From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 00:15:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2014 15:15:01 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Patch Management for Windows extends the Microsoft Rollback Task Wizard's product support Message-ID: IBM Endpoint Manager for Patch Management for Windows is pleased to announce that the Microsoft Rollback Task Wizard now supports the following products: Windows 8.1 Windows 8.1 x64 Windows Server 2012 R2 Action to take: Gather the latest site version of the Patching Support site. Published site version: Patching Support site, version 226. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 02:08:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2014 17:08:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows Server 2012 R2 (x64) (ID: 291935525) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows 8.1 Gold (x64) (ID: 291935501) Fully Superseded Fixlet Messages: [Major] 2687493: Description of the 2007 Office system update - Office 2007 SP3 (Superseded) (ID: 268749301) Reason for Update: Fixlet messages for KB2919355 were updated due to relevance false positive. KB2687493 was superseded by KB2817330. Actions to Take: None Published site version: Patches for Windows (English), version 2049. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 15:06:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2014 15:06:26 -0700 Subject: [BESAdmin-Announcements] Content Modification in BigFix Client Compliance (IPSec) Site Message-ID: IBM Endpoint Manager team is pleased to announce changes in the BigFix Client Compliance (IPSec) Site. Modified Fixlet Messages: 2002:Quarantine - Determine Compliance 2012:Quarantine - Automatically Quarantine New Clients 2016:Quarantine - Quarantine No Longer Needed 2017:Quarantine - Quarantine Needed 2018:Quarantine - Quarantine Override Reason for Update: Adding support for Windows 8, Windows 8.1 and Windows 2012 to those fixlets. Actions to Take: None Published site version: BigFix Client Compliance (IPSec) Site, version #29 ____________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 1 14:16:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2014 14:16:39 -0700 Subject: [BESAdmin-Announcements] Update: Mobile Device Management Release Announcement Message-ID: The first Mobile Device Management Release Announcement contained a link that has since been updated. Please access the Migration procedures and overview using the newly updated URL below. For those who missed it, a copy of the first announcement follows. The IEM Mobile Device Management to IBM MaaS360 Migration Guide is available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Migration%20Guide%20-%20IBM%20Endpoint%20Manager%20Mobile%20Device%20Management%20to%20IBM%20MaaS360 ********************************************** Migrate to MaaS360! The IBM MDM team is pleased to announce a new set of tools for moving content from Mobile Device Management to the new MaaS360 portal. These migration tools are designed to move all your devices to a new MaaS360 account, along with any associated apps and profiles. You can use this migration toolkit to help facilitate your migration to IBM MaaS360, SaaS or On-Premises. Specifically, you will see: A new Migration Overview dashboard to review and track migration tasks A new MaaS360 Migration Enrollment dashboard to send out enrollment requests and monitor migration status Updates and enhancements to the MaaS360 Management Extender, iOS Profile Configuration dashboard, and the Enterprise App Management dashboard A Decommission dashboard for moving legacy devices, management extenders and content Migration procedures and overview are available in the IEM Mobile Device Management to IBM MaaS360 Migration Guide, currently available on the DevWorks Wiki at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Migration%20Guide%20-%20IBM%20Endpoint%20Manager%20Mobile%20Device%20Management%20to%20IBM%20MaaS360 In August the Guide will be moving to the IBM Knowledge Center. Published Site Version: Mobile Device Management, version #98 MaaS360, version #6 ______________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 08:21:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Aug 2014 23:21:29 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 4 10:47:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 01:47:12 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows 8 Gold (ID: 278645407) [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows 7 Gold/SP1 (ID: 278645409) [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 278645411) Reason for Update: Microsoft has released KB2786454. Actions to Take: None Published site version: Patches for Windows (English), version 2050. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 04:46:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 19:46:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 01:36:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 09:36:12 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.1.0 Interim Fix pack 3 is now available Message-ID: IBM announces the availability of Interim Fix Pack 3 for IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the release of the new Interim Fixpack 3 for IBM Endpoint Manager for Remote Control 9.1.0. The full build number for Interim Fix Pack 3 is 9.1.0.0303. Modified Fixlet Messages: - The deployment tasks have been updated to install the Interim Fixpack 3 components. - The upgrade tasks have been updated to upgrade the installed components to the Interim Fixpack 3 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the Interim Fixpack 3 version. Site version updated: 26 Additional links: More information about this release can be found at: http://www-01.ibm.com/support/docview.wss?uid=swg24037886 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 03:28:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 18:28:35 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in?Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: *UPDATE: Java Runtime Environment 7 update 67 Available (ID:74131123) Published site version: Patches for Mac OS X, version 306. Reasons for Update: *Oracle released a security update for Java Runtime Environment Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 06:47:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 21:47:02 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Reason for Update: Fixlet message for Windows Malicious Software Removal Tool was updated to include Windows 8.1 and Windows 2012 R2, and exclude Windows 2000. Actions to Take: None Published site version: Patching Support, version 228. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 07:35:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Aug 2014 16:35:53 +0200 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Software Use Analysis 2.2 Scalability Guide Now Available! Message-ID: IBM Endpoint Manager for Software Use Analysis 2.2 Scalability Guide IBM is pleased to announce that Scalability Guide for IBM Endpoint Manager for Software Use Analysis 2.2 is available: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Scalability%20guide%202.2 Scalability guide is intended to help system administrators plan the infrastructure of Software Use Analysis 2.2 and to provide recommendations for configuring the Software Use Analysis server to achieve optimal performance. It explains how to divide computers into scan groups, schedule software scans, and run data imports. It also provides information about other actions that can be undertaken to avoid low performance. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 5 10:26:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2014 01:26:27 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 8 Gold (ID: 279816201) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 8 Gold (x64) (ID: 279816203) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2012 Gold (x64) (ID: 279816205) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 SP2 (x64) (ID: 279816207) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (x64) (ID: 279816209) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 R2 SP1 (x64) (ID: 279816215) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (ID: 279816211) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 SP2 (ID: 279816213) [Major] 2687455: Office 2010 Service Pack 2 Available (ID: 268745501) [Major] 2460045: Service Pack 1 for Microsoft SharePoint Server 2010 (x64) (ID: 246004501) [Major] 2863826: Update for SharePoint Server 2013 - KB2863826 - SharePoint Server 2013 (x64) (ID: 286382601) [Major] 2878285: Update for Office Online - KB2878285 - Office Web Apps Server 2010 SP1/SP2 (x64) (ID: 287828501) [Major] 2850073: Update 2850073 for SharePoint Server 2013 - SharePoint Server 2013 (x64) (ID: 285007301) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (ID: 1310151) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold (x64) (ID: 1310143) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold (ID: 1310139) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (ID: 1310135) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (ID: 1310131) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (ID: 1310127) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (ID: 1310123) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (ID: 1310119) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 (x64) (ID: 1310115) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 (ID: 1310111) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 Gold/SP1 (ID: 1208117) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1208121) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (ID: 1208119) Fully Superseded Fixlet Messages: [Major] 2880980: Update 2880980 for Lync 2013 - Lync 2013 (Superseded) (ID: 288098015) [Major] 2880980: Update 2880980 for Lync 2013 - Lync 2013 (x64) (Superseded) (ID: 288098017) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1208102) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1208104) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1208106) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1208108) Reason for Update: Fixlet messages for KB2798162 were updated due to possible relevance false positive. Fixlet messages for KB2687455, KB2460045, KB2863826, KB2878285, KB2850073, MS13-101, and MS12-081 were updated to improve relevance performance. Fixlet messages for KB2880980 was superseded by KB2881013 in MS14-036. Fixlet messages for MS12-081 were superseded by MS14-019. Actions to Take: None Published site version: Patches for Windows (English), version 2051. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 6 01:54:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2014 16:54:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows Vista SP2 (ID: 1200615) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows Vista SP2 (x64) (ID: 1200617) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows Server 2008 SP2 (x64) (ID: 1200621) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows Server 2008 SP2 (ID: 1200619) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows 7 Gold/SP1 (ID: 1200623) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows 7 Gold/SP1 (x64) (ID: 1200625) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1200627) Reason for Update: Fixlet messages for MS12-006 were modified for better relevance accuracy. Actions to Take: None Published site version: Patches for Windows (English), version 2052. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 01:56:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2014 16:56:09 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 6 15:21:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Aug 2014 15:21:07 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager BES Support updates released. Message-ID: IBM Endpoint Manager team is pleased to announce an update in the BES Support site. The method for encrypting and decrypting passwords for SOAP and REST credentials in Windows has been updated. Modified Fixlet Messages: Task ID #1295 - Configure SOAP API credentials for BES Server Plugin Service Task ID #1294 - Configure REST API credentials for BES Server Plugin Service Actions to take: Run the "Configure SOAP API credentials for BES Server Plugin Service" and "Configure REST API credentials for BES Server Plugin Service" tasks to update the stored SOAP and REST credentials. Site version updated: BES Support site, Version #1184 __________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 01:24:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2014 16:24:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863926 - Word 2010 SP1/SP2 (x64) (ID: 1401709) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863926 - Word 2010 SP1/SP2 (ID: 1401705) Fully Superseded Fixlet Messages: [Major] 982726: Update for Outlook 2010 Junk Email Filter - KB982726 - Outlook 2010 (Superseded) (ID: 98272601) [Major] 982726: Update for Outlook 2010 Junk Email Filter - KB982726 - Outlook 2010 (x64) (Superseded) (ID: 98272603) [Major] 2760587: Update for Outlook 2013 Junk Email Filter - KB2760587 - Outlook 2013 (Superseded) (ID: 276058701) [Major] 2760587: Update for Outlook 2013 Junk Email Filter - KB2760587 - Outlook 2013 (x64) (Superseded) (ID: 276058703) Reason for Update: Fixlet messages for MS14-017 were updated due to relevance false positive. Fixlet messages for KB982726 and KB2760587 were superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2053. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 7 09:23:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Aug 2014 18:23:03 +0200 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.5 Release Message-ID: The IBM Endpoint Manager OS Deployment team is pleased to announce the release of OS Deployment and Bare Metal Imaging 3.5. This release has the following features: * Windows deployment support for Setup Images * Image creation from installation media (.ISO, DVD, ...) * Image provisioning supported both through Re-Imaging and Bare Metal deployment * Windows deployment improvements * OS resources preparation concurrent to Windows Setup Image import * Linux Enterprise deployment support for Setup images * Image creation from installation media (.ISO, DVD, ...) * Image provisioning supported both through Re-Imaging and Bare Metal deployment * Supported Linux versions: RHEL 5, RHEL 6, SLES 11 * Enablement of the content pack for Smart Cloud Orchestration integration * Content pack for Bare Metal deployment available in the Smart Cloud Orchestrator marketplace Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new features, you may need to create a new 3.5 MDT Bundle and update your Bare Metal Servers to Tivoli Provisioning Manager for OS Deployment 7.1.1 Fixpack 16. Tivoli Provisioning Manager for OS Deployment can be downloaded from FixCentral. In airgapped or proxy environments, you may need to cache files on the IBM Endpoint Manager Server and/or the Console. Additional Resources: Link to Users Guide: http://www-01.ibm.com/support/knowledgecenter/SS63NW_9.1.0/com.ibm.tivoli.tem.doc_9.1/Lifecycle_Man/OSD_Users_Guide/c_osdug_intro.html Link to Users Guide (PDF version): https://www.ibm.com/developerworks/community/wikis/form/api/wiki/90553c0b-42eb-4df0-9556-d3c2e0ac4c52/page/f510379c-851f-4917-9e6b-114d2a929e78/attachment/1c99d1e1-fe45-4f0c-9b38-64373e16170e/media/OSD_Users_Guide.pdf Link to Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for air-gapped can be found at the following location: http://www-01.ibm.com/support/docview.wss?uid=swg21616689 Published site version: OS Deployment and Bare Metal Imaging, version 41 Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 00:32:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Aug 2014 15:32:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Skype 6.18.0.106 Available - Business Version (ID: 5055171) Published Site Version: * Updates for Windows Applications, version 682. Reasons for Update: * Skype has released a new version of their internet telephony software (version 6.18.0.106). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Aug 10 22:25:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Aug 2014 13:25:31 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Apple iTunes 11.3.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061073) Published Site Version: * Updates for Windows Applications, version 683. Reasons for Update: * Apple has released a new version of iTunes (11.3.1). Action to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 8 09:34:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 9 Aug 2014 00:34:39 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Message: [Major] MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure - Office 2007 SP3 - Outlook 2007 SP3 (ID: 1309401) Fully Superseded Fixlet Messages: [Major] 2817493: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281749301) [Major] 2817493: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281749303) [Major] 2760521: Description of the SharePoint Server 2013 update 2760521 - SharePoint Server 2013 (x64) (Superseded) (ID: 276052101) [Major] 2837653: Update 2837653 for SharePoint Server 2013 - SharePoint Server 2013 (x64) (Superseded) (ID: 283765301) [Major] 2726989: Description of the SharePoint Server 2013 update 2726989 - SharePoint Server 2013 (x64) (Superseded) (ID: 272698901) [Major] 2850071: Description of the SharePoint Server 2013 update 2850071 - SharePoint Server 2013 (x64) (Superseded) (ID: 285007101) [Major] 2726935: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 272693501) Reason for Update: Fixlet message for MS13-094 was updated due to relevance false positive. Fixlet messages for KB2817493 were superseded by KB2827239. Fixlet messages for KB2850071, KB2726989, KB2726935 were superseded by KB2863826. Fixlet messages for KB2837653, KB2760521 were superseded by KB2863837. Actions to Take: None Published site version: Patches for Windows (English), version 2054. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Aug 9 09:26:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 10 Aug 2014 00:26:07 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 11 14:28:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Aug 2014 14:28:36 -0700 Subject: [BESAdmin-Announcements] New IBM Endpoint Manager agents for Red Hat Enterprise Linux 7 and Ubuntu 14.04 Message-ID: The IBM Endpoint Manager Platform team is pleased to announce new agents that run on Red Hat Enterprise Linux 7 x86_64 and Ubuntu 14.04. These new agents can be downloaded from the IEM agent download page: http://support.bigfix.com/bes/install/besclients-nonwindows.html The new RHEL 7 agent is release 9.1.1134.0. The Ubuntu agent is also release 9.1.1134.0. They both will run in 9.0 and 9.1 deployments of the IBM Endpoint Manager. They are being released as part of Patch 4 of the 9.1 IEM Platform. This patch consists only of new agents. No other components are being updated or released as part of this patch. Only customers who want to download and install these agents are affected by this patch. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 19:17:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2014 10:17:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Acrobat 11.0.08 Available - Adobe Acrobat 11.0.07 (ID: 9101060) * Adobe Acrobat X (10.1.11) Available - Adobe Acrobat X (10.1.10) (ID: 9101062) * Adobe Reader 11.0.08 Available - Adobe Reader 11.0.07 (ID: 8101066) * Adobe Reader X (10.1.11) Available - Adobe Reader X (10.1.10) (ID: 8101068) * Adobe AIR 14.0.0.178 Available (ID: 16010011) * Flash Player 13.0.0.241 Available - Internet Explorer (ID: 1091189) * Flash Player 13.0.0.241 Available - Plugin-based (ID: 1091166) * Flash Player 14.0.0.176 Available - Internet Explorer (ID: 1091187) * Flash Player 14.0.0.179 Available - Plugin-based (ID: 1091168) * Google Chrome 36.0.1985.143 Available (ID: 14011015) Published Site Version: * Updates for Windows Applications, version 684. Reasons for Update: * Adobe has released new versions of Adobe Acrobat (10.1.11 and 11.0.08). * Adobe has released new versions of Adobe Reader (10.1.11 and 11.0.08). * Adobe has released a new version of Adobe AIR (14.0.0.178). * Adobe has released new versions of Flash Player (13.0.0.241 and 14.0.0.176) for Internet Explorer. * Adobe has released new versions of Flash Player Plugin (13.0.0.241 and 14.0.0.179) for Netscape-based browsers. * Google has released a new version of the Chrome browser (36.0.1985.143). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 15:46:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2014 06:46:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 234. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 21:51:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2014 12:51:26 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - August 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1 / SP2 - KB2881071 (ID: 1403679) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1 / SP2 - KB2881071 (x64) (ID: 1403681) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 298279405) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 298279411) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 298279409) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 298279401) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 298279407) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 298279403) Fixlet messages for Microsoft Security Bulletins: MS14-043 MS14-044 MS14-045 MS14-046 MS14-047 MS14-048 MS14-049 MS14-050 MS14-051 Fully Superseded Fixlet Messages: [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2767915 (Superseded) (ID: 1403613) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2767915 (x64) (Superseded) (ID: 1403605) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 Gold / SP1 - SharePoint Foundation 2013 Gold / SP1 (sts) - KB2863856 (x64) (Superseded) (ID: 1402213) [Major] MS08-055: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office OneNote 2007 (Superseded) (ID: 805523) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - GDR Branch (Superseded) (ID: 1207017) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - GDR Branch (x64) (Superseded) (ID: 1207025) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - QFE Branch (Superseded) (ID: 1207015) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - QFE Branch (x64) (Superseded) (ID: 1207023) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2962872 (x64) (Superseded) (ID: 1403767) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2962872 (x64) (Superseded) (ID: 1403725) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2962872 (x64) (Superseded) (ID: 1403755) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2962872 (Superseded) (ID: 1403721) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2962872 (x64) (Superseded) (ID: 1403765) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2962872 (Superseded) (ID: 1403737) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2962872 (x64) (Superseded) (ID: 1403709) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2962872 (Superseded) (ID: 1403763) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2962872 (x64) (Superseded) (ID: 1403731) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2962872 - CORRUPT PATCH (Superseded) (ID: 1403724) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2962872 (x64) - CORRUPT PATCH (Superseded) (ID: 1403708) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2962872 (x64) (Superseded) (ID: 1403707) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2962872 (x64) (Superseded) (ID: 1403705) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2962872 (x64) (Superseded) (ID: 1403745) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2962872 (x64) (Superseded) (ID: 1403733) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2962872 (x64) (Superseded) (ID: 1403771) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2962872 (Superseded) (ID: 1403729) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2962872 (x64) (Superseded) (ID: 1403743) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2962872 (Superseded) (ID: 1403717) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2962872 (x64) (Superseded) (ID: 1403747) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2962872 (Superseded) (ID: 1403719) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2962872 (Superseded) (ID: 1403741) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2962872 (x64) (Superseded) (ID: 1403735) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2962872 (Superseded) (ID: 1403761) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2962872 (x64) (Superseded) (ID: 1403701) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2962872 - CORRUPT PATCH (Superseded) (ID: 1403728) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2962872 (Superseded) (ID: 1403727) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2962872 (x64) - CORRUPT PATCH (Superseded) (ID: 1403760) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2962872 (x64) (Superseded) (ID: 1403759) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2962872 - CORRUPT PATCH (Superseded) (ID: 1403758) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2962872 (Superseded) (ID: 1403757) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2962872 (x64) - CORRUPT PATCH (Superseded) (ID: 1403740) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2962872 (x64) (Superseded) (ID: 1403739) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2962872 (Superseded) (ID: 1403723) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2962872 (Superseded) (ID: 1403713) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2962872 (x64) (Superseded) (ID: 1403711) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2962872 (Superseded) (ID: 1403715) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2962872 (x64) (Superseded) (ID: 1403753) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2962872 (Superseded) (ID: 1403749) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2962872 (x64) (Superseded) (ID: 1403769) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2962872 (Superseded) (ID: 1403751) [Major] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2962872 (x64) (Superseded) (ID: 1403703) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (Superseded) (ID: 1306219) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows 8 Gold (Superseded) (ID: 1306223) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows 8 Gold (x64) (Superseded) (ID: 1306225) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1306221) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (Superseded) (ID: 1306227) [Major] MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege - Windows 7 SP1 (Superseded) (ID: 1306217) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - Windows 8 Gold (KB2756923) (Superseded) (ID: 1300463) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - Windows 8 Gold (KB2756923) (x64) (Superseded) (ID: 1300457) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898868 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1400997) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898868 - Windows 8.1 Gold (Superseded) (ID: 1400989) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901125 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1400995) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901125 - Windows 8.1 Gold (Superseded) (ID: 1400987) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - Windows Server 2012 Gold (KB2756923) (x64) (Superseded) (ID: 1300449) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 (KB2756921) (Superseded) (ID: 1300437) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (KB2756921) (x64) (Superseded) (ID: 1300445) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - Windows 8 Gold (Superseded) (ID: 1301531) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - Windows 8 Gold / Windows Server 2012 Gold (x64) (Superseded) (ID: 1301525) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2844286) (V2.0) (Superseded) (ID: 1305273) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2863243 - Windows 8 / Windows Server 2012 / Windows Server 2012 (Server Core installation) Gold (x64) (Superseded) (ID: 1308261) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2863243 - Windows 8 Gold (Superseded) (ID: 1308253) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 (Superseded) (ID: 1308241) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2863240 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308247) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901120 - Windows 8 / Windows Server 2012 Gold (x64) (Superseded) (ID: 1400975) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901120 - Windows 8 Gold (Superseded) (ID: 1400963) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1301509) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1301513) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (KB2844287) (V2.0) (Superseded) (ID: 1305237) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (x64) (V2.0) (Superseded) (ID: 1305249) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2844286) (V2.0) (Superseded) (ID: 1305265) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - KB2863253 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1308221) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - KB2863253 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308229) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898858 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1400925) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898858 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1400939) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 (Superseded) (ID: 1400953) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400959) [Major] MS13-046: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows 8 Gold (KB2830290) (Superseded) (ID: 1304637) [Major] MS13-046: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows 8 Gold (x64) (KB2830290) (Superseded) (ID: 1304641) [Major] MS13-046: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows Server 2012 Gold (x64) (KB2830290) (Superseded) (ID: 1304645) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB2964736 (x64) (Superseded) (ID: 1403667) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows 7 SP1 (Superseded) (ID: 13081133) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows 7 SP1 (x64) (Superseded) (ID: 13081151) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 13081169) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Server 2008 SP2 (Superseded) (ID: 1308197) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 13081115) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Vista SP2 (Superseded) (ID: 1308161) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2876284 - Windows Vista SP2 (x64) (Superseded) (ID: 1308179) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401508) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401507) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB2964736 (Superseded) (ID: 1403609) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB2964736 (x64) (Superseded) (ID: 1403639) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB2964736 (Superseded) (ID: 1403661) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB2964736 (x64) (Superseded) (ID: 1403675) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB2964736 (x64) (Superseded) (ID: 1403611) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401506) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1401505) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 / Server 2012 (x64) (KB2844289) (V2.0) (Superseded) (ID: 1305293) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 Gold (KB2844289) (V2.0) (Superseded) (ID: 1305281) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898866 - Windows 8 / Windows Server 2012 Gold (x64) (Superseded) (ID: 1400977) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898866 - Windows 8 Gold (Superseded) (ID: 1400965) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 297400811) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 297400809) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 297400805) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 297400807) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 297400803) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 297400801) Partially Superseded Fixlet Messages: [Major] MS10-100: Vulnerability in Consent User Interface Could Allow Elevation of Privilege - Windows Server 2008 Gold (ID: 1010005) [Major] MS10-100: Vulnerability in Consent User Interface Could Allow Elevation of Privilege - Windows Server 2008 Gold (x64) (ID: 1010007) [Major] MS10-100: Vulnerability in Consent User Interface Could Allow Elevation of Privilege - Windows Vista SP1 (ID: 1010001) [Major] MS10-100: Vulnerability in Consent User Interface Could Allow Elevation of Privilege - Windows Vista SP1 (x64) (ID: 1010003) Reason for Update: Microsoft has released 9 Security Bulletins for August 2014. Microsoft has re-released Security Buletin MS14-036. Microsoft has released KB2982794. Actions to Take: None Published site version: Patches for Windows (English), version 2057. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-aug. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 12 19:53:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2014 10:53:48 +0800 Subject: [BESAdmin-Announcements] New application release: Custom Packages Installation Task for Red Hat Enterprise Linux and SUSE Linux Enterprise Message-ID: IBM is pleased to announce the release of installation tasks for custom packages, which is in support of the recent custom repository releases for Red Hat Enterprise Linux and SUSE Linux Enterprise. Users of the native tools sites who have register their custom repositories, Red Hat Satellites, or SUSE Subscription Management Tool (SMT) with IBM Endpoint Manager can now easily deploy custom software through IBM Endpoint Manager through the use of the following installation tasks: - Install packages by using yum (ID: 18) - Install packages by using zypper (ID: 19) Published site version: Patching Support site, version 234 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 13 15:16:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Aug 2014 15:16:07 -0700 Subject: [BESAdmin-Announcements] Pre Release Announcement: Mobile Device Management Patch release next week! Message-ID: The IBM Mobile Device Management team is pleased to pre announce a patch coming next week. The following changes have been made to IEM Mobile Device Management. Customers should upgrade at their convenience. iOS Management Extender - Improved Stability Action required: Customers should upgrade to version 9.0.60040. Use Fixlet Message 94, "Upgrade Management Extender for Enrollment and Apple iOS (9.0.60040)" in the Mobile Device Management site. MaaS360 Management Extender - Optimized Performance Action required: Customers should upgrade to version 9.0.20015 Use Fixlet Message 806, "Upgrade Management Extender for MaaS360 (9.0.20015)", in the MaaS360 Mobile Device Management site. Various bug fixes and improvements to localization are also included. ______________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 06:37:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2014 21:37:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 08:13:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2014 23:13:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (x64) (ID: 296240909) [Minor] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows Server 2012 R2 Gold (x64) (ID: 296240905) [Minor] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (ID: 296240901) [Minor] 2732673:"Delayed write failed" error message when .pst files are stored on a network file server that is running Windows 7 SP1 /Windows Server 2008 R2 SP1 (x64) (ID: 273267305) [Minor] 2732673:"Delayed write failed" error message when .pst files are stored on a network file server that is running Windows 7 SP1 (ID: 273267307) Fully Superseded Fixlet Messages: [Major] 2914486: Microsoft Security Advisory - Vulnerability in Microsoft Windows Kernel Could Allow Elevation of Privilege - Enable workaround - Windows XP SP3 / Windows Server 2003 SP2 (Superseded) (ID: 291448601) Reason for Update: Fixlet messages for KB2962409 were updated due to change of Category from 'Update' to 'Critical Updates'. Fixlet messages for KB2732673 were updated due to incorrect Source ID format. Fixlet message for Security Advisory 2914486 was superseded by MS14-002. Actions to Take: None Published site version: Patches for Windows (English), version 2058. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 08:19:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2014 23:19:15 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 15 00:37:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Aug 2014 15:37:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] UPDATE: Windows XP Update Rollup 1 (ID: 13102) [Minor] MS02-001: Trusting Domains Do Not Verify Domain Membership of SIDs in Authorization Data (ID: 200101) [Minor] MS00-084: Indexing Services Cross Site Scripting Patch - Window NT (ID: 2008401) [Minor] MS00-084: Indexing Services Cross Site Scripting Patch - Window NT - CORRUPT PATCH (ID: 2008402) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 (ID: 97382501) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 97382502) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 (x64) (ID: 97382503) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 97382504) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 92533604) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP2 (x64) (ID: 92533603) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP1/SP2 - CORRUPT PATCH (ID: 92533602) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP1/SP2 (ID: 92533601) Reason for Update: Fixlets were modified due to incorrect Source ID format. Actions to Take: None Published site version: Patches for Windows (English), version 2059. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 14 11:48:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Aug 2014 11:48:16 -0700 Subject: [BESAdmin-Announcements] SCM Content: *New* CIS MS IIS & SQL Server Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by the Center for Internet Security (CIS), are listed below. New Sites: Site Name Site Version CIS Checklist for MS IIS 7 1 CIS Checklist for MS SQL Server 2005 1 CIS Checklist for MS SQL Server 2008 R2 1 CIS Checklist for MS SQL Server 2012 DB Engine 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 15 03:02:20 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Aug 2014 18:02:20 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Safari 6.1.6 - Lion (10.7.5 Client) (ID: 98140701) * UPDATE: Safari 6.1.6 - Mountain Lion (10.8.5 Client) (ID: 98140702) * UPDATE: Safari 7.0.5 - Mavericks (10.9.3 Client) (ID: 98140703) Published site version: Patches for Mac OS X, version 308. Reasons for Update: *Apple released a security update for Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 18 00:47:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Aug 2014 15:47:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB2982791 (Superseded) (ID: 1404531) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB2982791 (x64) (Superseded) (ID: 1404541) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2982791 (x64) - CORRUPT PATCH (Superseded) (ID: 1404538) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB2982791 (x64) (Superseded) (ID: 1404511) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB2982791 (Superseded) (ID: 1404507) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2982791 (Superseded) (ID: 1404533) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2982791 (x64) (Superseded) (ID: 1404525) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2982791 - CORRUPT PATCH (Superseded) (ID: 1404522) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2982791 (Superseded) (ID: 1404521) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2982791 (x64) (Superseded) (ID: 1404537) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2982791 (x64) (Superseded) (ID: 1404501) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2982791 (Superseded) (ID: 1404543) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2982791 (x64) (Superseded) (ID: 1404523) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2982791 (x64) (Superseded) (ID: 1404549) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2982791 (x64) (Superseded) (ID: 1404555) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB2982791 (Superseded) (ID: 1404545) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB2982791 (x64) (Superseded) (ID: 1404519) Modified Fixlet Messages: [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 R2 Gold (x64) (ID: 1109021) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 Gold (x64) (ID: 1109019) [Major] MS11-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 Gold (ID: 1109017) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows 7 Gold (ID: 1204817) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows 7 Gold (x64) (ID: 1204819) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2008 R2 Gold (x64) (ID: 1204821) Reason for Update: Microsoft has revised MS14-045 to remove Download Center links for Microsoft security update 2982791. Fixlet messages for MS12-048 and MS11-090 was unsuperseded because Gold versions of the target OSes should still be applicable. Actions to Take: None Published site version: Patches for Windows (English), version 2061. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 03:20:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2014 18:20:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 19 03:27:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Aug 2014 18:27:58 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS12-076: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office Compatibility Pack SP2 (ID: 1207636) [Major] MS12-079: Vulnerability in Microsoft Word Could Allow Remote Code Execution - Word 2007 SP2 (ID: 1207906) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (ID: 288102803) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (x64) (ID: 288102801) Reason for Update: Fixlet messages for MS12-076 and MS12-079 were modified because SP2 of the products are still applicable. Fixlet messages for KB2881028 were updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2062. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 03:33:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2014 18:33:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1101313) Partially Superseded Fixlet Messages: [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2008 Gold (x64) (ID: 1101115) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2008 Gold (x64) (ID: 1103815) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2008 Gold (ID: 1103813) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Vista SP1 (x64) (ID: 1103811) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Vista SP1 (ID: 1103809) [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2008 Gold (ID: 1101113) [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Vista SP1 (x64) (ID: 1101111) [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Vista SP1 (ID: 1101109) Fully Superseded Fixlet Messages: [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Web App 2010 Gold/SP1 (x64) (Superseded) (ID: 1107213) [Major] MS12-079: Vulnerability in Microsoft Word Could Allow Remote Code Execution - Office Web Apps 2010 SP1?(KB2687412) (x64) (Superseded) (ID: 1207936) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP3 (KB2753842) (V2.0) (Superseded) (ID: 1207801) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP3 (KB2753842) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1207802) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2 (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207805) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2 (KB2753842) (x64) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1207806) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (KB2753842) (V2.0) (Superseded) (ID: 1207809) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (KB2753842) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1207810) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207813) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (KB2753842) (x64) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1207814) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Vista SP2 (KB2753842) (V2.0) (Superseded) (ID: 1207817) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Vista SP2 (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207821) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2008 SP2 (KB2753842) (V2.0) (Superseded) (ID: 1207825) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2008 SP2 (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207829) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows 8 Gold (KB2753842) (V2.0) (Superseded) (ID: 1207845) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows 8 Gold (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207849) Reason for Update: Fixlet message for MS11-013 was unsuperseded because the bulletin is still applicable. Fixlet messages for MS12-078 were superseded by MS13-081. Fixlet message for MS12-097 was superseded by MS14-022. Fixlet message for MS11-072 was superseded by MS13-067. Fixlet messages for MS11-011 were partially superseded by MS13-063. Fixlet messages for MS11-038 were partially superseded by MS11-075. Actions to Take: None Published site version: Patches for Windows (English), version 2063. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 01:45:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2014 16:45:25 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 20 11:51:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Aug 2014 11:51:28 -0700 Subject: [BESAdmin-Announcements] Announcement: Mobile Device Management Patch Released! Message-ID: The IBM Mobile Device Management team is pleased to announce a patch release. The following changes have been made to IEM Mobile Device Management. Customers should upgrade at their convenience. iOS Management Extender - Improved Stability Action required: Customers should upgrade to version 9.0.60040. Use Fixlet Message 94, "Upgrade Management Extender for Enrollment and Apple iOS (9.0.60040)" in the Mobile Device Management site. MaaS360 Management Extender - Optimized Performance Action required: Customers should upgrade to version 9.0.20016. Use Fixlet Message 806, "Upgrade Management Extender for MaaS360 (9.0.20016)", in the MaaS360 Mobile Device Management site. Various bug fixes and improvements to localization are also included. Published site version: Mobile Device Management, site version #100 MaaS360 Mobile Device Management, site version #8 ______________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 21 02:47:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Aug 2014 17:47:36 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2883058: Update for Word 2013 - KB2883058 - Word 2013 (x64) (ID: 288305803) [Major] 2883058: Update for Word 2013 - KB2883058 - Word 2013 (ID: 288305801) [Major] 2883062: Update for Office 2013 File Input/Output (I/O) component - KB2883062 - Office 2013 (ID: 288306201) [Major] 2883062: Update for Office 2013 File Input/Output (I/O) component - KB2883062 - Office 2013 (x64) (ID: 288306203) [Major] 2883060: Update for Office 2013 Spelling and Grammar Check feature - KB2883060 - Office 2013 (ID: 288306003) [Major] 2883060: Update for Office 2013 Spelling and Grammar Check feature - KB2883060 - Office 2013 (x64) (ID: 288306001) [Major] 2883052: Update for Office 2013 - KB2883052 - Office 2013 (x64) (ID: 288305201) [Major] 2883052: Update for Office 2013 - KB2883052 - Office 2013 (ID: 288305203) [Major] 2883049: Update for Office 2013 - KB2883049 - Office 2013 (x64) (ID: 288304901) [Major] 2883049: Update for Office 2013 - KB2883049 - Office 2013 (ID: 288304903) [Major] 2881009: Update for Office 2013 - KB2881009 - Office 2013 (ID: 288100901) [Major] 2881009: Update for Office 2013 - KB2881009 - Office 2013 (x64) (ID: 288100903) [Major] 2881083: Update for Lync 2013 - KB2881083 - Lync 2013 (x64) (ID: 288108303) [Major] 2881083: Update for Lync 2013 - KB2881083 - Lync 2013 (ID: 288108301) [Major] 2883061: Update for Excel 2013 - KB2883061 - Excel 2013 (x64) (ID: 288306101) [Major] 2883061: Update for Excel 2013 - KB2883061 - Excel 2013 (ID: 288306103) [Major] 2880518: Update for SharePoint Server 2010 - KB2880518 - SharePoint Server 2010 (x64) (ID: 288051801) [Major] 2881034: Update for SharePoint Server 2013 - KB2881034 - SharePoint Server 2013 (x64) (ID: 288103401) [Major] 2967916: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2967916 - Windows 8 Gold (ID: 296791605) [Major] 2967916: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2967916 - Windows 8 Gold (x64) (ID: 296791601) [Major] 2967916: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2967916 - Windows Server 2012 Gold (x64) (ID: 296791603) [Major] 2883057: Update for Office Web Apps Server 2013 - KB2883057 - Office Web Apps Server 2013 (x64) (ID: 288305701) [Major] 2883036: Update for Office 2013 - KB2883036 - Office 2013 (x64) (ID: 288303601) [Major] 2883036: Update for Office 2013 - KB2883036 - Office 2013 (ID: 288303603) [Major] 2760249: Update for Office 2013 - KB2760249 - Office 2013 (ID: 276024901) [Major] 2760249: Update for Office 2013 - KB2760249 - Office 2013 (x64) (ID: 276024903) [Major] 2880542: Update for SharePoint Server 2010 Office Web Apps - KB2880542 - Office Web Apps Server 2010 (x64) (ID: 288054201) [Major] 2981655: Certain HTTPS sites cannot be opened in Firefox after you install update 2965142 in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 298165503) [Major] 2971239: MDM client update in Windows RT 8.1 and Windows 8.1 - KB2971239 - Windows 8.1 Gold (x64) (ID: 297123901) [Major] 2981655: Certain HTTPS sites cannot be opened in Firefox after you install update 2965142 in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (ID: 298165501) [Major] 2971239: MDM client update in Windows RT 8.1 and Windows 8.1 - KB2971239 - Windows 8.1 Gold (ID: 297123903) [Major] 2967917: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2967917 - Windows 8.1 Gold (x64) (ID: 296791703) [Major] 2967917: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2967917 - Windows 8.1 Gold (ID: 296791705) [Major] 2967917: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2967917 - Windows Server 2012 R2 Gold (x64) (ID: 296791701) [Major] 2883097: Update for Outlook 2007 Junk Email Filter - KB2883097 - Outlook 2007 (ID: 288309701) [Major] 2881079: Update for Visio 2013 - KB2881079 - Visio 2013 (x64) (ID: 288107903) [Major] 2881079: Update for Visio 2013 - KB2881079 - Visio 2013 (ID: 288107901) [Major] 2881070: Update for Lync 2013 - KB2881070 - Lync 2013 (ID: 288107013) [Major] 2881070: Update for Lync 2013 - KB2881070 - Lync 2013 (x64) (ID: 288107003) Modified Fixlet Messages: [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows Server 2012 Gold (x64) (V2.0) (ID: 287169009) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (x64) (V2.0) (ID: 287169005) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (V2.0) (ID: 287169001) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Vista SP2 (x64) (ID: 1308177) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows 7 SP1 (x64) (ID: 13081149) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows 8 Gold (x64) (ID: 13081201) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Vista SP2 (ID: 1308159) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows 7 SP1 (ID: 13081131) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows 8 Gold (ID: 13081185) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 SP2 (ID: 1308195) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 SP2 (x64) (ID: 13081113) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2012 Gold (x64) (ID: 13081217) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows Server 2008 R2 SP1 (x64) (ID: 13081167) [Major] 2849992: Update for SharePoint Foundation 2010 - KB2849992 - SharePoint Foundation 2010 (wssloc) (x64) (ID: 284999201) [Major] 2878282: Update for SharePoint Server 2010 - KB2878282 - SharePoint Server 2010 (x64) (ID: 287828201) [Major] 2863837: Update for SharePoint Server 2013 - KB2863837 - SharePoint Server 2013 (x64) (ID: 286383701) [Major] 2687455: Office 2010 Service Pack 2 Available (x64) (ID: 268745503) [Major] MS11-074: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - SharePoint Workspace 2010 Gold/SP1 (x64) (ID: 1107405) Fully Superseded Fixlet Messages: [Major] 2881080: Update for Word 2013 - KB2881080 - Word 2013 (x64) (Superseded) (ID: 288108003) [Major] 2881080: Update for Word 2013 - KB2881080 - Word 2013 (Superseded) (ID: 288108001) [Major] 2880990: Update for Office Web Apps Server 2013 - KB2880990 - Office Web Apps Server 2013 (x64) (Superseded) (ID: 288099001) [Major] 2883030: Update for Outlook 2007 Junk Email Filter - KB2883030 - Outlook 2007 (Superseded) (ID: 288303001) [Major] 2881086: Update for Office 2013 - KB2881086 - Office 2013 (x64) (Superseded) (ID: 288108601) [Major] 2881086: Update for Office 2013 - KB2881086 - Office 2013 (Superseded) (ID: 288108603) [Major] 2881084: Update for Office 2013 - KB2881084 - Office 2013 (x64) (Superseded) (ID: 288108403) [Major] 2881084: Update for Office 2013 - KB2881084 - Office 2013 (Superseded) (ID: 288108401) [Major] 2880987: Update for Office 2013 - KB2880987 - Office 2013 (x64) (Superseded) (ID: 288098703) [Major] 2880987: Update for Office 2013 - KB2880987 - Office 2013 (Superseded) (ID: 288098701) [Major] 2881074: Update for Office 2013 - KB2881074 - Office 2013 (x64) (Superseded) (ID: 288107403) [Major] 2881074: Update for Office 2013 - KB2881074 - Office 2013 (Superseded) (ID: 288107401) [Major] 2881085: Update for Excel 2013 - KB2881085 - Excel 2013 (x64) (Superseded) (ID: 288108503) [Major] 2881085: Update for Excel 2013 - KB2881085 - Excel 2013 (Superseded) (ID: 288108501) Reason for Update: Fixlet messages for KB2871690 were updated due to relevance false positive. Fixlet messages for KB2868038, KB2863837, KB2878282, KB2849992, and KB2687455 were updated for improved relevance performance. Microsoft has released KB2880518, KB2883061, KB2881070, KB2881083, KB2760249, KB2881009, KB2883036, KB2883049, KB2883052, KB2883060, KB2883062, KB2883097, KB2883057, KB2881034, KB2881079, KB2880542, KB2883058, KB2967916, KB2967917, KB2971239, KB2981655. Fixlet message for MS11-074 was modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2064. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 22 07:17:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Aug 2014 22:17:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2778831: "Client Side Rendering Print Provider" registry key growth on a Windows Server 2008 R2-based Remote Desktop Session Host server - Server 2008 R2 Gold/SP1 (x64) (ID: 277883101) [Major] 2778831: "Client Side Rendering Print Provider" registry key growth on a Windows Server 2008 R2-based Remote Desktop Session Host server - Server 2008 R2 Gold/SP1 (x64) - Clear Registry Key (ID: 277883102) [Major] 2883066: Update for OneDrive for Business - KB2883066 - Office 2013 (ID: 288306603) [Major] 2883051: Update for PowerPoint 2013 - KB2883051 - PowerPoint 2013 (ID: 288305101) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8 Gold (ID: 298158015) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (ID: 298158001) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Vista SP2 (ID: 298158029) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (ID: 298158037) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 7 SP1 (ID: 298158035) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (ID: 298158025) [Major] 2883051: Update for PowerPoint 2013 - KB2883051 - PowerPoint 2013 (x64) (ID: 288305103) [Major] 2883066: Update for OneDrive for Business - KB2883066 - Office 2013 (x64) (ID: 288306601) [Major] 2760319: Update for SharePoint Server 2013 - KB2760319 - SharePoint Server 2013 (x64) (ID: 276031901) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (ID: 298158027) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2012 R2 Gold (x64) (ID: 298158011) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (ID: 298158009) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Vista SP2 (x64) (ID: 298158033) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (x64) (ID: 298158039) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (ID: 298158017) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (ID: 298158031) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (ID: 298158007) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (ID: 298158003) Fully Superseded Fixlet Messages: [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows Server 2012 Gold (x64) (V2.0) (Superseded) (ID: 287169009) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (x64) (V2.0) (Superseded) (ID: 287169005) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (V2.0) (Superseded) (ID: 287169001) [Major] 2727045: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 272704501) [Major] 2826038: Description of the SharePoint Server 2013 update 2826038 - SharePoint Server 2013 (x64) (Superseded) (ID: 282603801) [Major] 2881075: Update for PowerPoint 2013 - KB2881075 - PowerPoint 2013 (x64) (Superseded) (ID: 288107501) [Major] 2881075: Update for PowerPoint 2013 - KB2881075 - PowerPoint 2013 (Superseded) (ID: 288107503) [Major] 2881087: Update for OneDrive for Business - KB2881087 - OneDrive for Business (x64) (Superseded) (ID: 288108701) [Major] 2881087: Update for OneDrive for Business - KB2881087 - OneDrive for Business (Superseded) (ID: 288108703) Reason for Update: Fixlet messages for KB2871690 were superseded by KB2920189. Microsoft has released KB2778831, KB2883066, KB2883051, KB2981580, KB2760319. Fixlet messages for KB2881087 were superseded by KB2883066. Fixlet messages for KB2881075 were superseded by KB2883051. Fixlet messages for KB2826038, KB2727045 were superseded by KB2760319. Actions to Take: None Published site version: Patches for Windows (English), version 2065. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 25 07:46:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Aug 2014 22:46:55 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 10 - KB2991509 (ID: 299150917) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 10 - KB2991509 (x64) (ID: 299150939) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 11 - KB2991509 (ID: 299150901) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 11 - KB2991509 (x64) (ID: 299150905) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 8 - KB2991509 (ID: 299150909) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 8 - KB2991509 (x64) (ID: 299150925) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 9 - KB2991509 (ID: 299150941) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 9 - KB2991509 (x64) (ID: 299150959) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8 Gold - IE 10 - KB2991509 (ID: 299150961) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8 Gold - IE 10 - KB2991509 (x64) (ID: 299150965) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8.1 Gold - IE 11 - KB2991509 (ID: 299150919) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8.1 Gold - IE 11 - KB2991509 (x64) (ID: 299150945) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 10 - KB2991509 (x64) (ID: 299150929) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 11 - KB2991509 (x64) (ID: 299150921) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 8 - KB2991509 (x64) (ID: 299150933) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 9 - KB2991509 (x64) (ID: 299150915) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 7 - KB2991509 (ID: 299150911) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 7 - KB2991509 (x64) (ID: 299150949) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 8 - KB2991509 (ID: 299150953) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 8 - KB2991509 (x64) (ID: 299150903) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 9 - KB2991509 (ID: 299150943) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 9 - KB2991509 (x64) (ID: 299150931) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2012 Gold - IE 10 - KB2991509 (x64) (ID: 299150957) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2012 R2 Gold - IE 11 - KB2991509 (x64) (ID: 299150935) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 7 - KB2991509 (ID: 299150947) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 7 - KB2991509 (x64) (ID: 299150913) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 8 - KB2991509 (ID: 299150927) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 8 - KB2991509 (x64) (ID: 299150951) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 9 - KB2991509 (ID: 299150907) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 9 - KB2991509 (x64) (ID: 299150937) Reason for Update: Microsoft has released KB2991509. Actions to Take: None Published site version: Patches for Windows (English), version 2066. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 01:07:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2014 16:07:39 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB2993651 (x64) (ID: 1404557) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2993651 (x64) (ID: 1404559) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2993651 (x64) (ID: 1404561) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2993651 (x64) (ID: 1404567) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2993651 (x64) (ID: 1404569) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB2993651 (x64) (ID: 1404575) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB2993651 (x64) (ID: 1404577) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2993651 (x64) (ID: 1404581) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2993651 (x64) (ID: 1404583) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB2993651 (ID: 1404563) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2993651 (ID: 1404565) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB2993651 (ID: 1404571) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB2993651 (ID: 1404573) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2993651 (ID: 1404579) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2993651 (ID: 1404585) Modified Fixlet Messages: [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (x64) (ID: 1402307) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (ID: 1402309) Reason for Update: Microsoft has rereleased MS14-045. Fixlet messages for MS14-023 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2067. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 28 03:58:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Aug 2014 18:58:50 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Microsoft Office for Mac 2011 14.4.4 Available (ID: 14130632) Published site version: Updates for Mac Applications, version 70, Reasons for Update: * Microsoft released a update for Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 27 12:35:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Aug 2014 12:35:56 -0700 Subject: [BESAdmin-Announcements] New IBM Endpoint Manager agent for Red Hat Enterprise Linux on PowerPC In-Reply-To: References: Message-ID: The IBM Endpoint Manager Platform team is pleased to announce a new agent that runs on Red Hat Enterprise Linux on PowerPC. This new agent can be downloaded from the IEM agent download page: http://support.bigfix.com/bes/install/besclients-nonwindows.html The new agent is release 9.1.1141.0. It will run on 9.0 and 9.1 deployments of the IBM Endpoint Manager. This agent is being released as part of Patch 4 of the 9.1 IEM Platform. (New Ubuntu and RHEL 7 agents for x86_64 CPUs have already been released as part of this patch.) This patch consists only of new agents. No other components are being updated or released as part of this patch. Only customers who want to download and install these new agents are affected by this patch. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 09:21:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 30 Aug 2014 00:21:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2596620: Description of the 2007 Office system update - Office 2007 (ID: 259662003) [Major] 2687502: Update for Office 2010 Spelling and Grammar Check feature - KB2687502 - Office 2010 (ID: 268750203) [Major] 2687502: Update for Office 2010 Spelling and Grammar Check feature - KB2687502 - Office 2010 (x64) (ID: 268750201) [Major] 2767916: Description of the 2007 Office system update - Office 2007 (ID: 276791601) [Major] 2889859: Update for Outlook 2013 - KB2889859 - Outlook 2013 (ID: 288985903) [Major] 2889859: Update for Outlook 2013 - KB2889859 - Outlook 2013 (x64) (ID: 288985901) [Major] 2959626: Reliability improvements for Remote Desktop Session Host and RemoteApp - Windows 8.1 Gold (ID: 295962605) [Major] 2959626: Reliability improvements for Remote Desktop Session Host and RemoteApp - Windows 8.1 Gold (x64) (ID: 295962601) [Major] 2959626: Reliability improvements for Remote Desktop Session Host and RemoteApp - Windows Server 2012 R2 Gold (x64) (ID: 295962603) [Major] 2972094: The string of the Family Safety dialog box is not localized in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (ID: 297209403) [Major] 2972094: The string of the Family Safety dialog box is not localized in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (x64) (ID: 297209401) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8 Gold (ID: 297697803) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8 Gold (x64) (ID: 297697807) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8.1 Gold (ID: 297697801) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8.1 Gold (x64) (ID: 297697805) [Major] 967642: You receive an error message when you try to install 2007 Microsoft Office suite service packs - Office 2007 (ID: 96764201) Modified Fixlet Messages: [Major] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB2966827 (x64) (ID: 1404629) [Major] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB2966828 (x64) (ID: 1404607) [Major] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8.1 Gold - .NET Framework 3.5 - KB2966828 (ID: 1404603) [Major] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8 Gold - .NET Framework 3.5 - KB2966827 (ID: 1404601) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Server 2012 Gold (x64) (ID: 13081211) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 8 Gold (x64) (ID: 13081195) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 8 Gold (ID: 13081179) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Server 2008 R2 SP1 (x64) (ID: 13081163) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 7 SP1 (x64) (ID: 13081145) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows 7 SP1 (ID: 13081127) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Server 2008 SP2 (x64) (ID: 13081109) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Server 2008 SP2 (ID: 1308191) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Vista SP2 (x64) (ID: 1308173) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows Vista SP2 (ID: 1308155) Reason for Update: Microsoft has released KB2596620, KB2687502, KB2767916, KB2889859, KB2959626, KB2972094, KB2976978, KB967642. Fixlet messages for MS14-046 were updated due to relevance false positive. Fixlet messages for KB2862335 in MS13-081 were updated to improve relevance accuracy. Actions to Take: None Published site version: Patches for Windows (English), version 2069. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 29 08:26:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Aug 2014 23:26:23 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Google Chrome 37.0.2062.102 Available (ID: 14011017) * Java Runtime Environment 8 update 20 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056349) Published Site Version: * Updates for Windows Applications, version 688. Reasons for Update: * Google has released a new version of the Chrome browser (37.0.2062.102). * Fixlet message 7056349 was updated due to relevance false positive. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: