From besadmin-announcements at bigmail.bigfix.com Mon Dec 1 16:30:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Dec 2014 16:30:10 -0800 Subject: [BESAdmin-Announcements] Mobile Device Management Site Updated! Message-ID: IBM Endpoint Manager (IEM) for Mobile Device Management team is pleased to announce an update to the site has been released! Reasons for Update: This is a recommender update to all versions of the iOS Extender, Self-Service Portal, Trusted Services Provider and Admin Portal components of IBM Tivoli Endpoint Manager for Mobile Device Management (MDM) prior to version 9.0.60100, as it addresses vulnerability CVE-2014-6140. These components of IBM Tivoli Endpoint Manager for MDM are vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials and execute arbitrary code. Published site version: Mobile Device Management, version 104. Actions to Take: Update the iOS Extender, Self Service Portal, Trusted Service Provider, and Admin portal to version 9.0.60100 or higher with the following Fixlet Messages: Upgrade Admin Portal (9.0.60100) (Fixlet ID 177) Upgrade Management Extender for Enrollment and Apple iOS (9.0.60100) (Fixlet ID 94) Upgrade Self Service Portal (9.0.60100) (Fixlet ID 184) Upgrade Trusted Services Provider (9.0.60100) (Fixlet ID 200) Additional Information: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2014-6140 ________________________________________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 00:36:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Dec 2014 16:36:22 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2889835: Update for SharePoint Server 2010 Office Web Apps - KB2889835 - Office Web Apps 2010 (x64) (ID: 288983501) [Major] 2889828: Update for Office 2010 - KB2889828 (x64) (ID: 288982801) [Major] 2889828: Update for Office 2010 - KB2889828 (ID: 288982803) Reason for Update: Fixlet messages for KB2889835 and KB2889828 were updated for better relevance accuracy. Actions to Take: None Published site version: Patches for Windows (English), version 2135. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 2 09:00:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Dec 2014 01:00:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 31.3.0 ESR Available (ID: 6081248) * Mozilla Firefox 34.0.5 Available (ID: 6081246) Published Site Version: * Updates for Windows Applications, version 728. Reasons for Update: * Mozilla has released new versions of the Firefox browser (34.0.5, 31.3.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 4 07:20:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Dec 2014 16:20:38 +0100 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.6 Release Message-ID: The IBM Endpoint Manager OS Deployment team is pleased to announce the release of OS Deployment and Bare Metal Imaging 3.6. This release has the following features: * Bare Metal target management from the IBM Endpoint Manager console * Inventory of Bare Metal targets that have done PXE-boot (no IEM agent required) * Deployment of Bare Metal Profiles directly to a machine without requiring end-user intervention * Wipe the disk contents of Bare Metal targets to erase sensitive data in a secure manner when the hardware needs to be disposed of or re-provisioned * Support for Scripting toolkits facilitates BIOS and RAID config across vendor platforms * Deployment of hardware-specific scripting toolkits from IBM, Dell, and HP on bare metal targets * Image Settings management improvements * Copying of image settings from a Windows reference image to another compatible image to minimize user intervention when a new image is imported into the Image Library * Offline deployment media for Windows targets * Creation of CD/DVD or USB media for offline deployments on targets that are not connected to the network Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new features, you may need to create a new 3.6 MDT Bundle and update your Bare Metal Servers to Tivoli Provisioning Manager for OS Deployment 7.1.1 Fixpack 17. Tivoli Provisioning Manager for OS Deployment can be downloaded from FixCentral. In airgapped or proxy environments, you may need to cache files on the IBM Endpoint Manager Server and/or the Console. Additional Resources: Link to Users Guide: http://www-01.ibm.com/support/knowledgecenter/SS63NW_9.2.0/com.ibm.tem.life.doc_9.2/Lifecycle_Man/OSD_Users_Guide/c_osdug_intro.html Link to Users Guide (PDF version): ftp://public.dhe.ibm.com/software/tivoli/IEM/9.2/Lifecycle_Management/OSD_Users_Guide.pdf Link to Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for air-gapped can be found at the following location: http://www-01.ibm.com/support/docview.wss?uid=swg21616689 Published site version: OS Deployment and Bare Metal Imaging, version 47 Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 5 10:59:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Dec 2014 19:59:37 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.6 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Bare Metal OS Deployment Upload failure in IEM DSA environments Published site version: OS Deployment and Bare Metal Imaging, version 48. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 5 01:13:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Dec 2014 17:13:55 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2013 Gold/SP1 (x64) (ID: 1401725) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (x64) (ID: 1401715) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (ID: 1401713) Reason for Update: Fixlet messages for MS14-017 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2136. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 5 15:31:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Dec 2014 15:31:46 -0800 Subject: [BESAdmin-Announcements] SCM Content UPDATE: DISA Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site Version ----+-------------------------------------------------+----------------- 1 | SCM Checklist for DISA STIG on RHEL 6 - RG03 | 7 ----+-------------------------------------------------+----------------- 2 | DISA STIG Checklist for RHEL 6 - RG03 | 10 Changelist: Fixed the audit checks to use RHEL 6 format. Updated the following fixlets: RHEL-06-000165 RHEL-06-000167 RHEL-06-000169 RHEL-06-000171 RHEL-06-000173 RHEL-06-000174 RHEL-06-000175 RHEL-06-000176 RHEL-06-000177 RHEL-06-000182 RHEL-06-000183 RHEL-06-000184 RHEL-06-000185 RHEL-06-000186 RHEL-06-000187 RHEL-06-000188 RHEL-06-000189 RHEL-06-000190 RHEL-06-000191 RHEL-06-000192 RHEL-06-000193 RHEL-06-000194 RHEL-06-000195 RHEL-06-000196 RHEL-06-000199 RHEL-06-000200 RHEL-06-000201 RHEL-06-000202 *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 8 15:48:08 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Dec 2014 15:48:08 -0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 8.2 Patch 11 (8.2.1456) and 9.0 Patch 7 (9.0.876) Now Available! Message-ID: The IBM Endpoint Manager team is releasing the 8.2 Patch 11 and 9.0 Patch 7 of the IBM Endpoint Manager platform. These new versions address security updates, including the POODLE vulnerability, and fixes from older versions of OpenSSL. The new patches use OpenSSL 0.9.8.zc. IBM recommends upgrading whenever possible to take advantage of optimizations and bug fixes. Because these vulnerabilities are not of a critical nature, the upgrade should not be done in haste, but as part of a planned upgrade process. Upgrade fixlets are available at BES Support since version 1198. For more details about the updates, please see the announcement available on the Endpoint Management blog via developerWorks: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/8_2_patch_11_and_9_0_patch_7_for_ibm_endpoint_manager_platform?lang=en -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 8 16:57:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Dec 2014 16:57:27 -0800 Subject: [BESAdmin-Announcements] Content Modification for Patches for SLE11 sites Message-ID: Content in the sites Patches for SLE11 has been modified. Reason for update: Content has been modified to reduce the gather size and evaluation time. Actions to take: Gathering the sites will show the updated content. Publishing will occur over the next few weeks. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 8 17:04:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Dec 2014 17:04:19 -0800 Subject: [BESAdmin-Announcements] SUSE Download Cacher Updated Message-ID: The tool SUSE Download Cacher have been updated. Updated Tools Versions: SUSE Download Cacher, version 6.3 Reasons for update: * Fixed issue where logins may fail due to changes in the Novell.com login process. * Fixed issue where certain files will not be downloaded for SLE systems that are not SLE11 SP3. * Updated to accommodate changes to the Patches for SLE11 sites. Actions to take: SUSE Download Cacher v6.3 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 13:32:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Dec 2014 05:32:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 285. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 13:34:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Dec 2014 05:34:49 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Adobe Acrobat X (11.0.10) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000051) * Adobe Acrobat X (10.1.13) Available - Adobe Acrobat (10.1) - Mac OS X (ID: 10000050) * Adobe Reader 11.0.10 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000049) * Adobe Reader X (10.1.13) Available - Adobe Reader (10.1) - Mac OS X (ID: 10000048) * Flash Player 16.0.0.235 Available - Mac OS X (ID: 1091109) * Flash Player 13.0.0.259 Available - Mac OS X (ID: 1091108) * Adobe Shockwave Player 12.1.5.155 Available - Mac OS X (ID: 12011046) Published site version: Updates for Mac Applications, version 79. Reasons for Update: * Adobe released a newer version of Adobe Acrobat for security fixes * Adobe released a newer version of Adobe Reader for security fixes * Adobe released a newer version of Flash Player for security fixes * Adobe released a newer version of Adobe Shockwave Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 15:26:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Dec 2014 07:26:38 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.5.155 Available (ID: 12011046) * Adobe Acrobat 11.0.10 Available - Adobe Acrobat 11.x (ID: 9101070) * Adobe Acrobat X (10.1.13) Available - Adobe Acrobat X (10.x) (ID: 9101072) * Adobe Reader X (10.1.13) Available - Adobe Reader X (10.1.x) (ID: 8101084) * Adobe Reader X (10.1.13) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200012) * Adobe Reader 11.0.10 Available - Adobe Reader 11.x (ID: 8101082) * Adobe Reader 11.0.10 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200015) * Flash Player 13.0.0.259 Available - Plugin-based (ID: 1091188) * Flash Player 16.0.0.235 Available - Plugin-based (ID: 1091192) * Flash Player 16.0.0.235 Available - Internet Explorer (ID: 1091213) * Flash Player 13.0.0.259 Available - Internet Explorer (ID: 1091211) * Google Chrome 39.0.2171.95 Available (ID: 14011037) * Adobe Shockwave Player 12.1.4.154 Available (Superseded) (ID: 12011044) * Flash Player 13.0.0.258 Available - Internet Explorer (Superseded) (ID: 1091207) * Flash Player 15.0.0.239 Available - Internet Explorer (Superseded) (ID: 1091205) * Flash Player 13.0.0.258 Available - Plugin-based (Superseded) (ID: 1091184) * Flash Player 15.0.0.239 Available - Plugin-based (Superseded) (ID: 1091182) * Google Chrome 39.0.2171.71 Available (Superseded) (ID: 14011035) Published Site Version: * Updates for Windows Applications, version 729. Reasons for Update: * Adobe has released a new version of Shockwave Player (12.1.4.154). * Adobe has released new versions of Acrobat (10.1.13 and 11.0.10). * Adobe has released new versions of Adobe Reader (10.1.13 and 11.0.10). * Adobe has released new versions of Flash Player (13.0.0.259 and 16.0.0.235). * Google has released a new version of the Chrome browser (39.0.2171.95). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 16:57:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Dec 2014 08:57:46 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - December 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-075 MS14-080 MS14-081 MS14-082 MS14-083 MS14-084 MS14-085 Modified Fixlet Messages: [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Vista SP2 - KB2992611 - V2 (ID: 1406621) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Vista SP2 - KB2992611 (x64) - V2 (ID: 1406617) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2992611 - V2 (ID: 1406611) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2992611 (x64) - V2 (ID: 1406603) [Major] 2841134: Internet Explorer 11 Available - Prerequisites - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 284113407) [Major] 2841134: Internet Explorer 11 Available - Install - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 284113403) [Major] 2841134: Internet Explorer 11 Available - Prerequisites - Windows 7 SP1 (ID: 284113405) [Major] 2841134: Internet Explorer 11 Available - Install - Windows 7 SP1 (ID: 284113401) [Major] 2718695: Internet Explorer 10 Available - Prerequisites - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 271869507) [Major] 2718695: Internet Explorer 10 Available - Install - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 271869503) [Major] 2718695: Internet Explorer 10 Available - Prerequisites - Windows 7 SP1 (ID: 271869505) [Major] 2718695: Internet Explorer 10 Available - Install - Windows 7 SP1 (ID: 271869501) Partially Superseded Fixlet Messages: [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Web Apps Server 2010 Gold/SP1 - KB2889827 (x64) (ID: 1406113) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2010 SP1 - Word Automation Services - KB2883098 (x64) (ID: 1406115) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1 - KB2883013 (x64) (ID: 1406117) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1 - KB2883013 (ID: 1406105) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office 2010 SP1 - KB2883008 (x64) (ID: 1406107) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office 2010 SP1 - KB2883008 (ID: 1406103) Fully Superseded Fixlet Messages: [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Viewer 2007 SP3 (Superseded) (ID: 1308529) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office Compatibility Pack SP3 (Superseded) (ID: 1308531) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2007 SP3 (KB2827324) (Superseded) (ID: 1308501) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826033) - Excel 2010 SP1/SP2 (Superseded) (ID: 1308507) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826033) - Excel 2010 SP1/SP2 (x64) (Superseded) (ID: 1308513) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2013 (Superseded) (ID: 1308519) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2013 (KB2827238) - Excel 2013 (x64) (Superseded) (ID: 1308523) [Major] 974234: Security Update for the 2007 Microsoft Office System (Superseded) (ID: 906012) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Office Web Apps 2013 Gold / SP1 - KB2880453 (x64) (Superseded) (ID: 1402221) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (Superseded) (ID: 1401713) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (x64) (Superseded) (ID: 1401715) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2013 Gold/SP1 (x64) (Superseded) (ID: 1401725) [Major] MS14-069: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2007 SP3 - KB2899527 (Superseded) (ID: 1406901) [Major] MS14-069: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2899526 (Superseded) (ID: 1406903) [Major] MS14-069: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer - KB2899553 (Superseded) (ID: 1406905) [Major] MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution - Exchange Server 2010 SP3 (x64) (Superseded) (ID: 1310505) [Major] MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution - Exchange Server 2007 SP3?(x64) (Superseded) (ID: 1310511) [Major] MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution - Exchange Server 2007 SP3 (Superseded) (ID: 1310501) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (Superseded) (ID: 1401127) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401128) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401129) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401130) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Vista SP2 (Superseded) (ID: 1401131) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Vista SP2 (x64) (Superseded) (ID: 1401133) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows 7 SP1 (Superseded) (ID: 1401139) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows 7 SP1 (x64) (Superseded) (ID: 1401141) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows Server 2003 SP2 (Superseded) (ID: 1401103) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401104) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401105) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401106) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2003 SP2 (Superseded) (ID: 1401111) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401112) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401113) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401114) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Vista SP2 (Superseded) (ID: 1401115) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Vista SP2 (x64) (Superseded) (ID: 1401117) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2008 SP2 (Superseded) (ID: 1401119) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401121) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 SP2 (Superseded) (ID: 1401135) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401137) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401143) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3003057 (x64) (Superseded) (ID: 1406507) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3003057 (x64) (Superseded) (ID: 1406509) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3003057 (Superseded) (ID: 1406511) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3003057 - CORRUPT PATCH (Superseded) (ID: 1406512) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3003057 (x64) (Superseded) (ID: 1406513) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3003057 (Superseded) (ID: 1406515) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3003057 (x64) (Superseded) (ID: 1406501) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3003057 (x64) (Superseded) (ID: 1406503) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3003057 (x64) - CORRUPT PATCH (Superseded) (ID: 1406504) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3003057 (x64) (Superseded) (ID: 1406505) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3003057 (x64) (Superseded) (ID: 1406531) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3003057 (Superseded) (ID: 1406533) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3003057 (x64) (Superseded) (ID: 1406535) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3003057 (x64) (Superseded) (ID: 1406537) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3003057 (x64) - CORRUPT PATCH (Superseded) (ID: 1406538) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3003057 (Superseded) (ID: 1406539) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3003057 (x64) (Superseded) (ID: 1406541) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3003057 (x64) (Superseded) (ID: 1406517) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3003057 (Superseded) (ID: 1406519) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3003057 (Superseded) (ID: 1406521) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3003057 (x64) (Superseded) (ID: 1406523) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3003057 (Superseded) (ID: 1406525) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3003057 - CORRUPT PATCH (Superseded) (ID: 1406526) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3003057 (x64) (Superseded) (ID: 1406527) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3003057 (Superseded) (ID: 1406529) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3003057 (Superseded) (ID: 1406557) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3003057 (Superseded) (ID: 1406559) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3003057 (Superseded) (ID: 1406561) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3003057 - CORRUPT PATCH (Superseded) (ID: 1406562) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3003057 (x64) (Superseded) (ID: 1406563) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3003057 (x64) - CORRUPT PATCH (Superseded) (ID: 1406564) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3003057 (Superseded) (ID: 1406565) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3003057 (x64) (Superseded) (ID: 1406567) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3003057 (Superseded) (ID: 1406543) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3003057 (Superseded) (ID: 1406545) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3003057 (x64) (Superseded) (ID: 1406547) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3003057 (x64) (Superseded) (ID: 1406549) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3003057 (x64) (Superseded) (ID: 1406551) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3003057 (x64) (Superseded) (ID: 1406553) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3003057 (x64) (Superseded) (ID: 1406555) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3003057 (x64) (Superseded) (ID: 1406571) [Major] MS14-065: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3003057 (Superseded) (ID: 1406569) Reason for Update: Microsoft has released 7 Security Bulletins for December 2014. Microsoft has revised Security Bulletin MS14-066. Actions to Take: None Published site version: Patches for Windows (English), version 2137. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-dec Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 17:49:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Dec 2014 17:49:04 -0800 Subject: [BESAdmin-Announcements] SCM Content Update: DISA Windows 2012 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 7. See details below: Updated Sites: DISA STIG Checklist for Windows 2012 DC = site version 2 DISA STIG Checklist for Windows 2012 MS = site version 2 Changelist: Fixed parameterization: Added the ability to choose a parameter value *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 9 20:56:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Dec 2014 20:56:23 -0800 Subject: [BESAdmin-Announcements] Updated SCM Content Update: DISA Windows 2012 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 2012. See details below: Updated Sites: DISA STIG Checklist for Windows 2012 DC = site version 2 DISA STIG Checklist for Windows 2012 MS = site version 2 Changelist: Fixed parameterization: Added the ability to choose a parameter value *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 10 09:04:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Dec 2014 01:04:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3013210: Security Advisory: Update enables SSL 3.0 fallback warnings in Internet Explorer 11 (ID: 301321005) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 300892507) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 300892509) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 300892503) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 300892511) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 300892501) [Major] 3008925: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 300892513) Modified Fixlet Messages: [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows 8 Gold (ID: 300085311) [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows Server 2012 Gold (x64) (ID: 300085309) [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows 8 Gold (x64) (ID: 300085307) [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows Server 2012 Gold (x64) (ID: 300085305) [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows 8 Gold (x64) (ID: 300085303) [Minor] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows 8 Gold (ID: 300085301) Reason for Update: Microsoft has released KB3008925, KB3013210. Microsoft has modified the patch category for KB3000853. Actions to Take: None Published site version: Patches for Windows (English), version 2138. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 11 01:24:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Dec 2014 17:24:50 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Microsoft Office for Mac 2011 14.4.7 Available (ID: 14130635) Published site version: Updates for Mac Applications, version 80. Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 11 15:35:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Dec 2014 16:35:57 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.1 Patch 5 (9.1.1229.0) and 9.2 Patch 1 (9.2.1.48) Now Available! Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 11 23:15:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Dec 2014 23:15:22 -0800 Subject: [BESAdmin-Announcements] SCM Content: Refresh to DISA Windows 2008 R2 DC and MS sites : v1r14 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 2008 R2. See details below: Updated Sites: DISA STIG Checklist for Windows 2008 R2 DC = site version 17 DISA STIG Checklist for Windows 2008 R2 MS = site version 17 Changelist: The DISA Windows 2008 R2 content was refreshed to version 1 release 14. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 11 23:54:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Dec 2014 23:54:25 -0800 Subject: [BESAdmin-Announcements] SCM Content: Refresh to CIS Solaris 10 sites : v5.1.0 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: Site Name | Site | Version --------------------------------------------+------------ | 5 CIS Checklist for Solaris 10 | --------------------------------------------+------------ SCM Checklist for CIS on Solaris 10 | 5 Changelist: The content has been updated to CIS Solaris 10 Version 5.1.0 *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 12 06:21:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Dec 2014 22:21:33 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3008923: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 300892301) [Major] 3008923: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 300892303) [Major] 3008923: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 300892305) [Major] 3012172: Security Update for WEPOS and POSReady 2009 (ID: 301217201) [Major] 3012176: Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 301217601) [Major] 3013126: Security Update for WEPOS and POSReady 2009 (ID: 301312601) [Major] 3013410: Update for WEPOS and POSReady 2009 (ID: 301341001) Fully Superseded Fixlet Messages: [Major] 2998527: A September, 2014 time zone update for Russia is available - WEPOS and POSReady 2009 (Superseded) (ID: 299852735) [Major] 3003057: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 300305701) [Major] 3003057: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 300305703) [Major] 3003057: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 300305705) Reason for Update: Microsoft has released KB3008923, KB3012172, KB3012176, KB3013126, KB3013410. Actions to Take: None Published site version: Windows Point of Sale, version 99. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 12 08:27:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 13 Dec 2014 00:27:12 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2894844: Description of the security update for the .NET Framework 3.5.1 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 289484401) Reason for Update: Fixlet message for KB2894844 was updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2140. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 12 10:15:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Dec 2014 18:15:23 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.2 - SA4.1 has been released Message-ID: IBM is pleased to announce the availability of version SA4.1 of IBM Endpoint Manager for Server Automation 9.2! Version SA4.1 now includes support to manage AIX virtual machines on Power Systems! This can assist customers in consolidating even more toolsets and lower their total operational costs. In addition, we've provided an automated way to further accelerate Windows cluster patching beyond the average 70% savings delivered in the past. New Major Features & Enhancements: 1. Virtualization Support for PowerVM: a. Management Extender Functionality on PowerVM and AIX NIM ( Install, Remove, Configure, Upgrade) b. Ability to discover : HMCs, Managed Systems, LPARs, VIOS and NIMs c. Ability to Netboot with object types - lpp source, mkSysb d. Ability to add disk with storage types - NPIV and vSCSI that are SAS, SAN and Logical Volume based. MPIO support for all SAN disks. e. Ability to perform the following LPAR operations: i- Create LPARs with fikkiwubg storage types (NPIV, SCSI). MPIO supported on all SAN based disks ii- Delete LPAR iii- Modify LPAR iv- Power on LPAR v- Power off LPAR vi- Create additional LPAR profiles vii- Netboot an LPAR (PowerVM support) viii- Add additional storage to an LPAR (PowerVM support). The additional storage can be NPIV or vSCSI (SAS, SAN and Logical Volume). It can be configured for MPIO if it is SAN based. f. Support for the following on the AIX NIM: i- Add a NIM client for an LPAR ii- Remove a NIM client iii- Capture an image of an LPAR 2. Quality improvements and enhancements 3. An enhanced?Microsoft Windows cluster patching solution for Microsoft Windows?Server 2008 R2 and later For clusters on Microsoft Windows Server 2008 R2 and later operating systems, there is a more advanced solution available to enable you to automate cluster patching. This solution is faster and more efficient, as it maintains the state of the cluster for the maximum possible time during patching, and minimizes the moving of groups from node to node to the minimum possible number of moves. See?Automating patching of operating systems in Microsoft Windows clusters for further information. 4. An enhanced?Microsoft Windows cluster patching solution for Microsoft Hyper-V clusters For Microsoft Hyper-V clusters, there is an advanced solution available to enable you to automate cluster patching. This solution lets you choose how to failover VMs hosted on the cluster - live or quick migrate. The solution is also faster and more efficient, as it maintains the state of the cluster for the maximum possible time during patching, and minimizes the moving of groups from node to node to the minimum possible number of moves. See Automating patching of operating system servers in a Microsoft Hyper-V cluster for further information. For further information on IBM Endpoint Manager for Server Automation, please refer to the online?Knowledge Center. Published site version : 49 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Fri Dec 12 03:10:42 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Dec 2014 19:10:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Safari 8.0.2 - Yosemite (10.10.1 Client) (ID 98140708) * UPDATE: Safari 7.1.2 - Mavericks (10.9.5 Client) (ID 98140707) * UPDATE: Safari 6.2.2 - Mountain Lion (10.8.5 Client) (ID 98140706) Published site version: Patches for Mac OS X, version 325. Reasons for Update: * Apple released a security update for Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 15 00:56:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Dec 2014 16:56:51 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Skype 6.22.0.106 Available - Business Version (ID: 5055179) * Skype 6.21.0.104 Available - Business Version (Superseded) (ID: 5055175) Published Site Version: * Updates for Windows Applications, version 730. Reasons for Update: * Skype has released a new version of their internet telephony software (6.22.0.106). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 15 02:17:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Dec 2014 18:17:19 +0800 Subject: [BESAdmin-Announcements] Content modification: Install packages by using YUM task updated in the Patching Support site Message-ID: IBM Endpoint Manager is pleased to announce the release of the updated version of Task: Install packages by using YUM, that is found in the Patching Support site, version 287. In this version, users can now update all packages on the endpoints, including the packages without names. In the earlier version, the task stops when the package names are not specified. Highlights This version updates Task: Install packages by using YUM. Action to take Gather the latest version of the Patching Support site, version 287. Site Patching Support site, version 287. Applications Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 15 01:40:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Dec 2014 17:40:33 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2010 SP3 - KB2986475 (x64) - v2 (ID: 1407501) Reason for Update: Microsoft has re-released KB2986475 for MS14-075. Actions to Take: None Published site version: Patches for Windows (English), version 2141. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 17 15:03:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Dec 2014 15:03:24 -0800 Subject: [BESAdmin-Announcements] *NEW* SCM Content: DISA Internet Explorer 11 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by Defense Information Systems Agency (DISA), is listed below. New Site: DISA STIG Checklist for Internet Explorer 11 RG03 = site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 18 01:40:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Dec 2014 17:40:34 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Skype 6.22.0.106 Available - Business Version (Superseded) (ID: 5055179) * Skype 6.22.64.106 Available - Business Version (ID: 5055181) Published Site Version: * Updates for Windows Applications, version 734. Reason for Update: * Skype has updated the download link and version number format for its installer. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 17 19:43:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Dec 2014 11:43:19 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows Releases New Filtering Feature and added Fixlet MIME Fields Message-ID: IBM Endpoint Manager has released enhancements for Patch Management for Windows. Users can now filter Fixlets according to their product family, product, and component. MIME fields, which can help users in session relevance, have also been added to the Fixlets. Action to take Gather the following sites: Patch Management for Windows (English) site, version 2143 BES Support site, version 1200 Other links: See Filtering by product family and added Fixlet MIME fields for more information about these enhancements. Applications Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 18 08:37:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Dec 2014 17:37:21 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.6 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Various bug fixes and improvements to localization * Create Deployment media might not work in case of Bare Metal Server with multiple ip addresses * Bare Metal Server Manager dashboard does not show old version of Bare Metal Servers * Sync Bare Metal Server multiple actions group might not complete (APAR IV67739) Published site version: OS Deployment and Bare Metal Imaging, version 49. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 18 10:18:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Dec 2014 02:18:55 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2553140: Update for Office 2010 - KB2553140 - Office 2010 (ID: 255314001) [Major] 2553140: Update for Office 2010 - KB2553140 - Office 2010 (x64) (ID: 255314003) [Major] 2553151: Update for SharePoint Server 2010 Office Web Apps - KB2553151 - Office Web Apps 2010 (x64) (ID: 255315101) [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (ID: 258934801) [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (x64) (ID: 258934803) [Major] 2597088: Update for OneNote 2010 - KB2597088 - OneNote 2010 (ID: 259708801) [Major] 2597088: Update for OneNote 2010 - KB2597088 - OneNote 2010 (x64) (ID: 259708803) [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (x64) (ID: 259708901) [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (ID: 259708903) [Major] 2880517: Update for PowerPoint 2010 - KB2880517 - PowerPoint 2010 (x64) (ID: 288051701) [Major] 2880517: Update for PowerPoint 2010 - KB2880517 - PowerPoint 2010 (ID: 288051703) [Major] 2883019: Update for Office 2010 - KB2883019 - Office 2010 (x64) (ID: 288301901) [Major] 2883019: Update for Office 2010 - KB2883019 - Office 2010 (ID: 288301903) [Major] 2889818: Update for Office 2010 - KB2889818 - Office 2010 (ID: 288981801) [Major] 2889818: Update for Office 2010 - KB2889818 - Office 2010 (x64) (ID: 288981803) [Major] 2889858: Update for Office 2013 - KB2889858 - Office 2013 (ID: 288985801) [Major] 2889858: Update for Office 2013 - KB2889858 - Office 2013 (x64) (ID: 288985803) [Major] 2889938: Update for Office 2013 - KB2889938 - Office 2013 (ID: 288993801) [Major] 2889938: Update for Office 2013 - KB2889938 - Office 2013 (x64) (ID: 288993803) [Major] 2899498: Update for Office 2013 - KB2899498 - Office 2013 (ID: 289949801) [Major] 2899498: Update for Office 2013 - KB2899498 - Office 2013 (x64) (ID: 289949815) [Major] 2899501: Update for Office 2013 - KB2899501 - Office 2013 (x64) (ID: 289950101) [Major] 2899501: Update for Office 2013 - KB2899501 - Office 2013 (ID: 289950103) [Major] 2899502: Update for OneNote 2013 - KB2899502 - OneNote 2013 (ID: 289950201) [Major] 2899502: Update for OneNote 2013 - KB2899502 - OneNote 2013 (x64) (ID: 289950203) [Major] 2899505: Update for Office 2013 - KB2899505 - Office 2013 (ID: 289950507) [Major] 2899505: Update for Office 2013 - KB2899505 - Office 2013 (x64) (ID: 289950509) [Major] 2899512: Update for SharePoint Foundation 2013 - KB2899512 - SharePoint Foundation 2013 (x64) (ID: 289951201) [Major] 2899522: Update for Office 2013 - KB2899522 - Office 2013 (ID: 289952201) [Major] 2899522: Update for Office 2013 - KB2899522 - Office 2013 (x64) (ID: 289952203) [Major] 2899582: Update for SharePoint Server 2010 - KB2899582 - SharePoint Server 2010 (x64) (ID: 289958201) [Major] 2910896: Update for Office 2010 - KB2910896 - Office 2010 (ID: 291089605) [Major] 2910896: Update for Office 2010 - KB2910896 - Office 2010 (x64) (ID: 291089607) [Major] 2910901: Update for SharePoint Server 2010 Office Web Apps - KB2910901 - Office Web Apps 2010 (x64) (ID: 291090101) [Major] 2910906: Update for SharePoint Server 2013 - KB2910906 - SharePoint Server 2013 (x64) (ID: 291090601) [Major] 2910907: Update for PowerPoint 2013 - KB2910907 - PowerPoint 2013 (ID: 291090701) [Major] 2910907: Update for PowerPoint 2013 - KB2910907 - PowerPoint 2013 (x64) (ID: 291090703) [Major] 2910910: Update for SharePoint Server 2013 - KB2910910 - SharePoint Server 2013 (x64) (ID: 291091001) [Major] 2910913: Update for Visio 2013 - KB2910913 - Office 2013 (ID: 291091301) [Major] 2910913: Update for Visio 2013 - KB2910913 - Office 2013 (x64) (ID: 291091303) [Major] 2910922: Update for Office 2013 - KB2910922 - Office 2013 (x64) (ID: 291092201) [Major] 2910922: Update for Office 2013 - KB2910922 - Office 2013 (ID: 291092203) [Major] 2910927: Update for Lync 2013 - KB2910927 - Lync 2013 (x64) (ID: 291092703) [Major] 2910927: Update for Lync 2013 - KB2910927 - Lync 2013 (ID: 291092705) [Major] 2910931: Update for Office 2013 - KB2910931 - Office 2013 (x64) (ID: 291093101) [Major] 2910931: Update for Office 2013 - KB2910931 - Office 2013 (ID: 291093103) [Major] 2910935: Update for OneDrive for Business - KB2910935 - Office 2013 (ID: 291093501) [Major] 2910935: Update for OneDrive for Business - KB2910935 - Office 2013 (x64) (ID: 291093503) [Major] 2920734: Update for Office 2013 - KB2920734 - Office 2013 (ID: 292073409) [Major] 2920734: Update for Office 2013 - KB2920734 - Office 2013 (x64) (ID: 292073417) [Major] 2920789: Update for Outlook 2007 Junk Email Filter - KB2920789 - Office 2007 (ID: 292078901) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 - V7 (ID: 295266401) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) - V7 (ID: 295266403) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold - V5 (ID: 297697801) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold - V5 (ID: 297697803) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) - V5 (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) - V5 (ID: 297697807) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 - V4 (ID: 297775901) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (x64) - V4 (ID: 297775903) [Major] 2989930: "Not Connected" status for a paired Surface Pen in Bluetooth settings on Surface Pro 3 - Windows 8.1 Gold (x64) (ID: 298993001) [Major] 2989930: "Not Connected" status for a paired Surface Pen in Bluetooth settings on Surface Pro 3 - Windows Server 2012 R2 Gold (x64) (ID: 298993003) [Major] 2989930: "Not Connected" status for a paired Surface Pen in Bluetooth settings on Surface Pro 3 - Windows 8.1 Gold (ID: 298993005) [Major] 2994290: Language Interface Pack for Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (ID: 299429001) [Major] 2994290: Language Interface Pack for Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 299429003) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows Server 2012 R2 Gold (x64) (ID: 300439401) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows 8.1 Gold (ID: 300439403) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows 8 Gold (x64) (ID: 300439405) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows 8 Gold (ID: 300439407) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows 8.1 Gold (x64) (ID: 300439409) [Major] 3004394: Update for Windows Root Certificate Program in Windows - Windows Server 2012 Gold (x64) (ID: 300439411) [Major] 3006121: Private EDUCs are not displayed in Character Map after you apply update 2982791 in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 300612101) [Major] 3006121: Private EDUCs are not displayed in Character Map after you apply update 2982791 in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 300612103) [Major] 3006121: Private EDUCs are not displayed in Character Map after you apply update 2982791 in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 300612105) [Major] 3006625: A domain controller freezes when an event subscription manager list is long in Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 300662501) [Major] 3006625: A domain controller freezes when an event subscription manager list is long in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 300662503) [Major] 3006625: A domain controller freezes when an event subscription manager list is long in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 300662507) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 300973601) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 300973603) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 300973605) [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 301219901) [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 301219903) [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 301219905) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (ID: 301341003) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (ID: 301341009) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (ID: 301341011) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 7 SP1 (ID: 301341013) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (ID: 301341015) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (ID: 301341017) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (ID: 301341019) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (ID: 301341021) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Vista SP2 (x64) (ID: 301341023) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (ID: 301341025) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 8.1 Gold (ID: 301341027) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Server 2012 R2 Gold (x64) (ID: 301341029) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 8.1 Gold (x64) (ID: 301341031) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows 8 Gold (ID: 301341033) [Major] 3013410: Cumulative time zone update for Windows operating systems - Windows Vista SP2 (ID: 301341039) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2999323 - Windows 8 Gold (x64) (ID: 301376701) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3013767 - Windows 8 Gold (x64) (ID: 301376703) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2999323 - Windows 8 Gold (ID: 301376705) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3013767 - Windows 8 Gold (ID: 301376707) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2999323 - Windows Server 2012 Gold (x64) (ID: 301376709) [Major] 3013767: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3013767 - Windows Server 2012 Gold (x64) (ID: 301376711) [Major] 3013769: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 301376901) [Major] 3013769: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 301376903) [Major] 3013769: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 301376905) [Major] 3013816: MDM client update in Windows - Windows Server 2012 R2 Gold (x64) (ID: 301381601) [Major] 3013816: MDM client update in Windows - Windows 8.1 Gold (x64) (ID: 301381603) [Major] 3013816: MDM client update in Windows - Windows 8.1 Gold (ID: 301381605) [Major] 3014406: Startup delay occurs after you disable IPv6 in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 301440601) [Major] 3014406: Startup delay occurs after you disable IPv6 in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 301440603) [Major] 3014406: Startup delay occurs after you disable IPv6 in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 301440605) Partially Superseded Fixlet Messages: [Major] 2880524: Update 2880524 for Office 2010 - Office 2010 (ID: 288052401) [Major] 2880524: Update 2880524 for Office 2010 - Office 2010 (x64) (ID: 288052403) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Foundation 2010 SP1 - KB2837588 (x64) (ID: 1402245) [Major] 2849992: Update for SharePoint Foundation 2010 - KB2849992 - SharePoint Foundation 2010 (wssloc) (x64) (ID: 284999201) Fully Superseded Fixlet Messages: [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 301894301) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 301894303) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 301894307) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 301894309) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 301894311) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 301894313) [Major] 2899515: Update for SharePoint Server 2010 - Sharepoint Server 2010 (x64) (Superseded) (ID: 289951501) [Major] 2989956: Several issues after you install security update 2843638 or 2843639 on an AD FS server - Windows Server 2008 SP2 (x64) (Superseded) (ID: 298995603) [Major] 2989956: Several issues after you install security update 2843638 or 2843639 on an AD FS server - Windows Server 2008 SP2 (Superseded) (ID: 298995601) [Major] 2989956: Several issues after you install security update 2843638 or 2843639 on an AD FS server - Windows Server 2012 Gold (x64) (Superseded) (ID: 298995605) [Major] 2989956: Several issues after you install security update 2843638 or 2843639 on an AD FS server - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 298995607) [Major] 2883057: Update for Office Web Apps Server 2013 - KB2883057 - Office Web Apps Server 2013 (x64) (Superseded) (ID: 288305701) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows 7 SP1 (x64) (Superseded) (ID: 297333701) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows 7 SP1 (Superseded) (ID: 297333703) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 297333707) [Major] 2863826: Update for SharePoint Server 2013 - KB2863826 - SharePoint Server 2013 (x64) (Superseded) (ID: 286382601) [Major] 2956037: An update randomizes the DSM task creation time in Windows 8 and Window Server 2012 - Windows Server 2012 Gold (x64) (Superseded) (ID: 295603701) [Major] 2956037: An update randomizes the DSM task creation time in Windows 8 and Window Server 2012 - Windows 8 Gold (x64) (Superseded) (ID: 295603703) [Major] 2956037: An update randomizes the DSM task creation time in Windows 8 and Window Server 2012 - Windows 8 Gold (Superseded) (ID: 295603705) [Major] 2880466: Update 2880466 for Office 2013 - Office 2013 (Superseded) (ID: 288046601) [Major] 2937636: Update to Microsoft Update client - Windows 8 Gold (x64) (Superseded) (ID: 293763601) [Major] 2937636: Update to Microsoft Update client - Windows Server 2012 Gold (x64) (Superseded) (ID: 293763603) [Major] 2937636: Update to Microsoft Update client - Windows 8 Gold (Superseded) (ID: 293763605) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows Server 2012 Gold (x64) (Superseded) (ID: 299685101) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows 8 Gold (Superseded) (ID: 299685103) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows 8 Gold (x64) (Superseded) (ID: 299685105) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 300818801) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 300818803) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 300818805) [Major] 3006178: MDM client update in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 300617801) [Major] 3006178: MDM client update in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 300617803) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 299852701) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8 Gold (Superseded) (ID: 299852703) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 SP2 (x64) (Superseded) (ID: 299852705) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2012 Gold (x64) (Superseded) (ID: 299852707) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8.1 Gold (x64) (Superseded) (ID: 299852709) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8 Gold (x64) (Superseded) (ID: 299852711) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8.1 Gold (Superseded) (ID: 299852713) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 7 SP1 (Superseded) (ID: 299852715) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 SP2 (Superseded) (ID: 299852721) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 7 SP1 (x64) (Superseded) (ID: 299852723) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 299852725) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Vista SP2 (x64) (Superseded) (ID: 299852727) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Vista SP2 (Superseded) (ID: 299852729) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2003 SP2 (x64) (Superseded) (ID: 299852731) [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2003 SP2 (Superseded) (ID: 299852733) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 298964701) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 298964703) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298964705) [Major] 2881039: Update for Office 2013 - KB2881039 - Office 2013 (Superseded) (ID: 288103901) [Major] 2881039: Update for Office 2013 - KB2881039 - Office 2013 (x64) (Superseded) (ID: 288103903) [Major] 2889942: Update for Office 2013 - KB2889942 - Office 2013 (Superseded) (ID: 288994201) [Major] 2889942: Update for Office 2013 - KB2889942 - Office 2013 (x64) (Superseded) (ID: 288994203) [Major] 2899510: Update for Office 2013 - Office 2013 (Superseded) (ID: 289951001) [Major] 2899510: Update for Office 2013 - Office 2013 (x64) (Superseded) (ID: 289951003) [Major] 2881004: Update for Office 2013 - KB2881004 - Office 2013 (Superseded) (ID: 288100401) [Major] 2881004: Update for Office 2013 - KB2881004 - Office 2013 (x64) (Superseded) (ID: 288100403) [Major] 2889940: Update for Office 2013 - KB2889940 - Office 2013 (x64) (Superseded) (ID: 288994001) [Major] 2889940: Update for Office 2013 - KB2889940 - Office 2013 (Superseded) (ID: 288994003) [Major] 2881009: Update for Office 2013 - KB2881009 - Office 2013 (Superseded) (ID: 288100901) [Major] 2881009: Update for Office 2013 - KB2881009 - Office 2013 (x64) (Superseded) (ID: 288100903) [Major] 2899513: Update for OneDrive for Business - OneDrive Business (Superseded) (ID: 289951301) [Major] 2899513: Update for OneDrive for Business - OneDrive Business (x64) (Superseded) (ID: 289951303) [Major] 2883059: Update for OneNote 2013 -KB2883059 - OneNote2013 (Superseded) (ID: 288305901) [Major] 2883059: Update for OneNote 2013 -KB2883059 - OneNote2013 (x64) (Superseded) (ID: 288305903) [Major] 2889936: Update for PowerPoint 2013 - KB2889936 - Office 2013 (Superseded) (ID: 288993601) [Major] 2889936: Update for PowerPoint 2013 - KB2889936 - Office 2013 (x64) (Superseded) (ID: 288993603) [Major] 2889929: Update for Lync 2013 - KB2889929 - Lync 2013 (x64) (Superseded) (ID: 288992903) [Major] 2889929: Update for Lync 2013 - KB2889929 - Lync 2013 (Superseded) (ID: 288992911) [Major] 2899507: Update for Lync 2013 - Office 2013 (x64) (Superseded) (ID: 289950711) [Major] 2899507: Update for Lync 2013 - Office 2013 (Superseded) (ID: 289950705) [Major] 2881012: Update for Office 2013 - KB2881012 - Office 2013 (x64) (Superseded) (ID: 288101201) [Major] 2881012: Update for Office 2013 - KB2881012 - Office 2013 (Superseded) (ID: 288101203) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (x64) (Superseded) (ID: 283757901) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (Superseded) (ID: 283757903) [Major] 2878251: Update for PowerPoint 2010 - KB2878251 - Office 2010 (x64) (Superseded) (ID: 287825101) [Major] 2878251: Update for PowerPoint 2010 - KB2878251 - Office 2010 (Superseded) (ID: 287825103) [Major] 2889828: Update for Office 2010 - KB2889828 (x64) (Superseded) (ID: 288982801) [Major] 2889828: Update for Office 2010 - KB2889828 (Superseded) (ID: 288982803) [Major] 2889927: Update for Office 2013 - KB2889927 - Office 2013 (Superseded) (ID: 288992701) [Major] 2889927: Update for Office 2013 - KB2889927 - Office 2013 (x64) (Superseded) (ID: 288992703) [Major] 2899493: Update for Office 2013 - Office 2013 (x64) (Superseded) (ID: 289949301) [Major] 2899493: Update for Office 2013 - Office 2013 (Superseded) (ID: 289949303) [Major] 2889845: Update for SharePoint Server 2013 - KB2889845 - Sharepoint Server 2013 (x64) (Superseded) (ID: 288984501) [Major] 2899497: Update for Visio 2013 - Office 2013 (Superseded) (ID: 289949701) [Major] 2899497: Update for Visio 2013 - Office 2013 (x64) (Superseded) (ID: 289949703) [Major] 2810072: Description of the OneNote 2010 update - OneNote (Superseded) (ID: 281007201) [Major] 2810072: Description of the OneNote 2010 update - OneNote (x64) (Superseded) (ID: 281007203) [Major] 2837595: Description of the OneNote 2010 update 2837595 - Office 2010 (x64) (Superseded) (ID: 283759501) [Major] 2837595: Description of the OneNote 2010 update 2837595 - Office 2010 (Superseded) (ID: 283759503) [Major] 2889857: Update for Office 2013 - KB2889857 - Office 2013 (x64) (Superseded) (ID: 288985701) [Major] 2889857: Update for Office 2013 - KB2889857 - Office 2013 (Superseded) (ID: 288985703) [Major] 2878252: Update for Office 2010 - KB2878252 - Office 2010 (Superseded) (ID: 287825201) [Major] 2878252: Update for Office 2010 - KB2878252 - Office 2010 (x64) (Superseded) (ID: 287825203) [Major] 2889943: Update for SharePoint Foundation 2013 - KB2889943 - Sharepoint Foundation 2013 (x64) (Superseded) (ID: 288994301) [Major] 2899494: Update for SharePoint Server 2013 - Sharepoint Server 2013 (x64) (Superseded) (ID: 289949401) [Major] 2899520: Update for SharePoint Server 2010 Office Web Apps - Office Web Apps (x64) (Superseded) (ID: 289952001) [Major] 2883099: Update for SharePoint Server 2010 - KB2883099 - Sharepoint Server 2010 (x64) (Superseded) (ID: 288309901) [Major] 2889835: Update for SharePoint Server 2010 Office Web Apps - KB2889835 - Office Web Apps 2010 (x64) (Superseded) (ID: 288983501) [Major] 2899525: Update for Outlook 2007 Junk Email Filter - Office 2007 (Superseded) (ID: 289952501) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 8 Gold (Superseded) (ID: 292975501) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 7 SP1 (x64) (Superseded) (ID: 292975503) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows Server 2012 Gold (x64) (Superseded) (ID: 292975505) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 7 SP1 (Superseded) (ID: 292975507) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 8 Gold (x64) (Superseded) (ID: 292975509) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 292975511) [Major] 2889935: Update for Excel 2010 - KB2889935 - Office 2010 (x64) (Superseded) (ID: 288993501) [Major] 2889935: Update for Excel 2010 - KB2889935 - Office 2010 (Superseded) (ID: 288993503) [Major] 2899509: Update for Excel 2013 - Office 2013 (x64) (Superseded) (ID: 289950901) [Major] 2899509: Update for Excel 2013 - Office 2013 (Superseded) (ID: 289950903) [Major] 2899500: Update for Word 2013 -Office 2013 (x64) (Superseded) (ID: 289950003) [Major] 2899500: Update for Word 2013 -Office 2013 (Superseded) (ID: 289950001) [Major] 2961522: Update Rollup 7 for Exchange Server 2010 Service Pack 3 - Exchange Server 2010 SP3 (x64) (Superseded) (ID: 296152201) Reasons for Update: Microsoft has released KB2553140, KB2553151, KB2589348, KB2597088, KB2597089, KB2880517, KB2883019, KB2889818, KB2889858, KB2889938, KB2899498, KB2899501, KB2899502, KB2899505, KB2899512, KB2899522, KB2899582, KB2910896, KB2910901, KB2910906, KB2910907, KB2910910, KB2910913, KB2910922, KB2910927, KB2910931, KB2910935, KB2920734, KB2920789, KB2952664, KB2976978, KB2977759, KB2989930, KB2994290, KB3004394, KB3006121, KB3006625, KB3009736, KB3012199, KB3013410, KB3013767, KB3013769, KB3013816, KB3014406. KB2849992, KB2837588 are partially superseded by KB2889838. KB2899500 is superseded by KB2910916 in MS14-081. KB2899509 is superseded by KB2910929 in MS14-083. KB2889935 is superseded by KB2910902 in MS14-083. KB2929755, KB2836502 are superseded by KB3013126 in MS14-085. KB2961522 is superseded by KB2986475 in MS14-075. Actions to Take: None Published site version: Patches for Windows (English), version 2144. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 19 01:40:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Dec 2014 17:40:31 +0800 Subject: [BESAdmin-Announcements] Patch Management for Solaris now supports Solaris 11.2 SRU Message-ID: IBM Endpoint Manager is pleased to announce support for Solaris 11.2 SRU, which includes tasks to install the SRU to repositories and Fixlets to update endpoints. These content use a different payload and installation process and require the latest Solaris Download Plugin version 2.5.0.0. Actions to take: Please update to the latest Solaris Download Plug-in using the Manage Download Plug-ins dashboard from the Patching Support site. For information about the dashboard, see http://www-01.ibm.com/support/knowledgecenter/SS6MER_9.2.0/com.ibm.tem.patch.doc_9.2/shared/c_manage_download_plug-ins_solaris.html . Affected Sites: Patching Support site, version 291 Patches for Solaris 11 site, version 38 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 19 01:16:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Dec 2014 17:16:40 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 / Windows Server 2008 R2 Gold/SP1 (x64) (ID: 302477703) [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 (ID: 302477701) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 7 SP1 (x64) (ID: 302539001) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows Server 2008 R2 SP1 (x64) (ID: 302539005) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows Server 2012 R2 Gold (x64) (ID: 302539007) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 8.1 Gold (x64) (ID: 302539003) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 7 SP1 (ID: 302539011) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 8.1 Gold (ID: 302539009) Reason for Update: Microsoft has released KB3024777, KB3025390. Actions to Take: None Published site version: Patches for Windows (English), version 2145. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 19 05:56:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Dec 2014 14:56:02 +0100 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 9 Now Available! Message-ID: Software Use Analysis 2.2 patch 9 IBM is pleased to announce that patch 9 for IBM Endpoint Manager for Software Use Analysis 2.2 is available. Site version updated: 56 This readme file provides information about patch 9 for Software Use Analysis version 2.2. Review this file thoroughly before you install or use the patch. Note: After you apply this patch, the version of Software Use Analysis that is displayed in the Help > About panel will be 2.2.161. Prerequisites In order to successfully install patch 9, ensure that the following prerequisites are fulfilled. Endpoint Manager version 9.0 or higher MS SQL Server 2008 or 2012 Installing the patch This patch does not contain any fixes for the Software Use Analysis server. It only provides an update to the content of the IBM Software Inventory site. If you already have patch 8 installed, update the IBM Software Inventory site to version 56. If you have patch 6 installed (site version 54 or older), follow the instructions for installing patch 8. APARs fixed The following table lists APARs that are fixed in this patch. APAR Symptoms Behavior after applying the patch Available since IV67953 The first import of data after you install patch 8 takes a lot of time. The problem occurs because after the software inventory tool and Common Inventory Technology scanners were merged, scanner results are stored into a new location. All files from the previous location are marked as deleted in the Endpoint Manager database. The deleted scan results are incrementally processed during the import which leads to performance issues. Deletion of scan results does not impact the import performance. Patch 9 IV67725 Fixlets and tasks for the software inventory tool and Common Inventory Technology scanners do not work. Starting from patch 8, the software inventory tool and Common Inventory Technology scanners are merged into a single scanner. Fixlets and tasks related to the two scanners are deprecated and substituted with new fixlets and tasks for running the merged scanner. To solve the problem, see the instructions for installing patch 8. Patch 9 Internal defects fixed The following table lists internal defects that are fixed in this patch. Defect number Symptoms Behavior after applying the patch Available since 121950 Fixlets and tasks for running the merged scanner are not present under the Lifecycle Management tab. Fixlets and tasks for running the merged scanner are present under the Lifecycle Management tab. Patch 9 Software Use Analysis patches are cumulative. To see the list of APARs and internal defects that were fixed in patch 9, see the attached sua_2.2_patch_9_readme.html file. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 19 10:13:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Dec 2014 19:13:13 +0100 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis and IBM License Metric Tool 9.0.1.2 now available! Message-ID: IBM is pleased to announce that version 9.0.1.2 of the IEM for Software Use Analysis (SUA) and IBM License Metric Tool (ILMT) is released. Update 9.0.1.2 resolves 10 APARs and a few defects as well as brings several enhancements, including: - migration from ILMT and TAD4D version 7.5 - a new 'Scan Health' widget - enablement of scanning remote file systems - serviceability and performance improvements - (SUA only) import and export of custom signatures between SUA instances Full content of the SUA update 9.0.1.2, installation instructions and updated documentation in PDFs can be found under the following link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SUA%20update%209.0.1.2 Version of the published site: IBM License Reporting (ILMT) v9: 48 IBM Endpoint Manager for Software Use Analysis v9: 36 Best regards, IEM Software Use Analysis and License Metric Tool Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 22 09:14:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Dec 2014 01:14:06 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure - Office 2010 SP1/SP2 - Outlook 2010 SP1/SP2 (x64) (ID: 1309405) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2976627 (x64) (ID: 1405165) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (ID: 1405153) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (ID: 1405151) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (ID: 1405115) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64) (ID: 1405113) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64) (ID: 1405109) Partially Superseded Fixlet Messages: [Major] 973686: Update for MSXML Core Services 6.0 Service Pack 2 (ID: 97368601) [Major] 967715: Update for Windows Autorun - Windows XP Gold (x64) (ID: 96771509) [Major] 967715: Update for Windows Autorun - Windows XP Gold (x64) - CORRUPT PATCH (ID: 96771510) [Major] 967715: Update for Windows Autorun - Windows Server 2003 Gold (x64) (ID: 96771507) [Major] 967715: Update for Windows Autorun - Windows Server 2003 Gold (x64) - CORRUPT PATCH (ID: 96771508) [Major] 967715: Update for Windows Autorun - Windows Server 2003 SP1 - CORRUPT PATCH (ID: 96771506) [Major] 967715: Update for Windows Autorun - Windows Server 2003 SP1 (ID: 96771505) [Major] 927891: Fix for Windows Installer - Windows XP (x64) - CORRUPT PATCH (ID: 92789108) [Major] 927891: Fix for Windows Installer - Windows XP (x64) (ID: 92789107) [Major] UPDATE: Outlook 2003 Update Package Available - Office 2003 SP2 (Administrative Installation) (ID: 38212) [Major] UPDATE: Outlook 2003 Update Package Available - Office 2003 SP2 (Network/Local Installation) (ID: 38211) Fully Superseded Fixlet Messages: [Major] 973686: Update for MSXML Core Services 6.0 Service Pack 2 (x64) (Superseded) (ID: 97368603) [Major] 967715: Update for Windows Autorun - Windows XP SP2/SP3 (Superseded) (ID: 96771501) [Major] 967715: Update for Windows Autorun - Windows XP SP2/SP3 - CORRUPT PATCH (Superseded) (ID: 96771502) [Major] UPDATE: Windows Installer 3.1 for Windows Server 2003 SP1 (Superseded) (ID: 25203) [Major] 931836: Feb. 2007 Time Zone Update - Windows Server 2003 (Superseded) (ID: 93183603) [Major] 931836: Feb. 2007 Time Zone Update - Windows Server 2003 - CORRUPT PATCH (Superseded) (ID: 93183604) [Major] 927891: Fix for Windows Installer - Windows XP SP2 (Superseded) (ID: 92789101) [Major] 927891: Fix for Windows Installer - Windows XP SP2 - CORRUPT PATCH (Superseded) (ID: 92789102) [Major] 927891: Fix for Windows Installer - Windows 2003 Server SP1/SP2 (Superseded) (ID: 92789103) [Major] 927891: Fix for Windows Installer - Windows 2003 Server SP1/SP2 - CORRUPT PATCH (Superseded) (ID: 92789104) [Major] UPDATE: Windows XP Update Package (Superseded) (ID: 13101) [Major] UPDATE: Windows XP Update Rollup 1 (Superseded) (ID: 13102) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 7 SP1 (Superseded) (ID: 293606801) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 7 SP1 (x64) (Superseded) (ID: 293606803) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 8 Gold (Superseded) (ID: 293606805) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 8 Gold (x64) (Superseded) (ID: 293606807) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 293606809) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 293606811) [Major] 2738038: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 273803801) [Major] 2738038: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 273803803) [Major] 2735855: Network connection is slow when you run a WFP-based application on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 273585503) [Major] 2735855: Network connection is slow when you run a WFP-based application on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 273585505) [Major] 2735855: Network connection is slow when you run a WFP-based application on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 273585501) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows XP SP3 (Superseded) (ID: 271870401) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 271870402) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows XP SP2 (x64) (Superseded) (ID: 271870403) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 271870404) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows Server 2003 SP2 (Superseded) (ID: 271870405) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 271870406) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows Server 2003 SP2 (x64) (Superseded) (ID: 271870407) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 271870408) [Major] 2608646: Description of Update Rollup 6 for Exchange Server 2010 Service Pack 1 (x64) (Superseded) (ID: 260864601) Reason for Update: Fixlet message for MS13-094 was updated due to relevance false positive. Microsoft has revised MS14-051 to add CVE-2014-6354 as a vulnerability addressed by this update. KB2787763 supersedes KB2608646. KB2661254 supersedes KB2718704. KB2957189 supersedes KB2735855. KB2850036 supersedes KB2738038. KB3008923 supersedes KB2936068. KB811113 supersedes KB826939 & KB309521. KB942288 supersedes KB927891. KB936929 supersedes KB927891. KB3013410 supersedes KB931836. KB980373 supersedes KB953432. KB914961 supersedes KB898715. KB971029 supersedes KB967715. KB2957482 supersedes KB973686. Actions to Take: None Published site version: Patches for Windows (English), version 2146. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 23 05:11:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Dec 2014 13:11:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for ESXi Message-ID: Content in the Patches for ESXi site has been modified. Reasons for Update: *New patches released by VMware for ESXi 5.0, 5.1 and 5.5 Changes to Patches for ESXi site: 5.0 fixlets generated 50113 - VMware ESXi 5.0 - ESXi500-201412404-BG 50114 - VMware ESXi 5.0 - ESXi500-201412402-BG 50115 - VMware ESXi 5.0 - ESXi500-201412407-BG 50116 - VMware ESXi 5.0 - ESXi500-201412403-BG 50117 - VMware ESXi 5.0 - ESXi500-201412406-BG 50119 - VMware ESXi 5.0 - ESXi500-201412401-BG 50120 - VMware ESXi 5.0 - ESXi500-201412405-BG 5.0 fixlets superseded 50112 - VMware ESXi 5.0 - ESXi500-201408402-BG (Superseded) 50111 - VMware ESXi 5.0 - ESXi500-201408401-BG (Superseded) 50108 - VMware ESXi 5.0 - ESXi500-201405403-BG (Superseded) 50099 - VMware ESXi 5.0 - ESXi500-201401403-BG (Superseded) ------------------------------------------------------------------------ 5.1 Fixlets generated 51062 - VMware ESXi 5.1 - update-from-esxi5.1-5.1_update03 51068 - VMware ESXi 5.1 - ESXi510-201410405-BG 51069 - VMware ESXi 5.1 - ESXi510-201410404-BG 51071 - VMware ESXi 5.1 - ESXi510-201410403-BG 5.1 Fixlets superseded 51029 - VMware ESXi 5.1 - ESXi510-201407101-SG (Superseded) 51030 - VMware ESXi 5.1 - ESXi510-201407401-BG (Superseded) 51031 - VMware ESXi 5.1 - ESXi510-201407402-BG (Superseded) 51070 - VMware ESXi 5.1 - ESXi510-201410406-BG (Superseded) 51072 - VMware ESXi 5.1 - ESXi510-201410402-BG (Superseded) 51073 - VMware ESXi 5.1 - ESXi510-201410101-SG (Superseded) 51067 - VMware ESXi 5.1 - ESXi510-201410401-BG (Superseded) ------------------------------------------------------------------------------------------------------------------- 5.5 Fixlets generated 55051 - VMware ESXi 5.5 - ESXi550-201412401-BG 55052 - VMware ESXi 5.5 - ESXi550-201410402-BG 55053 - VMware ESXi 5.5 - ESXi550-201410403-BG 55055 - VMware ESXi 5.5 - ESXi550-201410405-BG 55057 - VMware ESXi 5.5 - ESXi550-201410404-BG 55058 - VMware ESXi 5.5 - ESXi550-201410406-BG 5.5 Fixlets Superseded 55054 - VMware ESXi 5.5 - ESXi550-201410101-SG (Superseded) 55056 - VMware ESXi 5.5 - ESXi550-201410401-BG (Superseded) Published site version: * Patches for ESXi, version 58. Actions to Take: * Gathering of the site will automatically show the updates made. ____________________________ Virtual Endpoint Manager Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Tue Dec 23 03:32:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Dec 2014 19:32:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 24 01:15:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Dec 2014 17:15:29 +0800 Subject: [BESAdmin-Announcements] Content modification: Enhancements to the Install packages by using YUM task in the Patching Support site Message-ID: IBM Endpoint Manager is pleased to announce the release of the updated version of Task: Install packages by using YUM, that is found in the Patching Support site, version 293. This version includes the following changes and enhancements: You can provide additional YUM flags or arguments such as the following: --skip-broken, --enable-repo=xyz,qwe, and -x mypackage. EDR Logs no longer have numerous time stamps when the YUM error log is lengthy. Highlights This version updates Task: Install packages by using YUM. Action to take Gather the latest version of the Patching Support site, version 293. Site Patching Support site, version 293. Applications Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 26 09:18:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 27 Dec 2014 01:18:03 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows Server 2012 Gold (x64) (ID: 290545407) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows 8 Gold (x64) (ID: 290545413) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows Server 2008 SP2 (x64) (ID: 290545417) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows 7 SP1 (x64) (ID: 290545403) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 290545405) [Major] 2829104: Telugu characters are not displayed correctly in the Nirmala UI font in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 282910401) [Major] 2829104: Telugu characters are not displayed correctly in the Nirmala UI font in Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 282910403) [Major] 2820331: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 282033105) [Major] 2820331: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 282033107) [Major] 2800033: Windows cannot be restored on a Windows RT-based, Windows 8-based or Windows Server 2012-based computer - Windows 8 Gold (x64) (ID: 280003301) [Major] 2800033: Windows cannot be restored on a Windows RT-based, Windows 8-based or Windows Server 2012-based computer - Windows Server 2012 Gold (x64) (ID: 280003305) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2823180 - Windows Server 2008 R2 SP1 (x64) (ID: 282318001) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809215 - Windows Server 2008 R2 SP1 (x64) (ID: 282318003) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809900 - Windows Server 2008 R2 SP1 (x64) (ID: 282318005) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2823180 - Windows 7 SP1 (x64) (ID: 282318007) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809215 - Windows 7 SP1 (x64) (ID: 282318009) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809900 - Windows 7 SP1 (x64) (ID: 282318011) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2823180 - Windows Server 2008 SP2 (x64) (ID: 282318021) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809900 - Windows Server 2008 SP2 (x64) (ID: 282318023) [Major] 2750147: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 (x64) (ID: 275014703) [Major] 2750149: An update is available for the .NET Framework 4.5 in Windows 8, Windows RT and Windows Server 2012 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 275014905) [Major] 2763674: You cannot run an application that is signed with a SHA-256 certificate on a computer that is running Windows Vista SP2 or Windows Server 2008 SP2 - Windows Server 2008 SP2 (x64) (ID: 276367401) [Major] 2763674: You cannot run an application that is signed with a SHA-256 certificate on a computer that is running Windows Vista SP2 or Windows Server 2008 SP2 - Windows Vista SP2 (x64) (ID: 276367407) [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 2008 R2 Gold/SP1 (x64) (ID: 278640001) [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 (x64) (ID: 278640007) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows Server 2008 SP2 (ID: 290545409) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows 7 SP1 (ID: 290545411) [Major] 2905454: An update is available that changes the currency symbol of Latvia to the euro (?) in Windows - Windows 8 Gold (ID: 290545415) [Major] 2829104: Telugu characters are not displayed correctly in the Nirmala UI font in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 282910405) [Major] 2820331: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 282033101) [Major] 2800033: Windows cannot be restored on a Windows RT-based, Windows 8-based or Windows Server 2012-based computer - Windows 8 Gold (ID: 280003303) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2823180 - Windows Server 2008 SP2 (ID: 282318013) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809900 - Windows Server 2008 SP2 (ID: 282318015) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2823180 - Windows 7 SP1 (ID: 282318017) [Major] 2823180: Update is available for Windows Management Framework 3.0 in Windows 7 SP1, Windows Server 2008 R2 SP1, or Windows Server 2008 SP2 - KB2809900 - Windows 7 SP1 (ID: 282318019) [Major] 2750147: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 (ID: 275014701) [Major] 2750149: An update is available for the .NET Framework 4.5 in Windows 8, Windows RT and Windows Server 2012 - Windows 8 Gold (ID: 275014901) [Major] 2763674: You cannot run an application that is signed with a SHA-256 certificate on a computer that is running Windows Vista SP2 or Windows Server 2008 SP2 - Windows Server 2008 SP2 (ID: 276367405) [Major] 2763674: You cannot run an application that is signed with a SHA-256 certificate on a computer that is running Windows Vista SP2 or Windows Server 2008 SP2 - Windows Vista SP2 (ID: 276367409) [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 (ID: 278640003) [Major] 3025036: "Cannot insert object" error in an ActiveX custom Office solution after you install the MS14-082 security update (ID: 302503603) Reason for Update: Microsoft has released KB2905454, KB2829104, KB2820331, KB2800033, KB2823180, KB2750147, KB2750149, KB2763674, KB2786400, KB3025036. Actions to Take: None Published site version: Patches for Windows (English), version 2147. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Dec 28 22:59:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Dec 2014 14:59:11 +0800 Subject: [BESAdmin-Announcements] Security Configuration Management releases the Import Windows SCAP Content and Create SCAP Compatible Report wizards Message-ID: IBM Endpoint Manager Security Configuration Management is pleased to announce the updated release of the following wizards: Import Windows SCAP Content wizard Create SCAP Compatible Report wizard (previously known as the Create SCAP Report wizard) The wizards include SCAP certification 1.2-related enhancements and the fix for APAR IV67501: Error Code 1 when trying to create report. Highlights This release includes: Enhancements to the Import Windows SCAP Content wizard and the Create SCAP Compatible Report wizard Fix for APAR IV67501: Error Code 1 when trying to create report. Action to take Gather the SCM Reporting site, version 79. Site SCM Reporting site, version 79. Other links: To learn more about the Import Windows SCAP Content wizard, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCAP%20import%20wizard . To learn more about the Create SCAP Compatible Report wizard, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Create%20SCAP%20Compatible%20Report%20wizard . Security Configuration Management team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 30 08:14:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Dec 2014 00:14:45 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2805221: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 (x64) (ID: 280522105) [Major] 2805226: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 (x64) (ID: 280522603) [Major] 2805227: An update is available for the .NET Framework 4.5 in Windows 8, Windows RT, and Windows Server 2012 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 280522705) [Major] 2805966: Temporary Internet files and history are lost in Internet Explorer 10 after you upgrade from Windows 7 or Windows Server 2008 R2 to Windows 8 or Windows Server 2012 - Windows 2012 Gold (x64) (ID: 280596603) [Major] 2805966: Temporary Internet files and history are lost in Internet Explorer 10 after you upgrade from Windows 7 or Windows Server 2008 R2 to Windows 8 or Windows Server 2012 - Windows 8 Gold (x64) (ID: 280596605) [Major] 2835174: Incorrect disclaimer is displayed in the Product Activation wizard in the Polish version of Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 283517401) [Major] 2835174: Incorrect disclaimer is displayed in the Product Activation wizard in the Polish version of Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 283517405) [Major] 2805221: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 (ID: 280522103) [Major] 2805226: An update is available for the .NET Framework 4.5 - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 (ID: 280522601) [Major] 2805227: An update is available for the .NET Framework 4.5 in Windows 8, Windows RT, and Windows Server 2012 - Windows 8 Gold (ID: 280522701) [Major] 2805966: Temporary Internet files and history are lost in Internet Explorer 10 after you upgrade from Windows 7 or Windows Server 2008 R2 to Windows 8 or Windows Server 2012 - Windows 8 Gold (ID: 280596601) [Major] 2835174: Incorrect disclaimer is displayed in the Product Activation wizard in the Polish version of Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 283517403) [Major] 2781514: An update is available that improves the stability of Visual Studio 2012 - Visual Studio 2012 (ID: 278151401) Modified Fixlet Messages: [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (x64) (ID: 259708901) [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (ID: 259708903) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows 7 SP1 (ID: 13081137) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows 7 SP1 (x64) (ID: 13081155) Reason for Update: Microsoft has released KB2805221, KB2805226, KB2805227, KB2805966, KB2835174, KB2781514. Fixlet messages for KB2597089 were updated due to relevance false positive. Fixlet messages for MS13-081 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2148. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: