From besadmin-announcements at bigmail.bigfix.com Fri Nov 1 01:47:58 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Nov 2013 16:47:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Skype 6.10.0.104 Available - Business Version (ID: 5055161) Published site version: * Updates for Windows Applications, version 614. Reasons for Update: * Skype has released a new version of their internet telephony software (6.10.0.104). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 1 03:25:31 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Nov 2013 10:25:31 +0000 Subject: [BESAdmin-Announcements] New version of the Management Extender Plugin for the Virtual Endpoint Manager site Message-ID: Content in the Virtual Endpoint Manager site has been modified. * vCenterPlugin.exe * ESX.inspectors Published site version: * Virtual Endpoint Manager, version 33. Reasons for Update: * Add Virtual Machine resource settings on the device reports. * Add new inspectors in order to allow the Proxy Agent to interpret the new data Actions to Take: * The end user must upgrade the Management Extender Plugin running 'Vmware Upgrade vCenter Plugin' fixlet ================================= IBM Virtual Endpoint Manager Team IBM Endpoint Manager ================================= From besadmin-announcements at bigmail.bigfix.com Fri Nov 1 07:50:49 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Nov 2013 14:50:49 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.0 SA2.3.1 Now Available Message-ID: IBM is pleased to announce the availability of version SA2.3.1 of IBM Endpoint Manager for Server Automation 9.0! Version SA2.3.1 contains enhancements to support the updated Management Extender Plugin: - Information on Virtual Machine resource settings was added to the Management Extender Plugin, and these settings are now available via the "VMware VM Overview" analysis Published site version : 18 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Mon Nov 4 15:00:36 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Nov 2013 15:00:36 -0800 Subject: [BESAdmin-Announcements] UPDATES: SCM Reporting Site Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the SCM Reporting site. Please see the details below: Updated Site: SCM Reporting = site version 67 Changelist: - The "Import Windows SCAP Content" wizard has been updated to contain analysis metadata compatibility with TEM Analytics. - The "Synchronize Custom Checks" wizard has been updated to be compatible with the GTS SCM Copy Wizard. - The "Security and Compliance Analytics" dashboard has been updated to support Windows Server 2012 endpoints. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 6 10:04:22 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Nov 2013 10:04:22 -0800 Subject: [BESAdmin-Announcements] SCM Content: Updated Detect Scripts for CIS RHEL 6 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following CIS site: Updated Site: CIS Checklist for RHEL 6 = v5 Changelist: - Updated detect scripts to have anchored regex with the posix equivalent of ^\s* which is ^[ ]* - The following updated detect scripts may affect compliance: CIS-5.2.4.detect CIS-5.2.6.detect CIS-5.2.10.detect CIS-5.2.11.detect CIS-5.2.13.detect CIS-5.2.14.detect CIS-5.2.17.detect *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 6 11:45:54 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Nov 2013 11:45:54 -0800 Subject: [BESAdmin-Announcements] New Tool: HP-UX Download Cacher Message-ID: IBM is pleased to announce the release of the HP-UX Download Cacher tool. Actions to take: HP-UX Download Cacher is available here - http://software.bigfix.com/download/bes/util/HPUXDownloadCacher.exe Additional links: HP-UX Download Cacher Options - http://www.ibm.com/support/docview.wss?uid=swg21655276 Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 7 00:19:08 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Nov 2013 16:19:08 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: Fully Superseded Messages: [Major] 2887505: Vulnerability in Internet Explorer could allow remote code execution - Disable MSHTML Shim Workaround - IE 6 / 7 / 8 / 9 / 10 / 11 (Superseded) (ID: 288750504) [Major] 2887505: Vulnerability in Internet Explorer could allow remote code execution - Enable MSHTML Shim Workaround - IE 6 / 7 / 8 / 9 / 10 / 11 (Superseded) (ID: 288750502) Modified Fixlet Messages: [Major] MS13-077: Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (ID: 1307703) [Major] MS13-077: Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (ID: 1307705) [Major] UPDATE: Office 2010 Service Pack 1 Available (32-bit) (ID: 72101) [Major] UPDATE: Office 2010 Service Pack 1 Available (64-bit) (ID: 72102) New Fixlet Messages: [Major] 2896666: Vulnerability in Microsoft graphics component could allow remote code execution - Enable this fix - Windows XP SP2/SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 Gold/SP1 / 2008 R2 Gold/SP1 (ID: 289666601) [Major] 2896666: Vulnerability in Microsoft graphics component could allow remote code execution - Disable this fix - Windows XP SP2/SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 Gold/SP1 / 2008 R2 Gold/SP1 (ID: 289666603) [Major] 2608646: Description of Update Rollup 6 for Exchange Server 2010 Service Pack 1 (x64) (ID: 260864601) [Major] 2531907: Validate SCSI Device Vital Product Data (VPD) test fails after you install Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 253190703) [Major] 2520235: "0x0000009E" Stop error when you add an extra storage disk to a failover cluster in Windows Server 2008 R2 - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 252023505) [Major] 2802618: Invalid TxR log files are generated every time that a registry hive is loaded in Windows 8 or Windows Server 2012 - Windows 8 Gold (ID: 280261805) [Major] 2802618: Invalid TxR log files are generated every time that a registry hive is loaded in Windows 8 or Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 280261803) [Major] 2802618: Invalid TxR log files are generated every time that a registry hive is loaded in Windows 8 or Windows Server 2012 - Windows 8 Gold (x64) (ID: 280261801) [Major] 2869628: Compatibility update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 286962805) [Major] 2869628: Compatibility update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (ID: 286962803) [Major] 2869628: Compatibility update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (ID: 286962801) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (KB2877211) (ID: 287641511) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (KB2876415) (ID: 287641509) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (KB2877211) (ID: 287641507) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (KB2876415) (ID: 287641505) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (KB2877211) (ID: 287641503) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (KB2876415) (ID: 287641501) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2883200) (ID: 288320001) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2894029) (ID: 288320003) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2894179) (ID: 288320005) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2883200) (ID: 288320007) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2894029) (ID: 288320009) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2894179) (ID: 288320011) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2883200) (ID: 288320013) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2894029) (ID: 288320015) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2894179) (ID: 288320017) [Major] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows 2003 SP1/SP2 (x64) (ID: 94404307) [Major] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows 2003 SP1/SP2 (ID: 94404305) [Major] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows XP SP2 (x64) (ID: 94404303) [Major] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows XP SP2/SP3 (ID: 94404301) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 8 Gold (ID: 279816201) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 8 Gold (x64) (ID: 279816203) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2012 Gold (x64) (ID: 279816205) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 SP2 (x64) (ID: 279816207) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (x64) (ID: 279816209) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (ID: 279816211) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 SP2 (ID: 279816213) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 R2 SP1 (x64) (ID: 279816215) [Major] 2827323: Description of the Word 2010 update - Word 2010 (x64) (ID: 282732301) [Major] 2827323: Description of the Word 2010 update - Word 2010 (ID: 282732303) [Major] 2810066: Description of the Visio 2010 Viewer update - Visio 2010 (ID: 281006601) [Major] 2810066: Description of the Visio 2010 Viewer update - Visio 2010 (x64) (ID: 281006603) [Major] 2553145: Description of the PowerPoint 2010 update - PowerPoint 2010 (x64) (ID: 255314501) [Major] 2553145: Description of the PowerPoint 2010 update - PowerPoint 2010 (ID: 255314503) [Major] 2810072: Description of the OneNote 2010 update - OneNote (ID: 281007201) [Major] 2810072: Description of the OneNote 2010 update - OneNote (x64) (ID: 281007203) [Major] 2826026: Description of the Office 2010 update - Office 2010 (ID: 282602601) [Major] 2826026: Description of the Office 2010 update - Office 2010 (x64) (ID: 282602603) [Major] 2794737: Description of the Office 2010 update - Office 2010 (x64) (ID: 279473701) [Major] 2794737: Description of the Office 2010 update - Office 2010 (ID: 279473703) [Major] 2760598: Description of the Office 2010 update - Office 2010 (x64) (ID: 276059801) [Major] 2760598: Description of the Office 2010 update - Office 2010 (ID: 276059803) [Major] 2589375: Description of the Office 2010 update - Office 2010 (x64) (ID: 258937501) [Major] 2589375: Description of the Office 2010 update - Office 2010 (ID: 258937503) [Major] 2589298: Description of the Office 2010 update - Office 2010 (x64) (ID: 258929801) [Major] 2589298: Description of the Office 2010 update - Office 2010 (ID: 258929803) [Major] 2810071: Description of the Filter Pack 2.0 update - Filter Pack 2.0 (x64) (ID: 281007101) [Major] 2810071: Description of the Filter Pack 2.0 update - Filter Pack 2.0 (ID: 281007103) [Major] 2553446: Description of the Access 2010 update - Access 2010 (x64) (ID: 255344601) [Major] 2553446: Description of the Access 2010 update - Access 2010 (ID: 255344603) Reason for Update: Microsoft has released KB2896666, KB2553145, KB2553446, KB2589298, KB2589375, KB2760598, KB2794737, KB2798162, KB2810066, KB2810071, KB2810072, KB2826026, KB2827323, KB2883200, KB944043 , KB2608646, KB2531907, KB2520235, KB2802618, KB2869628, KB2876415. Fixlet messages for KB2887505 were fully superseded by MS13-080. Fixlet messages 72101 & 72102, 1307703 & 1307705 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1861. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 7 22:08:23 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Nov 2013 14:08:23 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.1.3.8 Available - Windows XP/2003/Vista/2008/Win7, Vista/Win7 x64 (ID: 2061061) Published site version: * Updates for Windows Applications, version 616. Reasons for Update: * Apple has released a new version of iTunes (11.1.3.8). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 8 01:24:55 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Nov 2013 17:24:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in the Patches for Mac OS X Fixlet site has been modified. New/Updated Fixlet Messages: * Update iTunes 11.1.3 Available (Client) (ID:65131003 ) Published site version: Patches for Mac OS X: version: 282 Reasons for Update: * Apple released a new update for iTunes 11.1.3 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 11 03:37:14 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Nov 2013 19:37:14 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: Modified Fixlet Messages: New Fixlet Messages: [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (KB2877211) (ID: 287641511) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (KB2876415) (ID: 287641509) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (KB2877211) (ID: 287641507) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (KB2876415) (ID: 287641505) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (KB2877211) (ID: 287641503) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (KB2876415) (ID: 287641501) Reason for Update: Fixlet messages for KB2876415 were updated to add SHA2 support in action script. Actions to Take: None Published site version: Patches for Windows (English), version 1862. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 12 14:35:52 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 06:35:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 128 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 12 19:09:10 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 11:09:10 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - November 2013 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS13-088 MS13-089 MS13-090 MS13-091 MS13-092 MS13-093 MS13-094 MS13-095 Reason for Update: Microsoft has released 8 Security Bulletins for November 2013. Actions to Take: None Published site version: Patches for Windows (English), version 1864 Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms13-nov. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 13 04:09:45 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 20:09:45 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (file format converters)(2553284) (ID: 1309105) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (file format converters)(2553284) (x64) (ID: 1309109) Reason for Update: Fixlet Messages were update due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1866 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 13 06:08:42 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 22:08:42 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2008 R2 SP1 (x64) (ID: 1309311) Reason for Update: Fixlet Messages were update due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1868 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 13 02:41:30 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 18:41:30 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2008 SP2 (x64) (ID: 286215201) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Vista SP2 (ID: 286215203) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8 Gold (x64) (ID: 286215205) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2003 SP2 (x64) (ID: 286215207) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8.1 Gold (ID: 286215209) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 7 SP1 (x64) (ID: 286215211) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2012 Gold (x64) (ID: 286215213) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2003 SP2 (ID: 286215215) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows XP SP2 (x64) (ID: 286215217) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2008 R2 SP1 (x64) (ID: 286215219) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows XP SP3 (ID: 286215221) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2012 R2 Gold (x64) (ID: 286215225) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8.1 Gold (x64) (ID: 286215227) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2008 SP2 (ID: 286215229) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8 Gold (ID: 286215233) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Vista SP2 (x64) (ID: 286215235) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 7 SP1 (ID: 286215237) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows Server 2008 R2 SP1 (x64) (ID: 286872501) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows Server 2012 Gold (x64) (ID: 286872505) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 7 SP1 (x64) (ID: 286872507) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 8 Gold (x64) (ID: 286872509) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 7 SP1 (ID: 286872511) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 8 Gold (ID: 286872513) Fully Superseded Fixlet Messages: [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Superseded) (ID: 1308001) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1308002) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Superseded) (ID: 1308003) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308004) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1308005) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1308006) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1308007) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308008) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Superseded) (ID: 1308009) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1308010) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Superseded) (ID: 1308011) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308012) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1308013) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1308014) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1308015) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308016) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1308017) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1308019) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1308021) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308023) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Superseded) (ID: 1308025) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1308026) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Superseded) (ID: 1308027) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308028) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1308029) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1308030) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1308031) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308032) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1308033) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1308035) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1308037) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308039) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1308041) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1308043) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308045) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1308047) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1308049) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1308051) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308053) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1308055) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1308057) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308059) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1308061) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1308063) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308065) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1308067) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1308069) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1308071) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1308073) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1308075) [Major] MS13-080: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1308077) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows XP SP3 (Superseded) (ID: 1109001) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows XP SP2 (x64) (Superseded) (ID: 1109003) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2003 SP2 (Superseded) (ID: 1109005) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1109007) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 (Superseded) (ID: 1109009) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 (x64) (Superseded) (ID: 1109011) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 (Superseded) (ID: 1109013) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1109015) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 Gold/SP1 (Superseded) (ID: 1109017) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 1109019) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 1109021) [Major] MS09-073: Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution - Office 2003 SP3 (Local/Network Installation) (Superseded) (ID: 907311) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP2 (x64) (Superseded) (ID: 1200901) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1200902) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1200905) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1200906) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Vista SP2 (x64) (Superseded) (ID: 1200907) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1200909) [Major] MS13-068: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution - Office 2007 SP3 - Outlook 2007 SP3 (Superseded) (ID: 1306801) [Major] MS13-068: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution - Outlook 2010 SP1/SP2 (Superseded) (ID: 1306803) [Major] MS13-068: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution - Outlook 2010 SP1/SP2 (x64) (Superseded) (ID: 1306805) [Major] 2661254: Update For Minimum Certificate Key Length - Windows XP SP3 (Superseded) (ID: 266125401) [Major] 2661254: Update For Minimum Certificate Key Length - Windows XP SP2 (x64) (Superseded) (ID: 266125403) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2003 SP2 (Superseded) (ID: 266125405) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2003 SP2 (x64) (Superseded) (ID: 266125407) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Vista SP2 (Superseded) (ID: 266125409) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Vista SP2 (x64) (Superseded) (ID: 266125411) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2008 SP2 (Superseded) (ID: 266125413) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2008 SP2 (x64) (Superseded) (ID: 266125415) Partially superseded Fixlet Messages: [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2 (ID: 807103) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH (ID: 807104) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP Gold (x64) (ID: 807105) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP Gold (x64) - CORRUPT PATCH (ID: 807106) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows Server 2003 SP1 (ID: 807107) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows Server 2003 SP1 - CORRUPT PATCH (ID: 807108) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows Server 2003 Gold (x64) (ID: 807109) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows Server 2003 Gold (x64) - CORRUPT PATCH (ID: 807110) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows 7 Gold (x64) (ID: 1200911) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold (x64) (ID: 1200913) [Major] 2661254: Update For Minimum Certificate Key Length - Windows 7 Gold (ID: 266125417) [Major] 2661254: Update For Minimum Certificate Key Length - Windows 7 Gold (x64) (ID: 266125419) [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2008 R2 Gold (x64) (ID: 266125421) Reason for Update: Microsoft has released 8 Security Bulletins for November 2013. Microsoft has released Security Advisories 2862152 and 2868725. Actions to Take: None Published site version: Patches for Windows (English), version 1865. Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms13-nov. Microsoft Security Advisory (2862152): https://technet.microsoft.com/en-us/security/advisory/2862152 . Microsoft Security Advisory (2868725): https://technet.microsoft.com/en-us/security/advisory/2868725 . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 12 14:59:58 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Nov 2013 06:59:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in the Updates for Mac Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.7.700.252 Available - Mac OS X (ID:1091069) * Flash Player 11.9.900.152 Available - Mac OS X (ID:1091078) Published site version: Updates for Mac Applications, version 43. Reasons for Update: * Adobe released a newer version of Flash Player. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 13 08:21:26 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Nov 2013 00:21:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.7.700.252 Available - Plugin-based (ID: 1091124) * Flash Player 11.7.700.252 Available - Internet Explorer (ID: 1091143) * Flash Player 11.9.900.152 Available - Plugin-based (ID: 1091126) * Flash Player 11.9.900.152 Available - Internet Explorer (ID: 1091145) * Google Chrome 31.0.1650.48 Available (ID: 14011001) Published site version: * Updates for Windows Applications, version 617. Reasons for Update: * Adobe has released a new version of the Flash Player (11.7.700.252, 11.9.900.152). * Google has released a new version of the Chrome browser (31.0.1650.48). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 14 03:14:01 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Nov 2013 19:14:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2003 SP3 (file format converters) (2760494) (ID: 1309101) Relevancy enhancement: [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (ID: 1110027) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1203537) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / Server 2008 R2 SP1 (x64) (ID: 1207437) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows 7 Gold (ID: 1110021) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows 7 SP1 (ID: 1110023) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (ID: 1203491) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (ID: 1203531) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1203533) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1207431) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1207433) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1300709) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1300715) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1301517) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1301523) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308243) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861698 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308245) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308247) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (KB2742598) (x64) (ID: 1300439) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (KB2756920) (x64) (ID: 1300441) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2742599) (x64) (ID: 1300443) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2756921) (x64) (ID: 1300445) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1300711) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1301519) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2844286) (V2.0) (ID: 1305265) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2844286) (V2.0) (ID: 1305273) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 (ID: 1308237) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861698 - Windows 7 SP1 (ID: 1308239) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 (ID: 1308241) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5.1 - Windows 7 Gold / 2008 R2 Gold (x64) (ID: 1110025) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 / Windows Server 2008 R2 Gold (x64) (ID: 1203495) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 1203535) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 / Server 2008 R2 Gold (x64) (ID: 1207435) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (KB2756920) (ID: 1300433) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2756921) (ID: 1300437) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (x64) (ID: 1300713) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 1301521) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2832414) (ID: 1305259) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2833946) (ID: 1305261) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2840631) (ID: 1305263) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2832414) (ID: 1305267) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2833946) (ID: 1305269) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2840631) (ID: 1305271) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2742599) (ID: 1300435) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (KB2742598) (ID: 1300431) Reason for Update: Fixlet Message 1309101 was update due to relevance false negative. Fixlet Messages for .Net Framework 3.5.1 were updated to enhance the relevancy detection. No action required for this change. Actions to Take: None Published site version: Patches for Windows (English), version 1870 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 14 20:37:09 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Nov 2013 12:37:09 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] Block Automatic Delivery of IE 11 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 585) [Major] Block Automatic Delivery of IE 11 - Windows 7 SP1 (ID: 583) [Major] Unblock Automatic Delivery of IE 11 - Windows 7 SP1 (ID: 587) [Major] Unblock Automatic Delivery of IE 11 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 589) Reason for Update: Fixlet Messages were released for Internet Explorer 11 Blocker Toolkit. Actions to Take: None Published site version: Patches for Windows (English), version 1871 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 18 00:51:06 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Nov 2013 16:51:06 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: Modified Fixlet Messages: [Major] MS08-029: Vulnerabilities in Microsoft Malware Protection Engine Could Allow Denial of Service - Windows Defender (ID: 802907) [Major] MS07-010: Vulnerability in Microsoft Malware Protection Engine Could Allow Remote Code Execution - Windows Defender - Windows XP/2003 (x64) (ID: 701005) [Major] MS07-010: Vulnerability in Microsoft Malware Protection Engine Could Allow Remote Code Execution - Windows Defender (ID: 701004) Reason for Update: Fixlet Messages for Windows Defender were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1873 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 19 04:10:46 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Nov 2013 20:10:46 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 24.1.1 ESR Available (ID: 6081178) * Mozilla Firefox 17.0.11 ESR Available (ID: 6081176) * Mozilla Firefox 25.0.1 Available (ID: 6081174) * Google Chrome 31.0.1650.57 Available (ID: 14011001) Published site version: * Updates for Windows Applications, version 618. Reasons for Update: * Mozilla has released new versions of the Firefox browser (25.0.1, 24.1.1ESR, 17.0.11ESR). * Google has released a new version of the Chrome browser (31.0.1650.57). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 20 00:10:26 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Nov 2013 16:10:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8 Gold (ID: 289810809) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8.1 Gold (ID: 289810811) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows Server 2012 Gold (x64) (ID: 289810803) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8.1 Gold (x64) (ID: 289810801) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8 Gold (x64) (ID: 289810805) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows Server 2012 R2 Gold (x64) (ID: 289810807) Reason for Update: Microsoft has released Security Advisory 2755801. Actions to Take: None Published site version: Patches for Windows (English), version 1874 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 22 00:25:50 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Nov 2013 16:25:50 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2553157: Description of the Office 2010 update - Office 2010 (ID: 255315701) [Major] 2553157: Description of the Office 2010 update - Office 2010 (x64) (ID: 255315703) [Major] 2589370: Description of the Office 2010 update - Office 2010 (ID: 258937001) [Major] 2589370: Description of the Office 2010 update - Office 2010 (x64) (ID: 258937003) [Major] 2726935: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 272693501) [Major] 2727045: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 272704501) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 7 Gold/SP1 (x64) (ID: 273177101) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 2008 R2 Gold/SP1 (x64) (ID: 273177103) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 7 Gold/SP1 (ID: 273177105) [Major] 2737981: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 273798101) [Major] 2738040: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 273804001) [Major] 2752053: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 275205301) [Major] 2752055: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 275205501) [Major] 2752074: Description of the Project Server 2013 update - Project Server 2013 (x64) (ID: 275207401) [Major] 2752093: Description of the Access 2013 update - Access 2013 (ID: 275209301) [Major] 2752093: Description of the Access 2013 update - Access 2013 (x64) (ID: 275209303) [Major] 2760267: Description of the Office 2013 update - Office 2013 (ID: 276026701) [Major] 2760267: Description of the Office 2013 update - Office 2013 (x64) (ID: 276026703) [Major] 2760518: Description of the SharePoint Foundation 2013 update - SharePoint Foundation 2013 (x64) (ID: 276051801) [Major] 2760533: Description of the Office 2013 update - Office 2013 (ID: 276053301) [Major] 2760533: Description of the Office 2013 update - Office 2013 (x64) (ID: 276053303) [Major] 2760539: Description of the Office 2013 update - Office 2013 (x64) (ID: 276053901) [Major] 2760539: Description of the Office 2013 update - Office 2013 (ID: 276053903) [Major] 2760758: Description of the Office 2010 update - Office 2010 (ID: 276075801) [Major] 2760758: Description of the Office 2010 update - Office 2010 (x64) (ID: 276075803) [Major] 2810081: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 281008101) [Major] 2810085: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 281008501) [Major] 2817300: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 281730001) [Major] 2817308: Description of the Word 2013 update - Word 2013 (ID: 281730801) [Major] 2817308: Description of the Word 2013 update - Word 2013 (x64) (ID: 281730803) [Major] 2817311: Description of the Office 2013 update - Office 2013 (x64) (ID: 281731101) [Major] 2817311: Description of the Office 2013 update - Office 2013 (ID: 281731103) [Major] 2817493: Description of the Office 2013 update - Office 2013 (ID: 281749301) [Major] 2817493: Description of the Office 2013 update - Office 2013 (x64) (ID: 281749303) [Major] 2817624: Description of the Office 2013 update - Office 2013 (ID: 281762401) [Major] 2817624: Description of the Office 2013 update - Office 2013 (x64) (ID: 281762403) [Major] 2817626: Description of the Office 2013 update - Office 2013 (x64) (ID: 281762601) [Major] 2817626: Description of the Office 2013 update - Office 2013 (ID: 281762603) [Major] 2817627: Description of the Word 2013 update - Word 2013 (x64) (ID: 281762701) [Major] 2817627: Description of the Word 2013 update - Word 2013 (ID: 281762703) [Major] 2817632: Description of the Office 2013 update - Office 2013 (ID: 281763201) [Major] 2817632: Description of the Office 2013 update - Office 2013 (x64) (ID: 281763203) [Major] 2825641: Description of the Outlook 2007 Junk Email Filter update - Outlook 2007 (ID: 282564101) [Major] 2862768: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 286276801) [Major] 2862768: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 286276803) [Major] 2862768: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 286276805) [Major] 2871389: Update is available that prepares Windows 8 and Windows RT-based computers for the update to Windows 8.1 and Windows 8.1 RT - Windows 8 Gold (ID: 287138901) [Major] 2871389: Update is available that prepares Windows 8 and Windows RT-based computers for the update to Windows 8.1 and Windows 8.1 RT - Windows Server 2012 Gold (x64) (ID: 287138903) [Major] 2871389: Update is available that prepares Windows 8 and Windows RT-based computers for the update to Windows 8.1 and Windows 8.1 RT - Windows 8 Gold (x64) (ID: 287138905) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (ID: 287177701) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 287177703) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (ID: 287177705) Reason for Update: Microsoft has released KB2752093, KB2810085, KB2760758, KB2760267, KB2817493, KB2760533, KB2589370, KB2553157, KB2817632, KB2737981, KB2738040, KB2760518, KB2752055, KB2752074, KB2727045, KB2726935, KB2752053, KB2817311, KB2817626, KB2760539, KB2817308, KB2817627, KB2817624, KB2817300, KB2871777, KB2825641, KB2810081, KB2871389, KB2862768, KB2731771. Actions to Take: None Published site version: Patches for Windows (English), version 1877 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 22 01:56:17 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Nov 2013 17:56:17 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Winamp 5.6.6.3057 Available (ID: 4052021). Published site version: * Updates for Windows Applications, version 619. Reasons for Update: * Nullsoft has released a new version of the Winamp player (5.6.6.3057). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 25 12:03:50 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Nov 2013 12:03:50 -0800 Subject: [BESAdmin-Announcements] Red Hat Download Plugin / Red Hat Download Cacher updated Message-ID: The tools Red Hat Download Plugin and Red Hat Download Cacher have been updated. Updated Tools Versions: Red Hat Download Plugin, version 2.5 Red Hat Download Cacher, version 6.1.1 Reasons for update: Tools have been updated to accommodate the changes to the Red Hat Network website. Actions to take: Red Hat Download Plugin is available in the Manage Download Plugins dashboard of the Patching Support site. Red Hat Download Cacher v6.1.1 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Published site version: Patching Support, version 133 Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 25 18:47:17 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Nov 2013 21:47:17 -0500 Subject: [BESAdmin-Announcements] SUA 1.3 and 2.x Nov Catalog update In-Reply-To: References: <35BB8B26-FC4D-4877-B5A8-F4F6A4D8208A@us.ibm.com> Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are shown below. Please review the change lists included in the SUA fixlet description for all details on changes. Catalog 36 ? Additions for Microsoft 2013 Office Suites. ? Multiple updates for minor software titles. Catalog 35 ? All versions of Microsoft Windows 8.1 have been added to the catalog. ? Some missing versions of Adobe Flash Player were added to the catalog. Catalog 34 Major updates were made to enable detection of multiple Windows versions as well as versions of Microsoft SQL Server in SUA 2.x. Note that these changes have not only required catalog changes but changes in Analyses for SUA 1.x and 2.x. The "Installed Windows Applications" Analysis (SUA 2.x) and "Installed Application Information (Windows)" Analysis (SUA 1.x) are being updated for Catalog 34. For previous catalog versions, the updates to these Analyses may cause Microsoft SQL Server and Microsoft Windows to stop being detected in SUA 1.x. That effect is caused by the updated Analyses generating new values for properties which are used to match signature entries in the software catalog. Updating the catalog will enable the detection of that software again. Detection of other software titles is not affected. If you still need the previous versions of the Analyses mentioned above to support custom content, please contact IBM Support for assistance. Catalog 33 ? Resolution of some edge cases for detection of Adobe Acrobat and Adobe Reader ? Addition of Microsoft Project Server 2010, Office Standard 2013, Office Professional 2010 and Windows 8 ? For SUA 1.3 customers, addition of multiple BizTalk Server editions. These changes will be provided to SUA 2.x customers in the next catalog. How to access new catalog content Software Use Analysis 2.2 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_publishing_software_catalog_skb.html Software Use Analysis 2.0 and 2.1 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs.html Software Use Analysis 1.3 The SUA 1 catalog is distributed through a fixlet provided in the IBM Endpoint Manager Console: 1. From the IBM Endpoint Manager Console, select Systems Lifecycle from the bottom of the left hand navigation bar. 2. On the navigation bar of the Endpoint Manager console, click Tivoli Endpoint Manager for Software Use Analysis > Software Catalog Update > Download Software Catalog Update for SUA 1.x. 3. In the upper-right pane, click Software Catalog update. 4. In the lower pane, click Take Action and then OK. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 25 03:35:19 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Nov 2013 19:35:19 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 288484601) [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 288484605) [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 288484609) [Major] 2827215: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 282721501) [Major] 2738038: Description of the Office 2013 update - Office 2013 (ID: 273803801) [Major] 2738038: Description of the Office 2013 update - Office 2013 (x64) (ID: 273803803) [Major] 2817490: Description of the Office 2013 update - Office 2013 (ID: 281749001) [Major] 2817490: Description of the Office 2013 update - Office 2013 (x64) (ID: 281749003) [Major] 2767859: Description of the Project 2013 update - Project 2013 (ID: 276785901) [Major] 2767859: Description of the Project 2013 update - Project 2013 (x64) (ID: 276785903) [Major] 2768006: Description of the SharePoint Designer 2013 update - SharePoint Designer 2013 (x64) (ID: 276800601) [Major] 2768006: Description of the SharePoint Designer 2013 update - SharePoint Designer 2013 (ID: 276800603) [Major] 2752078: Description of the InfoPath 2013 update - InfoPath 2013 (x64) (ID: 275207801) [Major] 2752078: Description of the InfoPath 2013 update - InfoPath 2013 (ID: 275207803) [Major] 2817309: Description of the Office 2013 update - Office 2013 (ID: 281730901) [Major] 2817309: Description of the Office 2013 update - Office 2013 (x64) (ID: 281730903) [Major] 2827230: Description of the Office 2013 update - Office 2013 (x64) (ID: 282723001) [Major] 2827230: Description of the Office 2013 update - Office 2013 (ID: 282723003) [Major] 2827225: Description of the Office 2013 update - Office 2013 (ID: 282722501) [Major] 2827225: Description of the Office 2013 update - Office 2013 (x64) (ID: 282722503) [Major] 2827235: Description of the Office 2013 update - Office 2013 (ID: 282723501) [Major] 2827235: Description of the Office 2013 update - Office 2013 (x64) (ID: 282723503) [Major] 2827218: Description of the Word 2013 update - Word 2013 (ID: 282721801) [Major] 2827218: Description of the Word 2013 update - Word 2013 (x64) (ID: 282721803) [Major] 2760257: Description of the Office 2013 update - Office 2013 (ID: 276025701) [Major] 2760257: Description of the Office 2013 update - Office 2013 (x64) (ID: 276025703) [Major] 2760242: Description of the Office 2013 update - Office 2013 (ID: 276024201) [Major] 2760242: Description of the Office 2013 update - Office 2013 (x64) (ID: 276024203) [Major] 2817625: Description of the PowerPoint 2013 update - PowerPoint 2013 (x64) (ID: 281762501) [Major] 2817625: Description of the PowerPoint 2013 update - PowerPoint 2013 (ID: 281762503) [Major] 2752018: Description of the Visio 2013 update - Visio 2013 (ID: 275201801) [Major] 2752018: Description of the Visio 2013 update - Visio 2013 (x64) (ID: 275201803) [Major] 2817314: Description of the Excel 2013 update - Excel 2013 (x64) (ID: 281731401) [Major] 2817314: Description of the Excel 2013 update - Excel 2013 (ID: 281731403) [Major] 2817640: Description of the Office 2013 update - Office 2013 (x64) (ID: 281764001) [Major] 2817640: Description of the Office 2013 update - Office 2013 (ID: 281764003) [Major] 2752097: Description of the Publisher 2013 update - Publisher 2013 (ID: 275209701) [Major] 2752097: Description of the Publisher 2013 update - Publisher 2013 (x64) (ID: 275209703) [Major] 2768008: Description of the Access 2013 update - Access 2013 (x64) (ID: 276800801) [Major] 2768008: Description of the Access 2013 update - Access 2013 (ID: 276800803) [Major] 2817316: Description of the Excel 2013 update - Excel 2013 (ID: 281731601) [Major] 2817316: Description of the Excel 2013 update - Excel 2013 (x64) (ID: 281731603) [Major] 2825633: Description of the SkyDrive Pro update - SkyDrive Pro (x64) (ID: 282563301) [Major] 2825633: Description of the SkyDrive Pro update - SkyDrive Pro (ID: 282563303) [Major] 2810016: Description of the OneNote 2013 update - OneNote 2013 (ID: 281001601) [Major] 2810016: Description of the OneNote 2013 update - OneNote 2013 (x64) (ID: 281001603) [Major] 2817631: Description of the Word 2013 update - Word 2013 (x64) (ID: 281763101) [Major] 2817631: Description of the Word 2013 update - Word 2013 (ID: 281763103) [Major] 2826042: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 282604201) [Major] 2817633: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (ID: 281763301) Reason for Update: Microsoft has released KB2884846, KB2827215, KB2738038, KB2817490, KB2767859, KB2768006, KB2752078, KB2817309, KB2827230, KB2827225, KB2827235, KB2827218, KB2760257, KB2760242, KB2817625, KB2752018, KB2817314, KB2817640, KB2752097, KB2768008, KB2817316, KB2825633, KB2810016, KB2817631, KB2826042, KB2817633. Actions to Take: None Published site version: Patches for Windows (English), version 1878 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 26 01:38:36 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Nov 2013 17:38:36 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / Server 2008 R2 SP1 (x64) (ID: 1207437) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows 7 Gold (ID: 1110021) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (ID: 1110027) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (ID: 1203491) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (ID: 1203531) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1203537) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1207431) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1300715) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1301517) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1301523) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308243) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861698 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308245) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1308247) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows 7 SP1 (ID: 1110023) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1203533) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1207433) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (KB2756920) (x64) (ID: 1300441) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2756921) (x64) (ID: 1300445) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 Gold (ID: 1300709) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1300711) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (ID: 1301519) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2844286) (V2.0) (ID: 1305265) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2844286) (V2.0) (ID: 1305273) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 (ID: 1308237) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 (ID: 1308241) [Minor] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861698 - Windows 7 SP1 (ID: 1308239) [Minor] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5.1 - Windows 7 Gold / 2008 R2 Gold (x64) (ID: 1110025) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 / Windows Server 2008 R2 Gold (x64) (ID: 1203495) [Minor] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 1203535) [Minor] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 / Server 2008 R2 Gold (x64) (ID: 1207435) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (KB2742598) (x64) (ID: 1300439) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2742599) (x64) (ID: 1300443) [Minor] MS13-007: Vulnerability in Open Data Protocol Could Allow Denial of Service - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 (x64) (ID: 1300713) [Minor] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 1301521) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2832414) (ID: 1305259) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2833946) (ID: 1305261) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2840631) (ID: 1305263) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2832414) (ID: 1305267) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2833946) (ID: 1305269) [Minor] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2840631) (ID: 1305271) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (KB2756920) (ID: 1300433) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2742599) (ID: 1300435) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2756921) (ID: 1300437) [Minor] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 Gold (KB2742598) (ID: 1300431) Reason for Update: Fixlet Messages were update due to possible relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1879 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 26 22:30:52 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Nov 2013 14:30:52 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 290154901) [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 290154903) [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 290154905) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (ID: 290289201) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 290289203) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 290289205) Reason for Update: Microsoft has released KB2901549 and KB2902892. Actions to Take: None Published site version: Patches for Windows (English), version 1880 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 27 05:56:52 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Nov 2013 21:56:52 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Winamp 5.6.6.3512 Available (ID: 4052021). Published site version: * Updates for Windows Applications, version 620. Reasons for Update: * Nullsoft has released a new version of the Winamp player (5.6.6.3512). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 28 03:50:56 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Nov 2013 19:50:56 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2914486: Microsoft Security Advisory - Vulnerability in Microsoft Windows Kernel Could Allow Elevation of Privilege - Enable workaround - Windows XP SP3 / Windows Server 2003 SP2 (ID: 291448601) [Major] 2914486: Microsoft Security Advisory - Vulnerability in Microsoft Windows Kernel Could Allow Elevation of Privilege - Disable Workaround - Windows XP SP3 / Windows Server 2003 SP2 (ID: 291448603) Reason for Update: Microsoft has released Security Advisory 2914486. Actions to Take: None Published site version: Patches for Windows (English), version 1881 Additional links: http://technet.microsoft.com/en-us/security/advisory/2914486 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 29 06:01:03 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Nov 2013 22:01:03 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2825642: Description of the Outlook 2007 Junk Email Filter update 2825642 - Outlook 2007 (ID: 282564201) [Major] 2849999: Description of the Outlook 2003 Junk Email Filter update 2849999 - Outlook 2003 (ID: 284999901) [Major] 2589352: Description of the Office 2010 update 2589352 - Office 2010 SP2 (x64) (ID: 258935201) [Major] 2589352: Description of the Office 2010 update 2589352 - Office 2010 SP2 (ID: 258935203) [Major] 2597087: Description of the Office 2010 update 2597087 - Office 2010 SP2 (ID: 259708701) [Major] 2597087: Description of the Office 2010 update 2597087 - Office 2010 SP2 (x64) (ID: 259708703) [Major] 2817678: Description of the Lync 2013 update 15.0.4551.1001 - Lync 2013 (x64) (ID: 281767801) [Major] 2817678: Description of the Lync 2013 update 15.0.4551.1001 - Lync 2013 (ID: 281767803) [Major] 2737991: Description of the SharePoint Server 2013 update 2737991 - SharePoint Server 2013 (x64) (ID: 273799101) [Major] 2827239: Description of the Office 2013 update 2827239 - Office 2013 (ID: 282723901) [Major] 2827239: Description of the Office 2013 update 2827239 - Office 2013 (x64) (ID: 282723903) [Major] 2837630: Description of the Word 2013 update 2837630 - Word 2013 (ID: 283763001) [Major] 2837630: Description of the Word 2013 update 2837630 - Word 2013 (x64) (ID: 283763003) [Major] 2837649: Description of the Office 2013 update 2837649 - Office 2013 (x64) (ID: 283764901) [Major] 2837649: Description of the Office 2013 update 2837649 - Office 2013 (ID: 283764903) [Major] 2837652: Description of the SkyDrive Pro update 2837652 - SkyDrive Pro (ID: 283765201) [Major] 2837652: Description of the SkyDrive Pro update 2837652 - SkyDrive Pro (x64) (ID: 283765203) [Major] 2837642: Description of the OneNote 2013 update 2837642 - OneNote 2013 (ID: 283764201) [Major] 2837642: Description of the OneNote 2013 update 2837642 - OneNote 2013 (x64) (ID: 283764203) [Major] 2837657: Description of the SharePoint Server 2013 update 2837657 - SharePoint Server 2013 (x64) (ID: 283765701) [Major] 2726989: Description of the SharePoint Server 2013 update 2726989 - SharePoint Server 2013 (x64) (ID: 272698901) [Major] 2837628: Description of the SharePoint Server 2013 update 2837628 - SharePoint Server (x64) (ID: 283762801) [Major] 2836939: An update is available - .Net Framework 4.0 - Windows 7 SP1 / 2008 R2 SP1 / 2008 SP2 / Vista SP2 / 2003 SP2 / XP SP2 (x64) (ID: 283693911) [Major] 2836939: An update is available - .Net Framework 4.0 - Windows 7 SP1 / 2008 SP2 / Vista SP2 / 2003 SP2 / XP SP3 (ID: 283693913) [Major] 2846960: Error when you open a SharePoint Document Library in Windows Explorer or map a network drive to the library after you install Internet Explorer 10 - Windows Server 2008 R2 SP1 (x64) (ID: 284696001) [Major] 2846960: Error when you open a SharePoint Document Library in Windows Explorer or map a network drive to the library after you install Internet Explorer 10 - Windows 7 SP1 (ID: 284696003) [Major] 2846960: Error when you open a SharePoint Document Library in Windows Explorer or map a network drive to the library after you install Internet Explorer 10 - Windows 7 SP1 (x64) (ID: 284696005) [Major] 2882822: Update adds ITraceRelogger interface support to Windows Embedded Standard 7 SP1, Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 288282203) [Major] 2882822: Update adds ITraceRelogger interface support to Windows Embedded Standard 7 SP1, Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 288282207) [Major] 2882822: Update adds ITraceRelogger interface support to Windows Embedded Standard 7 SP1, Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 288282209) [Major] 2852386: Disk Cleanup Wizard addon lets users delete outdated Windows updates on Windows 7 SP1 - Windows 7 SP1 (ID: 285238601) [Major] 2852386: Disk Cleanup Wizard addon lets users delete outdated Windows updates on Windows 7 SP1 - Windows 7 SP1 (x64) (ID: 285238603) [Major] 2888049: Update is available that improves the network performance of Internet Explorer 11 in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 288804901) [Major] 2888049: Update is available that improves the network performance of Internet Explorer 11 in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 288804903) [Major] 2888049: Update is available that improves the network performance of Internet Explorer 11 in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 288804905) Modified Fixlet Messages: [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (ID: 290289201) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 290289203) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 290289205) [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 290154901) [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 290154903) [Major] 2901549: Update improves the reliability of Internet Explorer 11 in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 290154905) Reason for Update: Microsoft has released KB2825642, KB2849999, KB2589352, KB2597087, KB2817678, KB2737991, KB2827239, KB2837630, KB2837649, KB2837652, KB2837642, KB2837657, KB2726989, KB2837628, KB2836939, KB2846960, KB2852386, KB2882822, KB2888049. Fixlet messages for KB2902892 and KB2901549 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1882 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: