From besadmin-announcements at bigmail.bigfix.com Tue Apr 1 00:48:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Apr 2014 15:48:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS11-074: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - Sharepoint Workspace 2010 Gold/SP1 (ID: 1107403) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (ID: 1310127) Reason for Update: Fixlet message for MS11-074 was updated due to relevance false positive. Fixlet message for MS13-101 was updated due to long elapsed time of relevance. Actions to Take: None Published site version: Patches for Windows (English), version 1964. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 3 03:05:42 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Apr 2014 18:05:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Pactches for Mac OS X Message-ID: Content in Pactches for Mac OS X has been modified. New/Updated Fixlet Messages: * UPDATE_ Safari 6.1.3 - Lion (10.7.5 Client), Mountain Lion (10.8.5 Client) (ID: 98140401) * UPDATE_ Safari 7.0.3 - Mavericks(10.9 Client) (ID: 98140402) Published site version: Pactches for Mac OS X, version 296. Reasons for Update: * Apple released a newer version of Safari for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 3 18:55:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Apr 2014 09:55:16 +0800 Subject: [BESAdmin-Announcements] Content Released: Updates for Windows Applications Message-ID: IBM is pleased to announce that updates of Java Runtime Environment 8 is supported for Windows. New Fixlet Messages: * Java Runtime Environment 8 Available (JRE < 8 Installed) (ID: 7051201) * Java Runtime Environment 8 Available - CORRUPT PATCH (ID: 7051203) * Java Runtime Environment 8 Available (x64) (JRE < 8 Installed) (ID: 7056301) * Java Runtime Environment 8 Available (x64) - CORRUPT PATCH (ID: 7056303) * Java Runtime Environment 8 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056305) * Java Runtime Environment 8 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056307) Published site version: * Updates for Windows Applications, version 651. Reasons for Update: * Oracle has released a new version of the Java SE Runtime Environment (JRE). Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 4 10:28:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 5 Apr 2014 01:28:00 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows 7 SP1 (x64) (ID: 1305441) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows 7 SP1 (ID: 1305435) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835361 - Windows Server 2008 R2 SP1 (x64) (ID: 1305447) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows 7 SP1 (ID: 13081123) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows Server 2008 R2 SP1 (x64) (ID: 13081159) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows 7 SP1 (x64) (ID: 13081141) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 257481905) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 257481903) [Major] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 257481901) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows 7 SP1 (x64) (ID: 283047717) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows Server 2008 R2 SP1 (x64) (ID: 283047709) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows 7 SP1 (ID: 283047701) Reason for Update: Fixlet messages for MS13-054 for Windows 7 SP1 and Windows Server 2008 R2 SP1 were un-superseded. Fixlet messages for MS13-081 for Windows 7 SP1 and Windows Server 2008 R2 SP1 were updated due to relevance false positive. Fixlet messages for KB2574819 for Windows 7 SP1 and Windows Server 2008 R2 SP1 were updated due to relevance false positive. Fixlet messages for KB2830477 for Windows 7 SP1 and Windows Server 2008 R2 SP1 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1965. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 7 18:33:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Apr 2014 18:33:39 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager 9.1.1065 - OpenSSL TLS Heartbeat Read Overrun Vulnerability Message-ID: There is an OpenSSL vulnerability that could allow an attacker to compromise the IBM Endpoint Manager root server signing key. Both Windows and Linux server deployments are affected. Note that the site admin key cannot be compromised using this vulnerability. IMMEDIATE ACTIONS: * If you are using Endpoint Manager 9.0 or earlier, you are unaffected. You should delay upgrading to 9.1 until a patch is released. We have removed the 9.1 upgrade fixlets from BES Support. * If you are using Endpoint Manager 9.1, you can mitigate your exposure to this vulnerability by taking the following steps until a 9.1 patch is released: 1) Limit network access to the root server to only trusted hosts. 2) Rotate the server signing key on the root server on a regular basis [a]. 3) If any custom HTTPS keys are being used in the root server or web reports, those keys should also be rotated. 4) Avoid sending any sensitive data via mailboxes or secure parameters to relays or the root server. 5) Consider temporarily disconnecting any internet-facing relays. [a] http://www-01.ibm.com/support/docview.wss?uid=swg21669587 BACKGROUND: An OpenSSL vulnerability was announced today in versions 1.0.1 and 1.0.2 of OpenSSL. This vulnerability is officially named "TLS heartbeat read overrun (CVE-2014-0160)" and has come to be colloquially named "The Heartbleed Bug". Official advisory : http://www.openssl.org/news/secadv_20140407.txt More details : http://heartbleed.com Any software that uses an affected version of OpenSSL and is a TLS server is vulnerable. This vulnerability affects IBM Endpoint Manager version 9.1. Other versions of Endpoint Manager (9.0.* and earlier) are not affected by this vulnerability because they use an earlier version of OpenSSL. IMPACT: This vulnerability impacts IBM Endpoint Manager in several ways. An attacker that can send network requests to the root server can read the root server's memory and obtain the server signing private key. This key could be used, as part of a man-in-the-middle attack, to impersonate the root server and obtain console login credentials. It can also be used to forge actions that agents will accept as authentic. An attacker that can send network requests to a 9.1 relay can read the relay's memory and obtain the private key of the agent on the relay machine. This key can be used to read the contents of mailboxes and secure parameters sent to the target agent. It can also be used to impersonate reports from the agent that the server will accept as genuine. If you are using any custom SSL certificates for a 9.1 root server or web reports server, the private keys for those certificates could be compromised. If you are using these keys on any other systems, you should rotate them immediately. REMEDIATION: The IBM Endpoint Manager team is working on a patch release that will fix this vulnerability. We will make this patch available as soon as possible, and we recommend that you make plans to upgrade from 9.1 to the patch release as soon as it is available. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 8 02:32:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Apr 2014 17:32:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2687455: Office 2010 Service Pack 2 Available (ID: 268745501) Reason for Update: Fixlet message for KB2687455 was updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1966. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 8 14:01:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 05:01:07 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 180. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 8 20:03:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 11:03:31 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - April 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-017 MS14-018 MS14-019 MS14-020 Fully superseded Fixlet Messages: [Major] MS13-042: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution - Office 2003 SP3 - Publisher 2003 SP3 (Network/Local Installation) (Superseded) (ID: 1304202) [Major] MS13-042: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution - Office 2007 SP3 - Publisher 2007 SP3 (Superseded) (ID: 1304203) [Major] MS13-042: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution - Office 2003 SP3 - Publisher 2003 SP3 (Administrative Installation) (Superseded) (ID: 1304206) [Major] MS13-019: Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege - Windows 7 Gold (x64) (Superseded) (ID: 1301903) [Major] MS13-019: Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold (x64) (Superseded) (ID: 1301905) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 (Superseded) (ID: 1208101) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP2 (x64) (Superseded) (ID: 1208103) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1208105) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1208107) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1208109) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1208111) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1208113) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1208115) [Major] MS13-077: Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege - Windows 7 SP1 (Superseded) (ID: 1307701) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1401255) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1401257) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401259) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (Superseded) (ID: 1401273) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (x64) (Superseded) (ID: 1401275) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401277) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401279) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401281) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401283) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1401233) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1401235) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1401237) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401239) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1401241) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1401243) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401245) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1401247) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1401249) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1401251) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401253) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1401205) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401207) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Superseded) (ID: 1401209) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Superseded) (ID: 1401211) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1401213) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401215) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1401217) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1401219) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1401221) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401223) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Superseded) (ID: 1401225) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Superseded) (ID: 1401227) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1401229) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401231) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Superseded) (ID: 1401201) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Superseded) (ID: 1401203) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2003 SP3 (Superseded) (ID: 1400101) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2007 SP3 (Superseded) (ID: 1400103) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2863902) (Superseded) (ID: 1400105) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2428677) (Superseded) (ID: 1400107) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2863902) (x64) (Superseded) (ID: 1400109) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2428677) (x64) (Superseded) (ID: 1400111) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 (KB2827224) (Superseded) (ID: 1400113) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 (KB2827224) (x64) (Superseded) (ID: 1400117) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Compatibility Pack SP3 (2837615) (Superseded) (ID: 1400121) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word Viewer (2863867) (Superseded) (ID: 1400123) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2010 SP1/SP2 - Word Automation Services (x64) (Superseded) (ID: 1400125) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2013 - Word Automation Services (x64) (Superseded) (ID: 1400127) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Web Apps 2010 SP1/SP2 (x64) (Superseded) (ID: 1400129) [Major] MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Web Apps 2013 - Office Web Apps Server 2013 (x64) (Superseded) (ID: 1400131) Reason for Update: Microsoft has released 4 Security Bulletins for April 2014. Actions to Take: None Published site version: Patches for Windows (English), version 1967. Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms14-apr Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 03:01:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 18:01:22 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 294284413) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 294284407) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 294284409) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 294284403) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 294284411) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 294284405) Fully superseded Fixlet Messages: [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 293852707) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 293852703) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 293852709) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 293852711) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 293852705) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 293852701) Reason for Update: Microsoft has released KB2942844 for Security Advisory 2755801. Actions to Take: None Published site version: Patches for Windows (English), version 1968. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 03:55:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 18:55:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 13.0.0.83 Available (ID: 16010005) * Flash Player 11.7.700.275 Available - Internet Explorer (ID: 1091169) * Flash Player 13.0.0.182 Available - Internet Explorer (ID: 1091167) * Flash Player 13.0.0.182 Available - Plugin-based (ID: 1091148) * Flash Player 11.7.700.275 Available - Plugin-based (ID: 1091150) Published Site Version: * Updates for Windows Applications, version 652. Reasons for Update: * Adobe has released a new version of Adobe AIR (13.0.0.83). * Adobe has released new versions of Flash Player (13.0.0.182, 11.7.700.275) for Internet Explorer. * Adobe has released new versions of the Flash Player Plugin (13.0.0.182, 11.7.700.275) for Netscape-based browsers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 01:52:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 16:52:44 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Flash Player 13.0.0.182 Available - Mac OS X (ID: 1091090) * Flash Player 11.7.700.275 Available - Mac OS X (ID: 1091081) * Microsoft Office for Mac 2011 14.4.1 Available (ID: 14130629) Published site version: Updates for Mac Applications, version 58. Reasons for Update: * Adobe released a newer version of flash player for security fixes * Microsoft released a newer version of office Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 13:03:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 22:03:36 +0200 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Software Use Analysis - News flash for OpenSSL vulnerability (CVE-2014-0160) Message-ID: Please pay attention to the security vulnerability CVE-2014-0160 affecting IEM platform 9.1 and consequently: - SUA 2.2 Patch 3 (only if deployed on IEM platform 9.1) - SUA 9.1 Not affected is SUA 1.x and those customers that use SUA 2.x/9.x with IEM version earlier than 9.1. More info at: http://www-01.ibm.com/support/docview.wss?uid=swg21669590 If you have already downloaded the product, we recommend not to install it and delete the packages. If you have already installed it, we recommend to follow the recommendations outlined in the security vulnerability note and apply a patch that is going to be released shortly. Packages with the vulnerability have been already removed from the IBM site. A patch will be published shortly. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 10 02:28:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Apr 2014 17:28:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (ID: 1310151) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (ID: 1310119) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (ID: 1310123) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (ID: 1310135) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 1300423) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows Server 2012 Gold (x64) (KB2779768) (ID: 277976819) [Major] MS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (ID: 1105311) Reason for Update: Fixlet message for MS11-053 was updated due to relevance false positive. Fixlet message for MS13-004 was updated due to relevance false positive. Fixlet messages for MS13-101 was updated due to relevance false positive. Fixlet message for KB2779768 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1969. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 15:04:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 15:04:07 -0700 Subject: [BESAdmin-Announcements] Content Released in Patches for CentOS 6 Message-ID: Content in the Patches for CentOS 6 site has been released. New Fixlet Messages: CESA-2014:0376 - Openssl Security Update - CentOS 6 (ID: 2014037601) CESA-2014:0376 - Openssl Security Update - CentOS 6 x86_64 (ID: 2014037602) Superseded Fixlet Messages: CESA-2014:0015 - Openssl Security Update - CentOS 6 (Superseded) (ID: 2014001501) CESA-2014:0015 - Openssl Security Update - CentOS 6 x86_64 (Superseded) (ID: 2014001502) Reason for Update: CentOS has released a patch to address a critical OpenSSL vulnerability. Actions to Take: Gathering the site will show the updated content. Published site version: Patches for CentOS 6, site version 141 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 9 15:04:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Apr 2014 15:04:13 -0700 Subject: [BESAdmin-Announcements] Content Released in Patches for RHEL 6 - Dependency Resolution Message-ID: Content in the Patches for RHEL 6 - Dependency Resolution site has been released. New Fixlet Messages: RHSA-2014:0376 - OpenSSL Security Update - Red Hat Enterprise 6.0 (CLIENT) (ID: 2014037601) RHSA-2014:0376 - OpenSSL Security Update - Red Hat Enterprise 6.0 (SERVER/WORKSTATION) (ID: 2014037602) RHSA-2014:0376 - OpenSSL Security Update - Red Hat Enterprise 6.0 (CLIENT) (x86_64) (ID: 2014037603) RHSA-2014:0376 - OpenSSL Security Update - Red Hat Enterprise 6.0 (SERVER/WORKSTATION) (x86_64) (ID: 2014037604) Superseded Fixlet Messages: RHSA-2014:0015 - OpenSSL Security Update - Red Hat Enterprise 6.0 (CLIENT) (Superseded) (ID: 2014001501) RHSA-2014:0015 - OpenSSL Security Update - Red Hat Enterprise 6.0 (SERVER/WORKSTATION) (Superseded) (ID: 2014001502) RHSA-2014:0015 - OpenSSL Security Update - Red Hat Enterprise 6.0 (CLIENT) (x86_64) (Superseded) (ID: 2014001503) RHSA-2014:0015 - OpenSSL Security Update - Red Hat Enterprise 6.0 (SERVER/WORKSTATION) (x86_64) (Superseded) (ID: 2014001504) Reason for Update: Red Hat has released a patch to address a critical OpenSSL vulnerability. Actions to Take: Gathering the site will show the updated content. Published site version: Patches for RHEL 6 - Dependency Resolution, site version 216 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 11 02:41:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Apr 2014 17:41:34 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Releases RHEL Custom Repository Support for Native tools sites users Message-ID: IBM is pleased to announce support for Patch Management for Red Hat Enterprise ? RHEL Custom Repository. Users of the Patch Management for Red Hat Enterprise Linux - RHEL Native tools sites can now register repositories and Red Hat satellites through the RHEL Custom Repository dashboard. IT Operations have set up local repositories to download and distribute patches for different versions of Red Hat Enterprise Linux (RHEL) operating system. In the past, IBM Endpoint Manager provided Fixlets in the RHEL native tools to connect with the Red Hat servers, download the relevant patches, and distribute them to the target endpoints. The local repositories were not leveraged for patch deployment. This dashboard allows the Fixlets to use YUM for downloads, thus saving bandwidth and providing improved performance. Users can also leverage the custom repositories to deliver custom software through IBM Endpoint Manager. Highlights: Dashboard: RHEL Custom Repository Management Analysis: Repository Configuration Red Hat Enterprise Linux Task: Enable custom repository support - Red Hat Enterprise Linux Task: Disable custom repository support - Red Hat Enterprise Linux Actions to Take: Activate the 'Repository Configuration Red Hat Enterprise Linux' analysis. Enable the following task: 'Task: Enable custom repository support - Red Hat Enterprise Linux'. Published site version: Patching Support site, version 183. Other links: To learn more about support for the RHEL Custom Repository, see RHEL Custom Repository Support. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 11 02:01:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Apr 2014 17:01:51 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Adobe AIR 13.0.0.83 Available - Mac OS X (ID: 11000012) Published site version: Updates for Mac Applications, version 59. Reasons for Update: * Adobe released a newer version of Air for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 11 14:40:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Apr 2014 14:40:26 -0700 Subject: [BESAdmin-Announcements] Pre Announce: Mobile Device Management Patch release next week Message-ID: The IBM Mobile Device Management team is pleased to pre announce the upcoming release of a Mobile Device Management Patch next week. Release Features Upgraded JRE/Jetty on all MDM components. Fixed a bug with "SAFE profile Removal Dashboard" showing errors when devices have multiple Exchange ActiveSync profiles. Fixed a bug which caused unrecommending Android Apps to fail. Required Actions Update all MDM components in your deployment at your earliest convenience. Another announcement will be made when the patch has been released. __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 11 17:34:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Apr 2014 17:34:22 -0700 Subject: [BESAdmin-Announcements] OpenSSL TLS Heartbeat Read Overrun Vulnerability impact on IEM application Message-ID: An OpenSSL vulnerability was announced earlier this week in versions 1.01 and 1.02 of OpenSSL. This vulnerability is officially named "TLS heartbeat read overrun (CVE-2014-0160)" and has come to be colloquially named "The Heartbleed Blug". Official advisory: http://www.openssl.org/news/secadv_20140407.txt More details: http://heartbleed.com The link below highlights updates on how this vulnerability affects IEM applications: http://g01zciwas018.ahe.pok.ibm.com/support/dcf/preview.wss?host=g01zcidbs003.ahe.pok.ibm.com&db=support/swg/tivtech.nsf&unid=C73B7D00FE79B87F85257CB7007F135C&taxOC=SSBQVS&MD=2014/04/11%2016:04:18&sid = Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Apr 12 13:20:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 12 Apr 2014 13:20:33 -0700 Subject: [BESAdmin-Announcements] OpenSSL TLS Heartbeat Read Overrun Vulnerability Impact on IEM Applications Message-ID: An OpenSSL vulnerability was announced earlier this week in versions 1.0.1 and 1.0.2 of OpenSSL. This vulnerability is officially named "TLS heartbeat read overrun (CVE-2014-0160)" and has come to be colloquially named "The Heartbleed Bug". Official advisory : http://www.openssl.org/news/secadv_20140407.txt More details : http://heartbleed.com To see updates on how this vulnerability affects IEM applications, click either of the links below: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/security_bulletin_ibm_endpoint_manager_9_1_1065_openssl_vulnerability_update_cve_2014_0160?lang=en http://www.ibm.com/support/docview.wss?uid=swg21670161 ----------------------------------------------------- Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 14 06:06:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Apr 2014 14:06:33 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Agent Deployment Tool has been updated Message-ID: IBM is pleased to announce the availability of an updated version of the IBM Endpoint Manager Agent Deployment Tool - a stand-alone tool which will eventually eclipse the Unix/Linux/Mac Client Deploy Tool. Key Features added in this update: Stand-alone tool: - Deploys and configures agents using SSH keys (user name, SSH key, passphrase) IEM Console tasks: - Deploys and configures agents as part of an Server Automation Plan (Retry to Connect settings added in the "Deploy agents" and "Configure agents" tasks) For more information on the tool, and to download and install, see : https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/IEM%20Agent%20Deployment%20Wizard%20%28stand-alone%29 For more information see: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Windows%20Agent%20Deployment%20Tasks%20%28Console%29 and https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/RHEL%20Agent%20Deployment%20Tasks%20%28Console%29 -------------------------------------------- IBM Endpoint Manager Agent Deployment Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Mon Apr 14 10:07:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Apr 2014 19:07:56 +0200 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.3 - News flash for OpenSSL TLS heartbeat read overrun vulnerability (CVE-2014-0160) Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Provided version 3.3.12 of the MDT Bundle Creator tool. Starting from this version the MDT Bundle Creator tool is not subject to the CVE-2014-0160 vulnerability. Exposure details: Older version of the MDT Bundle Creator may expose the CVE-2014-0160 vulnerability when the proxy option in the parameters.ini configuration file is used to address an HTTPS proxy (proxy=https://:). When the proxy option in the parameters.ini configuration file is used to address an HTTP proxy (proxy=http://:) or if the proxy option is not used there is no security vulnerability exposure. Published site version: OS Deployment and Bare Metal Imaging, version 37. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 16 04:45:30 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Apr 2014 19:45:30 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X has been modified. New/Updated Fixlet Messages: *UPDATE: Java Runtime Environment 7 update 55 Available (ID: 74131118) *UPDATE: Java Runtime Environment 8 update 5 Available (ID: 74131119) Published site version: Updates for Mac Applications, version 55. Reasons for Update: * Oracle released a newer version of Java Runtime Environment for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 16 14:33:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Apr 2014 14:33:56 -0700 Subject: [BESAdmin-Announcements] SCM Content: Update to DISA Windows Vista, 2008 DC/MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA Windows sites: Updated Sites: DISA STIG Checklist for Windows Vista = site version 17 DISA STIG Checklist for Windows 2008 DC = site version 17 DISA STIG Checklist for Windows 2008 MS = site version 17 Changelist: Improved compliance results for DISA "high" checks. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 17 02:02:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Apr 2014 17:02:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Reader 11.0 Available (ID: 8101025) * Adobe Reader 11.0 Available (MUI Installer) (ID: 8101027) * Adobe Reader 11.0.04 Available - Adobe Reader 11.0.x (ID: 8101050) * Adobe Reader 11.0.05 Available - Adobe Reader 11.0.04 (ID: 8101054) * Adobe Reader 11.0.06 Available - Adobe Reader 11.x (ID: 8101058) * Adobe Reader 11.0.04 Available (MUI Installer) - Adobe Reader 11.0.x (ID: 8200005) * Adobe Reader 11.0.06 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200009) Published Site Version: * Updates for Windows Applications, version 654. Reasons for Update: * Supported Adobe Reader 11.0 MUI Installer. * Updated applicable operating systems for Adobe Reader 11 Fixlets. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 16 16:58:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Apr 2014 07:58:29 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 8 update 5 Available (x64) - CORRUPT PATCH (ID: 7056313) * Java Runtime Environment 8 update 5 Available (x64) (JRE < 8 Installed) (ID: 7056311) * Java Runtime Environment 8 update 5 Available (JRE 8 Installed) (ID: 7051205) * Java Runtime Environment 8 update 5 Available (JRE < 8 Installed) (ID: 7051207) * Java Runtime Environment 8 update 5 Available - CORRUPT PATCH (ID: 7051209) * Java Runtime Environment 8 update 5 Available (x64) (JRE 8 Installed) (ID: 7056309) * Java Runtime Environment 8 update 5 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056319) * Java Runtime Environment 8 update 5 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056315) * Java Runtime Environment 8 update 5 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056317) * Java Runtime Environment 7 update 55 Available (x64) - CORRUPT PATCH (ID: 7056191) * Java Runtime Environment 7 update 55 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056272) * Java Runtime Environment 7 update 55 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056274) * Java Runtime Environment 7 update 55 Available (x64) (JRE < 7 Installed) (ID: 7056270) * Java Runtime Environment 7 update 55 Available (JRE 7 Installed) (ID: 7051163) * Java Runtime Environment 7 update 55 Available (x64) (JRE 7 Installed) (ID: 7056189) * Java Runtime Environment 7 update 55 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056268) * Java Runtime Environment 7 update 55 Available (JRE < 7 Installed) (ID: 7051161) * Java Runtime Environment 7 update 55 Available - CORRUPT PATCH (ID: 7051114) Published Site Version: * Updates for Windows Applications, version 653. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (JRE). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 17 12:53:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Apr 2014 20:53:32 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.1.0 Interim Fix pack 1 is now available Message-ID: IBM announces the availability of Interim Fix Pack 1 for IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the release of the new Interim Fixpack 1 for IBM Endpoint Manager for Remote Control 9.1.0. The full build number for Interim Fix Pack 1 is 9.1.0.0101. Modified Fixlet Messages: - The deployment tasks have been updated to install the Interim Fixpack 1 components. - The upgrade tasks have been updated to upgrade the installed components to the Interim Fixpack 1 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the Interim Fixpack 1 version. This update also resolves APAR IV56866: The Target 9.0.1 Related Fixlets still relevant to the unsupported Windows 2000 platform. This Interim Fixpack 1 contains updates for all the components affected by CVE-2014-0160, commonly known as "Heartbleed". Please refer to the security bulleting for more information: http://www.ibm.com/support/docview.wss?uid=swg21669668 Site version updated: 23 Additional links: More information about this release can be found at: http://www.ibm.com/support/docview.wss?uid=swg24037307 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 17 19:13:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Apr 2014 19:13:51 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management Patch release Now Available! Message-ID: The IBM Mobile Device Management team is pleased to announce the release of a Mobile Device Management Patch. Release Features Upgraded JRE/Jetty on all MDM components. Fixed a bug with "SAFE profile Removal Dashboard" showing errors when devices have multiple Exchange ActiveSync profiles. Fixed a bug which caused unrecommending Android Apps to fail. Required Actions Update all MDM components in your deployment using the fixlet, "Upgrade JRE (6SR15FP1) and Jetty (8.1.14) for MDM components" at your earliest convenience. Site version Mobile Device Management, version 90 __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 18 15:08:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Apr 2014 15:08:27 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager 9.1 patch 1 (Heartbleed fix) released Message-ID: 9.1.1082 (9.1 patch 1) is an emergency patch release to close the OpenSSL Heartbleed vulnerability (CVE-2014-0160). This is a critical vulnerability that affects 9.1 servers and relays. If you are running a 9.1 deployment, you need to upgrade immediately in order to close the vulnerability. Only deployments running 9.1.1065 are exposed to the Heartbleed vulnerability. Earlier versions are not vulnerable. After upgrading from 9.1.1065 to 9.1.1082, the following steps should be performed to revoke any potentially-compromised credentials (these steps do not need to be performed if upgrading from 9.0 or earlier): 1) Rotate the server signing key: http://www-01.ibm.com/support/docview.wss?uid=swg21669587 2) Rotate custom SSL certificates in Web Reports or the Root Server, if you are using them (note: this is not common). 3) Change all Console user passwords (especially master operator passwords) 4) Change any database or network proxy passwords that are in root server or relay settings. 5) Rotate the client keys for all relays, especially DMZ relays, using Fixlet 1759 in the BES Support site (or http://www-01.ibm.com/support/docview.wss?uid=swg21670787 for manual instructions). 9.1.1065 agents are also exposed to the Reverse Heartbleed vulnerability, but can only be exploited by an attacker setting up a new relay that the agent connects to. If you suspect this type of attack has occurred, please contact support for recommendations. * Detailed changelist: http://support.bigfix.com/bes/changes/fullchangelist-91.txt * Known issues: http://www-01.ibm.com/support/docview.wss?uid=swg21667537 * Upgrade fixlets available in BES Support version 1161 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 20 22:05:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Apr 2014 13:05:57 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 55 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056274) Published Site Version: * Updates for Windows Applications, version 655. Reasons for Update: * Fixlet message for JRE 7u55 was updated due to an error in the action script. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 21 03:40:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Apr 2014 18:40:55 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Releases the Mac Overview Dashboard Message-ID: IBM Endpoint Manager is pleased to announce the release of the Mac Overview dashboard. The Mac Overview dashboard displays a summary of patch information for Mac computers in your deployment using tables and charts. Actions to be taken: Subscribe to the Patching Support site. Subscribe to any or both of the following sites: Patches for Mac OS X site Mac Applications site Published site version: Patching Support site, version 187. Other sites: To learn more about the dashboard, see Mac Overview dashboard. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 22 10:24:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Apr 2014 10:24:02 -0700 Subject: [BESAdmin-Announcements] Update: SCM Content - CIS 2003 MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following CIS Windows site: Updated Sites: CIS Checklist for Windows 2003 MS = site version 5 Changelist: Converted task based checks to Relevance compliance statements. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 23 04:11:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Apr 2014 19:11:06 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * Security Update 2014-002 (10.7.5 Client) (ID: 1070507) * Security Update 2014-002 (10.8.5 Client) (ID: 1080504) * Security Update 2014-002 (10.9.2 Client) (ID: 1090202) Published site version: Patches for Mac OS X, version 298. Reasons for Update: * Apple released a security update for Mac OS X 10.7/`0.8/10.9 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 23 04:14:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Apr 2014 19:14:35 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.1.151 Available - Mac OS X 10.7/10.8/10.9 (ID: 12011040) Published site version: Updates for Mac Applications, version 60. Reasons for Update: * Adobe released a newer version of Shockwave Player for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 23 20:28:42 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Apr 2014 11:28:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.1.151 Available (ID: 12011038) Published Site Version: * Updates for Windows Applications, version 656. Reasons for Update: * Adobe has released a new version of Shockwave Player (12.1.1.151). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 24 02:11:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Apr 2014 17:11:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2687504: Description of the Office Web Apps update 2687504 - Office Web Apps SP2 (x64) (ID: 268750401) [Major] 2863864: Description of the OneDrive for Business update 2863864 - Office 2013 (x64) (ID: 286386403) [Major] 2760544: Description of the Office 2013 update 2760544 - Office 2013 (x64) (ID: 276054401) [Major] 2817628: Description of the OneNote 2013 update 2817628 - OneNote 2013 (x64) (ID: 281762803) [Major] 2825631: Description of the Office 2013 update 2825631 - Office 2013 (x64) (ID: 282563103) [Major] 2817636: Description of the Office 2013 update 2817636 - Office 2013 (x64) (ID: 281763603) [Major] 2817301: Description of the Visio Viewer 2013 update 2817301 - Visio Viewer 2013 (x64) (ID: 281730103) [Major] 2827272: Description of the Office 2013 update 2827272 - Office 2013 (x64) (ID: 282727201) [Major] 2863825: Description of the Office 2013 update 2863825 - Office 2013 (x64) (ID: 286382501) [Major] 2837632: Description of the Visio 2013 update 2837632 - Visio 2013 (x64) (ID: 283763203) [Major] 2837627: Description of the PowerPoint 2013 update 2837627 - PowerPoint 2013 (x64) (ID: 283762701) [Major] 2760756: Description of the SharePoint Server 2010 update 2760756 - SharePoint Server 2010 SP2 (x64) (ID: 276075601) [Major] 2760344: Description of the Office 2013 update 2760344 - Office 2013 (x64) (ID: 276034401) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (x64) (ID: 283757901) [Major] 2553444: Description of the Visio 2010 update 2553444 - Visio 2010 SP2 (x64) (ID: 255344401) [Major] 2863909: Description of the Word 2013 update 2863909 - Word 2013 (x64) (ID: 286390903) [Major] 2863843: Description of the Office 2013 update 2863843 - Office 2013 (x64) (ID: 286384301) [Major] 2863844: Description of the Office 2013 update 2863844 - Office 2013 (x64) (ID: 286384403) [Major] 2752087: Description of the Excel 2013 update 2752087 - Office 2013 (x64) (ID: 275208703) [Major] 2939087: Error 0x80071a91 when installing update 2919355 in Windows - Windows 8.1 Gold (x64) (ID: 293908705) [Major] 2939087: Error 0x80071a91 when installing update 2919355 in Windows - Windows Server 2012 R2 Gold (x64) (ID: 293908701) [Major] 2863860: Description of the Office 2013 update 2863860 - Office 2013 (x64) (ID: 286386001) [Major] 2768012: Description of the Office 2013 update 2768012 - Office 2013 (x64) (ID: 276801201) [Major] 2553341: Description of the SharePoint Server 2010 update 2553341 - SharePoint Server 2010 SP2 (x64) (ID: 255334101) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 292867803) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 292867801) [Major] 2837623: Description of the Office 2013 update 2837623 - Office 2013 (ID: 283762301) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (ID: 283757903) [Major] 2837586: Description of the PowerPoint Viewer 2010 update 2837586 (ID: 283758601) [Major] 2837627: Description of the PowerPoint 2013 update 2837627 - PowerPoint 2013 (ID: 283762703) [Major] 2837632: Description of the Visio 2013 update 2837632 - Visio 2013 (ID: 283763201) [Major] 2863811: Description of the Outlook 2007 update 2863811 - Outlook 2007 (ID: 286381101) [Major] 2863844: Description of the Office 2013 update 2863844 - Office 2013 (ID: 286384401) [Major] 2863860: Description of the Office 2013 update 2863860 - Office 2013 (ID: 286386003) [Major] 2863843: Description of the Office 2013 update 2863843 - Office 2013 (ID: 286384303) [Major] 2863825: Description of the Office 2013 update 2863825 - Office 2013 (ID: 286382503) [Major] 2863909: Description of the Word 2013 update 2863909 - Word 2013 (ID: 286390901) [Major] 2878297: Description of the Outlook 2007 Junk Email Filter update 2878297 - Outlook 2007 (ID: 287829701) [Major] 2863864: Description of the OneDrive for Business update 2863864 - Office 2013 (ID: 286386401) [Major] 2760544: Description of the Office 2013 update 2760544 - Office 2013 (ID: 276054403) [Major] 2752087: Description of the Excel 2013 update 2752087 - Office 2013 (ID: 275208701) [Major] 2817636: Description of the Office 2013 update 2817636 - Office 2013 (ID: 281763601) [Major] 2827272: Description of the Office 2013 update 2827272 - Office 2013 (ID: 282727203) [Major] 2825631: Description of the Office 2013 update 2825631 - Office 2013 (ID: 282563101) [Major] 2817628: Description of the OneNote 2013 update 2817628 - OneNote 2013 (ID: 281762801) [Major] 2768012: Description of the Office 2013 update 2768012 - Office 2013 (ID: 276801203) [Major] 2817301: Description of the Visio Viewer 2013 update 2817301 - Visio Viewer 2013 (ID: 281730101) [Major] 2553444: Description of the Visio 2010 update 2553444 - Visio 2010 SP2 (ID: 255344403) [Major] 2760344: Description of the Office 2013 update 2760344 - Office 2013 (ID: 276034403) [Major] 2939087: Error 0x80071a91 when installing update 2919355 in Windows - Windows 8.1 Gold (ID: 293908703) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 292867805) Modified Fixlet Messages: [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows Server 2008 R2 SP1 (x64) (ID: 13081173) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows Server 2012 Gold (x64) (ID: 13081221) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows Server 2008 SP2 (x64) (ID: 13081119) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows Server 2008 SP2 (ID: 13081101) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2012 Gold (x64) (ID: 13081217) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 R2 SP1 (x64) (ID: 13081167) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 SP2 (x64) (ID: 13081113) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 SP2 (ID: 1308195) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows Server 2008 R2 SP1 (x64) (ID: 13081159) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows Server 2008 SP2 (x64) (ID: 13081105) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2855844 - Windows Server 2008 SP2 (ID: 1308187) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2012 Gold (x64) (ID: 279816205) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 8 Gold (x64) (ID: 279816203) [Major] MS07-013: Vulnerability in Microsoft RichEdit Could Allow Remote Code Execution - Office 2003 (Network/Local Installation) (ID: 701309) [Major] MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure - Office 2010 SP1/SP2 - Outlook 2010 SP1/SP2 (ID: 1309403) Reason for Update: Microsoft has released KB2553341, KB2553444, KB2687504, KB2752087, KB2760344, KB2760544, KB2760756, KB2768012, KB2817301, KB2817628, KB2817636, KB2825631, KB2827272, KB2837579, KB2837586, KB2837623, KB2837627, KB2837632, KB2863811, KB2863825, KB2863843, KB2863844, KB2863860, KB2863864, KB2863909, KB2878297, KB2928678, KB2939087. Fixlet messages for MS13-081 were updated due to relevance false positive. Fixlet messages for KB2798162 were updated due to relevance false positive. Fixlet message for MS07-013 for Office 2003 was updated due to relevance false positive. Fixlet message for MS13-094 for Outlook 2010 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1971. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 23 14:33:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Apr 2014 23:33:29 +0200 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Software Use Analysis deployed on IBM Endpoint Manager platform 9.1 is affected by the OpenSSL Heartbleed vulnerability (CVE-2014-0160) UPDATED Flash (Alert) Message-ID: IBM Endpoint Manager for Software Use Analysis (SUA) is deployed on top of IBM Endpoint Manager. If IEM Software Use Analysis (SUA) 9.1 and SUA 2.2 Patch 3 are deployed on IEM platform 9.1 then they are affected by the OpenSSL Heartbleed vulnerability (CVE-2014-0160). Please refer to flashes and bulletins from IEM including: http://www-01.ibm.com/support/docview.wss?uid=swg21669590 If you have downloaded SUA 9.1 and IEM 9.1 but have not installed it, we recommend you delete packages and download it again from Passport Advantage. If you downloaded SUA 9.1 and installed, please note that SUA web application itself does not uses a vulnerable OpenSSL, so you need to upgrade your current vulnerable installation of IEM 9.1 via fixlet upgrade using BES Support site. In this case, please follow the instruction from the IEM site: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/ibm_endpoint_manager_9_1_patch_1_heartbleed_fix_released?lang=en Software Use Analysis(SUA) 1.x is not affected by the above vulnerability. SUA 2.x/9.x using an IBM Endpoint Manager platform earlier than v9.1 are not affected. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 23 14:14:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Apr 2014 14:14:27 -0700 Subject: [BESAdmin-Announcements] Update to Custom Content Creation Wizards in SCM Reporting Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the SCM Reporting site: Updated Sites: SCM Reporting = site version 72 Changelist: Updated "Create Custom Relevance SCM Content" & "Create Custom Unix SCM Content" wizards to allow for double quotes in the Fixlet description. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 25 01:01:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Apr 2014 16:01:09 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Google Chrome 34.0.1847.131 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 657. Reasons for Update: * Google has released a new version of the Chrome browser (34.0.1847.131). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 24 12:03:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Apr 2014 12:03:09 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Software Distribution 5.2 Now Available! Message-ID: The IBM Endpoint Manager team is pleased to announce the latest release of the Software Distribution site. PKG support for Mac OS X Software Distribution now supports the installation of PKG files on Mac OS X. Creating tasks using PKG files will work the same as other supported file types such as EXE or MSI. Options to create individual logs for these tasks and upload them to the server are available. For more information about individual log generation, see the Software Distribution User?s Guide . Due to the nature of PKG installations, the following limitations should be noted: ? The Software Distribution dashboard is not able to create an associated uninstall task. ? The install tasks will remain relevant even after a successful installation. Reinstalling a PKG will not cause any issues. ? The "Policy Action" type of Mac PKG tasks is not supported in the Software Distribution task deployment process. Self Service Portal Update This patch release includes library updates for the Self Service Portal and Trusted Service Provider. A new Fixlet named 'Upgrade JRE (6SR15FP1) and Jetty (8.1.14) for SWD components' with an ID of 750 has been added. For customers who use IBM Endpoint Manager for Mobile Device Management, this Fixlet also updates the Management Extender for Apple iOS and the Admin Portal. Action Required: Run the 'Upgrade JRE (6SR15FP1) and Jetty (8.1.14) for SWD components' Fixlet on applicable computers. Bug Fixes ? Fixed a bug in the Self Service Portal where a comma in the LDAP name may prevent a user name from being written to the registry, which therefore prevents a user from registering computers and taking actions successfully. ? Fixed a bug in the Red Hat Upload Maintenance Service that cannot recognize lowercase folder names. ? Fixed a bug that sometimes causes a brief unwanted prompt when the user chooses to run a task as a current user. Published site version: Software Distribution, version 55 ==================================== Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 25 06:27:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Apr 2014 15:27:04 +0200 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Software Use Analysis 9.1 Scanner patch 1 Now Available! Message-ID: Software Use Analysis 9.1 Scanner patch 1 IBM is pleased to announce that patch 1 for IBM Endpoint Manager for Software Use Analysis 9.1 Scanner is available. Site version updated: 20 This readme file provides information about Scanner patch 1 for Software Use Analysis 9.1. Review this file thoroughly before you install or use the patch. Defect number Symptoms Behavior after applying the patch Available since 101761 Software scan and file scan results are corrupted when the software item is installed in a directory whose name or path contains Japanese characters. Software scan and file scan results are correct and can be processed by Software Use Analysis. Scanner Patch 1 Installing the patch To install a new scanner or upgrade the existing one, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Endpoint Manager for Software Use Analysis v9 > Install Scanner. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 25 09:45:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 26 Apr 2014 00:45:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully superseded Fixlet Messages: [Major] 2953095: Vulnerability in Microsoft Word could allow remote code execution - Enable Workaround (Superseded) (ID: 295309501) Reason for Update: MS14-017 supersedes KB2953095. Actions to Take: None Published site version: Patches for Windows (English), version 1972. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 28 08:22:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Apr 2014 23:22:38 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Enable Workaround (ID: 296398301) [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Disable Workaround (ID: 296398303) Reason for Update: Microsoft has released Security Advisory 2963983. Actions to Take: None Published site version: Patches for Windows (English), version 1973. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 29 02:47:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Apr 2014 17:47:34 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 13.0.0.206 Available - Plugin-based (ID: 1091152) * Flash Player 11.7.700.279 Available - Plugin-based (ID: 1091154) * Flash Player 13.0.0.206 Available - Internet Explorer (ID: 1091171) * Flash Player 11.7.700.279 Available - Internet Explorer (ID: 1091173) Published Site Version: * Updates for Windows Applications, version 658. Reasons for Update: * Adobe has released new versions of Flash Player (13.0.0.206, 11.7.700.279) for Internet Explorer. * Adobe has released new versions of Flash Player Plugin (13.0.0.206, 11.7.700.279) for Netscape-based browsers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 28 23:09:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Apr 2014 14:09:31 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 13.0.0.206 Available - Mac OS X (ID: 1091092) * Flash Player 11.7.700.279 Available - Mac OS X (ID: 1091083) Published site version: Updates for Mac Applications, version 61. Reasons for Update: * Adobe released a newer version of Flash Player for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 29 07:13:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Apr 2014 22:13:13 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 296188701) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 296188703) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 296188705) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 296188707) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 296188709) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 296188711) Fully Superseded Fixlet Messages: [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 294284403) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 294284405) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 294284407) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 294284409) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 294284411) [Major] 2942844: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 294284413) Reason for Update: Microsoft has released Security Advisory 2961887. Actions to Take: None Published site version: Patches for Windows (English), version 1974. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 29 08:48:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Apr 2014 17:48:47 +0200 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.4 Release Message-ID: The IBM Endpoint Manager OS Deployment team is pleased to announce the release of OS Deployment and Bare Metal Imaging 3.4. This release has the following features: * Support of Microsoft Windows 2012 R2 for capturing, imaging, and bare metal deployment * Automation of the deployment preparation step: provided the Bundle and Media Manager dashboard to simplify the MDT Bundle creation process * Bare Metal deployment support in PXE-less networks: implemented the bootable media (CD, USB) capabilities through the Bundle and Media Manager dashboard * Usability and functional improvements when using Join Domain option during image deployment Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new features, create a new 3.4 MDT Bundle and update your Bare Metal Servers to Tivoli Provisioning Manager for OS Deployment 7.1.1 Fixpack 15. Tivoli Provisioning Manager for OS Deployment can be downloaded from FixCentral. In airgapped or proxy environments, you may need to cache files on the IBM Endpoint Manager Server and/or the Console. Additional Resources: Link to Users Guide: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/index.jsp?topic=%2Fcom.ibm.tem.doc_9.1%2FLifecycle_Man%2FOSD_Users_Guide%2Fc_osdug_intro.html Link to wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for airgapped can be found at the following location: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.1/Lifecycle_Man/OSD_Users_Guide/c_osd_setup_airgap.html Published site version: OS Deployment and Bare Metal Imaging, version 38 Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 30 04:12:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Apr 2014 19:12:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Enable Workaround (x64) (ID: 296398301) [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Disable Workaround (x64) (ID: 296398303) New Fixlet Messages: [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Enable Workaround (ID: 296398305) [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Disable Workaround (ID: 296398307) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 - Outlook 2010 (x64) (ID: 98272603) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 - Outlook 2010 (ID: 98272601) [Major] 2918077: VAN UI freezes after KB2813956 is applied in Windows 7 - Windows 7 SP1 (x64) (ID: 291807701) [Major] 2918077: VAN UI freezes after KB2813956 is applied in Windows 7 - Windows 7 SP1 (ID: 291807703) [Major] 931125: Update for Root Certificates (Nov 2013) - Windows Vista / Windows 7 / Windows 8 / Windows 8.1 (ID: 93112519) Reason for Update: Microsoft has released KB982726, KB2918077, KB931125. Microsoft has revised Security Advisory 2963983. Actions to Take: None Published site version: Patches for Windows (English), version 1975. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 30 12:00:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 May 2014 03:00:23 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 24.5.0 ESR Available (ID: 6081196) * Mozilla Firefox 29.0 Available (ID: 6081194) Published Site Version: * Updates for Windows Applications, version 659. Reasons for Update: * Mozilla has released new versions of the Firefox browser (29.0, 24.5.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: