From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 05:31:51 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2013 14:31:51 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.2 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Updated Content: * Upload MDT Bundle Dashboard * Driver Library Dashboard * Image Library Dashboard Reasons for Update: * Fix an issue when uploading MDT Bundles containing OS Resources * Fix an issue with machine model name parsing * Fix a random timing issue during Re-Image final cleanup Published site version: OS Deployment and Bare Metal Imaging, version 31. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 2 19:13:03 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Oct 2013 19:13:03 -0700 Subject: [BESAdmin-Announcements] SCM Content: DISA Windows Update to SCM Properties Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA Windows checklists. Please see the details below: Updated Sites : DISA STIG Checklist for Windows 2003 DC = site version 17 DISA STIG Checklist for Windows 2003 MS = site version 16 DISA STIG Checklist for Windows XP = site version 16 Changelist: - The SCM properties error has now been fixed in the sites listed above. Those using the IEM 9.0 client need to upgrade to 9.0.649.0+ (at least Patch 1) to be compatible with this fix. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 02:53:34 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2013 17:53:34 +0800 Subject: [BESAdmin-Announcements] Content Modification: Client Manager for Endpoint Protection Message-ID: Content in the Client Manager for Endpoint Protection Fixlet site has been modified. New/Updated Fixlet Messages: * Trend Micro OfficeScan Client Information (ID: 16) * DEPLOYMENT: Anti-Virus Software Not Installed - Windows NT/2000/XP/2003/Vista/2008/7/2008 R2/8 (ID: 5) * DEPLOYMENT: Anti-Virus Software Not Installed - Windows XP/2003/Vista/2008/7/2008 R2/8/2012 (x64) (ID: 83) Published site version: * Client Manager for Endpoint Protection, version 2666. Reasons for Update: * Solved a bug which causes Trend Micro Health Status pie chart to display inaccurate data. * Added support for Windows 8 and Windows 2012 server on Fixlets #5 and #83. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 14:55:10 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2013 14:55:10 -0700 Subject: [BESAdmin-Announcements] SCM Content: DISA Windows Fix for Copy Wizard Compatibility Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA Windows checklists. Please see the details below: Updated Sites : DISA STIG Checklist for Windows 2003 DC = site version 18 DISA STIG Checklist for Windows 2003 MS = site version 17 DISA STIG Checklist for Windows 2008 DC = site version 15 DISA STIG Checklist for Windows 2008 MS = site version 15 DISA STIG Checklist for Windows 2008 R2 DC = site version 15 DISA STIG Checklist for Windows 2008 R2 MS = site version 15 DISA STIG Checklist for Windows XP = site version 17 DISA STIG Checklist for Windows Vista = site version 15 DISA STIG Checklist for Windows 7 = site version 18 Changelist: - These sites have been updated with a fix to restore the compatibility of these sites with the "Create Custom Checklist Wizard." *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 02:06:04 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2013 17:06:04 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.1.1.11 Available - Windows XP/2003/Vista/2008/Win7, Vista/Win7 x64 (ID: 2061057) * Google Chrome 30.0.1599.69 Available (ID: 14011001) Published site version: * Updates for Windows Applications, version 605. Reasons for Update: * Apple has released a new version of iTunes (11.1.1.11). * Google has released a new version of the Chrome browser (30.0.1599.69). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:52:39 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2013 13:52:39 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.0 SA2.3 Now Available Message-ID: IBM is pleased to announce the availability of version SA2.3 of IBM Endpoint Manager for Server Automation 9.0! Version SA2.3 contains the following features & enhancements: - The ability to define a continue on fail functionality for each step of an execution plan - Enhanced group targeting - Various usability improvements - Various REST API developer examples i. How to install & deploy REST API to a web container (WAS Liberty) on Windows ii. How to execute a plan via the REST API iii. How to monitor a plan via the REST API Published site version : 17 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 08:24:14 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2013 16:24:14 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Agent Deployment wizard now available Message-ID: IBM is pleased to announce the availability of IBM Endpoint Manager Agent Deployment wizard - a stand-alone tool which will eventually eclipse the Unix/Linux/Mac Client Deploy Tool. Key Features: - Runs on both Windows and RHEL operating systems - Deploys agents to a wide variety of operating systems that include Windows, Red Hat, Debian, Ubuntu, Solaris, CentOS, AIX, Oracle Linux, Suse Linux, HP Unix and Mac. - Supports installing agents to an air-gapped environment - Interacts with LDAP for importing lists of targets to deploy Endpoint Manager agent on For more information on the wizard, and to download and install, see : https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/IEM%20Agent%20Deployment%20Wizard%20%28stand-alone%29 To provide for the IBM Endpoint Manager Agent Deployment wizard's functionality within the IEM Console, we have released five new Tasks which can be used to deploy agents from within the IEM Console. The Tasks allow users to install an agent deployment application on both Windows and RHEL servers and deploy agents to the same operating systems as the stand-alone wizard. These tasks are available within the BigFix Labs site. Please ensure that the BigFix Labs site version is 25. For more information see: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Windows%20Agent%20Deployment%20Tasks%20%28Console%29 and https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/RHEL%20Agent%20Deployment%20Tasks%20%28Console%29 -------------------------------------------- IBM Endpoint Manager Agent Deployment Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 12:08:15 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2013 12:08:15 -0700 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in the Patches for Mac OS X Fixlet site has been modified. New/Updated Fixlet Messages: * Update: iTunes 11.1.1 Available (Client) (ID: 65131001) * Update: Mac OS X 10.8.5 Supplemental Update Available (ID:1080502) Published site version: Patches for Mac OS X: version 277. Reasons for Update: * Apple released a new Supplemental Update for Mountain Lion 10.8.5 * Apple released a new Update for iTunes - 11.1.1 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 11:23:23 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2013 11:23:23 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.0 Patch 3 - Agent Only (version 9.0.785.0) Now Available! Message-ID: IBM is pleased to announce the availability of version 9.0.785.0 (Patch 3) of the IBM Endpoint Manager platform. This release is only for the Agents. The Root Server, Web Reports, and Relays will not be released within this patch and the 9.0.785.0 Agents will support the 9.0.777.0 (Patch 2) platform. Note: This release fixes an issue on Agents with Secure Parameters that was introduced in 9.0.777.0. The Fixlets for this patch will allow upgrading of 9.0.777.0 Agents on Relays and Servers. The full change list is available here. This upgrade is available to all IBM Endpoint Manager customers at no charge. IBM recommends upgrading whenever possible to take advantage of new features, optimizations, and bug fixes. As with all Endpoint Manager platform upgrades, you can upgrade any component manually or by using Fixlet messages available on the BES Support Fixlet site. Published Site Versions: BES Support v.1123 Additional Notes: - The full IBM Endpoint Manager Platform 9.0 technical change list is available at: http://support.bigfix.com/bes/changes/fullchangelist-90.txt - Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading - The known issues are available at: http://www-01.ibm.com/support/docview.wss?uid=swg21628247 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 15:35:22 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2013 15:35:22 -0700 Subject: [BESAdmin-Announcements] SCM Content - Added Enhancement to DISA Solaris 10 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has added an enhancement to the following DISA UNIX checklists. Please see the details below: Updated Sites : DISA STIG Checklist for Solaris 10 - RG03 = site version 4 SCM Checklist for DISA STIG on Solaris 10 - RG03 = site version 4 Changelist: - The GEN000540 Fixlet has been updated to include the "MINAGE" and "MINWEEKS" parameter for both checks listed above. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 02:52:29 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2013 02:52:29 -0700 Subject: [BESAdmin-Announcements] URGENT ACTION: Platform Critical Security Vulnerability in 9.0.777 -- 9.0.787 Patch 4 Available Message-ID: A vulnerability was discovered today with LDAP and Active Directory authentication that could allow an attacker to impersonate any LDAP-authenticated Console user. This vulnerability only exists in the 9.0.777 (patch 2) release of the IBM Endpoint Manager Server (root server component). This vulnerability does not affect Web Reports. Administrators are advised to upgrade their IEM Server immediately to 9.0.787 (patch 4) in order to resolve the vulnerability. Upgrade fixlets for 9.0.787 are currently available in the BES Support site (version 1125). If it is not possible to upgrade, administrators should disable LDAP and Active Directory authentication to close the vulnerability. 9.0.777 upgrade fixlets have been removed from the BES Support site, and customers who planned to upgrade to 9.0.777 should instead use 9.0.787, which contains the needed fix. We have extensive processes and safeguards in place to make sure that vulnerabilities such as this are found before release, but obviously those failed us in this instance. We will be conducting a thorough review of our development and testing processes to ensure that nothing like this happens again in the future. Sincerely, Endpoint Manager Platform Team Published Site Versions: BES Support v.1125 Additional Notes: - Full IBM Endpoint Manager Platform 9.0 change list: http://support.bigfix.com/bes/changes/fullchangelist-90.txt - Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading - Known issues are available at: http://www-01.ibm.com/support/docview.wss?uid=swg21628247 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 22:26:49 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2013 13:26:49 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 121 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 22:52:06 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2013 13:52:06 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - October 2013 Security Bulletins - 1 of 2 Publishings Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS13-080 MS13-081 * MS13-082 MS13-083 MS13-084 * MS13-085 * MS13-086 * MS13-087 * * This is publication 1 of 2. The noted bulletins are not included in the first publishing. Completion of the content is coming. Reason for Update: Microsoft has released 8 Security Bulletins for October 2013. Actions to Take: None Published site version: Patches for Windows (English), version 1847 Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms13-oct Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 07:35:01 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2013 22:35:01 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.9.900.117 Available - Plugin-based (ID: 1091122) * Flash Player 11.9.900.117 Available - Internet Explorer (ID: 1091141) * Adobe Reader 11.0.05 Available - Adobe Reader 11.0.04 (ID: 8101054) * Adobe Acrobat 11.0.05 Available - Adobe Acrobat 11.0.04 (ID: 9101050) Published site version: * Updates for Windows Applications, version 606. Reasons for Update: * Adobe has released a new version of Flash Player (11.9.900.117). * Adobe has released a security bulletin (APSB13-25) containing updates for Adobe Reader and Acrobat (11.0.05). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 05:30:59 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2013 20:30:59 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - October 2013 Security Bulletins - 2 of 2 Publishings Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS13-080 * MS13-081 MS13-082 * MS13-083 * MS13-084 MS13-085 MS13-086 MS13-087 * This is publication 1 of 2. The noted bulletins have been included in the first publishing. Modified Fixlet Messages: Fully Superseded Fixlet Messages due to October 2013 Security Bulletins: [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Superseded) (ID: 1306901) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1306902) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Superseded) (ID: 1306903) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306904) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1306905) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1306906) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1306907) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306908) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Superseded) (ID: 1306909) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1306910) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Superseded) (ID: 1306911) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306912) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1306913) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1306914) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1306915) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306916) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1306917) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1306919) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1306921) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1306923) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Superseded) (ID: 1306925) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1306926) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Superseded) (ID: 1306927) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306928) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1306929) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1306930) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1306931) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306932) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1306933) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1306935) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1306937) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1306939) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1306941) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1306943) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1306945) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1306947) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1306949) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1306951) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1306953) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1306955) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1306957) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1306959) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1306961) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1306963) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1306965) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1306967) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1306969) [Major] MS13-069: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1306971) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 2.0 SP2 - Windows XP SP2 / Windows Server 2003 SP2 (x64) (Superseded) (ID: 1304001) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4 - Windows XP SP2 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 SP1 / Server 2008 R2 (x64) (Superseded) (ID: 1304003) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 2.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1304005) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4.5 - Windows Vista SP2 / Server 2008 SP2 / 7 SP1 / Server 2008 R2 SP1 (x64) (Superseded) (ID: 1304007) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1304009) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 3.5 - Windows 8 Gold / Windows Server 2012 Gold (x64) (Superseded) (ID: 1304011) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4.5 - Windows 8 Gold / Windows Server 2012 Gold (x64) (Superseded) (ID: 1304013) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 2.0 SP2 - Windows XP SP3 / Windows Server 2003 SP2 (Superseded) (ID: 1304015) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4 - Windows XP SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 SP1 (Superseded) (ID: 1304017) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 2.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1304019) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4.5 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (Superseded) (ID: 1304021) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 3.5.1 - Windows 7 SP1 (Superseded) (ID: 1304023) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 3.5 - Windows 8 Gold (Superseded) (ID: 1304025) [Major] MS13-040: Vulnerabilities in .NET Framework Could Allow Spoofing - .NET Framework 4.5 - Windows 8 Gold (Superseded) (ID: 1304027) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows XP / 2003 / Vista / 2008 (Superseded) (ID: 1110005) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 3.5 SP1 - Windows XP SP2 / 2003 SP2 / Vista SP2 / 2008 SP2 (x64) (Superseded) (ID: 1110011) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 (KB2832407) (Superseded) (ID: 1305213) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP2 / 2003 SP2 / Vista SP2 / 2008 SP2 (x64) (KB2832407) (Superseded) (ID: 1305225) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Vista SP2 / 2008 SP2 (KB2835622) (Superseded) (ID: 1305241) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Vista SP2 / 2008 SP2 (x64) (Superseded) (ID: 1305253) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows XP SP2 (x64) (Superseded) (ID: 1008103) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1008104) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1008105) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1008106) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1008107) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1008108) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Foundation 2010 SP1/SP2 (wss) (x64) (Superseded) (ID: 1306707) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 (wacserver) (x64) (Superseded) (ID: 1306717) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2007 SP3 (Superseded) (ID: 1306719) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2007 SP3 (x64) (Superseded) (ID: 1306721) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2010 SP1/SP2 (x64) (Superseded) (ID: 1306723) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Word Automation Services - SharePoint Server 2010 SP1/SP2 (x64) (Superseded) (ID: 1306727) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Web App - Office Web Apps 2010 SP1/SP2 (x64) (Superseded) (ID: 1306729) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Word Web App - Office Web Apps 2010 SP1/SP2 (x64) (Superseded) (ID: 1306731) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2007 SP2 (KB2553089) (Superseded) (ID: 1107211) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2007 SP2 (KB2553090) (Superseded) (ID: 1107216) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2007 SP3 - Excel 2007 SP3 (Superseded) (ID: 1307303) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2013 - Excel 2013 (Superseded) (ID: 1307309) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2013 - Excel 2013 (x64) (Superseded) (ID: 1307311) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Viewer 2007 SP3 (Superseded) (ID: 1307315) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office Compatibility Pack SP3 (Superseded) (ID: 1307317) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2003 SP3 (KB2817682) (Superseded) (ID: 1307203) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2007 SP3 (KB2767773) (Superseded) (ID: 1307209) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 (KB2760823) (Superseded) (ID: 1307219) [Major] MS13-052: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 (Superseded) (ID: 13052103) [Major] MS13-052: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 for Developers (Superseded) (ID: 13052105) [Major] MS13-052: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 for Developers (x64) (Superseded) (ID: 13052107) [Major] MS13-052: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 (x64) (Superseded) (ID: 13052109) Partially superseded Fixlet Messages due to October 2013 Security Bulletins: [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 4 - Windows 7 Gold (ID: 1110007) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 4.0 - Windows 7 Gold / 2008 R2 Gold (x64) (ID: 1110013) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553091) (ID: 1107226) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553096) (ID: 1107231) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553091) (x64) (ID: 1107241) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553096) (x64) (ID: 1107246) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows 7 Gold (KB2753842) (V2.0) (ID: 1207833) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows 7 Gold (KB2753842) (x64) (V2.0) (ID: 1207837) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2008 R2 Gold (KB2753842) (x64) (V2.0) (ID: 1207841) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 (ID: 1307305) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 (x64) (ID: 1307307) Reason for Update: Microsoft has released 8 Security Bulletins for October 2013. Actions to Take: None Published site version: Patches for Windows (English), version 1849 Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms13-oct Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 17:47:24 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2013 17:47:24 -0700 Subject: [BESAdmin-Announcements] Content Modification in Mobile Device Management Message-ID: IBM is pleased to announce that a patch has been released for the Mobile Device Management site. Site Version 78 Release Features iOS Profile Configuration Dashboard update. The following profiles (payloads) have been updated to fix issues or add iOS 7 features: AirPlay AirPrint Global HTTP Proxy App Lock Restrictions Single Sign-On Account Web Content Filter Wi-Fi The following iOS profile (payload) is new: Cellular Resolved an issue where policy actions to install iOS profiles failed on devices immediately after enrollment. Additional localization fixes. Required Actions 1. Stop all open policy actions that install iOS configuration profiles. 2. Update all iOS configuration profiles: edit each policy and complete it by clicking Finish. No changes need to be made to the policy. 3. Recreate required policy actions related to iOS configuration profiles. Related Links: Release Notes: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Release%20Notes Mobile Device Management Users Guide: Apple iOS Profiles: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/index.jsp?topic=%2Fcom.ibm.tem.doc_9.0%2Fwelcome%2Fwelcome.html Application Engineering Team, IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 04:15:55 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2013 19:15:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in the Updates for Mac Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.9.900.117 Available - Mac OS X (ID: 1091076) * Update: Microsoft Office for Mac 2011 14.3.8 Available (ID: 14130627) Published site version: Updates for Mac Applications, version 41. Reasons for Update: * Adobe released a newer version of Flash Player. * Microsoft released a security update for Office 2011. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 11 16:24:25 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Oct 2013 16:24:25 -0700 Subject: [BESAdmin-Announcements] Content Modification in Mobile Device Management Message-ID: IBM is pleased to announce a patch release for the Mobile Device Management site. Site Version 79 Release Features Fixed an iOS device enrollment issue related to incomplete device data in the database. Fixed an issue where un-enrolled devices were not reported as un-enrolled. Fixed an issue related to the ability to create an iOS Cellular profile. Fixed an issue in the Security Compliance Dashboard where it would hang while loading. Localization fixes. Required Actions Update the Enrollment and iOS Management Extender. Related Links: Release Notes: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Release%20Notes Application Engineering Team, IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 14 18:27:42 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2013 09:27:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Skype 6.9.0.106 Available - Business Version (ID: 5055159) Published site version: * Updates for Windows Applications, version 608. Reasons for Update: * Skype has released a new version of their internet telephony software (6.9.0.106). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 16 19:22:49 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2013 10:22:49 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 45 Available - CORRUPT PATCH (ID: 7051108) * Java Runtime Environment 7 update 45 Available (JRE 7 Installed) (ID: 7051153) * Java Runtime Environment 7 update 45 Available (JRE < 7 Installed) (ID: 7051155) * Java Runtime Environment 7 update 45 Available (x64) (JRE 7 Installed) (ID: 7056181) * Java Runtime Environment 7 update 45 Available (x64) - CORRUPT PATCH (ID: 7056183) * Java Runtime Environment 7 update 45 (32-bit) Available (JRE 6 32-bit version Installed) (x64) (ID: 7056254) * Java Runtime Environment 7 update 45 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056256) * Java Runtime Environment 7 update 45 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056258) * Java Runtime Environment 7 update 45 Available (x64) (JRE < 7 Installed) (ID: 7056260) * Google Chrome 30.0.1599.101 Available (ID: 14011001) Published site version: * Updates for Windows Applications, version 609. Reasons for Update: * Oracle has released a new version of the Java SE Runtime Environment (7u45). * Google has released a new version of the Chrome browser (30.0.1599.101). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Oct 19 20:41:51 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 19 Oct 2013 23:41:51 -0400 Subject: [BESAdmin-Announcements] SUA 1 and 2 Sept/Oct Catalog update In-Reply-To: References: <35BB8B26-FC4D-4877-B5A8-F4F6A4D8208A@us.ibm.com> Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are shown below. Please review the change lists for all details on changes. Catalog 35 ? All versions of Microsoft Windows 8.1 have been added to the catalog. ? Some missing versions of Adobe Flash Player were added to the catalog. Catalog 34 Major updates were made to enable detection of multiple Windows versions as well as versions of Microsoft SQL Server in SUA 2.x. Note that these changes have not only required catalog changes but changes in Analyses for SUA 1.x and 2.x. The "Installed Windows Applications" Analysis (SUA 2.x) and "Installed Application Information (Windows)" Analysis (SUA 1.x) are being updated for Catalog 34. For previous catalog versions, the updates to these Analyses may cause Microsoft SQL Server and Microsoft Windows to stop being detected in SUA 1.x. That effect is caused by the updated Analyses generating new values for properties which are used to match signature entries in the software catalog. Updating your SUA catalog will enable the detection of those software titles again. Detection of other software titles is not affected. If you still need the previous versions of the Analyses mentioned above to support custom content, please contact IBM Support for assistance. Catalog 33 ? Resolution of some edge cases for detection of Adobe Acrobat and Adobe Reader ? Addition of Microsoft Project Server 2010, Office Standard 2013, Office Professional 2010 and Windows 8 ? For SUA 1.3 customers, addition of multiple BizTalk Server editions. These changes will be provided to SUA 2.x customers in the next catalog. Catalog 32 ? Resolved issue with detection of some versions of Microsoft Visual Studio -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 16 02:40:09 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Oct 2013 17:40:09 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in the Patches for Mac OS X Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 45 (ID: 74131116) * Java for Mac OS X 2013-005 (ID:73130604) Published site version: Patches for Mac OS X: version 278. Reasons for Update: * Oracle released a new Java security update - JRE 7 update 45 * Apple released a new Java security update - 2013-005 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 16 02:09:06 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Oct 2013 17:09:06 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: New Fixlet Messages: [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows Server 2008 SP2 (ID: 286811601) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows Server 2008 SP2 (x64) (ID: 286811603) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 7 SP1 (x64) (ID: 286811605) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 2008 R2 SP1 (x64) (ID: 286811607) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 7 SP1 (ID: 286811609) Modified Fixlet Messages: [Major] MS12-062: Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege - System Center Configuration Manager 2007 SP2 (ID: 1206203) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Vista SP2 (x64) (ID: 1308171) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Server 2008 SP2 (ID: 1308197) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (ID: 13081161) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2883150 - Windows Server 2008 R2 SP1 (x64) (ID: 13081171) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2883150 - Windows 7 SP1 (x64) (ID: 13081153) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - KB2861188 - Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista SP2 / Windows Server 2008 SP2 (ID: 1308209) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 SP1 - KB2861697 - Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista SP2 / Windows Server 2008 SP2 (ID: 1308205) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - KB2861188 - Windows XP SP2 / Windows Server 2003 SP2 / Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 1308219) Reason for Update: Microsoft has released Critical Update KB2868116 for Windows 2008 SP2, 7 SP1 and 2008 R2 SP1. Fixlet message for MS12-062 was updated due to relevance false positive. Fixlet messages for MS13-081 for Windows Vista SP2 and 2008 SP2 were updated due to relevance false negative. Fixlet message for MS13-081 for Windows 2008 R2 was updated due to relevance false positive. Fixlet messages for KB2883150 in MS13-081 were updated due to relevance false negative. Fixlet messages for MS13-082 for .Net 3.5 SP1 and .Net 4 were updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1856. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 14:56:44 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2013 14:56:44 -0700 Subject: [BESAdmin-Announcements] SCM Reporting Content Creation Wizards Updated for SCA Compatibility Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the SCM Reporting site to be compatible with SCA. Please see the details below: Updated Sites : SCM Reporting = site version 66 Changelist: - The "Create Custom Relevance SCM Content" and "Create Custom Unix SCM Content" Wizards have been updated to allow for "<" and ">" in the "Desire Value" field of the SCA product. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 08:15:09 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2013 16:15:09 +0100 Subject: [BESAdmin-Announcements] New version of Patches for ESXi site Message-ID: Content in the Patches for ESXi site has been modified. New/Updated Content: New EncryptionModule.js file Published site version: * Patches for ESXi, version 42. Reasons for Update: *PMR 31284,442,000/APAR IV47949 Actions to Take: * Gathering of the site will automatically pickup the updated EncryptionModule.js. ==================== IBM ESXi Patch Team IBM Endpoint Manager ==================== From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 07:51:04 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2013 15:51:04 +0100 Subject: [BESAdmin-Announcements] Virtual Endpoint Manager has been updated Message-ID: Content in the Virtual Endpoint Manager site has been modified. New/Updated Content: New EncryptionModule.js file Published site version: * Virtual Endpoint Manager, version 32. Reasons for Update: *PMR 31284,442,000/APAR IV47949 Actions to Take: * Gathering of the site will automatically pickup the updated EncryptionModule.js. ================================= IBM Virtual Endpoint Manager Team IBM Endpoint Manager ================================= From besadmin-announcements at bigmail.bigfix.com Mon Oct 21 13:55:21 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Oct 2013 13:55:21 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: DISA RHEL 6 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA sites: Updated Sites : DISA STIG Checklist for RHEL 6 = site version 7 SCM Checklist for DISA STIG on RHEL 6 = site version 7 Changelist: - The Site Relevance for both sites listed above have been updated to include "Workstation". *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 22 03:02:32 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Oct 2013 18:02:32 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: Modified Fixlet Messages: [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 (ID: 1307305) [Major] MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 (x64) (ID: 1307307) Fully superseded Fixlet Messages: [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 94782115) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows 7 Gold/SP1 (Superseded) (ID: 94782117) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows Vista SP2 (Superseded) (ID: 94782119) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 94782121) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows 2008 SP2 (x64) (Superseded) (ID: 94782123) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows 2008 SP2 (Superseded) (ID: 94782125) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 - Windows Vista SP2 (x64) (Superseded) (ID: 94782127) Reason for Update: Fixlet messages for MS13-073 for Office 2010 SP2 were updated due to relevance false positive. Fixlet messages for KB947821 were superseded by a newer version of release. The content for newer version patches are available in Patching Support site as System Update Readiness Tool. Actions to Take: None Published site version: Patches for Windows (English), version 1857. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 02:55:54 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2013 17:55:54 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 24.0 ESR Available (ID: 6081166) * Mozilla Firefox 24.0 Available (ID: 6081162) Published site version: * Updates for Windows Applications, version 610. Reasons for Update: * Released Firefox 24.0 ESR Fixlet upon request. * Updated the CVE list and Source Severity for Firefox 24.0 Fixlet. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 02:17:56 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2013 09:17:56 -0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in the Patches for Mac OS X Fixlet site has been modified. New/Updated Fixlet Messages: * Update iTunes 11.1.2 Available (Client) (ID:65131002 ) * Update Safari 6.1 - Lion (10.7.5 Client), Mountain Lion (10.8.5 Client) (ID: 98131001) Published site version: Patches for Mac OS X: version: 281 Reasons for Update: * Apple released a new Security Update for iTunes 11.1.2 APPLE-SA-2013-10-22-8 *Apple released a new Security Update for Safari 6.1 APPLE-SA-2013-10-22-2 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 16:38:21 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2013 16:38:21 -0700 Subject: [BESAdmin-Announcements] SCM Content: NEW DISA RHEL 6 RG03 sites Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by the Defense Information Systems Agency (DISA ? US DoD), are listed below. New Sites (in-line parameterization model): DISA STIG Checklist for RHEL 6 - RG03: site version 1 New Sites (action script parameterization model): SCM Checklist for DISA STIG on RHEL 6 - RG03: site version 1 * Please note: The "RG03" suffix for the site names represents release groups. We create new release groups when the security checklists have changed significantly as to not override customers with disruptive changes to their compliance checklists. *Site versions provided for air-gap customers. For the ?In-line? parameterization model, each security control contains the parameterization settings in a form directly on the Fixlet Description tab. The In-line model requires TEM 8.1 and later. This content contains security configuration checks that evaluate and, if desired, remediate the security settings of your endpoints according the DISA standards. As with most of the existing SCM content in the Tivoli Endpoint Manager for Security and Compliance library, most checks include a corresponding analysis property to report actual values (not just pass/fail), and most checks have a parameterized setting enabling simple customization for compliance evaluation and remediation. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. Please contact IBM Tivoli Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 13:34:45 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 13:34:45 -0700 Subject: [BESAdmin-Announcements] Content Modification in Mobile Device Management Message-ID: IBM is pleased to announce a patch release for the Mobile Device Management site. Site Version 80 Release Features Fixed an issue with the Samsung SAFE Profile Removal Dashboard. Modified defaults in the iOS Profile Configuration Dashboard. Localization fixes. Required Actions None Related Links: Release Notes: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Release%20Notes Application Engineering Team, IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 13:14:59 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 13:14:59 -0700 Subject: [BESAdmin-Announcements] SCM Content: DISA & CIS Linux Site Relevance Update Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA sites: Updated Sites : DISA STIG Checklist for RHEL 4 = v16 DISA STIG Checklist for RHEL 5 = v16 DISA STIG Checklist for RHEL 6 = v8 DISA STIG Checklist for RH5 - RG03 = v4 DISA STIG Checklist for RH6 - RG03 = v2 SCM Checklist for DISA STIG on RHEL 5 = v24 SCM Checklist for DISA STIG on RHEL 5 - RG03 = v4 CIS Checklist for RHEL 5 = v3 CIS Checklist for RHEL 6 = v4 Changelist: - The Site Relevance for all sites listed above have been improved and updated to include "Workstation." *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 14:48:26 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 14:48:26 -0700 Subject: [BESAdmin-Announcements] SCM Content: DISA IE Sites - Added Analysis Metadata for TEMA Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA Windows checklists. Please see the details below: Refreshed Sites : DISA STIG Checklist for Internet Explorer 8 - RG03 = site version 2 DISA STIG Checklist for Internet Explorer 9 - RG03 = site version 2 Changelist: - All the sites have been updated to contain analysis metadata compatible with TEM Analytics. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 00:08:21 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2013 15:08:21 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.1.2.32 Available - Windows XP/2003/Vista/2008/Win7, Vista/Win7 x64 (ID: 2061059) Published site version: * Updates for Windows Applications, version 611. Reasons for Update: * Apple has released a new version of iTunes (11.1.2.32) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 02:33:49 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2013 17:33:49 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.0.5.146 Available (ID: 12011028) * Mozilla Firefox 24.1.0 ESR Available (ID: 6081172) * Mozilla Firefox 17.0.10 ESR Available (ID: 6081170) * Mozilla Firefox 25.0 Available (ID: 6081168) Published site version: * Updates for Windows Applications, version 612. Reasons for Update: * Adobe has released a new version of Shockwave Player (12.0.5.146). * Mozilla has released new versions of the Firefox browser (25.0, 17.0.10 ESR, and 24.1.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 03:05:32 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 18:05:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * WinZip 18.0 Available (x64) (ID: 10060012) * WinZip 18.0 Available (ID: 10060013) Published site version: * Updates for Windows Applications, version 613. Reasons for Update: * WinZip Computing has released a new version of WinZip (18.0 Build 10661). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 01:01:34 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2013 16:01:34 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: New Fixlet Messages: [Major] 2836943: An update is available for the .NET Framework 3.5.1- Windows 7 SP1 (ID: 283694303) [Major] 2836943: An update is available for the .NET Framework 3.5.1- Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 283694301) [Major] 2836941: An update is available for the .NET Framework 2.0 SP2 on Windows XP and Windows Server 2003 - Windows XP SP3 / 2003 SP2 (ID: 283694113) [Major] 2836941: An update is available for the .NET Framework 2.0 SP2 on Windows XP and Windows Server 2003 - Windows XP SP2 / 2003 SP2 (x64) (ID: 283694111) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 257481905) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 257481903) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 257481901) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows Server 2008 R2 SP1 (x64) (ID: 285395205) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 (x64) (ID: 285395203) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 (ID: 285395201) Fully superseded Fixlet Messages: [Major] MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 for Developers (x64) (Superseded) (ID: 1302207) [Major] MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 (x64) (Superseded) (ID: 1302205) [Major] MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 for Developers (Superseded) (ID: 1302203) [Major] MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution - Silverlight 5 (Superseded) (ID: 1302201) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Vista SP2 (Superseded) (ID: 1305411) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Vista SP2 (x64) (Superseded) (ID: 1305417) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Server 2008 SP2 (Superseded) (ID: 1305423) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1305429) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows 7 SP1 (Superseded) (ID: 1305435) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows 7 SP1 (x64) (Superseded) (ID: 1305441) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1305447) Modified Fixlet Messages: [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 (x64) (ID: 1308707) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 for Developers (x64) (ID: 1308705) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 for Developers (ID: 1308703) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 (ID: 1308701) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1303108) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (ID: 1303107) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1303104) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP2 (x64) (ID: 1303103) Reason for Update: Microsoft has released KB2836941, KB2836943 and KB2853952. Fixlet messages for MS13-022 for Silverlight 5 have been superseded by MS13-052. Fixlet messages for KB2835361 in MS13-054 have been superseded by MS13-081. Fixlet messages for MS13-087 were updated due to relevance false positive. Fixlet messages in MS13-031 were not superseded. Actions to Take: None Published site version: Patches for Windows (English), version 1858. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 22:50:57 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 13:50:57 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in the Updates for Mac Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.0.5.146 Available - Mac OS X 10.7/10.8 (ID: 12011028) Published site version: Updates for Mac Applications, version 42. Reasons for Update: * Adobe released a newer version of Shockwave Player. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 03:38:48 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 18:38:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: Modified Fixlet Messages: [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Server 2008 SP2 (x64) (ID: 13081115) Reason for Update: Fixlet message for KB2876428 in MS13-081 for Windows 2008 SP2 was updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1859. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 24 16:08:41 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Oct 2013 16:08:41 -0700 Subject: [BESAdmin-Announcements] New Feature released in Software Distribution! Message-ID: IBM has released a new feature for Software Distribution Component modified: Manage Software Distribution Dashboard New Feature: Package Tagging Users can now tag a package and query its corresponding Fixlets by their package tag. View more about package tagging on the IBM wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Software%20Distribution%20Package%20Tagging Published site version: Software Distribution site version 48 Actions to Take: None. The change will be automatically gathered. Application Engineering Team Tivoli Endpoint Manager _______________________________________________ Besadmin-announcements mailing list Besadmin-announcements at bigmail.bigfix.com http://bigmail.bigfix.com/mailman/listinfo/besadmin-announcements -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 06:40:10 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2013 15:40:10 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.2 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Updated Content: * All Dashboards Reasons for Update: * Allow Non-Master Operators to upload files Published site version: OS Deployment and Bare Metal Imaging, version 32. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 15:05:23 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 15:05:23 -0700 Subject: [BESAdmin-Announcements] New Release: How-To Dashboard Message-ID: IBM is pleased to announce the release of the How-To dashboard. What is it? An overview to help new or novice users get started with BigFix. Where do I find it? Open the BigFix Management domain and click Deployment Overview. What?s in it? A Quick Start for getting up and running with Windows Patch. There?s also a collection of resource links for how to access other BigFix support stuff. What?s next? Going forward, we?ll be adding more useful content to the dashboard with more resources to help you save time and optimize the coolness of BigFix. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: image/gif Size: 26459 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 31 08:04:56 2013 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Oct 2013 15:04:56 +0000 Subject: [BESAdmin-Announcements] New Fixlets for ESXi 4.0 for Patches for ESXi & New Management Extender Plugin version Message-ID: Content in the Patches for ESXi site has been modified. 1. New/Updated Fixlet Messages: - 4.0 40129 - VMware ESXi 4.0 - ESXi400-201310401-SG.bes 40128 - VMware ESXi 4.0 - ESXi400-201310403-BG.bes 40127 - VMware ESXi 4.0 - ESXi400-201310402-BG.bes 2. Management Extender Plugin Information on Virtual Machine resource settings was added to the Management Extender Plugin. Published site version: * Patches for ESXi, version 43. Reasons for Update: * New patches released by VMware for ESXi 4.0 * Virtual Machine resource settings information Actions to Take: * Gathering of the site will automatically show the new fixlets. * Upgrade the Management Extender Plugin running VMware Upgrade vCenter Plugin fixlet ==================== IBM ESXi Patch Team IBM Endpoint Manager ====================