Google releases several security fixes and improvements in its Chrome 98.0.4758.80 stable channel update.
Hello everyone, Chrome stable channel has been updated to 98.0.4758.80/81/82 for Windows and 98.0.4758.80 for Mac, and Linux. This update comes with a number of security fixes and improvements. The details of the vulnerabilities fixed are as follows:
Will we need to reinstall new clients for an entire site if network changes
We manage computers for multiple clients. Some of those clients have our network, some have their own. We have 1 client that is moving to their own network, but we will still manage those machines. Currently, there is a Distribution Server at this site.
decline patch for all customers
we have many customers in the portal. we would now like to exclude certain patches from all customers. how is this possible? BR Thomy
Firefox does not work when Agent is patching.
Hello to all, We are currently in the testing phase of Desktop Central but have a problem with patch management. We have enabled automatic distribution of patches for third-party software. However, if the user has Firefox browser open while it is being
Windows machines going to sleep while patching
I've expanded my testing of desktop central to physical devices and am noticing that systems are going to sleep while running patch configuration jobs. Is there a way to configure the desktop central patching mechanism to prevent the system from going
Patch detection from admin panel is broken
Hello team, since about the beginning of the month, patch detection via the admin panel is no longer possible (computer -> dropdown menu -> patch scan). Only the error message appears: SORRY! Something went wrong; Page is unreachable. Please return to
Since 10.1.2137.10 declined patches still visible under "Missing Patches"
Hi, with DC Update 10.1.2137.10 I still can see declined patches unter "Missing Patches" even if I use a filter to view only "Not Approved" patches. If i decline a patch under 10.1.2127.18 the declined patch where not visible in "Missing Patches" It doesn't
feature of WSUS that can help DC
Hi wsus have two features that can help bandwidth optimization for MS patches: 1-Branchcache 2-Express updates if DC has same feature or works with WSUS it's very good for branches
2 error codes, need explination so they can be fixed.
I have 2 machines, each with a different error message, both trying to be patched with the same patch that has been deployed successfully to over 1,000 other machines. machine 1 error: Downloading patch-products.zip failed with error code : 0 machine
Microsoft fixes several security vulnerabilities in Edge for business (Chromium-based) 97.0.1072.69 (Stable Channel update).
Hey everyone, Microsoft Edge for business (Chromium-based) has been updated to 97.0.1072.69 for Windows, Mac, and Linux. This Stable Channel update includes 22 security fixes. Here are the details of the vulnerabilities fixed: CVE ID Vulnerability Severity
Google releases several security fixes in its Chrome 97.0.4692.99 stable channel update.
Hey everyone, Chrome stable channel has been updated to 97.0.4692.99 for Windows, Mac, and Linux. This update comes with a number of security fixes. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2022-0289
Provide the ability to remove superseded patches from DC and the database
When a patch is superseded, it grays out and you cannot do anything with it. Even if one machine states it needs it, it remains on the missing patches list. We need to the ability to remove these patches from all instances of desktop central since they cannot be pushed. Without this ability, reporting numbers are off and extra work needs to be done to accurately reflect proper patching reports. Even if they're not physically removed from the server, we need a way to hide/remove them from all page
January 2022 Patch Tuesday - Supported updates
Hello everyone, Here's the list of January 2022 Patch Tuesday updates supported by ManageEngine New Security Bulletins : Security Update For Exchange Server 2013 CU23 (KB5008631) (CVE-2022-21846) (CVE-2022-21855) (CVE-2022-21969) Security Update For
Deferring windows 10 feature updates?
Hello, I'm currently evaluating Desktop Central for managing Windows systems and patching. One particular concern of mine is that Windows 10 feature updates tend to have a lot of bugs the first ~70 days they are available, and I would ideally withold
access denied only in patch management system summary
hi folks. this is my first ticket in this forum. hope to find a solution to this bug: after i've upgraded to the latest version with latest patches, i get the "access denied" error page only in patch management module and just when i try to navigate
Google releases several fixes and improvements in its Chrome 97.0.4692.71 stable channel update
Hello everyone, Chrome stable channel has been updated to 97.0.4692.71 for Windows, macOS, and Linux. This update comes with 37 security fixes and various other improvements. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Windows Update and patch management
Hello All, I have been using desktop central for patch management and I think that my settings are not set correctly. I say that because a number if not all of my machines seem to be going to Windows Update to get their updates and not my DC Server. They
Behavior:Win32/PowEmotet.SB
Hi ALL I have issue Behavior:Win32/PowEmotet.SB with MS Defender It's likes to bug in signature base for MS Defender How i can immediately update signature base of defender via DC ?
KB5008285 still being detected on systems that have KB5008263 installed
KB5008263 is the Security Monthly Quality rollup for windows 8.1/2021r2 systems. We normally install this one as it has all of the security fixed that the security only update has. However, this month, KB5008285 is still being detected on windows 8.1/
Error on Test And Approve screen
version: 10.1.2127.13 The "Patch approval status" setting is mixed up. When set to "Test and approve", the text below says "patches will be marked as approved automatically. (And vice versa). Changing from automatically without testing to test and approve,
Does ManageEngine test patches before release
Hello All, I am new to the Manage Engine product and my group has stated that Manage Engine tests Microsoft patches before they get released to us clients for install on our end devices. Is this accurate? Thanks, Scott
Staging client's missing patches locally before installing
Is there any way within Patch Management module that enables Desktop Central clients to automatically download all the missing patches to stage them locally beforehand so the clients only need to install them during deployment thus saving time for deployment
Log4j vulnerability - Handling for the DMZ tool
Hello everyone, Note: This is exclusively for customers using the DMZ tool for closed network patching. The DMZ tool alone has a dependency file that uses Log4j library and hence is vulnerable. The rest of Desktop Central / Patch Manager Plus / Vulnerability
Microsoft fixes several high-severity security vulnerabilities in Edge for Business (chromium) 96.0.1054.57 update
Hello everyone, Microsoft Edge for Business (chromium) has been updated to 96.0.1054.57 for Windows, macOS, and Linux. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-4098 Insufficient data validation
Google fixes several high-severity security vulnerabilities in Chrome 96.0.4664.110 stable channel update
Hello everyone, Chrome stable channel has been updated to 96.0.4664.110 for Windows, macOS, and Linux. This update comes with fixes for 5 security vulnerabilities of which CVE-2021-4102 is exploited in the wild. The details of the vulnerabilities fixed
Patch 32500 Prompting for admin credentials on PCs
Deployed our non critical patches this morning as normal. Bunch of staff ringing me because this patch is prompting when running for administrator credentials..? 32500 MS21-O365C Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2111
Patch Tuesday December 2021 - Updates
Hello everyone, Here is the list of supported December 2021 Patch Tuesday updates New Security Bulletins : 2021-12 Security Only Quality Update for Windows Server 2008 (KB5008271) (ESU) (CVE-2021-41333) (CVE-2021-43883) (CVE-2021-43893) 2021-12 Security
Microsoft fixes several high-severity security vulnerabilities in Edge for Business (chromium) 96.0.1054.53 update
Hello everyone, Microsoft Edge for Business (chromium) has been updated to 96.0.1054.53 for Windows, macOS, and Linux. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity CVE-2021-4052 Use after free in web apps
Mozilla releases security updates for Firefox 95, Firefox ESR 91.4.0, and Thunderbird 91.4.0
Hello everyone, Mozilla has fixed several high severity security vulnerabilities in Firefox 95, Firefox ESR 91.4.0, and Thunderbird 91.4.0. The details of the vulnerabilities fixed are as follows: Platform CVE ID Vulnerability Impact Thunderbird 91.4.0
Google fixes several high-severity security vulnerabilities in Chrome 96.0.4664.93 stable channel update
Hello everyone, Chrome stable channel has been updated to 96.0.4664.93 for Windows, macOS, and Linux. This update comes with fixes for 22 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability Severity
Report for Install Dates for Updates
Is there a way to create a report to tell when an update was installed.
Mac Office 16.55
The patch update is still missing from DC.
Pre- and Post-Job Scripts for "Automate Patch Deployment"
We use Desktop Central to automatically patch one of our systems, which has been working great for the past year or so. However I now want to automatically patch some servers, which require services to be shutdown before and started again after the installation (after reboot). My suggestion is to add the capability to run pre- and post-job scripts for Patch Deployment, similar to what can be done for SW packages.
Update Vulnerability DB - Issue with File Integrity
Receiving "File integrity verification failed. Invalid response received." when updating DB, no change since 05:30 this morning, are you aware of any issues?
6 Zero-days fixed in November 2021 Patch Tuesday
Hello everyone, November 2021 Patch Tuesday comes with fixes for 55 vulnerabilities, out of which 6 are zero-day vulnerabilities. The details of the zero-day vulnerabilities are as follows: CVE ID Vulnerability Publicly Disclosed Actively Exploited
November Patch Tuesday 2021 supported updates
Hello everyone, Here is a quick update on the supported updates for this month's Patch Tuesday New Security Bulletins : 2021-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5007246) (ESU) (CVE-2021-41371) (CVE-2021-38631)
Mozilla releases security updates for Firefox 94, Firefox ESR 91.3, and Thunderbird 91.3
Hello everyone, Mozilla has fixed several high severity security vulnerabilities in Firefox 94, Firefox ESR 91.3, and Thunderbird 91.3. The details of the vulnerabilities fixed are as follows: Platform CVE ID Vulnerability Impact Firefox 94, Firefox
End user notification of patch status?
Is there a way to notify end users if there Laptop/PC is up to date with the configuration we are using? Users complain that they dont know if they are up to date on the monthly patches, and some will keep asking after patch tuesday if their PC is up
What is the explanation on this: Downloading patch-scan-data.xml.gz failed with error code : 60000
I have about a dozen machines from different locations failing with this error on patches. I haven't been able to find anything here or on google. There are other machines at the same sites that are patching fine. It's just a dozen or so that aren't.
Microsoft Edge for Chromium business updated to 95.0.1020.40, fixes several high-severity security vulnerabilities
Hello everyone, Microsoft Edge for Chromium business has been updated to 95.0.1020.40 for Windows, macOS, and Linux. This update comes with fixes for 8 security vulnerabilities. The details of the vulnerabilities fixed are as follows: CVE ID Vulnerability
Next Page