SlideShare a Scribd company logo
Patch Tuesday Webinar
Wednesday, March 11, 2020
Hosted by: Chris Goettl & Todd Schell
Dial in: 1-877-668-4490 (US)
Event ID: 808 882 610
Copyright©2019Ivanti.Allrightsreserved
Agenda
March 2020 Patch Tuesday Overview
In the News
Bulletins
Q & A
1
2
3
4
Copyright©2019Ivanti.Allrightsreserved
 Overview
Copyright©2019Ivanti.Allrightsreserved
Copyright©2019Ivanti.Allrightsreserved
 In the News
Copyright©2019Ivanti.Allrightsreserved
In The News . . .
 SMBGhost
 https://www.zdnet.com/article/details-about-new-smb-wormable-bug-leak-in-
microsoft-patch-tuesday-snafu/
 https://portal.msrc.microsoft.com/en-US/security-
guidance/advisory/adv200005
 Coronavirus being used to socially engineer attacks
 https://threatpost.com/coronavirus-themed-cyberattacks-persists/153493/
 Congressional committee makes 75 recommendations to improve US cyber
defense to respond to and recover from cyberattacks
 https://www.nytimes.com/2020/03/11/us/politics/congress-cyber-solarium.html
 https://www.politico.com/news/2020/03/11/panel-outlines-massive-federal-
cybersecurity-overhaul-125287
Copyright©2019Ivanti.Allrightsreserved
Vulnerability of Interest
 CVE-2020-0796 ADV200005 Microsoft Guidance for Disabling SMBv3
Compression
 Microsoft is aware of a remote code execution vulnerability in the way that the Microsoft Server
Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully
exploited the vulnerability could gain the ability to execute code on the target SMB Server or
SMB Client.
 To exploit the vulnerability against an SMB Server, an unauthenticated attacker could send a
specially crafted packet to a targeted SMBv3 Server. To exploit the vulnerability against an
SMB Client, an unauthenticated attacker would need to configure a malicious SMBv3 Server
and convince a user to connect to it.
 We will update this advisory when updates are available. If you wish to be notified when this
advisory is updated, we recommend that you register for the security notifications mailer to be
alerted of content changes to this advisory. See Microsoft Technical Security Notifications.
 Affects Win 10Server 1903 and 1909 versions
 Steps to disable and re-enable SMBv3 are outlined in the advisory
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Vulnerability of Interest
 CVE-2020-0765 Remote Desktop Connection Manager Information
Disclosure Vulnerability
 An information disclosure vulnerability exists in the Remote Desktop Connection Manager
(RDCMan) application when it improperly parses XML input containing a reference to an
external entity. An attacker who successfully exploited this vulnerability could read arbitrary
files via an XML external entity (XXE) declaration.
 To exploit the vulnerability, an attacker could create an RDG file containing specially crafted
XML content and convince an authenticated user to open the file.
 Microsoft is not planning on fixing this vulnerability in RDCMan and has deprecated the
application. Microsoft recommends using supported Remote Desktop clients and exercising
caution when opening RDCMan configuration files (.rdg).
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Microsoft Patch Tuesday Updates of Interest
 Advisory 990001 Latest Servicing Stack Updates (SSU)
 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001
 Many SSUs this month
 Win 7 and Server 20082008 R2 updated
 Microsoft KB did not reflect this
 Development Tool and Other Updates
 Azure DevOps Server 2019
 ChakraCore
 Microsoft Dynamics NAV 2013-2019
 Microsoft Visual Studio 2015-2019
 Service Fabric
 Team Foundation Server 2018-2019
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Windows 10 Lifecycle Awareness
 Windows 10 Branch Support
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Windows 10 Lifecycle Awareness (cont)
 Enterprise LTSB/LTSC Support
 Complete Lifecycle Fact Sheet
 https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet
Source: Microsoft
Copyright©2019Ivanti.Allrightsreserved
Weekly Patch BLOG
 Latest Patch Releases
 Microsoft and Third-party
 Security and non-Security
 CVE Analysis
 Security Events of Interest
 Host: Brian Secrist
 https://www.ivanti.com/blog/
topics/patch-tuesday
Copyright©2019Ivanti.Allrightsreserved
Patch Content Announcement System
Announcements Now Posted on Community Forum Pages
 https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2
 Subscribe to receive email for the desired product(s)
Copyright©2019Ivanti.Allrightsreserved
 Bulletins
Copyright©2019Ivanti.Allrightsreserved
MS20-03-W10: Windows 10 Update
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 10 Versions 1607, 1703, 1709, 1803, 1809,
1903, 1909, Server 2016, Server 2019, Server 1709, Server 1803, IE 11 and Microsoft
Edge
 Description: This bulletin references 10 KB articles. See KBs for the list of changes.
 Impact: Remote Code Execution, Tampering, Denial of Service, Elevation of Privilege
and Information Disclosure
 Fixes 96 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slides
Copyright©2019Ivanti.Allrightsreserved
March Known Issues for Windows 10
 KB 4540670 – Windows 10, Version 1607 and Server 2016
 [Min Password] After installing KB4467684, the cluster service may fail to start with the error
“2245 (NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is
configured with greater than 14 characters. Workaround: Set the domain default "Minimum
Password Length" policy to less than or equal to 14 characters. Microsoft is working on a
resolution.
 [32-bit Containers] When using Windows Server containers with the March 10, 2020 updates,
you might encounter issues with 32-bit applications and processes. Workaround: For important
guidance on updating Windows containers, please see Windows container version compatibility.
 KB 4538461 – Windows 10, Version 1809, Server 2019 All Versions
 [Asian Packs] After installing KB 4493509, devices with some Asian language packs installed
may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“
Workaround: Uninstall and reinstall any recently added language packs or select Check for
Updates and install the April 2019 Cumulative Update. See KB for more recovery details.
Microsoft is working on a resolution.
 [32-bit Containers]
Copyright©2019Ivanti.Allrightsreserved
March Known Issues for Windows 10
 KB 4540673 – Windows 10 version 1903, Windows Server version 1903,
Windows 10 version 1909
 [32-bit Containers]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-IE: Security Updates for Internet Explorer
 Maximum Severity: Critical
 Affected Products: Microsoft Internet Explorer 9 (Server 2008 only) and 11
 Description: The fixes that are included in the cumulative Security Update for Internet
Explorer are also included in the March 2020 Security Monthly Quality Rollup. Installing
either the Security Update for Internet Explorer or the Security Monthly Quality Rollup
installs the fixes that are in the cumulative update. This bulletin references 11 KB
articles.
 Impact: Remote Code Execution
 Fixes 6 Vulnerabilities: CVE-2020-0768, CVE-2020-0824, CVE-2020-0830, CVE-
2020-0832, CVE-2020-0833, and CVE-2020-0847.
 Restart Required: Requires browser restart
 Known Issues: [ESU Fail] See next slide.
Copyright©2019Ivanti.Allrightsreserved
March Known Issues for Internet Explorer
 KB 4540671 – Internet Explorer 11 on Windows Server 2012 R2, Internet
Explorer 11 on Windows Server 2012, Internet Explorer 11 on Windows Server
2008 R2 SP1, Internet Explorer 11 on Windows 8.1 Update, Internet Explorer
11 on Windows 7 SP1, Internet Explorer 9 on Windows Server 2008 SP2
 [ESU Fail] After installing this update and restarting your device, you might receive the error,
“Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and
the update might show as Failed in Update History.
Workaround: his is expected in the following circumstances:
• If you are installing this update on a device that is running an edition that is not supported
for ESU. For a complete list of which editions are supported, see KB4497181.
• If you do not have an ESU MAK add-on key installed and activated.
If you have purchased an ESU key and have encountered this issue, please verify you have
applied all prerequisites and that your key is activated. For information on activation, please
see this blog post. For information on the prerequisites, see the "How to get this update"
section of this article.
Copyright©2019Ivanti.Allrightsreserved
MS20-03-MR2K8-ESU: Monthly Rollup for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008 and IE 9
 Description: This security update includes improvements and fixes that were a part of
update KB 4537810 (released February 11, 2020). Bulletin is based on KB 4541506.
Security updates to Windows App Platform and Frameworks, Microsoft Graphics
Component, Windows Fundamentals, Windows Authentication, Windows Peripherals,
Windows Storage and Filesystems, and Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 25 + 2 (IE 9) Vulnerabilities: No vulnerabilities are reported Publicly
Disclosed or Exploited. See Details column of Security Update Guide for the complete
list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slide
Copyright©2019Ivanti.Allrightsreserved
March Known Issues for Server 2008
 KB 4541506 – Server 2008 (Monthly Rollup)
 KB 4541504 – Server 2008 (Security-only Update)
 [File Rename] Certain operations, such as rename, that you perform on files or folders that are
on a Cluster Shared Volume (CSV) may fail with the error,
“STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the
operation on a CSV owner node from a process that doesn’t have administrator privilege.
Workaround: Perform the operation from a process that has administrator privilege or perform
the operation from a node that doesn’t have CSV ownership. Microsoft is working on a
resolution.
 [ESU Fail]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-SO2K8-ESU: Security-only Update for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008
 Description: This bulletin is based on KB 4541504. Security updates to Windows App
Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals,
Windows Authentication, Windows Peripherals, Windows Storage and Filesystems, and
Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 25 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See previous slide
Copyright©2019Ivanti.Allrightsreserved
MS20-03-MR7-ESU: Monthly Rollup for Win 7
MS20-03-MR2K8R2-ESU Monthly Rollup for Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7, Server 2008 R2, and IE 11
 Description: his security update includes improvements and fixes that were a part of
update KB 4537820 (released February 11, 2020) . Bulletin is based on KB 4540688.
Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App
Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals,
Windows Authentication, Windows Cryptography, Windows Core Networking, Windows
Storage and Filesystems, Windows Peripherals, and Windows Server .
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 39 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename] and [ESU Fail]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-SO7-ESU: Security-only Update for Win 7
MS20-03-SO2K8R2-ESU: Security-only Update for Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7 SP1, Server 2008 R2 SP1
 Description: Bulletin is based on KB 4541500. Security updates to the Microsoft
Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft
Graphics Component, Windows Fundamentals, Windows Authentication, Windows
Cryptography, Windows Core Networking, Windows Storage and Filesystems,
Windows Peripherals, and Windows Server .
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 39 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename] and [ESU Fail]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-MR8: Monthly Rollup for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012 and IE 11
 Description: This security update includes improvements and fixes that were a part of
update KB 4537807 (released February 25, 2020). Bulletin is based on KB 4541510.
Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App
Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform,
Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows
Core Networking, Windows Storage and Filesystems, Windows Peripherals, and
Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 43 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-SO8: Security-only Update for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Server 2012
 Description: Bulletin is based on KB 4540694. Security updates to Windows App
Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform,
Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows
Core Networking, Windows Storage and Filesystems, Windows Peripherals, and
Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 43 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE
 Description: This security update includes improvements and fixes that were a part of
update KB 4537819 (released February 25, 2020). Bulletin is based on KB 4541509.
Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App
Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform,
Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows
Kernel, Windows Core Networking, Windows Peripherals, Windows Network Security
and Containers, Windows Storage and Filesystems, and Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 55 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-SO81: Security-only Update for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2
 Description: Bulletin is based on KB 4541505. Security updates to the Microsoft
Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft
Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows
Authentication, Windows Cryptography, Windows Kernel, Windows Core Networking,
Windows Peripherals, Windows Network Security and Containers, Windows Storage
and Filesystems, and Windows Server.
 Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information
Disclosure
 Fixes 55 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or
Exploited. See Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright©2019Ivanti.Allrightsreserved
MS20-03-OFF: Security Updates for Microsoft Office
 Maximum Severity: Critical
 Affected Products: Office 2010-2016, Office 2016 and 2019 for Mac, Word 2010-
2016
 Description: This security update resolves vulnerabilities in several Microsoft Office
applications. This bulletin references 4 KB articles plus release notes for MacOS.
 Impact: Remote Code Execution
 Fixes 5 Vulnerabilities: CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-
2020-0855 and CVE-2020-0892
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS20-03-O365: Security Updates for Office 365 ProPlus and
Office 2019
 Maximum Severity: Critical
 Affected Products: Office 365 ProPlus, Office 2019
 Description: This month’s update resolved various bugs and performance issues in
Microsoft Office 365 and Office 2019 applications. Information on Office 365 ProPlus
updates is available at https://docs.microsoft.com/en-us/officeupdates/release-notes-
office365-proplus
 Impact: Remote Code Execution
 Fixes 5 Vulnerabilities: CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-
2020-0855 and CVE-2020-0892
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS20-03-SPT: Security Updates for SharePoint Server
 Maximum Severity: Critical
 Affected Products: Microsoft Enterprise SharePoint Server 2010-2019 and Office
Online Server
 Description: This security update resolves resolves a vulnerability that occurs if
SharePoint Server does not correctly sanitize a specially crafted request to an affected
SharePoint server and also resolves a remote code execution vulnerability that exists
in Microsoft Word software if the program does not correctly handle objects in memory.
This bulletin is based on 11 KB articles.
 Impact: Remote Code Execution and Spoofing
 Fixes 7 Vulnerabilities: CVE-2020-0795, CVE-2020-0850, CVE-2020-0852, CVE-
2020-0891, CVE-2020-0892, CVE-2020-0893 and CVE-2020-0894
 Restart Required: Requires Restart
 Known Issues: None reported
Copyright©2019Ivanti.Allrightsreserved
MS20-03-EX: Security Updates for Exchange Server
 Maximum Severity: Important
 Affected Products: Microsoft Exchange Server 2016 - 2019
 Description: This security update fixes across-site-scripting (XSS) vulnerability where
Microsoft Exchange Server does not properly sanitize a specially crafted web request.
This bulletin is based on KB 4540123.
 Impact: Spoofing
 Fixes 1 Vulnerability: CVE-2020-0903
 Restart Required: Requires restart
 Known Issues: Must install update with administrator privileges. See KB for
additional details.
Copyright©2019Ivanti.Allrightsreserved
FF-200310: Security Update for Firefox
 Maximum Severity: Important
 Affected Products: Mozilla Firefox
 Description: This update provides fixes for 12 vulnerabilities in Firefox 74.
 Impact: Remote Code Execution, Spoofing and Information Disclosure
 Fixes 12 Vulnerabilities: See https://www.mozilla.org/en-
US/security/advisories/mfsa2020-08/ for a list and description of CVEs remediated.
 Restart Required: Requires restart
Copyright©2019Ivanti.Allrightsreserved
FFE-200310: Security Update for Firefox ESR
 Maximum Severity: Important
 Affected Products: Mozilla Firefox ESR
 Description: This update provides fixes for 7 vulnerabilities in Firefox 68.6.
 Impact: Remote Code Execution and Information Disclosure
 Fixes 7 Vulnerabilities: See https://www.mozilla.org/en-
US/security/advisories/mfsa2020-09/ for a list and description of CVEs remediated.
 Restart Required: Requires restart
Copyright©2019Ivanti.Allrightsreserved
Between Patch Tuesday’s
New Product Support: .Net Core Runtime, ASP.Net Core Runtime
Security Updates: CCleaner (1), CoreFTP (1), Crowdstrike Falcon Sensor (2), Dropbox
(2), Evernote (1), Firefox (1), FileZilla (1), GIMP (1), GIT for Windows (1), GoodSync (5),
Google Chrome (5), GoToMeeting (1), LibreOffice (1), LogMeIn (1), Microsoft (17), Nitro
Pro (2), Node.JS (4), Notepad++ (1), Opera (5), Oracle VirtualBox (3), Plex Media Player
(3), Plex Media Server (2), PeaZip (1), RealPlayer (1), Skype (1), Splunk Forwarder (1),
Tableau (10), TortoiseGit (1), Tomcat (3), TeamViewer (1), UltraVNC (1), WinSCP (2),
Wireshark (3)
Non-Security Updates: AIM (1), Azure Information Protection Client (1), Allway Sync
(1), Bandicut (1), Beyond Compare (1), CutePDF (1), GOM Player (2), Microsoft (34),
Paint.net (1), R for Windows (1), Royal TS (2), RealVNC Viewer (1), Zoom Client (3)
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information
 SeaMonkey 2.53.1
 SM20-200228, QSM2531
 Fixes 14 Vulnerabilities: CVE-2018-5156, CVE-2018-5187, CVE-2018-5188, CVE-
2018-12359, CVE-2018-12360, CVE-2018-12361, CVE-2018-12362, CVE-2018-12363,
CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12367, CVE-2018-
12368, CVE-2018-12371
 Google Chrome 80.0.3987.122
 CHROME-200224, QGC8003987122
 Fixes 2 Vulnerabilities: CVE-2020-6407, CVE-2020-6418
 Google Chrome 80.0.3987.132
 CHROME-200303, QGC8003987132
 Fixes 1 Vulnerability: CVE-2020-6420
Copyright©2019Ivanti.Allrightsreserved
Third Party CVE Information (cont)
 Microsoft Edge 80.0.361.62
 MEDGE-200225, QMEDGE80036162
 Fixes 5 Vulnerabilities: CVE-2020-6383, CVE-2020-6384, CVE-2020-6386, CVE-
2020-6407, CVE-2020-6418
 Microsoft Edge 80.0.361.66
 MEDGE-200304, QMEDGE80036166
 Fixes 1 Vulnerability: CVE-2020-6420
Copyright©2019Ivanti.Allrightsreserved
Thank You

More Related Content

What's hot

October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
Ivanti
 
December 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday AnalysisDecember 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday Analysis
Ivanti
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
Ivanti
 
November Patch Tuesday Analysis
November Patch Tuesday AnalysisNovember Patch Tuesday Analysis
November Patch Tuesday Analysis
Ivanti
 
January 2022 patch tuesday
January 2022 patch tuesdayJanuary 2022 patch tuesday
January 2022 patch tuesday
Ivanti
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-only
Ivanti
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019
Ivanti
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
Ivanti
 
October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday Analysis
Ivanti
 
December 2017 Patch Tuesday
December 2017 Patch TuesdayDecember 2017 Patch Tuesday
December 2017 Patch Tuesday
Ivanti
 
November Patch Tuesday 2020
November Patch Tuesday 2020 November Patch Tuesday 2020
November Patch Tuesday 2020
Ivanti
 
Patch Tuesday November - 2020
Patch Tuesday November - 2020Patch Tuesday November - 2020
Patch Tuesday November - 2020
Ivanti
 
Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017
Ivanti
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch Tuesday
Ivanti
 
March 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday AnalysisMarch 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday Analysis
Ivanti
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Ivanti
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019
Ivanti
 
September 2017 Patch Tuesday
September 2017 Patch TuesdaySeptember 2017 Patch Tuesday
September 2017 Patch Tuesday
Ivanti
 
January2017 patchtuesdayshavlik
January2017 patchtuesdayshavlikJanuary2017 patchtuesdayshavlik
January2017 patchtuesdayshavlik
LANDESK
 
April 2017 patch tuesday ivanti
April 2017 patch tuesday ivantiApril 2017 patch tuesday ivanti
April 2017 patch tuesday ivanti
Chris Goettl
 

What's hot (20)

October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 
December 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday AnalysisDecember 2018 Patch Tuesday Analysis
December 2018 Patch Tuesday Analysis
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
 
November Patch Tuesday Analysis
November Patch Tuesday AnalysisNovember Patch Tuesday Analysis
November Patch Tuesday Analysis
 
January 2022 patch tuesday
January 2022 patch tuesdayJanuary 2022 patch tuesday
January 2022 patch tuesday
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-only
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
October 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday AnalysisOctober 2017 Ivanti Patch Tuesday Analysis
October 2017 Ivanti Patch Tuesday Analysis
 
December 2017 Patch Tuesday
December 2017 Patch TuesdayDecember 2017 Patch Tuesday
December 2017 Patch Tuesday
 
November Patch Tuesday 2020
November Patch Tuesday 2020 November Patch Tuesday 2020
November Patch Tuesday 2020
 
Patch Tuesday November - 2020
Patch Tuesday November - 2020Patch Tuesday November - 2020
Patch Tuesday November - 2020
 
Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017Ivanti Patch Tuesday November 2017
Ivanti Patch Tuesday November 2017
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch Tuesday
 
March 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday AnalysisMarch 2019 Patch Tuesday Analysis
March 2019 Patch Tuesday Analysis
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019
 
September 2017 Patch Tuesday
September 2017 Patch TuesdaySeptember 2017 Patch Tuesday
September 2017 Patch Tuesday
 
January2017 patchtuesdayshavlik
January2017 patchtuesdayshavlikJanuary2017 patchtuesdayshavlik
January2017 patchtuesdayshavlik
 
April 2017 patch tuesday ivanti
April 2017 patch tuesday ivantiApril 2017 patch tuesday ivanti
April 2017 patch tuesday ivanti
 

Similar to Ivanti Patch Tuesday for March 2020

Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
Ivanti
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
Ivanti
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
Ivanti
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020
Ivanti
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
Ivanti
 
2023 March Patch Tuesday
2023 March Patch Tuesday2023 March Patch Tuesday
2023 March Patch Tuesday
Ivanti
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
Ivanti
 
2023 Mars Patch Tuesday
2023 Mars Patch Tuesday2023 Mars Patch Tuesday
2023 Mars Patch Tuesday
Ivanti
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
Dan Lalli
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
Ivanti
 
Janvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptxJanvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptx
Ivanti
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019
Ivanti
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
Ivanti
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday Analysis
Ivanti
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019
Ivanti
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday Analysis
Ivanti
 
2021 September Patch Tuesday
2021 September Patch Tuesday2021 September Patch Tuesday
2021 September Patch Tuesday
Ivanti
 
Patch Tuesday de Julio
Patch Tuesday de JulioPatch Tuesday de Julio
Patch Tuesday de Julio
Ivanti
 
2023 July Patch Tuesday
2023 July Patch Tuesday2023 July Patch Tuesday
2023 July Patch Tuesday
Ivanti
 
Analyse Patch Tuesday - Juillet
Analyse Patch Tuesday - JuilletAnalyse Patch Tuesday - Juillet
Analyse Patch Tuesday - Juillet
Ivanti
 

Similar to Ivanti Patch Tuesday for March 2020 (20)

Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
 
Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
 
September Patch Tuesday- 2020
September Patch Tuesday- 2020September Patch Tuesday- 2020
September Patch Tuesday- 2020
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
 
2023 March Patch Tuesday
2023 March Patch Tuesday2023 March Patch Tuesday
2023 March Patch Tuesday
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
 
2023 Mars Patch Tuesday
2023 Mars Patch Tuesday2023 Mars Patch Tuesday
2023 Mars Patch Tuesday
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
 
Janvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptxJanvier2023PatchTuesday - Presenter slides.pptx
Janvier2023PatchTuesday - Presenter slides.pptx
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday Analysis
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019
 
February 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday AnalysisFebruary 2018 Patch Tuesday Analysis
February 2018 Patch Tuesday Analysis
 
2021 September Patch Tuesday
2021 September Patch Tuesday2021 September Patch Tuesday
2021 September Patch Tuesday
 
Patch Tuesday de Julio
Patch Tuesday de JulioPatch Tuesday de Julio
Patch Tuesday de Julio
 
2023 July Patch Tuesday
2023 July Patch Tuesday2023 July Patch Tuesday
2023 July Patch Tuesday
 
Analyse Patch Tuesday - Juillet
Analyse Patch Tuesday - JuilletAnalyse Patch Tuesday - Juillet
Analyse Patch Tuesday - Juillet
 

More from Ivanti

Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________
Ivanti
 
Patch Tuesday de Junio
Patch Tuesday de JunioPatch Tuesday de Junio
Patch Tuesday de Junio
Ivanti
 
Patch Tuesday Italia Giugno
Patch Tuesday Italia GiugnoPatch Tuesday Italia Giugno
Patch Tuesday Italia Giugno
Ivanti
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
Ivanti
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
Ivanti
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
Ivanti
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
Ivanti
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
Ivanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
Ivanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
Ivanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
Ivanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
Ivanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
Ivanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
Ivanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
Ivanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
Ivanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
Ivanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
Ivanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
Ivanti
 

More from Ivanti (20)

Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________
 
Patch Tuesday de Junio
Patch Tuesday de JunioPatch Tuesday de Junio
Patch Tuesday de Junio
 
Patch Tuesday Italia Giugno
Patch Tuesday Italia GiugnoPatch Tuesday Italia Giugno
Patch Tuesday Italia Giugno
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 

Recently uploaded

快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
3a0sd7z3
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
thezot
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
rtunex8r
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
Tarandeep Singh
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
GNAMBIKARAO
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
APNIC
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
Infosec train
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
Donato Onofri
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
3a0sd7z3
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
APNIC
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
dtagbe
 

Recently uploaded (11)

快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
 

Ivanti Patch Tuesday for March 2020

  • 1. Patch Tuesday Webinar Wednesday, March 11, 2020 Hosted by: Chris Goettl & Todd Schell Dial in: 1-877-668-4490 (US) Event ID: 808 882 610
  • 2. Copyright©2019Ivanti.Allrightsreserved Agenda March 2020 Patch Tuesday Overview In the News Bulletins Q & A 1 2 3 4
  • 6. Copyright©2019Ivanti.Allrightsreserved In The News . . .  SMBGhost  https://www.zdnet.com/article/details-about-new-smb-wormable-bug-leak-in- microsoft-patch-tuesday-snafu/  https://portal.msrc.microsoft.com/en-US/security- guidance/advisory/adv200005  Coronavirus being used to socially engineer attacks  https://threatpost.com/coronavirus-themed-cyberattacks-persists/153493/  Congressional committee makes 75 recommendations to improve US cyber defense to respond to and recover from cyberattacks  https://www.nytimes.com/2020/03/11/us/politics/congress-cyber-solarium.html  https://www.politico.com/news/2020/03/11/panel-outlines-massive-federal- cybersecurity-overhaul-125287
  • 7. Copyright©2019Ivanti.Allrightsreserved Vulnerability of Interest  CVE-2020-0796 ADV200005 Microsoft Guidance for Disabling SMBv3 Compression  Microsoft is aware of a remote code execution vulnerability in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target SMB Server or SMB Client.  To exploit the vulnerability against an SMB Server, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 Server. To exploit the vulnerability against an SMB Client, an unauthenticated attacker would need to configure a malicious SMBv3 Server and convince a user to connect to it.  We will update this advisory when updates are available. If you wish to be notified when this advisory is updated, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.  Affects Win 10Server 1903 and 1909 versions  Steps to disable and re-enable SMBv3 are outlined in the advisory Source: Microsoft
  • 8. Copyright©2019Ivanti.Allrightsreserved Vulnerability of Interest  CVE-2020-0765 Remote Desktop Connection Manager Information Disclosure Vulnerability  An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.  To exploit the vulnerability, an attacker could create an RDG file containing specially crafted XML content and convince an authenticated user to open the file.  Microsoft is not planning on fixing this vulnerability in RDCMan and has deprecated the application. Microsoft recommends using supported Remote Desktop clients and exercising caution when opening RDCMan configuration files (.rdg). Source: Microsoft
  • 9. Copyright©2019Ivanti.Allrightsreserved Microsoft Patch Tuesday Updates of Interest  Advisory 990001 Latest Servicing Stack Updates (SSU)  https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001  Many SSUs this month  Win 7 and Server 20082008 R2 updated  Microsoft KB did not reflect this  Development Tool and Other Updates  Azure DevOps Server 2019  ChakraCore  Microsoft Dynamics NAV 2013-2019  Microsoft Visual Studio 2015-2019  Service Fabric  Team Foundation Server 2018-2019 Source: Microsoft
  • 10. Copyright©2019Ivanti.Allrightsreserved Windows 10 Lifecycle Awareness  Windows 10 Branch Support Source: Microsoft
  • 11. Copyright©2019Ivanti.Allrightsreserved Windows 10 Lifecycle Awareness (cont)  Enterprise LTSB/LTSC Support  Complete Lifecycle Fact Sheet  https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet Source: Microsoft
  • 12. Copyright©2019Ivanti.Allrightsreserved Weekly Patch BLOG  Latest Patch Releases  Microsoft and Third-party  Security and non-Security  CVE Analysis  Security Events of Interest  Host: Brian Secrist  https://www.ivanti.com/blog/ topics/patch-tuesday
  • 13. Copyright©2019Ivanti.Allrightsreserved Patch Content Announcement System Announcements Now Posted on Community Forum Pages  https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2  Subscribe to receive email for the desired product(s)
  • 15. Copyright©2019Ivanti.Allrightsreserved MS20-03-W10: Windows 10 Update  Maximum Severity: Critical  Affected Products: Microsoft Windows 10 Versions 1607, 1703, 1709, 1803, 1809, 1903, 1909, Server 2016, Server 2019, Server 1709, Server 1803, IE 11 and Microsoft Edge  Description: This bulletin references 10 KB articles. See KBs for the list of changes.  Impact: Remote Code Execution, Tampering, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 96 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slides
  • 16. Copyright©2019Ivanti.Allrightsreserved March Known Issues for Windows 10  KB 4540670 – Windows 10, Version 1607 and Server 2016  [Min Password] After installing KB4467684, the cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is configured with greater than 14 characters. Workaround: Set the domain default "Minimum Password Length" policy to less than or equal to 14 characters. Microsoft is working on a resolution.  [32-bit Containers] When using Windows Server containers with the March 10, 2020 updates, you might encounter issues with 32-bit applications and processes. Workaround: For important guidance on updating Windows containers, please see Windows container version compatibility.  KB 4538461 – Windows 10, Version 1809, Server 2019 All Versions  [Asian Packs] After installing KB 4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“ Workaround: Uninstall and reinstall any recently added language packs or select Check for Updates and install the April 2019 Cumulative Update. See KB for more recovery details. Microsoft is working on a resolution.  [32-bit Containers]
  • 17. Copyright©2019Ivanti.Allrightsreserved March Known Issues for Windows 10  KB 4540673 – Windows 10 version 1903, Windows Server version 1903, Windows 10 version 1909  [32-bit Containers]
  • 18. Copyright©2019Ivanti.Allrightsreserved MS20-03-IE: Security Updates for Internet Explorer  Maximum Severity: Critical  Affected Products: Microsoft Internet Explorer 9 (Server 2008 only) and 11  Description: The fixes that are included in the cumulative Security Update for Internet Explorer are also included in the March 2020 Security Monthly Quality Rollup. Installing either the Security Update for Internet Explorer or the Security Monthly Quality Rollup installs the fixes that are in the cumulative update. This bulletin references 11 KB articles.  Impact: Remote Code Execution  Fixes 6 Vulnerabilities: CVE-2020-0768, CVE-2020-0824, CVE-2020-0830, CVE- 2020-0832, CVE-2020-0833, and CVE-2020-0847.  Restart Required: Requires browser restart  Known Issues: [ESU Fail] See next slide.
  • 19. Copyright©2019Ivanti.Allrightsreserved March Known Issues for Internet Explorer  KB 4540671 – Internet Explorer 11 on Windows Server 2012 R2, Internet Explorer 11 on Windows Server 2012, Internet Explorer 11 on Windows Server 2008 R2 SP1, Internet Explorer 11 on Windows 8.1 Update, Internet Explorer 11 on Windows 7 SP1, Internet Explorer 9 on Windows Server 2008 SP2  [ESU Fail] After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History. Workaround: his is expected in the following circumstances: • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. • If you do not have an ESU MAK add-on key installed and activated. If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the "How to get this update" section of this article.
  • 20. Copyright©2019Ivanti.Allrightsreserved MS20-03-MR2K8-ESU: Monthly Rollup for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008 and IE 9  Description: This security update includes improvements and fixes that were a part of update KB 4537810 (released February 11, 2020). Bulletin is based on KB 4541506. Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Peripherals, Windows Storage and Filesystems, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 25 + 2 (IE 9) Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slide
  • 21. Copyright©2019Ivanti.Allrightsreserved March Known Issues for Server 2008  KB 4541506 – Server 2008 (Monthly Rollup)  KB 4541504 – Server 2008 (Security-only Update)  [File Rename] Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. Workaround: Perform the operation from a process that has administrator privilege or perform the operation from a node that doesn’t have CSV ownership. Microsoft is working on a resolution.  [ESU Fail]
  • 22. Copyright©2019Ivanti.Allrightsreserved MS20-03-SO2K8-ESU: Security-only Update for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008  Description: This bulletin is based on KB 4541504. Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Peripherals, Windows Storage and Filesystems, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 25 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See previous slide
  • 23. Copyright©2019Ivanti.Allrightsreserved MS20-03-MR7-ESU: Monthly Rollup for Win 7 MS20-03-MR2K8R2-ESU Monthly Rollup for Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7, Server 2008 R2, and IE 11  Description: his security update includes improvements and fixes that were a part of update KB 4537820 (released February 11, 2020) . Bulletin is based on KB 4540688. Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server .  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 39 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename] and [ESU Fail]
  • 24. Copyright©2019Ivanti.Allrightsreserved MS20-03-SO7-ESU: Security-only Update for Win 7 MS20-03-SO2K8R2-ESU: Security-only Update for Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7 SP1, Server 2008 R2 SP1  Description: Bulletin is based on KB 4541500. Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server .  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 39 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename] and [ESU Fail]
  • 25. Copyright©2019Ivanti.Allrightsreserved MS20-03-MR8: Monthly Rollup for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012 and IE 11  Description: This security update includes improvements and fixes that were a part of update KB 4537807 (released February 25, 2020). Bulletin is based on KB 4541510. Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 43 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 26. Copyright©2019Ivanti.Allrightsreserved MS20-03-SO8: Security-only Update for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Server 2012  Description: Bulletin is based on KB 4540694. Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 43 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 27. Copyright©2019Ivanti.Allrightsreserved MS20-03-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE  Description: This security update includes improvements and fixes that were a part of update KB 4537819 (released February 25, 2020). Bulletin is based on KB 4541509. Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Core Networking, Windows Peripherals, Windows Network Security and Containers, Windows Storage and Filesystems, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 55 + 6 IE Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 28. Copyright©2019Ivanti.Allrightsreserved MS20-03-SO81: Security-only Update for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2  Description: Bulletin is based on KB 4541505. Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Core Networking, Windows Peripherals, Windows Network Security and Containers, Windows Storage and Filesystems, and Windows Server.  Impact: Remote Code Execution, Tampering, Elevation of Privilege, and Information Disclosure  Fixes 55 Vulnerabilities: No vulnerabilities are reported Publicly Disclosed or Exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 29. Copyright©2019Ivanti.Allrightsreserved MS20-03-OFF: Security Updates for Microsoft Office  Maximum Severity: Critical  Affected Products: Office 2010-2016, Office 2016 and 2019 for Mac, Word 2010- 2016  Description: This security update resolves vulnerabilities in several Microsoft Office applications. This bulletin references 4 KB articles plus release notes for MacOS.  Impact: Remote Code Execution  Fixes 5 Vulnerabilities: CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE- 2020-0855 and CVE-2020-0892  Restart Required: Requires application restart  Known Issues: None reported
  • 30. Copyright©2019Ivanti.Allrightsreserved MS20-03-O365: Security Updates for Office 365 ProPlus and Office 2019  Maximum Severity: Critical  Affected Products: Office 365 ProPlus, Office 2019  Description: This month’s update resolved various bugs and performance issues in Microsoft Office 365 and Office 2019 applications. Information on Office 365 ProPlus updates is available at https://docs.microsoft.com/en-us/officeupdates/release-notes- office365-proplus  Impact: Remote Code Execution  Fixes 5 Vulnerabilities: CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE- 2020-0855 and CVE-2020-0892  Restart Required: Requires application restart  Known Issues: None reported
  • 31. Copyright©2019Ivanti.Allrightsreserved MS20-03-SPT: Security Updates for SharePoint Server  Maximum Severity: Critical  Affected Products: Microsoft Enterprise SharePoint Server 2010-2019 and Office Online Server  Description: This security update resolves resolves a vulnerability that occurs if SharePoint Server does not correctly sanitize a specially crafted request to an affected SharePoint server and also resolves a remote code execution vulnerability that exists in Microsoft Word software if the program does not correctly handle objects in memory. This bulletin is based on 11 KB articles.  Impact: Remote Code Execution and Spoofing  Fixes 7 Vulnerabilities: CVE-2020-0795, CVE-2020-0850, CVE-2020-0852, CVE- 2020-0891, CVE-2020-0892, CVE-2020-0893 and CVE-2020-0894  Restart Required: Requires Restart  Known Issues: None reported
  • 32. Copyright©2019Ivanti.Allrightsreserved MS20-03-EX: Security Updates for Exchange Server  Maximum Severity: Important  Affected Products: Microsoft Exchange Server 2016 - 2019  Description: This security update fixes across-site-scripting (XSS) vulnerability where Microsoft Exchange Server does not properly sanitize a specially crafted web request. This bulletin is based on KB 4540123.  Impact: Spoofing  Fixes 1 Vulnerability: CVE-2020-0903  Restart Required: Requires restart  Known Issues: Must install update with administrator privileges. See KB for additional details.
  • 33. Copyright©2019Ivanti.Allrightsreserved FF-200310: Security Update for Firefox  Maximum Severity: Important  Affected Products: Mozilla Firefox  Description: This update provides fixes for 12 vulnerabilities in Firefox 74.  Impact: Remote Code Execution, Spoofing and Information Disclosure  Fixes 12 Vulnerabilities: See https://www.mozilla.org/en- US/security/advisories/mfsa2020-08/ for a list and description of CVEs remediated.  Restart Required: Requires restart
  • 34. Copyright©2019Ivanti.Allrightsreserved FFE-200310: Security Update for Firefox ESR  Maximum Severity: Important  Affected Products: Mozilla Firefox ESR  Description: This update provides fixes for 7 vulnerabilities in Firefox 68.6.  Impact: Remote Code Execution and Information Disclosure  Fixes 7 Vulnerabilities: See https://www.mozilla.org/en- US/security/advisories/mfsa2020-09/ for a list and description of CVEs remediated.  Restart Required: Requires restart
  • 35. Copyright©2019Ivanti.Allrightsreserved Between Patch Tuesday’s New Product Support: .Net Core Runtime, ASP.Net Core Runtime Security Updates: CCleaner (1), CoreFTP (1), Crowdstrike Falcon Sensor (2), Dropbox (2), Evernote (1), Firefox (1), FileZilla (1), GIMP (1), GIT for Windows (1), GoodSync (5), Google Chrome (5), GoToMeeting (1), LibreOffice (1), LogMeIn (1), Microsoft (17), Nitro Pro (2), Node.JS (4), Notepad++ (1), Opera (5), Oracle VirtualBox (3), Plex Media Player (3), Plex Media Server (2), PeaZip (1), RealPlayer (1), Skype (1), Splunk Forwarder (1), Tableau (10), TortoiseGit (1), Tomcat (3), TeamViewer (1), UltraVNC (1), WinSCP (2), Wireshark (3) Non-Security Updates: AIM (1), Azure Information Protection Client (1), Allway Sync (1), Bandicut (1), Beyond Compare (1), CutePDF (1), GOM Player (2), Microsoft (34), Paint.net (1), R for Windows (1), Royal TS (2), RealVNC Viewer (1), Zoom Client (3)
  • 36. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information  SeaMonkey 2.53.1  SM20-200228, QSM2531  Fixes 14 Vulnerabilities: CVE-2018-5156, CVE-2018-5187, CVE-2018-5188, CVE- 2018-12359, CVE-2018-12360, CVE-2018-12361, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12367, CVE-2018- 12368, CVE-2018-12371  Google Chrome 80.0.3987.122  CHROME-200224, QGC8003987122  Fixes 2 Vulnerabilities: CVE-2020-6407, CVE-2020-6418  Google Chrome 80.0.3987.132  CHROME-200303, QGC8003987132  Fixes 1 Vulnerability: CVE-2020-6420
  • 37. Copyright©2019Ivanti.Allrightsreserved Third Party CVE Information (cont)  Microsoft Edge 80.0.361.62  MEDGE-200225, QMEDGE80036162  Fixes 5 Vulnerabilities: CVE-2020-6383, CVE-2020-6384, CVE-2020-6386, CVE- 2020-6407, CVE-2020-6418  Microsoft Edge 80.0.361.66  MEDGE-200304, QMEDGE80036166  Fixes 1 Vulnerability: CVE-2020-6420