “Your Bluetooth device attempted to establish a debug
connection….”, then your system is affected. Contact your Bluetooth device manufacturer to determine if a
device update exists. For more information, see CVE-2019-2102 and KB4507623.
 Security updates to Adobe Flash Player, Windows App Platform and Frameworks, Windows Shell, Windows
Input and Composition, Windows Authentication, Windows Server, Windows Cryptography, Windows Storage
and Filesystems, Windows Datacenter Networking, Windows Virtualization, Internet Information Services,
Windows Kernel, and the Microsoft JET Database Engine..
 Impact: Remote Code Execution, Elevation of Privilege, and Information Disclosure
 Fixes 32 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details
column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See previous slide
Copyright©2019Ivanti.Allrightsreserved
MS19-06-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE
 Description: This security update includes improvements and fixes that were a part of update
KB4499182 (released May 23, 2019) . This bulletin is based on KB 4503276.
 Addresses [Bluetooth] and [PXE Start] issues.
 Addresses an issue with the HTTP and HTTPS string character limit for URLs when using
Internet Explorer.
 Security updates to Windows App Platform and Frameworks, Windows Input and Composition,
Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking,
Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and
the Microsoft JET Database Engine.
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security Feature Bypass,
Tampering and Information Disclosure
 Fixes 29 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See
Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slide
Copyright©2019Ivanti.Allrightsreserved
May Known Issues for Windows 8.1 and Server 2012 R2
 KB 4499151 – Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)
 KB 4499165 – Windows 8.1, Windows Server 2012 R2 (Security-only Update)
 [PXE Start] Issue is resolved
 [File Rename] Issue
 [McAfee] Issue
 [IE 11] Issue
Copyright©2019Ivanti.Allrightsreserved
MS19-06-SO81: Security-only Update for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2
 Description: This bulletin is based on KB 4503290.
 Addresses [Bluetooth] and [PXE Start] issues
 Security updates to Windows App Platform and Frameworks, Windows Input and Composition,
Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking,
Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and
the Microsoft JET Database Engine.
 Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security
Feature Bypass, Tampering and Information Disclosure
 Fixes 29 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly
disclosed. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See previous slide
Copyright©2019Ivanti.Allrightsreserved
MS19-06-OFF: Security Updates for Microsoft Office
 Maximum Severity: Important
 Affected Products: Office 2010, Office 2016 and 2019 for Mac, Word 2010-2016,
Lync 2010-2013
 Description: This security update resolves vulnerabilities in several Microsoft Office
applications. This bulletin references 5 KB articles plus release notes for MacOS.
 Impact: Remote Code Execution
 Fixes 3 Vulnerabilities: CVE-2019-1029, CVE-2019-1034, CVE-2019-1035
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS19-06-O365: Security Updates for Office 365 ProPlus
 Maximum Severity: Important
 Affected Products: Office 365 ProPlus, Office 2019
 Description: This month’s update resolved various bugs and performance issues in
Microsoft Office 365 applications. Information on Office 365 ProPlus updates is
available at https://docs.microsoft.com/en-us/officeupdates/release-notes-office365-
proplus
 Impact: Remote Code Execution
 Fixes 2 Vulnerabilities: CVE-2019-1034, CVE-2019-1035
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS19-06-SPT: Security Updates for SharePoint Server
 Maximum Severity: Important
 Affected Products: Microsoft Enterprise SharePoint Server 2010-2019
 Description: This security update resolves vulnerabilities in Microsoft Office that could
allow remote code execution if a user opens a specially crafted Office file. This bulletin
is based on 6 KB articles.
 Impact: Remote Code Execution, Spoofing
 Fixes 6 Vulnerabilities: CVE-2019-1031, CVE-2019-1032, CVE-2019-1033, CVE-
2019-1034, CVE-2019-1035, CVE-2019-1036
 Restart Required: Requires Restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
Between Patch Tuesday’s
Security Updates: Apple iCloud (1), Apple iTunes (1), Apple Mobile Device Support (1),
Camtasia(1), DropBox (2), Firefox (2), Firefox ESR (1), GOM Player (1), Google Chrome
(2), GoToMeeting (1), LibreOffice (1), Microsoft Visual Studio Code (2), Nitro Pro (2),
Note.JS (1), Notepad++ (1), Opera (3), Oracle VirtualBox (2), Plex Media Server (1),
RealTimes (1), Splunk Forwarder (1), Tableau Desktop (5), Tableau Prep Builder (1),
Tableau Reader (1), Thunerbird (1), Tomcat (2), TeamViewer (2), VLC (1), VMware Player
(1), VMware Workstation (1), WinSCP (1), Wireshark (3)
Non-Security Updates: Audacity (1), Bandicut (1), Beyond Compare (1), CCleaner (1),
docuPrinter (1), Google Drive (1), GoodSync (1), Google Backup (1), IrfanView (1),
BlueJeans (1), KeePass Pro (1), LogMeIn (1), Microsoft (40), Power BI Desktop (2), Plex
Media Player (1), Skype (1), Snagit (2), Sumblime Text (1), TeamViewer (1), Zoom Client
(2), Zoom Outlook Plugin (1)
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information
 Apple iCloud 7.12.0.14
 ICLOUD-019, QICLOUD712014
 Fixes 25 Vulnerabilities: CVE-2019-6237,CVE-2019-8571,CVE-2019-
8577,CVE-2019-8583,CVE-2019-8584,CVE-2019-8586,CVE-2019-8587,CVE-
2019-8594,CVE-2019-8595,CVE-2019-8596,CVE-2019-8597,CVE-2019-
8598,CVE-2019-8600,CVE-2019-8601,CVE-2019-8602,CVE-2019-8607,CVE-
2019-8608,CVE-2019-8609,CVE-2019-8610,CVE-2019-8611,CVE-2019-
8615,CVE-2019-8619,CVE-2019-8622,CVE-2019-8623,CVE-2019-8628
 VMware Workstation 15.1.0 Player
 VMWP-047, QVMWP1510
 Fixes 4 Vulnerabilities: CVE-2018-12126,CVE-2018-12127,CVE-2018-
12130,CVE-2019-11091
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information (cont)
 VMware Workstation 15.0.4 Pro
 VMWW-023, QVMWW1510
 Fixes 4 Vulnerabilities: CVE-2018-12126,CVE-2018-12127,CVE-2018-
12130,CVE-2019-11091
 Firefox ESR 60.7.0
 FFE19-6070, QFFE6070
 Fixes 16 Vulnerabilities: CVE-2018-18511,CVE-2019-5798,CVE-2019-7317,CVE-
2019-9797,CVE-2019-9800,CVE-2019-9815,CVE-2019-9816,CVE-2019-9817,CVE-
2019-9818,CVE-2019-9819,CVE-2019-9820,CVE-2019-11691,CVE-2019-11692,CVE-
2019-11693,CVE-2019-11694,CVE-2019-11698
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information (cont)
 Firefox 67.0
 FF19-011, QFF6700
 Fixes 21 Vulnerabilities CVE-2019-7317,CVE-2019-9800,CVE-2019-
9814,CVE-2019-9815,CVE-2019-9816,CVE-2019-9817,CVE-2019-9818,CVE-
2019-9819,CVE-2019-9820,CVE-2019-9821,CVE-2019-11691,CVE-2019-
11692,CVE-2019-11693,CVE-2019-11694,CVE-2019-11695,CVE-2019-
11696,CVE-2019-11697,CVE-2019-11698,CVE-2019-11699,CVE-2019-
11700,CVE-2019-11701
 Google Chrome 75.0.3770.80
 CHROME-254, QGC750377080
 Fixes 13 Vulnerabilities CVE-2019-5828,CVE-2019-5829,CVE-2019-
5830,CVE-2019-5831,CVE-2019-5832,CVE-2019-5833,CVE-2019-5834,CVE-
2019-5835,CVE-2019-5836,CVE-2019-5837,CVE-2019-5838,CVE-2019-
5839,CVE-2019-5840
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information (cont)
 iTunes 12.9.5.7
 AI19-003, QAI12957
 Fixes 25 Vulnerabilities CVE-2019-6237,CVE-2019-8571,CVE-2019-
8577,CVE-2019-8583,CVE-2019-8584,CVE-2019-8586,CVE-2019-8587,CVE-
2019-8594,CVE-2019-8595,CVE-2019-8596,CVE-2019-8597,CVE-2019-
8598,CVE-2019-8600,CVE-2019-8601,CVE-2019-8602,CVE-2019-8607,CVE-
2019-8608,CVE-2019-8609,CVE-2019-8610,CVE-2019-8611,CVE-2019-
8615,CVE-2019-8619,CVE-2019-8622,CVE-2019-8623,CVE-2019-8628
Copyright©2019Ivanti.Allrightsreserved
Thank You

More Related Content

What's hot

There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806Ivanti
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisIvanti
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019Ivanti
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018Ivanti
 
January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018Ivanti
 
December 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday AnalysisDecember 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday AnalysisIvanti
 
September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018Ivanti
 
July 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday AnalysisJuly 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday AnalysisIvanti
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020Dan Lalli
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Ivanti
 
MIIM v4 Installation Guide - Server 2012
MIIM v4 Installation Guide - Server 2012MIIM v4 Installation Guide - Server 2012
MIIM v4 Installation Guide - Server 2012samuelhuber
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti
 
Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Ivanti
 
Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Ivanti
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Ivanti
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Ivanti
 
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEWEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEAjith Kp
 
Open Source for You: Etherios Cloud Connector
Open Source for You: Etherios Cloud ConnectorOpen Source for You: Etherios Cloud Connector
Open Source for You: Etherios Cloud ConnectorEtherios
 

What's hot (20)

There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806There's more to third-party patching than SCCM 1806
There's more to third-party patching than SCCM 1806
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday Analysis
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 
January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018January Patch Tuesday Webinar 2018
January Patch Tuesday Webinar 2018
 
December 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday AnalysisDecember 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday Analysis
 
September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018September Patch Tuesday Analysis 2018
September Patch Tuesday Analysis 2018
 
July 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday AnalysisJuly 2018 Patch Tuesday Analysis
July 2018 Patch Tuesday Analysis
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
 
MIIM v4 Installation Guide - Server 2012
MIIM v4 Installation Guide - Server 2012MIIM v4 Installation Guide - Server 2012
MIIM v4 Installation Guide - Server 2012
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020
 
Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015
 
Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016Patch Tuesday Analysis - February 2016
Patch Tuesday Analysis - February 2016
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016
 
Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016Patch Tuesday Analysis - January 2016
Patch Tuesday Analysis - January 2016
 
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSEWEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
WEB APPLICATION VULNERABILITIES: DAWN, DETECTION, EXPLOITATION AND DEFENSE
 
Masque attack
Masque attackMasque attack
Masque attack
 
Open Source for You: Etherios Cloud Connector
Open Source for You: Etherios Cloud ConnectorOpen Source for You: Etherios Cloud Connector
Open Source for You: Etherios Cloud Connector
 

Similar to June Patch Tuesday 2019

Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020Ivanti
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020 Ivanti
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch TuesdayIvanti
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti
 
April Patch Tuesday Analysis 2018
April Patch Tuesday Analysis 2018April Patch Tuesday Analysis 2018
April Patch Tuesday Analysis 2018Ivanti
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020Ivanti
 
Ivanti Patch Tuesday for February 2020
Ivanti Patch Tuesday for February 2020Ivanti Patch Tuesday for February 2020
Ivanti Patch Tuesday for February 2020Ivanti
 
March 2018 Patch Tuesday Ivanti
March 2018 Patch Tuesday IvantiMarch 2018 Patch Tuesday Ivanti
March 2018 Patch Tuesday IvantiIvanti
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - maiIvanti
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday AnalysisIvanti
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch TuesdayIvanti
 
2023 April Patch Tuesday
2023 April Patch Tuesday2023 April Patch Tuesday
2023 April Patch TuesdayIvanti
 
June Patch Tuesday 2018
June Patch Tuesday 2018June Patch Tuesday 2018
June Patch Tuesday 2018Ivanti
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch TuesdayIvanti
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-onlyIvanti
 
2023 Mars Patch Tuesday
2023 Mars Patch Tuesday2023 Mars Patch Tuesday
2023 Mars Patch TuesdayIvanti
 

Similar to June Patch Tuesday 2019 (20)

Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch Tuesday
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
 
April Patch Tuesday Analysis 2018
April Patch Tuesday Analysis 2018April Patch Tuesday Analysis 2018
April Patch Tuesday Analysis 2018
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020
 
Ivanti Patch Tuesday for February 2020
Ivanti Patch Tuesday for February 2020Ivanti Patch Tuesday for February 2020
Ivanti Patch Tuesday for February 2020
 
March 2018 Patch Tuesday Ivanti
March 2018 Patch Tuesday IvantiMarch 2018 Patch Tuesday Ivanti
March 2018 Patch Tuesday Ivanti
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday Analysis
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
 
2023 April Patch Tuesday
2023 April Patch Tuesday2023 April Patch Tuesday
2023 April Patch Tuesday
 
June Patch Tuesday 2018
June Patch Tuesday 2018June Patch Tuesday 2018
June Patch Tuesday 2018
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch Tuesday
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-only
 
2023 Mars Patch Tuesday
2023 Mars Patch Tuesday2023 Mars Patch Tuesday
2023 Mars Patch Tuesday
 

More from Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Recently uploaded

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 

Recently uploaded (20)

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 

June Patch Tuesday 2019

  • 1. Patch Tuesday Webinar Wednesday, June 12, 2019 Hosted by: Chris Goettl & Brian Secrist Dial in: 1-877-668-4490 Event ID: 809 750 050
  • 2. Copyright©2019Ivanti.Allrightsreserved Agenda June 2019 Patch Tuesday Overview In the News Bulletins Q & A 1 2 3 4
  • 6. Copyright©2019Ivanti.Allrightsreserved BlueKeep Vulnerability (CVE-2019-0708)  https://blogs.technet.microsoft.com/msrc/2019/05/14/prevent-a-worm-by- updating-remote-desktop-services-cve-2019-0708/  https://www.nsa.gov/News-Features/News-Stories/Article- View/Article/1865726/nsa-cybersecurity-advisory-patch-remote-desktop- services-on-legacy-versions-of/  https://www.ivanti.com/blog/bluekeep-the-global-cyber-security-threat-we-can- still-prevent
  • 7. Copyright©2019Ivanti.Allrightsreserved GoldBrute Campaign Brute Forces 1.6m RDP Servers  Not a vulnerability  Brute force password guessing  Currently targeting 1.6 million public facing RDP Servers  This is a common entry point for threat actors  SamSam used this to great effect  Does not require a vulnerability or phishing attempt  Do you have public facing RDP Servers?  Put them behind a VPN  Turn on NLA  Enforce strong passwords and change frequently
  • 8. Copyright©2019Ivanti.Allrightsreserved Windows 10 Lifecycle Awareness  Windows 10 Branch Support  Complete Lifecycle Fact Sheet  https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet Source: Microsoft
  • 9. Copyright©2019Ivanti.Allrightsreserved Publicly Disclosed Vulnerabilities  CVE-2019-1069 Task Scheduler Elevation of Privilege Vulnerability  An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations. An attacker who successfully exploited the vulnerability could gain elevated privileges on a victim system.  To exploit the vulnerability, an attacker would require unprivileged code execution on a victim system.  The security update addresses the vulnerability by correctly validating file operations.
  • 10. Copyright©2019Ivanti.Allrightsreserved Publicly Disclosed Vulnerabilities  CVE-2019-1064 Windows Elevation of Privilege Vulnerability  An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data.  To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.  The security update addresses the vulnerability by correcting how Windows AppX Deployment Service handles hard links.
  • 11. Copyright©2019Ivanti.Allrightsreserved Publicly Disclosed Vulnerabilities  CVE-2019-1053 Windows Shell Elevation of Privilege Vulnerability  An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts. An attacker who successfully exploited the vulnerability could elevate privileges by escaping a sandbox.  To exploit this vulnerability, an attacker would require unprivileged execution on the victim system.  The security update addresses the vulnerability by correctly validating folder shortcuts.
  • 12. Copyright©2019Ivanti.Allrightsreserved Publicly Disclosed Vulnerabilities  CVE-2019-0973 Windows Installer Elevation of Privilege Vulnerability  An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.  A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  The security update addresses the vulnerability by correcting the input sanitization error to preclude unintended elevation.
  • 13. Copyright©2019Ivanti.Allrightsreserved Exchange Update for June  This is not a regular patch, but an Advisory (ADV190018)  Defense in Depth update  Very vague on the details  Does affect 2010-2019  https://portal.msrc.microsoft.com/en-us/security- guidance/advisory/ADV190018  https://support.microsoft.com/en-us/help/4503028/security-update- for-microsoft-exchange-server-2013-and-2010  https://support.microsoft.com/en-us/help/4503027/security-update- for-microsoft-exchange-server-2019-june-11-2019
  • 14. Copyright©2019Ivanti.Allrightsreserved Microsoft Finally Switching to SHA2 Certificates  https://support.microsoft.com/en-us/help/4472027/2019-sha-2-code-signing- support-requirement-for-windows-and-wsus  Phased migration process from March to September 2019  Dual signed SHA1/SHA2 migrating to SHA2 signed only  Legacy OS and WSUS require updates  Advisory 190009 SHA-2 Code Sign Support Advisory  This security update was updated June 11, 2019 for Windows Server 2008 SP2 to correct an issue with the SHA-2 support for MSI files.  https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support- update  All current Ivanti products support this change
  • 15. Copyright©2019Ivanti.Allrightsreserved Microsoft Finally Switching to SHA2 Certificates  June 18, 2019  Windows 10 updates signatures changed from dual signed (SHA-1/SHA-2) to SHA-2 only. No customer action required.  Windows 10 1709, Windows 10 1803, Windows 10 1809, Windows Server 2019  Required: For those customers using WSUS 3.0 SP2, KB4484071 must be manually installed by this date to support SHA-2 updates.  WSUS 3.0 SP2
  • 16. Copyright©2019Ivanti.Allrightsreserved Microsoft Patch Tuesday Updates of Interest  Advisory 990001 Latest Servicing Stack Updates  https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001  May Releases  KB 4503537 – Windows 10 1607/Server 2016 (pre-req for new updates)  May servicing stack update will also fulfill the requirement KB4498947  KB 4504369 – Windows 10 1809/Server 2019
  • 17. Copyright©2019Ivanti.Allrightsreserved Microsoft Patch Tuesday Updates of Interest (cont)  Development Tool Updates  Azure DevOps Server 2019  Updated Development Components/Packages  ChakraCore
  • 18. Copyright©2019Ivanti.Allrightsreserved Patch for Windows is now Ivanti Security Controls! Ivanti Security Controls 2019.1.1 is available! • https://forums.ivanti.com/s/product-downloads • https://go.ivanti.com/Web-Download-Security-Controls.html What’s New: • Support for RedHat Linux • CVE Import • Application Control (new module)
  • 19. Copyright©2019Ivanti.Allrightsreserved Weekly Patch BLOG  Latest Patch Releases  Microsoft and Third-party  Security and non-Security  CVE Analysis  Security Events of Interest  Host: Brian Secrist  https://www.ivanti.com/blog/ topics/patch-tuesday
  • 20. Copyright©2019Ivanti.Allrightsreserved Patch Content Announcement System Announcements Now Posted on Community Forum Pages  https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2  Subscribe to receive email for the desired product(s)
  • 22. Copyright©2019Ivanti.Allrightsreserved APSB19-30: Security Update for Adobe Flash Player  Maximum Severity: Critical  Affected Products: Adobe Flash Player for Desktop Runtime, Google Chrome, Internet Explorer 11 and Edge  Description: Adobe has released security updates for Adobe Flash Player for Windows, macOS, Linux and Chrome OS. These updates address a critical vulnerability in Adobe Flash Player. Successful exploitation could lead to arbitrary code execution in the context of the current user.  Impact: Remote Code Execution  Fixes 1 Vulnerability: CVE-2019-7845  Restart Required: Requires application restart
  • 23. Copyright©2019Ivanti.Allrightsreserved MS19-06-AFP: Security Update for Adobe Flash Player  Maximum Severity: Critical  Affected Products: Adobe Flash Player  Description: This security update resolves vulnerabilities in Adobe Flash Player that is installed on Windows Server 2019, all versions, Windows 10, version 1903, Windows 10, version 1809, Windows Server version 1803, Windows 10, version 1803, Windows Server 2016 Version 1709, Windows 10, version 1709, Windows 10, version 1703, Windows Server 2016, Windows 10, version 1607, Windows 10, Windows Server 2012 R2, Windows RT 8.1, Windows 8.1, and Windows Server 2012. This bulletin is based on KB 4503308 and ADV190015.  Impact: Remote Code Execution  Fixes 1 Vulnerability: CVE-2019-7845  Restart Required: Requires application restart
  • 24. Copyright©2019Ivanti.Allrightsreserved MS19-06-W10: Windows 10 Update  Maximum Severity: Critical  Affected Products: Microsoft Windows 10 Versions 1607 (LTSB), 1703, 1709, 1803, 1809,1903, Server 2016 (LTSB), Server 2019, Server 1709, Server 1803, IE 11 and Microsoft Edge  Description: This bulletin references 6 KB articles. See KBs for the list of changes.  Impact: Remote Code Execution, Security Feature Bypass, Tampering, Elevation of Privilege, Denial of Service and Information Disclosure  Fixes 68 Vulnerabilities: CVE-2019-1069, CVE-2019-1064, CVE-2019-1053, and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slides
  • 25. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 10  KB 4503267 – Windows 10, Version 1607 and Server 2016  For hosts managed by System Center Virtual Machine Manager (SCVMM), SCVMM cannot enumerate and manage logical switches deployed on the host after installing the update. Additionally, if you do not follow the best practices, a stop error may occur in vfpext.sys on the hosts. Workaround: 1.Run mofcomp on the following mof files on the affected host: Scvmmswitchportsettings.mof and VMMDHCPSvr.mof. Follow the best practices.  After installing KB 4467684, the cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is configured with greater than 14 characters. Workaround: Set the domain default "Minimum Password Length" policy to less than or equal to 14 characters. Microsoft is working on a resolution.  [File Rename] Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. Workaround: Perform the operation from a process that has administrator privilege or perform the operation from a node that doesn’t have CSV ownership. Microsoft is working on a resolution.
  • 26. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 10 (cont)  KB 4503267 – Windows 10, Version 1607 and Server 2016 (cont)  After installing this update and restarting, some devices running Windows Server 2016 with Hyper-V enabled may enter Bitlocker recovery mode and receive an error, "0xC0210000". Note Windows 10, version 1607 may also be affected when Bitlocker and Hyper-V are enabled. Workaround: for this issue, please see KB4505821. Microsoft is working on a resolution and will provide an update in an upcoming release.  Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016) after installation of this update on the server. Applications that may exhibit this behavior use an IFRAME during non-interactive authentication requests and receive X- Frame Options set to DENY. Workaround: You can use the Allow-From value of the header if the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a PowerShell window as an administrator and run the following command: set- AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue "allow-from https://example.com“ Microsoft is working on a resolution and will provide an update in an upcoming release.
  • 27. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 10 (cont)  KB 4503279 – Windows 10, Version 1703  [File Rename] Issue  KB 4503284 – Windows 10, Version 1709  [File Rename] Issue
  • 28. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 10 (cont)  KB 4503286 – Windows 10, Version 1803  [PXE Start] Issue should be resolved.  [File Rename] Issue still present.  KB 4503327 – Windows 10, Version 1809, Server 2019 All Versions  [PXE Start] Issue should be resolved.  [File Rename] Issue still present.  When attempting to print from Microsoft Edge or other Universal Windows Platform (UWP) applications, you may receive the error, "Your printer has experienced an unexpected configuration problem. 0x80070007e.“ Workaround: Use another browser, such as Internet Explorer to print your documents. Microsoft is working on a resolution.  After installing KB4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“ Workaround: Uninstall and reinstall any recently added language packs or select Check for Updates and install the April 2019 Cumulative Update. See KB for more recovery details.
  • 29. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 10 (cont)  KB 4503293 – Windows 10, Version 1903  Windows Sandbox may fail to start with "ERROR_FILE_NOT_FOUND (0x80070002)" on devices in which the operating system language is changed during the update process when installing Windows 10, version 1903.
  • 30. Copyright©2019Ivanti.Allrightsreserved MS19-06-IE: Security Updates for Internet Explorer  Maximum Severity: Critical  Affected Products: Microsoft Internet Explorer 9,10,11  Description: The fixes that are included in the cumulative Security Update for Internet Explorer are also included in the June 2019 Security Monthly Quality Rollup. Installing either the Security Update for Internet Explorer or the Security Monthly Quality Rollup installs the fixes that are in the cumulative update. This bulletin references 14 KB articles.  Impact: Remote Code Execution, Information Disclosure  Fixes 7 Vulnerabilities: CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE- 2019-1038, CVE-2019-1055, CVE-2019-1080, CVE-2019-1081  Restart Required: Requires browser restart  Known Issues: None Reported
  • 31. Copyright©2019Ivanti.Allrightsreserved MS19-06-MR2K8: Monthly Rollup for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008 and IE 9  Description:  This security update includes improvements and fixes that were a part of update KB4499184 (released May 23, 2019). Security updates to Windows App Platform and Frameworks, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Windows Kernel, Internet Information Services, Windows Server, and the Microsoft JET Database Engine.  Provides protections against a new subclass of speculative execution side-channel vulnerabilities, known as Microarchitectural Data Sampling, for 64-Bit (x64) versions of Windows (CVE-2019-11091, CVE-2018- 12126, CVE-2018-12127, CVE-2018-12130). Use the registry settings as described in the Windows Server article. (These registry settings are disabled by default for Windows Server OS editions).  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security Feature Bypass and Information Disclosure  Fixes 36 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slide
  • 32. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Server 2008  Servicing Stack Update - Windows Server 2008 Service Pack 2 (Monthly Rollup)  Servicing Stack Update – Windows Server 2008 Service Pack 2 (Security-only Update)  Restart stuck on "Stage 2 of 2" or "Stage 3 of 3"  After you install a servicing stack update together with other updates, a restart may be required to complete the installation. During this restart, you may find yourself stuck at a particular stage and see a "Stage 2 of 2" or "Stage 3 of 3" message.  If you experience this issue, press Ctrl+Alt+Delete to continue to log on. This should occur only one time and does not prevent updates from installing successfully.  Note In managed environments, such as by using Windows Server Update Services (WSUS), you can avoid this issue by deploying this update as a standalone update.
  • 33. Copyright©2019Ivanti.Allrightsreserved MS19-06-SO2K8: Security-only Update for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008  Description:  Security updates to Windows App Platform and Frameworks, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Windows Kernel, Internet Information Services, Windows Server, and the Microsoft JET Database Engine.  Provides protections against a new subclass of speculative execution side-channel vulnerabilities, known as Microarchitectural Data Sampling, for 64-Bit (x64) versions of Windows (CVE-2019-11091, CVE-2018- 12126, CVE-2018-12127, CVE-2018-12130). Use the registry settings as described in the Windows Server article. (These registry settings are disabled by default for Windows Server OS editions).  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security Feature Bypass and Information Disclosure  Fixes 36 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See previous slide
  • 34. Copyright©2019Ivanti.Allrightsreserved MS19-06-MR7: Monthly Rollup for Win 7 and Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7, Server 2008 R2, and IE  Description: This security update includes improvements and fixes that were a part of update KB4499178 (released May 23, 2019) and addresses the following issues:  Addresses an issue with the HTTP and HTTPS string character limit for URLs when using Internet Explorer.  Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and the Microsoft JET Database Engine.  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service and Information Disclosure  Fixes 40 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slide
  • 35. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 7 and Server 2008 R2  KB 4503292 – Windows 7 SP1 and Server 2008 R2 SP1 (Monthly Rollup)  [McAfee] Microsoft and McAfee have identified an issue on devices with McAfee Endpoint Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup or become unresponsive at restart after installing this update.  Workarounds:  McAfee Security(ENS) Threat Prevention 10.x  McAfee Host Intrusion Prevention (Host IPS) 8.0  McAfee VirusScan Enterprise (VSE) 8.8  Microsoft is working on a resolution.  Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.  Workaround: To mitigate the issue with Power BI reports, the report needs to be republished with markers turned off. Markers can be turned off by selecting the line chart that is having issues and going to the Visualizations pane. Then on the Format tab under Shapes, set the Show marker slider to off.We are working on a resolution and estimate a solution will be available in mid-July.
  • 36. Copyright©2019Ivanti.Allrightsreserved MS19-06-SO7: Security-only Update for Win 7 and Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7 SP1, Server 2008 R2 SP1  Description: This bulletin is based on KB 4503269.  Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and the Microsoft JET Database Engine.  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service and Information Disclosure  Fixes 40 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: None reported
  • 37. Copyright©2019Ivanti.Allrightsreserved MS19-06-MR8: Monthly Rollup for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012 and IE  Description: This security update includes improvements and fixes that were a part of update KB4499145 (released May 23, 2019). This bulletin is based on KB 4503285.  Addresses a security vulnerability by intentionally preventing connections between Windows and Bluetooth devices that are not secure and use well-known keys to encrypt connections, including security fobs. For more information, see CVE-2019-2102 and KB4507623.  Addresses an issue that may prevent the Preboot Execution Environment (PXE) from starting a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension.  Security updates to Adobe Flash Player, Windows App Platform and Frameworks, Windows Shell, Windows Input and Composition, Windows Authentication, Windows Server, Windows Cryptography, Windows Storage and Filesystems, Windows Datacenter Networking, Windows Virtualization, Internet Information Services, Windows Kernel, and the Microsoft JET Database Engine.  Impact: Remote Code Execution, Elevation of Privilege, and Information Disclosure  Fixes 32 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slide
  • 38. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Server 2012  KB 4503285 – Windows Server 2012, Windows Embedded 8 Standard (Monthly Rollup)  [IE 11] Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers. To mitigate the issue with Power BI reports, the report needs to be republished with markers turned off. Markers can be turned off by selecting the line chart that is having issues and going to the Visualizations pane. Then on the Format tab under Shapes, set the Show marker slider to off. We are working on a resolution and estimate a solution will be available in mid-July.  [PXE Start] Issue is resolved.  [File Rename] Issue still present.  KB 4503263 – Windows Server 2012, Windows Embedded 8 Standard (Security-only Update)  [PXE Start] Issue is resolved.  [File Rename] Issue still present.
  • 39. Copyright©2019Ivanti.Allrightsreserved MS19-06-SO8: Security-only Update for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012  Description: This bulletin is based on KB 4503263.  Addresses an issue that may prevent the Preboot Execution Environment (PXE) from starting a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension.  Addresses a security vulnerability by intentionally preventing connections between Windows and Bluetooth devices that are not secure and use well-known keys to encrypt connections, including security fobs. If BTHUSB Event 22 in the Event Viewer states, “Your Bluetooth device attempted to establish a debug connection….”, then your system is affected. Contact your Bluetooth device manufacturer to determine if a device update exists. For more information, see CVE-2019-2102 and KB4507623.  Security updates to Adobe Flash Player, Windows App Platform and Frameworks, Windows Shell, Windows Input and Composition, Windows Authentication, Windows Server, Windows Cryptography, Windows Storage and Filesystems, Windows Datacenter Networking, Windows Virtualization, Internet Information Services, Windows Kernel, and the Microsoft JET Database Engine..  Impact: Remote Code Execution, Elevation of Privilege, and Information Disclosure  Fixes 32 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See previous slide
  • 40. Copyright©2019Ivanti.Allrightsreserved MS19-06-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE  Description: This security update includes improvements and fixes that were a part of update KB4499182 (released May 23, 2019) . This bulletin is based on KB 4503276.  Addresses [Bluetooth] and [PXE Start] issues.  Addresses an issue with the HTTP and HTTPS string character limit for URLs when using Internet Explorer.  Security updates to Windows App Platform and Frameworks, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and the Microsoft JET Database Engine.  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security Feature Bypass, Tampering and Information Disclosure  Fixes 29 + 7 (IE) Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slide
  • 41. Copyright©2019Ivanti.Allrightsreserved May Known Issues for Windows 8.1 and Server 2012 R2  KB 4499151 – Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)  KB 4499165 – Windows 8.1, Windows Server 2012 R2 (Security-only Update)  [PXE Start] Issue is resolved  [File Rename] Issue  [McAfee] Issue  [IE 11] Issue
  • 42. Copyright©2019Ivanti.Allrightsreserved MS19-06-SO81: Security-only Update for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2  Description: This bulletin is based on KB 4503290.  Addresses [Bluetooth] and [PXE Start] issues  Security updates to Windows App Platform and Frameworks, Windows Input and Composition, Windows Shell, Windows Server, Windows Authentication, Windows Datacenter Networking, Windows Storage and Filesystems, Windows Virtualization, Internet Information Services, and the Microsoft JET Database Engine.  Impact: Remote Code Execution, Elevation of Privilege, Denial of Service, Security Feature Bypass, Tampering and Information Disclosure  Fixes 29 Vulnerabilities: CVE-2019-1053 and CVE-2019-0973 are publicly disclosed. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See previous slide
  • 43. Copyright©2019Ivanti.Allrightsreserved MS19-06-OFF: Security Updates for Microsoft Office  Maximum Severity: Important  Affected Products: Office 2010, Office 2016 and 2019 for Mac, Word 2010-2016, Lync 2010-2013  Description: This security update resolves vulnerabilities in several Microsoft Office applications. This bulletin references 5 KB articles plus release notes for MacOS.  Impact: Remote Code Execution  Fixes 3 Vulnerabilities: CVE-2019-1029, CVE-2019-1034, CVE-2019-1035  Restart Required: Requires application restart  Known Issues: None reported
  • 44. Copyright©2019Ivanti.Allrightsreserved MS19-06-O365: Security Updates for Office 365 ProPlus  Maximum Severity: Important  Affected Products: Office 365 ProPlus, Office 2019  Description: This month’s update resolved various bugs and performance issues in Microsoft Office 365 applications. Information on Office 365 ProPlus updates is available at https://docs.microsoft.com/en-us/officeupdates/release-notes-office365- proplus  Impact: Remote Code Execution  Fixes 2 Vulnerabilities: CVE-2019-1034, CVE-2019-1035  Restart Required: Requires application restart  Known Issues: None reported
  • 45. Copyright©2019Ivanti.Allrightsreserved MS19-06-SPT: Security Updates for SharePoint Server  Maximum Severity: Important  Affected Products: Microsoft Enterprise SharePoint Server 2010-2019  Description: This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. This bulletin is based on 6 KB articles.  Impact: Remote Code Execution, Spoofing  Fixes 6 Vulnerabilities: CVE-2019-1031, CVE-2019-1032, CVE-2019-1033, CVE- 2019-1034, CVE-2019-1035, CVE-2019-1036  Restart Required: Requires Restart  Known Issues: None reported
  • 46. Copyright©2019Ivanti.Allrightsreserved Between Patch Tuesday’s Security Updates: Apple iCloud (1), Apple iTunes (1), Apple Mobile Device Support (1), Camtasia(1), DropBox (2), Firefox (2), Firefox ESR (1), GOM Player (1), Google Chrome (2), GoToMeeting (1), LibreOffice (1), Microsoft Visual Studio Code (2), Nitro Pro (2), Note.JS (1), Notepad++ (1), Opera (3), Oracle VirtualBox (2), Plex Media Server (1), RealTimes (1), Splunk Forwarder (1), Tableau Desktop (5), Tableau Prep Builder (1), Tableau Reader (1), Thunerbird (1), Tomcat (2), TeamViewer (2), VLC (1), VMware Player (1), VMware Workstation (1), WinSCP (1), Wireshark (3) Non-Security Updates: Audacity (1), Bandicut (1), Beyond Compare (1), CCleaner (1), docuPrinter (1), Google Drive (1), GoodSync (1), Google Backup (1), IrfanView (1), BlueJeans (1), KeePass Pro (1), LogMeIn (1), Microsoft (40), Power BI Desktop (2), Plex Media Player (1), Skype (1), Snagit (2), Sumblime Text (1), TeamViewer (1), Zoom Client (2), Zoom Outlook Plugin (1)
  • 47. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information  Apple iCloud 7.12.0.14  ICLOUD-019, QICLOUD712014  Fixes 25 Vulnerabilities: CVE-2019-6237,CVE-2019-8571,CVE-2019- 8577,CVE-2019-8583,CVE-2019-8584,CVE-2019-8586,CVE-2019-8587,CVE- 2019-8594,CVE-2019-8595,CVE-2019-8596,CVE-2019-8597,CVE-2019- 8598,CVE-2019-8600,CVE-2019-8601,CVE-2019-8602,CVE-2019-8607,CVE- 2019-8608,CVE-2019-8609,CVE-2019-8610,CVE-2019-8611,CVE-2019- 8615,CVE-2019-8619,CVE-2019-8622,CVE-2019-8623,CVE-2019-8628  VMware Workstation 15.1.0 Player  VMWP-047, QVMWP1510  Fixes 4 Vulnerabilities: CVE-2018-12126,CVE-2018-12127,CVE-2018- 12130,CVE-2019-11091
  • 48. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information (cont)  VMware Workstation 15.0.4 Pro  VMWW-023, QVMWW1510  Fixes 4 Vulnerabilities: CVE-2018-12126,CVE-2018-12127,CVE-2018- 12130,CVE-2019-11091  Firefox ESR 60.7.0  FFE19-6070, QFFE6070  Fixes 16 Vulnerabilities: CVE-2018-18511,CVE-2019-5798,CVE-2019-7317,CVE- 2019-9797,CVE-2019-9800,CVE-2019-9815,CVE-2019-9816,CVE-2019-9817,CVE- 2019-9818,CVE-2019-9819,CVE-2019-9820,CVE-2019-11691,CVE-2019-11692,CVE- 2019-11693,CVE-2019-11694,CVE-2019-11698
  • 49. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information (cont)  Firefox 67.0  FF19-011, QFF6700  Fixes 21 Vulnerabilities CVE-2019-7317,CVE-2019-9800,CVE-2019- 9814,CVE-2019-9815,CVE-2019-9816,CVE-2019-9817,CVE-2019-9818,CVE- 2019-9819,CVE-2019-9820,CVE-2019-9821,CVE-2019-11691,CVE-2019- 11692,CVE-2019-11693,CVE-2019-11694,CVE-2019-11695,CVE-2019- 11696,CVE-2019-11697,CVE-2019-11698,CVE-2019-11699,CVE-2019- 11700,CVE-2019-11701  Google Chrome 75.0.3770.80  CHROME-254, QGC750377080  Fixes 13 Vulnerabilities CVE-2019-5828,CVE-2019-5829,CVE-2019- 5830,CVE-2019-5831,CVE-2019-5832,CVE-2019-5833,CVE-2019-5834,CVE- 2019-5835,CVE-2019-5836,CVE-2019-5837,CVE-2019-5838,CVE-2019- 5839,CVE-2019-5840
  • 50. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information (cont)  iTunes 12.9.5.7  AI19-003, QAI12957  Fixes 25 Vulnerabilities CVE-2019-6237,CVE-2019-8571,CVE-2019- 8577,CVE-2019-8583,CVE-2019-8584,CVE-2019-8586,CVE-2019-8587,CVE- 2019-8594,CVE-2019-8595,CVE-2019-8596,CVE-2019-8597,CVE-2019- 8598,CVE-2019-8600,CVE-2019-8601,CVE-2019-8602,CVE-2019-8607,CVE- 2019-8608,CVE-2019-8609,CVE-2019-8610,CVE-2019-8611,CVE-2019- 8615,CVE-2019-8619,CVE-2019-8622,CVE-2019-8623,CVE-2019-8628