SlideShare a Scribd company logo
Copyright © 2020 Ivanti. All rights reserved.
Patch Tuesday Webinar
Wednesday, September 9, 2020
Hosted by: Chris Goettl & Todd Schell
Dial in: 1-877-668-4490 (US)
Event ID: 133 233 5824
Copyright © 2020 Ivanti. All rights reserved.
Agenda
September 2020 Patch Tuesday Overview
In the News
Bulletins and Releases
Between Patch Tuesdays
Q & A
1
2
3
4
5
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Overview
Copyright © 2020 Ivanti. All rights reserved.
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
In the News
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
In The News . . .
 Back to School Security
 https://www.governing.com/security/Security-Trouble-Grows-in-Academia-as-School-
Begins.html
 Simplifying On-premises Deployment of Servicing Stack Updates
 https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-on-premises-
deployment-of-servicing-stack-updates/ba-p/1646039
 The End of Flash is Near
 Adobe Flash end of support on December 31, 2020
 Security Update for .NET???
 https://support.microsoft.com/en-us/help/4576479/kb4576479-cumulative-update-for-net-
framework
 User Proxy Disabled for HTTP-based Intranet Servers Scanning WSUS
 https://techcommunity.microsoft.com/t5/windows-it-pro-blog/changes-to-improve-security-
for-windows-devices-scanning-wsus/ba-p/1645547
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Microsoft Patch Tuesday Updates of Interest
 Advisory 990001 Latest Servicing Stack Updates (SSU)
 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001
 Updated SSUs this month
 Windows 10 1607/Server 2016
 Windows 10 1809-2004
 Windows Server 2019
 Windows Server, versions 1903-2004
 Development Tool and Other Updates
 ASP.NET Core 2.1, 3.1
 Visual Studio 2012-2019
 Visual Studio Code
Source: Microsoft
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Windows 10 Lifecycle Awareness
 Windows 10 Branch Support
Source: Microsoft
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Windows 10 Lifecycle Awareness (cont)
 Enterprise LTSB/LTSC Support
 Complete Lifecycle Fact Sheet
 https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet
Source: Microsoft
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Patch Content Announcements
 Announcements Posted on Community Forum Pages
 https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2
 Subscribe to receive email for the desired product(s)
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Bulletins and Releases
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-W10: Windows 10 Update
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 10 Versions 1607, 1709, 1803, 1809, 1903,
1909, 2004, Server 2016, Server 2019, Server version 1709, Server version 1803,
Server version 2004, IE 11, Legacy Edge and Edge Chromium
 Description: This bulletin references 11 KB articles and release notes for Edge
Chromium. See KBs for the list of changes.
 Impact: Remote Code Execution, Security Feature Bypass, Spoofing, Denial of
Service, Elevation of Privilege and Information Disclosure
 Fixes 85 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: See next slides
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
September Known Issues for Windows 10
 KB 4577015 – Windows 10, Version 1607 and Server 2016
 [Min Password] After installing KB4467684, the cluster service may fail to start with
the error “2245 (NERR_PasswordTooShort)” if the group policy “Minimum
Password Length” is configured with greater than 14 characters. Workaround:
Set the domain default "Minimum Password Length" policy to less than or equal to
14 characters. Microsoft is working on a resolution.
 KB 4570333 – Windows 10, Version 1809, Server 2019 All Versions
 [Asian Packs] After installing KB 4493509, devices with some Asian language
packs installed may receive the error, "0x800f0982 -
PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“ Workaround: Uninstall
and reinstall any recently added language packs or select Check for Updates and
install the April 2019 Cumulative Update. See KB for more recovery details.
Microsoft is working on a resolution.
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
September Known Issues for Windows 10 (cont)
 KB 4570333 – Windows 10, Version 1809, Server 2019 All Versions
 [Edge] After installing KB4550969 or later, when using Microsoft Edge Legacy, you
might receive the error,”0x80704006. Hmmmm…can’t reach this page” when
attempting to reach websites on non-standard ports. Any website that uses a port
listed in the Fetch Standard specification under bad ports or port blocking might
cause this issue. Workaround: Do one of the following:
 Update to the new, Chromium-based Microsoft Edge and configure it to allow the port
used for the affected site.
 Use Internet Explorer 11 to access the website.
 Update Windows 10 to a newer version.
 Configure the website to use a standard port on the server side. Don’t use a port that is
listed in the Fetch Standard specification under bad ports or port blocking.
 Microsoft is working on a resolution.
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
September Known Issues for Windows 10 (cont)
 KB 4571756 – Windows 10, Version 2004
 [Editor] When using some apps, such as Microsoft Excel, users of the Microsoft
Input Method Editor (IME) for Chinese and Japanese might receive an error, or the
app might stop responding or close when attempting to drag using the mouse.
Workaround:
1. Select Start, type Settings and select it or press enter.
2. Type IME settings into the search box within Settings and select the IME settings
that are appropriate to your language, for example Japanese IME Settings.
3. Select General.
4. Turn on Use previous version of Microsoft IME.
 Microsoft is working on a solution.
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-IE: Security Updates for Internet Explorer
 Maximum Severity: Critical
 Affected Products: IE 9 and IE 11
 Description: The fixes that are included in the cumulative Security Update for
Internet Explorer are also included in the September 2020 Security Monthly Quality
Rollup. Installing either the Security Update for Internet Explorer or the Security
Monthly Quality Rollup installs the fixes that are in the cumulative update. This bulletin
references 12 KB articles.
 Impact: Remote Code Execution and Elevation of Privilege
 Fixes 3 Vulnerabilities: No CVEs are publicly disclosed or known exploited. CVE-
2020-0878 is fixed in IE 9. CVE-2020-0878, CVE-2020-1012 and CVE-2020-1506 are
fixed in IE 11.
 Restart Required: Requires browser restart
 Known Issues: None reported
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-MR2K8-ESU: Monthly Rollup for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008 and IE 9
 Description: Security update includes improvements and fixes that were a part of update KB
4571730 (released August 11, 2020). Bulletin is based on KB 4577064. Addresses a security
vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to
Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud
Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows
Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows
Network Security and Containers, the Microsoft Scripting Engine, and Windows SQL
components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 38 + 1 (IE 9) Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
the Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename] See next slide.
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
September Known Issues for Server 2008
 KB 4577064 – Windows Server 2008 (Monthly Rollup)
 [File Rename] Certain operations, such as rename, that you perform on files or folders that
are on a Cluster Shared Volume (CSV) may fail with the error,
“STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform
the operation on a CSV owner node from a process that doesn’t have administrator
privilege. Workaround: Perform the operation from a process that has administrator
privilege or perform the operation from a node that doesn’t have CSV ownership. Microsoft
is working on a resolution.
 KB 4577070 – Windows Server 2008 (Security-only Update)
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-SO2K8-ESU: Security-only Update for Windows Server 2008
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2008
 Description: Bulletin is based on KB 4577070. Security updates to Windows App Platform and
Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows
Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking,
Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and
Containers, and Windows SQL components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 38 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security
Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename] See previous slide.
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-MR7-ESU: Monthly Rollup for Win 7
MS20-09-MR2K8R2-ESU Monthly Rollup for Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7, Server 2008 R2, and IE
 Description: Security update includes improvements and fixes that were a part of update KB
4571729 (released August 11, 2020). Bulletin is based on KB 4577051. Addresses a security
vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to
Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud
Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows
Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows
Network Security and Containers, the Microsoft Scripting Engine, and Windows SQL
components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 39 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-SO7-ESU: Security-only Update for Win 7
MS20-09-SO2K8R2-ESU: Security-only Update for Server 2008 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 7 and Server 2008 R2
 Description: Bulletin is based on KB 4577053. Security updates to Windows App Platform and
Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows
Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking,
Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and
Containers, and Windows SQL components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 39 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details
column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-MR8: Monthly Rollup for Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2012 and IE
 Description: Security update includes improvements and fixes that were a part of update KB
4571736 (released August 11, 2020). Bulletin is based on KB 4577038. Addresses a security
vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to
Windows App Platform and Frameworks, Windows Graphics, Windows Input and Composition,
Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows
Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking,
Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and
Containers, Windows Update Stack, the Microsoft Scripting Engine, and Windows SQL
components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 45 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-SO8: Security-only Update for Windows Server 2012
 Maximum Severity: Critical
 Affected Products: Microsoft Windows Server 2012
 Description: Bulletin is based on KB 4577048. Security updates to Windows App Platform and
Frameworks, Windows Graphics, Windows Input and Composition, Windows Media, Windows
Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals,
Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage
and Filesystems, Windows Network Security and Containers, Windows Update Stack, and
Windows SQL components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 45 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security
Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE
 Description: Security update includes improvements and fixes that were a part of update KB
4571703 (released August 11, 2020). Bulletin is based on KB 4577066. Addresses a security
vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to
Windows Media, Windows Input and Composition, Windows App Platform and Frameworks,
Windows Graphics, Windows Cloud Infrastructure, Windows Authentication, Windows
Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking,
Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and
Containers, Windows Update Stack, the Microsoft Scripting Engine, and Windows SQL
components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 47 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
Details column of Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-SO81: Security-only Update for Win 8.1 and Server 2012 R2
 Maximum Severity: Critical
 Affected Products: Microsoft Windows 8.1, Server 2012 R2
 Description: Bulletin is based on KB 4577071. Security updates to Windows Media, Windows
Input and Composition, Windows App Platform and Frameworks, Windows Graphics, Windows
Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals,
Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage
and Filesystems, Windows Network Security and Containers, Windows Update Stack, and
Windows SQL components.
 Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information
Disclosure
 Fixes 47 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security
Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: [File Rename]
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-SPT: Security Updates for SharePoint Server
 Maximum Severity: Critical
 Affected Products: Microsoft SharePoint Enterprise Server 2013 & 2016, Microsoft
SharePoint Foundation Server 2010 and 2013, and Microsoft SharePoint Server 2010
& 2019
 Description: This security update resolves vulnerabilities in Microsoft Office that
could allow remote code execution if a user opens a specially crafted Office file. This
bulletin is based on 12 KB articles.
 Impact: Remote Code Execution, Spoofing, Tampering and Information Disclosure
 Fixes 20 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See
the Security Update Guide for the complete list of CVEs.
 Restart Required: Requires restart
 Known Issues: None reported
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-EXCH: Security Updates for Exchange Server
 Maximum Severity: Critical
 Affected Products: Microsoft Exchange Server 2016 and 2019
 Description: This security update corrects how Microsoft Exchange
handles cmdlet arguments. This bulletin is based on KB 4577352.
 Impact: Remote Code Execution
 Fixes 1 Vulnerability: CVE-2020-16875
 Restart Required: Requires restart
 Known Issues: Must install update with administrator privileges
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-OFF: Security Updates for Microsoft Office
 Maximum Severity: Important
 Affected Products: Excel 2010-2016, Office 2010-2016, Word 2010-2016, Office
2016 and 2019 for macOS, Office Web Applications
 Description: This security update resolves multiple vulnerabilities in Microsoft Office
applications. Consult the Security Guide for specific details on each. This bulletin
references 17 KB articles plus release notes for MacOS.
 Impact: Remote Code Execution and Information Disclosure
 Fixes 8 Vulnerabilities: CVE-2020-1193, CVE-2020-1218, CVE-2020-1224, CVE-
2020-1332, CVE-2020-1335, CVE-2020-1338, CVE-2020-1594 and CVE-2020-16855
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright © 2020 Ivanti. All rights reserved.
MS20-09-O365: Security Updates Microsoft 365 Apps and Office 2019
 Maximum Severity: Important
 Affected Products: Microsoft 365 Apps, Office 2019
 Description: This month’s update resolved various bugs and performance issues in
Microsoft 365 Apps and Office 2019 applications. Information on Microsoft 365 Apps
security updates is available at https://docs.microsoft.com/en-
us/officeupdates/microsoft365-apps-security-updates.
 Impact: Remote Code Execution and Information Disclosure
 Fixes 7 Vulnerabilities: CVE-2020-1193, CVE-2020-1218, CVE-2020-1224, CVE-
2020-1332, CVE-2020-1335, CVE-2020-1338 and CVE-2020-1594
 Restart Required: Requires application restart
 Known Issues: None reported
Copyright © 2020 Ivanti. All rights reserved.
CHROME-200908: Security Update for Chrome Desktop
 Maximum Severity: Important
 Affected Products: Google Chrome
 Description: The stable channel has been updated to 85.0.4183.102 for Windows,
Mac and Linux. See https://chromereleases.googleblog.com/2020/09/stable-channel-
update-for-desktop.html for more details.
 Impact: Remote Code Execution
 Fixes 5 Vulnerabilities: CVE-2020-6573, CVE-2020-6574, CVE-2020-6575, CVE-
2020-6576, CVE-2020-15959
 Restart Required: Requires restart
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Between Patch Tuesdays
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Release Summary
 Security Updates: Adobe Acrobat (1), Camtasia (2), Crowdstrike Falcon Sensor (1), Citrix
Workspace App (1), Dropbox (1), Firefox (2), Firefox ESR (2), FileZilla (1), GoodSync (8),
GoToMeeting (1), Malwarebytes (1), Microsoft Edge Chromium (5), Nitro Pro (2), Node.JS (2),
Opera (5), PowerBI Desktop (4), Plex Server (1), PeaZip (1), Slack Machine-Wide Installer (1),
Splunk Forwarder (2), Tableau (13), Thunderbird (2), TeamViwer (4), VMware Tools (1),
Windows (1), Wireshark (3), Zoom Client (2), Zoom Outlook Plugin (2)
 Non-Security Updates: AIMP (1), Azure Information Protection (1), Box Drive (1), BlueJeans
(1), GOM Player (1), Microsoft (22), PDF-Xchange PRO (1), Plantronics Hub (1), RingCentral
(3), RingCentral Classic (1), Visual Studio Code (3), Webex Teams (1), WinMerge (1), WinZip
(1)
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Third Party CVE Information
 Security update for Windows 8.1, Server 2012 R2 (KB4578013)
 MS20-08-4578013, Q4578013
 Fixes 2 Vulnerabilities: CVE-2020-1530, CVE-2020-1537
 Firefox 80.0
 FF-200825, QFF800
 Fixes 10 Vulnerabilities: CVE-2020-6829, CVE-2020-12400, CVE-2020-12401,
CVE-2020-15663, CVE-2020-15664, CVE-2020-15665, CVE-2020-15666, CVE-
2020-15667, CVE-2020-15668, CVE-2020-15670
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Third Party CVE Information
 Firefox ESR 78.2.0 and 68.12.0
 FFE-200824, QFFE7820
 FFE-200825, QFFE68120
 Fixes 3 Vulnerabilities: CVE-2020-15663, CVE-2020-15664, CVE-2020-15669
 Microsoft Edge Chromium 84.0.522.59
 MEDGE-200812, QMEDGE84052259
 Fixes 14 Vulnerabilities: CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-
2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549,
CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-
6554, CVE-2020-6555
 Microsoft Edge Chromium 84.0.522.63
 MEDGE-200821, QMEDGE84052263
 Fixes 1 Vulnerability: CVE-2020-6556
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Third Party CVE Information
 Microsoft Edge Chromium 85.0.564.41
 MEDGE-200828, QMEDGE85056441
 Fixes 13 Vulnerabilities: CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE-
2020-6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6566,
CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020-
6571
 Wireshark 3.2.6
 WIRES32-200813, QWIRES326
 Fixes 1 Vulnerability: CVE-2020-17498
 Google Chrome 85.0.4183.83
 CHROME-200825, QGC850418383
 Fixes 14 Vulnerabilities: CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE-2020-
6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6565, CVE-2020-
6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020-
6571
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Q & A
Copyright © 2020 Ivanti. All rights reserved. Copyright © 2020 Ivanti. All rights reserved.
Thank You!

More Related Content

What's hot

Ivanti for msp
Ivanti for mspIvanti for msp
Ivanti for msp
Ivanti
 
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti
 
January 2021 Patch Tuesday
January 2021 Patch TuesdayJanuary 2021 Patch Tuesday
January 2021 Patch Tuesday
Ivanti
 
Migrate from BigFix to Ivanti
Migrate from BigFix to IvantiMigrate from BigFix to Ivanti
Migrate from BigFix to Ivanti
Ivanti
 
December Patch Tuesday 2020
December Patch Tuesday 2020December Patch Tuesday 2020
December Patch Tuesday 2020
Ivanti
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-only
Ivanti
 
Fr february 2022 patch tuesday v2 presenters slides
Fr february 2022 patch tuesday v2   presenters slidesFr february 2022 patch tuesday v2   presenters slides
Fr february 2022 patch tuesday v2 presenters slides
Ivanti
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020
Ivanti
 
Remote Worker Series (Episode 1)
Remote Worker Series (Episode 1) Remote Worker Series (Episode 1)
Remote Worker Series (Episode 1)
Ivanti
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch Tuesday
Ivanti
 
New Patch Automation Capabilities in EPM 2020.1
New Patch Automation Capabilities in EPM 2020.1New Patch Automation Capabilities in EPM 2020.1
New Patch Automation Capabilities in EPM 2020.1
Ivanti
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch Tuesday
Ivanti
 
February 2021 Patch Tuesday
February 2021 Patch TuesdayFebruary 2021 Patch Tuesday
February 2021 Patch Tuesday
Ivanti
 
What's New with Ivanti Service Desk
What's New with Ivanti Service DeskWhat's New with Ivanti Service Desk
What's New with Ivanti Service Desk
Ivanti
 
What's New in Ivanti Service Manager and Asset Manager 2020.3
What's New in Ivanti Service Manager and Asset Manager 2020.3What's New in Ivanti Service Manager and Asset Manager 2020.3
What's New in Ivanti Service Manager and Asset Manager 2020.3
Ivanti
 
Fr july2021 patchtuesday_final-atendeesslides
Fr july2021 patchtuesday_final-atendeesslidesFr july2021 patchtuesday_final-atendeesslides
Fr july2021 patchtuesday_final-atendeesslides
Ivanti
 
2022 February Patch Tuesday
2022 February Patch Tuesday2022 February Patch Tuesday
2022 February Patch Tuesday
Ivanti
 
Ivanti uem security_webinar_cybersecurity_month_oct2020
Ivanti uem security_webinar_cybersecurity_month_oct2020Ivanti uem security_webinar_cybersecurity_month_oct2020
Ivanti uem security_webinar_cybersecurity_month_oct2020
Ivanti
 
French Patch Tuesday April 2021
French Patch Tuesday April 2021French Patch Tuesday April 2021
French Patch Tuesday April 2021
Ivanti
 
May 2021 Patch Tuesday
May 2021 Patch TuesdayMay 2021 Patch Tuesday
May 2021 Patch Tuesday
Ivanti
 

What's hot (20)

Ivanti for msp
Ivanti for mspIvanti for msp
Ivanti for msp
 
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2
 
January 2021 Patch Tuesday
January 2021 Patch TuesdayJanuary 2021 Patch Tuesday
January 2021 Patch Tuesday
 
Migrate from BigFix to Ivanti
Migrate from BigFix to IvantiMigrate from BigFix to Ivanti
Migrate from BigFix to Ivanti
 
December Patch Tuesday 2020
December Patch Tuesday 2020December Patch Tuesday 2020
December Patch Tuesday 2020
 
October2020 patchtuesday[1] read-only
October2020 patchtuesday[1]     read-onlyOctober2020 patchtuesday[1]     read-only
October2020 patchtuesday[1] read-only
 
Fr february 2022 patch tuesday v2 presenters slides
Fr february 2022 patch tuesday v2   presenters slidesFr february 2022 patch tuesday v2   presenters slides
Fr february 2022 patch tuesday v2 presenters slides
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020
 
Remote Worker Series (Episode 1)
Remote Worker Series (Episode 1) Remote Worker Series (Episode 1)
Remote Worker Series (Episode 1)
 
March 2021 Patch Tuesday
March 2021 Patch TuesdayMarch 2021 Patch Tuesday
March 2021 Patch Tuesday
 
New Patch Automation Capabilities in EPM 2020.1
New Patch Automation Capabilities in EPM 2020.1New Patch Automation Capabilities in EPM 2020.1
New Patch Automation Capabilities in EPM 2020.1
 
2022 March Patch Tuesday
2022 March Patch Tuesday2022 March Patch Tuesday
2022 March Patch Tuesday
 
February 2021 Patch Tuesday
February 2021 Patch TuesdayFebruary 2021 Patch Tuesday
February 2021 Patch Tuesday
 
What's New with Ivanti Service Desk
What's New with Ivanti Service DeskWhat's New with Ivanti Service Desk
What's New with Ivanti Service Desk
 
What's New in Ivanti Service Manager and Asset Manager 2020.3
What's New in Ivanti Service Manager and Asset Manager 2020.3What's New in Ivanti Service Manager and Asset Manager 2020.3
What's New in Ivanti Service Manager and Asset Manager 2020.3
 
Fr july2021 patchtuesday_final-atendeesslides
Fr july2021 patchtuesday_final-atendeesslidesFr july2021 patchtuesday_final-atendeesslides
Fr july2021 patchtuesday_final-atendeesslides
 
2022 February Patch Tuesday
2022 February Patch Tuesday2022 February Patch Tuesday
2022 February Patch Tuesday
 
Ivanti uem security_webinar_cybersecurity_month_oct2020
Ivanti uem security_webinar_cybersecurity_month_oct2020Ivanti uem security_webinar_cybersecurity_month_oct2020
Ivanti uem security_webinar_cybersecurity_month_oct2020
 
French Patch Tuesday April 2021
French Patch Tuesday April 2021French Patch Tuesday April 2021
French Patch Tuesday April 2021
 
May 2021 Patch Tuesday
May 2021 Patch TuesdayMay 2021 Patch Tuesday
May 2021 Patch Tuesday
 

Similar to September Patch Tuesday- 2020

Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
Ivanti
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
Ivanti
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020
Ivanti
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
Ivanti
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday Analysis
Ivanti
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019
Ivanti
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019
Ivanti
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
Ivanti
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Ivanti
 
February Patch Tuesday 2019
February Patch Tuesday 2019February Patch Tuesday 2019
February Patch Tuesday 2019
Ivanti
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
Dan Lalli
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch Tuesday
Ivanti
 
2022 FR Patch Tuesday.pptx
2022 FR Patch Tuesday.pptx2022 FR Patch Tuesday.pptx
2022 FR Patch Tuesday.pptx
Ivanti
 
2022 May Patch Tuesday
2022 May Patch Tuesday2022 May Patch Tuesday
2022 May Patch Tuesday
Ivanti
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019
Ivanti
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019
Ivanti
 
2021 June Patch Tuesday
2021 June Patch Tuesday2021 June Patch Tuesday
2021 June Patch Tuesday
Ivanti
 
2022 August Patch Tuesday
2022 August Patch Tuesday2022 August Patch Tuesday
2022 August Patch Tuesday
Ivanti
 
2021 October Patch Tuesday
2021 October Patch Tuesday2021 October Patch Tuesday
2021 October Patch Tuesday
Ivanti
 
April 2021 Patch Tuesday
April 2021 Patch TuesdayApril 2021 Patch Tuesday
April 2021 Patch Tuesday
Ivanti
 

Similar to September Patch Tuesday- 2020 (20)

Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020Ivanti Patch Tuesday for June 2020
Ivanti Patch Tuesday for June 2020
 
Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019Ivanti Patch Tuesday for October 2019
Ivanti Patch Tuesday for October 2019
 
Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020Ivanti Patch Tuesday for March 2020
Ivanti Patch Tuesday for March 2020
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
 
August 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday AnalysisAugust 2019 Patch Tuesday Analysis
August 2019 Patch Tuesday Analysis
 
Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019Ivanti Patch Tuesday for December 2019
Ivanti Patch Tuesday for December 2019
 
Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019Ivanti Patch Tuesday for November 2019
Ivanti Patch Tuesday for November 2019
 
January Patch Tuesday 2019
January Patch Tuesday 2019January Patch Tuesday 2019
January Patch Tuesday 2019
 
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
Présentation webinar Ivanti - Analyse du Patch Tuesday - Janvier 2020
 
February Patch Tuesday 2019
February Patch Tuesday 2019February Patch Tuesday 2019
February Patch Tuesday 2019
 
July Patch Tuesday 2020
July Patch Tuesday 2020July Patch Tuesday 2020
July Patch Tuesday 2020
 
April 2019 Patch Tuesday
April 2019 Patch TuesdayApril 2019 Patch Tuesday
April 2019 Patch Tuesday
 
2022 FR Patch Tuesday.pptx
2022 FR Patch Tuesday.pptx2022 FR Patch Tuesday.pptx
2022 FR Patch Tuesday.pptx
 
2022 May Patch Tuesday
2022 May Patch Tuesday2022 May Patch Tuesday
2022 May Patch Tuesday
 
June Patch Tuesday 2019
June Patch Tuesday 2019June Patch Tuesday 2019
June Patch Tuesday 2019
 
May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019May Patch Tuesday Analysis 2019
May Patch Tuesday Analysis 2019
 
2021 June Patch Tuesday
2021 June Patch Tuesday2021 June Patch Tuesday
2021 June Patch Tuesday
 
2022 August Patch Tuesday
2022 August Patch Tuesday2022 August Patch Tuesday
2022 August Patch Tuesday
 
2021 October Patch Tuesday
2021 October Patch Tuesday2021 October Patch Tuesday
2021 October Patch Tuesday
 
April 2021 Patch Tuesday
April 2021 Patch TuesdayApril 2021 Patch Tuesday
April 2021 Patch Tuesday
 

More from Ivanti

Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________
Ivanti
 
Patch Tuesday de Junio
Patch Tuesday de JunioPatch Tuesday de Junio
Patch Tuesday de Junio
Ivanti
 
Patch Tuesday Italia Giugno
Patch Tuesday Italia GiugnoPatch Tuesday Italia Giugno
Patch Tuesday Italia Giugno
Ivanti
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
Ivanti
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
Ivanti
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
Ivanti
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
Ivanti
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
Ivanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
Ivanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
Ivanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
Ivanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
Ivanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
Ivanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
Ivanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
Ivanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
Ivanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
Ivanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
Ivanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
Ivanti
 

More from Ivanti (20)

Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________Français Patch Tuesday - Juin___________
Français Patch Tuesday - Juin___________
 
Patch Tuesday de Junio
Patch Tuesday de JunioPatch Tuesday de Junio
Patch Tuesday de Junio
 
Patch Tuesday Italia Giugno
Patch Tuesday Italia GiugnoPatch Tuesday Italia Giugno
Patch Tuesday Italia Giugno
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 

Recently uploaded

国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
vmemo1
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
Laura Szabó
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
Danica Gill
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
AanSulistiyo
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
uehowe
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
ukwwuq
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 

Recently uploaded (20)

国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 

September Patch Tuesday- 2020

  • 1. Copyright © 2020 Ivanti. All rights reserved. Patch Tuesday Webinar Wednesday, September 9, 2020 Hosted by: Chris Goettl & Todd Schell Dial in: 1-877-668-4490 (US) Event ID: 133 233 5824
  • 2. Copyright © 2020 Ivanti. All rights reserved. Agenda September 2020 Patch Tuesday Overview In the News Bulletins and Releases Between Patch Tuesdays Q & A 1 2 3 4 5
  • 3. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Overview
  • 4. Copyright © 2020 Ivanti. All rights reserved.
  • 5. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. In the News
  • 6. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. In The News . . .  Back to School Security  https://www.governing.com/security/Security-Trouble-Grows-in-Academia-as-School- Begins.html  Simplifying On-premises Deployment of Servicing Stack Updates  https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-on-premises- deployment-of-servicing-stack-updates/ba-p/1646039  The End of Flash is Near  Adobe Flash end of support on December 31, 2020  Security Update for .NET???  https://support.microsoft.com/en-us/help/4576479/kb4576479-cumulative-update-for-net- framework  User Proxy Disabled for HTTP-based Intranet Servers Scanning WSUS  https://techcommunity.microsoft.com/t5/windows-it-pro-blog/changes-to-improve-security- for-windows-devices-scanning-wsus/ba-p/1645547
  • 7. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Microsoft Patch Tuesday Updates of Interest  Advisory 990001 Latest Servicing Stack Updates (SSU)  https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001  Updated SSUs this month  Windows 10 1607/Server 2016  Windows 10 1809-2004  Windows Server 2019  Windows Server, versions 1903-2004  Development Tool and Other Updates  ASP.NET Core 2.1, 3.1  Visual Studio 2012-2019  Visual Studio Code Source: Microsoft
  • 8. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Windows 10 Lifecycle Awareness  Windows 10 Branch Support Source: Microsoft
  • 9. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Windows 10 Lifecycle Awareness (cont)  Enterprise LTSB/LTSC Support  Complete Lifecycle Fact Sheet  https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet Source: Microsoft
  • 10. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Patch Content Announcements  Announcements Posted on Community Forum Pages  https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2  Subscribe to receive email for the desired product(s)
  • 11. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Bulletins and Releases
  • 12. Copyright © 2020 Ivanti. All rights reserved. MS20-09-W10: Windows 10 Update  Maximum Severity: Critical  Affected Products: Microsoft Windows 10 Versions 1607, 1709, 1803, 1809, 1903, 1909, 2004, Server 2016, Server 2019, Server version 1709, Server version 1803, Server version 2004, IE 11, Legacy Edge and Edge Chromium  Description: This bulletin references 11 KB articles and release notes for Edge Chromium. See KBs for the list of changes.  Impact: Remote Code Execution, Security Feature Bypass, Spoofing, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 85 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: See next slides
  • 13. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. September Known Issues for Windows 10  KB 4577015 – Windows 10, Version 1607 and Server 2016  [Min Password] After installing KB4467684, the cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is configured with greater than 14 characters. Workaround: Set the domain default "Minimum Password Length" policy to less than or equal to 14 characters. Microsoft is working on a resolution.  KB 4570333 – Windows 10, Version 1809, Server 2019 All Versions  [Asian Packs] After installing KB 4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.“ Workaround: Uninstall and reinstall any recently added language packs or select Check for Updates and install the April 2019 Cumulative Update. See KB for more recovery details. Microsoft is working on a resolution.
  • 14. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. September Known Issues for Windows 10 (cont)  KB 4570333 – Windows 10, Version 1809, Server 2019 All Versions  [Edge] After installing KB4550969 or later, when using Microsoft Edge Legacy, you might receive the error,”0x80704006. Hmmmm…can’t reach this page” when attempting to reach websites on non-standard ports. Any website that uses a port listed in the Fetch Standard specification under bad ports or port blocking might cause this issue. Workaround: Do one of the following:  Update to the new, Chromium-based Microsoft Edge and configure it to allow the port used for the affected site.  Use Internet Explorer 11 to access the website.  Update Windows 10 to a newer version.  Configure the website to use a standard port on the server side. Don’t use a port that is listed in the Fetch Standard specification under bad ports or port blocking.  Microsoft is working on a resolution.
  • 15. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. September Known Issues for Windows 10 (cont)  KB 4571756 – Windows 10, Version 2004  [Editor] When using some apps, such as Microsoft Excel, users of the Microsoft Input Method Editor (IME) for Chinese and Japanese might receive an error, or the app might stop responding or close when attempting to drag using the mouse. Workaround: 1. Select Start, type Settings and select it or press enter. 2. Type IME settings into the search box within Settings and select the IME settings that are appropriate to your language, for example Japanese IME Settings. 3. Select General. 4. Turn on Use previous version of Microsoft IME.  Microsoft is working on a solution.
  • 16. Copyright © 2020 Ivanti. All rights reserved. MS20-09-IE: Security Updates for Internet Explorer  Maximum Severity: Critical  Affected Products: IE 9 and IE 11  Description: The fixes that are included in the cumulative Security Update for Internet Explorer are also included in the September 2020 Security Monthly Quality Rollup. Installing either the Security Update for Internet Explorer or the Security Monthly Quality Rollup installs the fixes that are in the cumulative update. This bulletin references 12 KB articles.  Impact: Remote Code Execution and Elevation of Privilege  Fixes 3 Vulnerabilities: No CVEs are publicly disclosed or known exploited. CVE- 2020-0878 is fixed in IE 9. CVE-2020-0878, CVE-2020-1012 and CVE-2020-1506 are fixed in IE 11.  Restart Required: Requires browser restart  Known Issues: None reported
  • 17. Copyright © 2020 Ivanti. All rights reserved. MS20-09-MR2K8-ESU: Monthly Rollup for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008 and IE 9  Description: Security update includes improvements and fixes that were a part of update KB 4571730 (released August 11, 2020). Bulletin is based on KB 4577064. Addresses a security vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, the Microsoft Scripting Engine, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 38 + 1 (IE 9) Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename] See next slide.
  • 18. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. September Known Issues for Server 2008  KB 4577064 – Windows Server 2008 (Monthly Rollup)  [File Rename] Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. Workaround: Perform the operation from a process that has administrator privilege or perform the operation from a node that doesn’t have CSV ownership. Microsoft is working on a resolution.  KB 4577070 – Windows Server 2008 (Security-only Update)
  • 19. Copyright © 2020 Ivanti. All rights reserved. MS20-09-SO2K8-ESU: Security-only Update for Windows Server 2008  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2008  Description: Bulletin is based on KB 4577070. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 38 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename] See previous slide.
  • 20. Copyright © 2020 Ivanti. All rights reserved. MS20-09-MR7-ESU: Monthly Rollup for Win 7 MS20-09-MR2K8R2-ESU Monthly Rollup for Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7, Server 2008 R2, and IE  Description: Security update includes improvements and fixes that were a part of update KB 4571729 (released August 11, 2020). Bulletin is based on KB 4577051. Addresses a security vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, the Microsoft Scripting Engine, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 39 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 21. Copyright © 2020 Ivanti. All rights reserved. MS20-09-SO7-ESU: Security-only Update for Win 7 MS20-09-SO2K8R2-ESU: Security-only Update for Server 2008 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 7 and Server 2008 R2  Description: Bulletin is based on KB 4577053. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 39 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 22. Copyright © 2020 Ivanti. All rights reserved. MS20-09-MR8: Monthly Rollup for Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2012 and IE  Description: Security update includes improvements and fixes that were a part of update KB 4571736 (released August 11, 2020). Bulletin is based on KB 4577038. Addresses a security vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Input and Composition, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, Windows Update Stack, the Microsoft Scripting Engine, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 45 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 23. Copyright © 2020 Ivanti. All rights reserved. MS20-09-SO8: Security-only Update for Windows Server 2012  Maximum Severity: Critical  Affected Products: Microsoft Windows Server 2012  Description: Bulletin is based on KB 4577048. Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Input and Composition, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, Windows Update Stack, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 45 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 24. Copyright © 2020 Ivanti. All rights reserved. MS20-09-MR81: Monthly Rollup for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2, and IE  Description: Security update includes improvements and fixes that were a part of update KB 4571703 (released August 11, 2020). Bulletin is based on KB 4577066. Addresses a security vulnerability issue with user proxies and HTTP-based intranet servers. Security updates to Windows Media, Windows Input and Composition, Windows App Platform and Frameworks, Windows Graphics, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, Windows Update Stack, the Microsoft Scripting Engine, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 47 + 3 IE Vulnerabilities: No CVEs are publicly disclosed or known exploited. See Details column of Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 25. Copyright © 2020 Ivanti. All rights reserved. MS20-09-SO81: Security-only Update for Win 8.1 and Server 2012 R2  Maximum Severity: Critical  Affected Products: Microsoft Windows 8.1, Server 2012 R2  Description: Bulletin is based on KB 4577071. Security updates to Windows Media, Windows Input and Composition, Windows App Platform and Frameworks, Windows Graphics, Windows Cloud Infrastructure, Windows Authentication, Windows Cryptography, Windows Fundamentals, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, Windows Update Stack, and Windows SQL components.  Impact: Remote Code Execution, Denial of Service, Elevation of Privilege and Information Disclosure  Fixes 47 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: [File Rename]
  • 26. Copyright © 2020 Ivanti. All rights reserved. MS20-09-SPT: Security Updates for SharePoint Server  Maximum Severity: Critical  Affected Products: Microsoft SharePoint Enterprise Server 2013 & 2016, Microsoft SharePoint Foundation Server 2010 and 2013, and Microsoft SharePoint Server 2010 & 2019  Description: This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. This bulletin is based on 12 KB articles.  Impact: Remote Code Execution, Spoofing, Tampering and Information Disclosure  Fixes 20 Vulnerabilities: No CVEs are publicly disclosed or known exploited. See the Security Update Guide for the complete list of CVEs.  Restart Required: Requires restart  Known Issues: None reported
  • 27. Copyright © 2020 Ivanti. All rights reserved. MS20-09-EXCH: Security Updates for Exchange Server  Maximum Severity: Critical  Affected Products: Microsoft Exchange Server 2016 and 2019  Description: This security update corrects how Microsoft Exchange handles cmdlet arguments. This bulletin is based on KB 4577352.  Impact: Remote Code Execution  Fixes 1 Vulnerability: CVE-2020-16875  Restart Required: Requires restart  Known Issues: Must install update with administrator privileges
  • 28. Copyright © 2020 Ivanti. All rights reserved. MS20-09-OFF: Security Updates for Microsoft Office  Maximum Severity: Important  Affected Products: Excel 2010-2016, Office 2010-2016, Word 2010-2016, Office 2016 and 2019 for macOS, Office Web Applications  Description: This security update resolves multiple vulnerabilities in Microsoft Office applications. Consult the Security Guide for specific details on each. This bulletin references 17 KB articles plus release notes for MacOS.  Impact: Remote Code Execution and Information Disclosure  Fixes 8 Vulnerabilities: CVE-2020-1193, CVE-2020-1218, CVE-2020-1224, CVE- 2020-1332, CVE-2020-1335, CVE-2020-1338, CVE-2020-1594 and CVE-2020-16855  Restart Required: Requires application restart  Known Issues: None reported
  • 29. Copyright © 2020 Ivanti. All rights reserved. MS20-09-O365: Security Updates Microsoft 365 Apps and Office 2019  Maximum Severity: Important  Affected Products: Microsoft 365 Apps, Office 2019  Description: This month’s update resolved various bugs and performance issues in Microsoft 365 Apps and Office 2019 applications. Information on Microsoft 365 Apps security updates is available at https://docs.microsoft.com/en- us/officeupdates/microsoft365-apps-security-updates.  Impact: Remote Code Execution and Information Disclosure  Fixes 7 Vulnerabilities: CVE-2020-1193, CVE-2020-1218, CVE-2020-1224, CVE- 2020-1332, CVE-2020-1335, CVE-2020-1338 and CVE-2020-1594  Restart Required: Requires application restart  Known Issues: None reported
  • 30. Copyright © 2020 Ivanti. All rights reserved. CHROME-200908: Security Update for Chrome Desktop  Maximum Severity: Important  Affected Products: Google Chrome  Description: The stable channel has been updated to 85.0.4183.102 for Windows, Mac and Linux. See https://chromereleases.googleblog.com/2020/09/stable-channel- update-for-desktop.html for more details.  Impact: Remote Code Execution  Fixes 5 Vulnerabilities: CVE-2020-6573, CVE-2020-6574, CVE-2020-6575, CVE- 2020-6576, CVE-2020-15959  Restart Required: Requires restart
  • 31. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Between Patch Tuesdays
  • 32. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Release Summary  Security Updates: Adobe Acrobat (1), Camtasia (2), Crowdstrike Falcon Sensor (1), Citrix Workspace App (1), Dropbox (1), Firefox (2), Firefox ESR (2), FileZilla (1), GoodSync (8), GoToMeeting (1), Malwarebytes (1), Microsoft Edge Chromium (5), Nitro Pro (2), Node.JS (2), Opera (5), PowerBI Desktop (4), Plex Server (1), PeaZip (1), Slack Machine-Wide Installer (1), Splunk Forwarder (2), Tableau (13), Thunderbird (2), TeamViwer (4), VMware Tools (1), Windows (1), Wireshark (3), Zoom Client (2), Zoom Outlook Plugin (2)  Non-Security Updates: AIMP (1), Azure Information Protection (1), Box Drive (1), BlueJeans (1), GOM Player (1), Microsoft (22), PDF-Xchange PRO (1), Plantronics Hub (1), RingCentral (3), RingCentral Classic (1), Visual Studio Code (3), Webex Teams (1), WinMerge (1), WinZip (1)
  • 33. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Third Party CVE Information  Security update for Windows 8.1, Server 2012 R2 (KB4578013)  MS20-08-4578013, Q4578013  Fixes 2 Vulnerabilities: CVE-2020-1530, CVE-2020-1537  Firefox 80.0  FF-200825, QFF800  Fixes 10 Vulnerabilities: CVE-2020-6829, CVE-2020-12400, CVE-2020-12401, CVE-2020-15663, CVE-2020-15664, CVE-2020-15665, CVE-2020-15666, CVE- 2020-15667, CVE-2020-15668, CVE-2020-15670
  • 34. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Third Party CVE Information  Firefox ESR 78.2.0 and 68.12.0  FFE-200824, QFFE7820  FFE-200825, QFFE68120  Fixes 3 Vulnerabilities: CVE-2020-15663, CVE-2020-15664, CVE-2020-15669  Microsoft Edge Chromium 84.0.522.59  MEDGE-200812, QMEDGE84052259  Fixes 14 Vulnerabilities: CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE- 2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020- 6554, CVE-2020-6555  Microsoft Edge Chromium 84.0.522.63  MEDGE-200821, QMEDGE84052263  Fixes 1 Vulnerability: CVE-2020-6556
  • 35. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Third Party CVE Information  Microsoft Edge Chromium 85.0.564.41  MEDGE-200828, QMEDGE85056441  Fixes 13 Vulnerabilities: CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE- 2020-6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020- 6571  Wireshark 3.2.6  WIRES32-200813, QWIRES326  Fixes 1 Vulnerability: CVE-2020-17498  Google Chrome 85.0.4183.83  CHROME-200825, QGC850418383  Fixes 14 Vulnerabilities: CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE-2020- 6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6565, CVE-2020- 6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020- 6571
  • 36. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Q & A
  • 37. Copyright © 2020 Ivanti. All rights reserved. Copyright © 2020 Ivanti. All rights reserved. Thank You!