From besadmin-announcements at bigmail.bigfix.com Mon Feb 3 08:27:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Feb 2014 16:27:16 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.0.1 Interim Fix pack 1 is now available Message-ID: IBM announces the availability of Interim Fix Pack 1 for IBM Endpoint Manager for Remote Control 9.0.1. The content in the Tivoli Remote Control Site has been modified to support the release of the new Interim Fixpack 1 for IBM Endpoint Manager for Remote Control 9.0.1. The full build number for Interim Fix Pack 1 is 9.0.1.0103. Modified Fixlet Messages: - The deployment tasks have been updated to install the Interim Fixpack 1 components. - The upgrade tasks have been updated to upgrade the installed components to the Interim Fixpack 1 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the Interim Fixpack 1 version. This update also resolves APAR IV52446: Non English Language: No task added in installation task list Site version updated: 20 Additional links: More information about this release can be found at: http://www-01.ibm.com/support/docview.wss?uid=swg24036518 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 3 21:15:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Feb 2014 13:15:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (ID: 1309731) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (ID: 1309729) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (ID: 1309727) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (ID: 1309715) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (ID: 1309713) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (ID: 1309711) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (ID: 1309709) New Fixlet Messages: [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 290444005) Reason for Update: Fixlet Messages in MS13-097 were updated due to relevance false negative. Microsoft has re-released Critical Update, KB2904440. Actions to Take: None Published site version: Patches for Windows (English), version 1927 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 5 12:46:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Feb 2014 21:46:28 +0100 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 2 Now Available! Message-ID: IBM is pleased to announce that patch 2 for IBM Endpoint Manager for Software Use Analysis 2.2 is available. Site version updated: 44 APARs fixed in this patch APAR Symptoms Behavior after applying the patch IV48876 Scan results cannot be uploaded because a wrong date of running the Upload Scan Results fixlet is chosen. The problem might occur if the fixlet is run when the upload of scan results is already in progress. Scan results are uploaded because the correct date of running the fixlet is chosen. IV49935 When you export the Contract Usage report to a CSV file, some columns are empty even though they are filled on the user interface. All values that are visible on the user interface are also reflected in the CSV file. IV50348 As a consequence of daily imports, the size of Software Use Analysis tables increases indefinitely. Documentation is updated to contain information how to set up data retention period. You can use this option to specify the period after which historical data from previous imports is removed from Software Use Analysis. IV50680 Documentation does not provide scalability recommendations that concern MSSQL. Documentation is updated to contain recommendations that concern MSSQL. IV51245 Documentation does not provide information about how to back up and restore the Software Use Analysis database. Documentation is updated to contain the backup and restore procedures. Additionally, information is how to check the version of Software Use Analysis to which you are attaching the database is provided. IV53740 The relevance for checking prerequisite libraries for the Common Inventory Technology and software inventory tool scanners are not correct. It causes that the fixlets are sometimes not applicable to computer to which they should be applicable. The Software Scanner Applicability fixlet is introduced to check whether all prerequisites for installing the Common Inventory Technology and software inventory tool scanners are fulfilled by the target computer. Internal defects fixed in this patch Defect number Symptoms Behavior after applying the patch 93785 When you create a role that has the View Raw Data permission and assign it to a user, the user should not have access to the Unrecognized Files report. However, the report is visible to the user. The Unrecognized Files report is not visible to the user who is assigned a role with the View Raw Data permission only. 94039 Documentation does not provide clear information about where to look for installation logs. Documentation is updated to contain information about the location of installation logs. 94415 The response file for silent uninstallation contains references to products other than Software Use Analysis and some irrelevant parameters. It might suggest that the response file is not to be used for the uninstallation of Software Use Analysis but of different products. References to other products and the irrelevant parameters are removed from the response file. 97183 Imports run for a long time due to inefficient relations in the data model. Data model for usage and file rule matching is reworked so that imports take less time. 97966 The current version of the software inventory tool scanner requires the libstdc++-libc6.2-2.so.3 library that is not compatible with the common setup of SUSE Linux Enterprise Server and Red Hat Enterprise Linux. Fixlets that are related to the software inventory tool scanner are updated so that they use the latest version of the scanner. This version has extended compatibility with Linux x86 libraries. 98205 Exposure to known security vulnerabilities. The details are not provided in this readme file because of security best practices. The known security vulnerabilities are resolved. 99235 The size of the Software Use Analysis database increases after each import. The problem occurs because database entries for deleted computers are incorrectly removed. After you install the patch, the database entries are properly removed and the database size does not increase so significantly. 99236 The default logging mode does not provide information about which scan XML file was not incorrectly parsed. To see this information, it is required to set the DEBUG mode. Information about incorrectly parsed scan XML files is logged when the default logging mode is set. Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > TEM SUA Upgrade (2.2 patch 2). To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > Dashboards > Software Use Analytics. Software Use Analysis patches are cumulative. To see the list of APARs and internal defects that were fixed in patch 1, see the attached sua_2.2_patch_2.html readme file. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 4 19:18:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Feb 2014 11:18:03 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Google Chrome 32.0.1700.107 Available (ID: 14011001) Published site version: Updates for Windows Applications, version 633. Reasons for Update: * Google has released a new version of the Chrome browser. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 5 04:35:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Feb 2014 20:35:54 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Flash Player 12.0.0.44 Available - Plugin-based (ID: 1091136) *Flash Player 12.0.0.44 Available - Internet Explorer (ID: 1091155) Published site version: Updates for Windows Applications, version 634. Reasons for Update: * Adobe has released new security update for Flash Player. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 5 10:02:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Feb 2014 02:02:56 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8 Gold (ID: 292982511) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8 Gold (x64) (ID: 292982505) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8.1 Gold (ID: 292982503) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8.1 Gold (x64) (ID: 292982513) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows Server 2012 Gold (x64) (ID: 292982507) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows Server 2012 R2 Gold (x64) (ID: 292982509) Reason for Update: Microsoft has released Critical Updates for KB2929825. Actions to Take: None Published site version: Patches for Windows (English), version 1928 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 6 02:25:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Feb 2014 18:25:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 286305802) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Vista SP2 (Superseded) (ID: 286305803) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Vista SP2 (x64) (Superseded) (ID: 286305805) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (Superseded) (ID: 286305807) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 286305811) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (Superseded) (ID: 286305813) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (Superseded) (ID: 286305817) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (Superseded) (ID: 286305819) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (Superseded) (ID: 286305821) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (Superseded) (ID: 286305823) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 286305824) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (Superseded) (ID: 286305825) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows XP SP3 (Superseded) (ID: 286305827) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 286305828) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows XP SP2 (x64) (Superseded) (ID: 286305829) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 286305830) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (Superseded) (ID: 286305831) [Major] 2863058: August 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (Superseded) (ID: 286305801) Reason for Update: KB2863058 was superseded by KB2904266. Actions to Take: None Published site version: Patches for Windows (English), version 1929. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 6 06:48:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Feb 2014 06:48:35 -0800 Subject: [BESAdmin-Announcements] SCM Content: *NEW* CIS AIX 7.1 Now Available Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by the Center for Internet Security (CIS), are listed below. New Sites (in-line parameterization model): CIS Checklist for AIX 7.1 - RG03: site version 1 New Sites (action script parameterization model): SCM Checklist for CIS on AIX 7.1 - RG03: site version 1 * Please note: The "RG03" suffix for the site names represents release groups. We create new release groups when the security checklists have changed significantly as to not override customers with disruptive changes to their compliance checklists. *Site versions provided for air-gap customers. For the ?In-line? parameterization model, each security control contains the parameterization settings in a form directly on the Fixlet Description tab. The In-line model requires TEM 8.1 and later. This content contains security configuration checks that evaluate and, if desired, remediate the security settings of your endpoints according the DISA standards. As with most of the existing SCM content in the Tivoli Endpoint Manager for Security and Compliance library, most checks include a corresponding analysis property to report actual values (not just pass/fail), and most checks have a parameterized setting enabling simple customization for compliance evaluation and remediation. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. Please contact IBM Tivoli Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 6 01:46:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Feb 2014 17:46:24 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in the Updates for Mac Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Flash Player 12.0.0.44 Available - Mac OS X (ID: 1091084) *Flash Player 11.7.700.261 Available - Mac OS X (ID: 1091075) Published site version: Updates for Mac Applications, version 52. Reasons for Update: * Adobe released newer versions of Flash Player which contains security issue fixes. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 10 01:16:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Feb 2014 17:16:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 1300429) Reason for Update: Fixlet Message 1300429 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1930 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 10 13:11:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Feb 2014 13:11:45 -0800 Subject: [BESAdmin-Announcements] SUSE Download Cacher Tool Updated Message-ID: The tool SUSE Download Cacher has been updated. Updated Tools Versions: SUSE Download Cacher, v6.0 Reasons for update: The tool has been updated to introduce a repository builder functionality. Actions to take: SUSE Download Cacher v6.0 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 10 20:33:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Feb 2014 20:33:34 -0800 Subject: [BESAdmin-Announcements] Mobile Device Management: Patch Release Now Available! Message-ID: IBM is pleased to announce the release of a Mobile Device Management Patch. Release Features: ? Fixed a bug with some PDF exports of WebReports not working as expected. ? Fixed a bug with the TSP that prevented authentication for some devices when group filtering was used. ? Fixed a bug with the iOS Profile Configuration Wizard. When iOS Exchange ActiveSync Profiles were created, incorrect actionscript was generated. Required Actions: Update all Enrollment and iOS Management Extenders in your deployment at your earliest convenience. Published Site Version: Mobile Device Management version 88 ==================================== Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 02:36:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Feb 2014 18:36:06 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows 7 SP1 (x64) (ID: 291343105) [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows Server 2008 R2 SP1 (x64) (ID: 291343103) [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows 7 SP1 (ID: 291343101) [Major] 2713128: A network printer is displayed incorrectly as offline on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 Gold/SP1 / Windows 2008 R2 Gold/SP1 (x64) (ID: 271312803) [Major] 2713128: A network printer is displayed incorrectly as offline on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 Gold/SP1 (ID: 271312801) Reason for Update: Microsoft has released KB2713128, KB2913431. Actions to Take: None Published site version: Patches for Windows (English), version 1931. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 13:41:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Feb 2014 05:41:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 159 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 13:52:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Feb 2014 13:52:17 -0800 Subject: [BESAdmin-Announcements] HPUX Download Plugin / HPUX Download Cacher updated Message-ID: The tools HPUX Download Plugin and HPUX Download Cacher have been updated. Updated Tools Versions: HPUX Download Plugin, version 2.4 HPUX Download Cacher, version 6.1 Reasons for update: Tools have been updated to accommodate changes in the HP website. Actions to take: HPUX Download Plugin is available in the Manage Download Plugins dashboard of the Patching Support site. HPUX Download Cacher v6.1 is available here - http://software.bigfix.com/download/bes/util/HPUXDownloadCacher.exe Published site version: Patching Support, version 159 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 14:19:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Feb 2014 14:19:13 -0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.0 Patch 5 - (version 9.0.835.0, Linux Root Server) Now Available! Message-ID: IBM is pleased to announce the availability of version 9.0.835.0 (Patch 5) for the Linux Root Server of the IBM Endpoint Manager platform. This upgrade is available to all IBM Endpoint Manager customers at no charge. IBM recommends upgrading whenever possible to take advantage of new features, optimizations, and bug fixes. As with all Endpoint Manager platform upgrades, you can upgrade any component manually or by using Fixlet messages available on the BES Support Fixlet site. Published Site Versions: BES Support v.1148 Additional Notes: - The full IBM Endpoint Manager Platform 9.0 technical change list is available at: http://support.bigfix.com/bes/changes/fullchangelist-90.txt - Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading - The known issues are available at: http://www-01.ibm.com/support/docview.wss?uid=swg21628247 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 15:04:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Feb 2014 15:04:13 -0800 Subject: [BESAdmin-Announcements] IBM Software Inventory for Software Use Analysis update Message-ID: IBM Software Inventory for Software Use Analysis has been updated. Reason for Update: Non-interfering preparation for IEM 9.1 platform release Actions to Take: None Published site version: version 33 Additional links: None IEM Software Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 14:39:08 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Feb 2014 14:39:08 -0800 Subject: [BESAdmin-Announcements] IEM Software Inventory site update Message-ID: IBM Software Inventory Site has been updated. Reason for Update: Non-interfering preparation for IEM 9.1 platform release Actions to Take: None Published site version: version 45 Additional links: None IEM Software Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 20:51:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Feb 2014 12:51:56 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - February 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-005 MS14-006 MS14-007 MS14-008 MS14-009 MS14-010 MS14-011 Reason for Update: Microsoft has released 7 Security Bulletins for February 2014. Actions to Take: None Published site version: Patches for Windows (English), version 1932 Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms14-feb. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 21:10:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Feb 2014 13:10:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows XP SP2 (Superseded) (ID: 1002209) [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows XP SP2 - CORRUPT PATCH (Superseded) (ID: 1002210) [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows XP SP2 (Superseded) (ID: 1002211) [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows XP SP2 - CORRUPT PATCH (Superseded) (ID: 1002212) [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows XP SP2 (Superseded) (ID: 1002207) [Major] MS10-022: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.6 - Windows XP SP2 - CORRUPT PATCH (Superseded) (ID: 1002208) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1309777) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1309779) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1309781) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1309783) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1309739) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1309741) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1309743) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1309745) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1309747) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1309749) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1309751) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1309753) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1309755) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1309757) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1309759) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1309761) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1309763) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1309765) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1309767) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1309769) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1309771) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (Superseded) (ID: 1309773) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (x64) (Superseded) (ID: 1309775) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1309710) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Superseded) (ID: 1309711) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309712) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1309713) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1309714) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1309715) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309716) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1309717) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1309719) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1309721) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1309723) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Superseded) (ID: 1309725) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1309726) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Superseded) (ID: 1309727) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309728) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1309729) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1309730) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1309731) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309732) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1309733) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1309735) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1309737) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Superseded) (ID: 1309701) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1309702) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Superseded) (ID: 1309703) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309704) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1309705) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1309706) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1309707) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309708) [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Superseded) (ID: 1309709) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 2.0 SP2 - Windows XP SP3 / 2003 SP2 (Superseded) (ID: 1110003) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 2.0 SP2 - Windows XP SP2 / 2003 SP2 (x64) (Superseded) (ID: 1110009) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 1.1 SP1 - Windows Server 2003 SP2 (Superseded) (ID: 1110015) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 1.1 SP1 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1110016) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (Superseded) (ID: 1110017) [Major] MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Microsoft .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (x64) (Superseded) (ID: 1110019) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (KB2833947) (Superseded) (ID: 1305235) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Vista SP2 / 2008 SP2 / 7 SP1 (KB2833957) (Superseded) (ID: 1305243) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows Vista SP2 / 2008 SP2 (x64) (Superseded) (ID: 1305247) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Vista SP2 / 2008 SP2 / 7 SP1 / 2008 R2 SP1 (x64) (Superseded) (ID: 1305255) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2833946) (Superseded) (ID: 1305261) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2833946) (Superseded) (ID: 1305269) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 Gold (KB2833959) (Superseded) (ID: 1305277) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows 8 Gold (KB2833958) (Superseded) (ID: 1305283) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 / Server 2012 (x64)(KB2833959) (Superseded) (ID: 1305289) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows 8 / Server 2012 (x64)(KB2833958) (Superseded) (ID: 1305295) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Server 2008 SP2 / Windows 7 SP1 (Superseded) (ID: 13052101) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 1.0 SP3 - Tablet PC/Media Center Edition (Superseded) (ID: 1305201) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 1.0 SP3 - Tablet PC/Media Center Edition - CORRUPT PATCH (Superseded) (ID: 1305202) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows XP SP3 / Windows Server 2003 SP2 (KB2833940) (Superseded) (ID: 1305205) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 SP1 (KB2835393) (Superseded) (ID: 1305215) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows XP SP2 / 2003 SP2 (x64) (KB2833940) (Superseded) (ID: 1305219) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP2 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 SP1 / 2008 R2 SP1 (x64) (KB2835393) (Superseded) (ID: 1305227) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 1.1 SP1 - Windows Server 2003 SP2 (Superseded) (ID: 1305231) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 1.1 SP1 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1305232) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows 8 Gold (Superseded) (ID: 1306515) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows 8 Gold (x64) (Superseded) (ID: 1306517) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Server 2012 Gold (x64) (Superseded) (ID: 1306519) [Major] MS10-051: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows Vista SP1 (Superseded) (ID: 1005109) [Major] MS10-051: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows Vista SP1 (x64) (Superseded) (ID: 1005111) [Major] MS10-051: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows Server 2008 Gold (Superseded) (ID: 1005113) [Major] MS10-051: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows Server 2008 Gold (x64) (Superseded) (ID: 1005115) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 / 6.0 - Windows Server 2003 SP2 (Superseded) (ID: 1204311) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 / 6.0 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1204312) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 - Windows XP SP2 (x64) (Superseded) (ID: 1300205) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1300206) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1300213) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1300214) Reason for Update: Fixlet Messages were superseded in February Patch Tuesday 2014. Actions to Take: None Published site version: Patches for Windows (English), version 1933 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 21:19:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Feb 2014 13:19:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Skype 6.13.0.104 Available - Business Version (ID: 5055165) *Adobe Shockwave Player 12.0.9.149 Available (ID: 12011034) Published site version: Updates for Windows Applications, version 636. Reasons for Update: * Adobe has released new security update for shockwave player. Skype has newer version available. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 12 10:33:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Feb 2014 02:33:27 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 11 21:53:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Feb 2014 13:53:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.0.9.149 Available - Mac OS X 10.7/10.8/10.9 (ID: 12011036) Published site version: Updates for Mac Applications, version 54. Reasons for Update: * Adobe released a newer version of Shockwave for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 13 02:54:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Feb 2014 18:54:58 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows Server 2008 R2 SP1 (x64) (ID: 1401143) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows 7 SP1 (x64) (ID: 1401141) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows 7 SP1 (ID: 1401139) Reason for Update: Fixlet Messages were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1934 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 13 00:19:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Feb 2014 09:19:54 +0100 Subject: [BESAdmin-Announcements] SwKBT 1.2.2 Interim Fix 1 released! Message-ID: IBM is pleased to announce the availability of Interim Fix 1 for SwKBT 1.2.2. More information about the new interim fix can be found under: http://www-01.ibm.com/support/docview.wss?uid=swg24037002 Under above link you will find direct link to the download package and detail description of the scope of changes. You will find there also instruction how to apply it. From besadmin-announcements at bigmail.bigfix.com Thu Feb 13 23:27:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Feb 2014 15:27:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2911501 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400961) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2911501 - Windows 7 SP1 (ID: 1400955) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400957) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400959) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 (ID: 1400953) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 (ID: 1400951) Actions to Take: None Reason for Update: Fixlet Messages were updated due to relevance false negative. Published site version: Patches for Windows (English), version 1935 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 13 20:10:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Feb 2014 12:10:06 +0800 Subject: [BESAdmin-Announcements] Content Released: CPM for Mac 2.0 Message-ID: We are pleased to inform you that CPM for Mac 2.0 is released. New Features/Enhancement: ? Improved scan performance and functionality ? Smart protection for Web Reputation ? Mac client system tray icon Published Production Site Version ? Trend Micro Core Protection Module site: version 58 ? Trend Micro Reporting site: version 41 ? Trend Micro Mac Protection Module site: version 26 ? Trend Micro Common Firewall site: version 18 ? Trend Micro Data Protection site: version 9 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 14 08:21:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Feb 2014 17:21:15 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.2 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Fix an issue with IEM Client installation during Re-Image on non-English operating systems Published site version: OS Deployment and Bare Metal Imaging, version 34. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 17 03:14:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Feb 2014 19:14:51 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.7.700.261 Available - Plugin-based (ID: 1091138) * Flash Player 11.7.700.261 Available - Internet Explorer (ID: 1091157) Published Site Version: * Updates for Windows Applications, version 640. Reasons for Update: * Adobe has released a new version of the Flash Player Plugin (11.7.700.261). * Adobe has released a new version of Flash Player (11.7.700.261) for Internet Explorer. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 17 19:32:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Feb 2014 11:32:25 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 27.0.1 Available (ID: 6081188) Published Site Version: * Updates for Windows Applications, version 641. Reasons for Update: * Mozilla has released a new version of the Firefox browser (27.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 20 05:32:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Feb 2014 21:32:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2934088: Vulnerability in Internet Explorer could allow remote code execution - Disable MSHTML Shim Workaround - IE 9 / 10 (ID: 293408803) [Major] 2934088: Vulnerability in Internet Explorer could allow remote code execution - Enable MSHTML Shim Workaround - IE 9 / 10 (ID: 293408801) Actions to Take: None Reason for Update: Microsoft has released Security Advisory 2934088. Published site version: Patches for Windows (English), version 1937 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 21 02:58:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Feb 2014 18:58:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 293480205) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 293480203) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 293480201) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 293480207) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 293480211) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 293480209) Modified Fixlet Messages: [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows Server 2012 R2 Gold (x64) (ID: 1401167) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 8.1 Gold (x64) (ID: 1401165) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 8.1 Gold (ID: 1401163) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows Server 2008 R2 SP1 (x64) (ID: 1401161) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows Server 2012 Gold (x64) (ID: 1401155) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 8 Gold (x64) (ID: 1401153) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 8 Gold (ID: 1401151) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows Server 2008 R2 SP1 (x64) (ID: 1401149) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 R2 SP1 (x64) (ID: 1401143) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 SP2 (x64) (ID: 1401137) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2008 SP2 (ID: 1401135) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Vista SP2 (x64) (ID: 1401133) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Vista SP2 (ID: 1401131) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1401130) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (x64) (ID: 1401129) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1401128) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows Server 2003 SP2 (ID: 1401127) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1401126) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows XP SP2 (x64) (ID: 1401125) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows XP SP3 - CORRUPT PATCH (ID: 1401124) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows XP SP3 (ID: 1401123) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 7 SP1 (x64) (ID: 1401159) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 7 SP1 (ID: 1401157) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 7 SP1 (ID: 1401145) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 7 SP1 (x64) (ID: 1401147) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows 7 SP1 (x64) (ID: 1401141) [Minor] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE8 - Windows 7 SP1 (ID: 1401139) Actions to Take: None Reason for Update: Microsoft has released patch KB2934802. Fixlet Messages in MS14-011 were updated to add IE information into Fixlet title. Published site version: Patches for Windows (English), version 1938 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 20 21:41:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Feb 2014 13:41:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.7.700.269 Available - Internet Explorer (ID: 1091161) * Flash Player 12.0.0.70 Available - Internet Explorer (ID: 1091159) * Flash Player 11.7.700.269 Available - Plugin-based (ID: 1091142) * Flash Player 12.0.0.70 Available - Plugin-based (ID: 1091140) * Google Chrome 33.0.1750.117 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 642. Reasons for Update: * Adobe has released new versions of Flash Player (12.0.0.70, 11.7.700.269) for Internet Explorer. * Adobe has released new versions of the Flash Player Plugin (12.0.0.70, 11.7.700.269) for Netscape-based browsers. * Google has released a new version of the Chrome browser (33.0.1750.117). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 20 23:25:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Feb 2014 15:25:36 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Flash Player 12.0.0.70 Available - Mac OS X (ID: 1091086) Published site version: Updates for Mac Applications, version 55. Reasons for Update: * Adobe released a newer version of Shockwave for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 21 09:06:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 22 Feb 2014 01:06:31 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (ID: 290426631) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (ID: 290426603) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (ID: 290426601) Reason for Update: Fixlet messages for KB2904266 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1939. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 24 02:50:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Feb 2014 18:50:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS09-062: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1/SP2 (ID: 906283) [Major] MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Office 2007 Gold (ID: 805236) Reason for Update: Fixlet messages 906283 and 805236 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1941. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 26 05:38:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Feb 2014 21:38:19 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Office 2007 Gold (ID: 805236) [Major] MS09-062: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1/SP2 (ID: 906283) [Major] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual C++ 2010 Redistributable Package Gold (ID: 1102513) [Major] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual C++ 2010 Redistributable Package Gold (x64) (ID: 1102519) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (ID: 1310131) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (ID: 1310135) [Major] UPDATE: Internet Explorer 9 Available - Windows 7 (ID: 23152) [Major] UPDATE: Internet Explorer 9 Available - Windows 7 (x64) (ID: 23156) [Major] UPDATE: Internet Explorer 9 Available - Windows Server 2008 R2 (x64) (ID: 23157) [Major] UPDATE: Internet Explorer 9 Available - Windows Server 2008 SP2 (ID: 23151) [Major] UPDATE: Internet Explorer 9 Available - Windows Server 2008 SP2 (x64) (ID: 23155) [Major] UPDATE: Internet Explorer 9 Available - Windows Vista SP2 (ID: 23150) [Major] UPDATE: Internet Explorer 9 Available - Windows Vista SP2 (x64) (ID: 23154) Reason for Update: * Fixlets were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1942. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 26 02:39:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Feb 2014 18:39:21 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X has been modified. New/Updated Fixlet Messages: * 1090200 - UPDATE Mac OS X 10.9.2 Available * 1090201 - UPDATE Mac OS X 10.9.2 Available (Combo) * 1080503 - Security Update 2014-001 (10.8.5 Client) * 1070506 - Security Update 2014-001 (10.7.5 Client) * 98140201 - UPDATE Safari 6.1.2 - Lion (10.7.5 Client), Mountain Lion (10.8.5 Client) * 98140202 - UPDATE Safari 7.0.2 - Mavericks(10.9 Client) Published site version: Patches for Mac OS X, version 292 Reasons for Update: * Apple released a new Security Update - 2014-001 for 10.7/10.8/10.9 * Apple released a new Security Update - APPLE-SA-2014-02-25-2 for Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 27 01:56:42 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Feb 2014 17:56:42 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows Vista SP2 (x64) - Deploy (ID: 94782171) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows 2008 SP2 (x64) - Deploy (ID: 94782169) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows 7 SP1 (x64) - Deploy (ID: 94782167) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows 2008 R2 SP1 (x64) - Deploy (ID: 94782165) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows Vista SP2 - Deploy (ID: 94782163) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows 2008 SP2 - Deploy (ID: 94782161) * 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Feb 2014] - Windows 7 SP1 - Deploy (ID: 94782159) Reason for Update: Microsoft releases an updated version of System Update Readiness Tool. Actions to Take: None Published site version: Patching Support, version 166. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 26 14:05:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Feb 2014 14:05:58 -0800 Subject: [BESAdmin-Announcements] SCM Content: *NEW* CIS Solaris 11 Now Available Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by the Center for Internet Security (CIS), are listed below. New Sites (in-line parameterization model): CIS Checklist for Solaris 11 - RG03: site version 1 New Sites (action script parameterization model): SCM Checklist for CIS on Solaris 11 - RG03: site version 1 * Please note: The "RG03" suffix for the site names represents release groups. We create new release groups when the security checklists have changed significantly as to not override customers with disruptive changes to their compliance checklists. *Site versions provided for air-gap customers. For the ?In-line? parameterization model, each security control contains the parameterization settings in a form directly on the Fixlet Description tab. The In-line model requires TEM 8.1 and later. This content contains security configuration checks that evaluate and, if desired, remediate the security settings of your endpoints according the DISA standards. As with most of the existing SCM content in the Tivoli Endpoint Manager for Security and Compliance library, most checks include a corresponding analysis property to report actual values (not just pass/fail), and most checks have a parameterized setting enabling simple customization for compliance evaluation and remediation. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. Please contact IBM Tivoli Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 27 02:10:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Feb 2014 18:10:45 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * UPDATE: iTunes 11.1.5 Available (Client) (ID: 65131005) Published site version: Patches for Mac OS X, version 294. Reasons for Update: * Apple released a newer version of iTunes. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 26 23:34:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Feb 2014 15:34:33 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2687404: Description of the Outlook 2007 update - Office 2007 (ID: 268740401) [Major] 2687567: Description of the Outlook 2010 update 2687567 - Office 2010 (x64) (ID: 268756701) [Major] 2687567: Description of the Outlook 2010 update 2687567 - Office 2010 (ID: 268756703) [Major] 2760601: Description of the SharePoint Workspace 2010 update 2760601 - Office 2010 (x64) (ID: 276060101) [Major] 2760601: Description of the SharePoint Workspace 2010 update 2760601 - Office 2010 (ID: 276060103) [Major] 2775360: Description of the PowerPoint 2010 update 2775360 - Office 2010 (ID: 277536001) [Major] 2775360: Description of the PowerPoint 2010 update 2775360 - Office 2010 (x64) (ID: 277536003) [Major] 2817369: Description of the InfoPath 2010 update 2817369 - Office 2010 (x64) (ID: 281736901) [Major] 2817369: Description of the InfoPath 2010 update 2817369 - Office 2010 (ID: 281736903) [Major] 2817396: Description of the InfoPath 2010 update 2817396 - Office 2010 (x64) (ID: 281739601) [Major] 2817396: Description of the InfoPath 2010 update 2817396 - Office 2010 (ID: 281739603) [Major] 2817479: Description of the Visio 2010 update 2817479 - Office 2010 (ID: 281747901) [Major] 2817479: Description of the Visio 2010 update 2817479 - Office 2010 (x64) (ID: 281747903) [Major] 2836940: An update is available for the .NET Framework 3.5 SP1 - Windows Server 2003 SP2 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows XP SP3 (ID: 283694011) [Major] 2836940: An update is available for the .NET Framework 3.5 SP1 - Windows Server 2003 SP2 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows XP SP2 (x64) (ID: 283694013) [Major] 2836942: Update for the .NET Framework 3.5.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 283694201) [Major] 2836942: Update for the .NET Framework 3.5.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 283694203) [Major] 2836945: An update is available for the .NET Framework 2.0 SP2 on Windows Server 2008 SP2 - Windows Server 2008 SP2 (x64) (ID: 283694501) [Major] 2836945: An update is available for the .NET Framework 2.0 SP2 on Windows Server 2008 SP2 - Windows Server 2008 SP2 (ID: 283694503) [Major] 2836946: An update is available for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 283694601) [Major] 2836946: An update is available for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold (ID: 283694603) [Major] 2836947: An update is available for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold (ID: 283694701) [Major] 2836947: An update is available for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 283694703) [Major] 2837583: Description of the Office 2010 update 2837583 - Office 2010 (ID: 283758301) [Major] 2837583: Description of the Office 2010 update 2837583 - Office 2010 (x64) (ID: 283758303) [Major] 2837595: Description of the OneNote 2010 update 2837595 - Office 2010 (x64) (ID: 283759501) [Major] 2837595: Description of the OneNote 2010 update 2837595 - Office 2010 (ID: 283759503) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 291110101) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 291110103) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 291110105) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 291110601) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 291110603) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 291110605) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 291110607) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 291110609) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 291110611) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows 7 SP1 (x64) (ID: 291375101) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows 7 SP1 (ID: 291375103) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows Server 2008 R2 SP1 (x64) (ID: 291375105) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows 8.1 Gold (ID: 292247401) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows Server 2012 R2 Gold (x64) (ID: 292247403) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows 8.1 Gold (x64) (ID: 292247405) Reason for Update: Microsoft has released KB2817396, KB2817369, KB2817479, KB2837595, KB2837583, KB2687404, KB2775360, KB2760601, KB2687567, KB2922474 , KB2911101, KB2911106, KB2836945, KB2836946, KB2836947, KB2836940, KB2836942, KB2913751. Actions to Take: None Published site version: Patches for Windows (English), version 1936. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 27 11:25:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Feb 2014 14:25:49 -0500 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x Feb 2014 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are shown below. Please review the change lists included in the SUA fixlet description for all details on changes. Note that the software catalog update for SUA 9.x has not yet been released. It should be available no later than Monday March 3, 2014. Catalog 38 In SUA 2.x/9.x, this catalog is identified by it's version: 1151622 (02/20/2014 4:53pm) In SUA 1.3, this catalog is identified by it's timestamp:2014-01-28 ? (SUA 2.x/9.x) Improvements to detection of Red Hat Enterprise Linux Server versions 6. ? Multiple updates for other software titles Catalog 37 In SUA 2.x/9.x, this catalog is identified by it's version: 1146169 (01/14/2014 1:50pm) In SUA 1.3, this catalog is identified by it's timestamp:2014-01-07 ? Additions for Microsoft Visual Studio 2013 Editions. ? Multiple updates for other software titles. Catalog 36 ? Additions for Microsoft 2013 Office Suites. ? Multiple updates for minor software titles. Catalog 35 ? All versions of Microsoft Windows 8.1 have been added to the catalog. ? Some missing versions of Adobe Flash Player were added to the catalog. How to access new catalog content Software Use Analysis 9.0 For information about downloading the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_download_sw_catalog_tem.html For information about updating the catalog directly in SUA 9.0, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, import the catalog into SwKBT, and then publish it. For more information, see the following links. Importing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_importing_software_catalog_skbt.html Publishing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_publishing_software_catalog_skb.html Visit our YouTube channel to learn how to use SUA 9.0: http://www.youtube.com/channel/UCnDyNr1C5Y3nng8MWuJbBGw Software Use Analysis 2.2 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_publishing_software_catalog_skb.html Software Use Analysis 2.0 and 2.1 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs.html Software Use Analysis 1.3 The SUA 1 catalog is distributed through a fixlet provided in the IBM Endpoint Manager Console: 1. From the IBM Endpoint Manager Console, select Systems Lifecycle from the bottom of the left hand navigation bar. 2. On the navigation bar of the Endpoint Manager console, click Tivoli Endpoint Manager for Software Use Analysis > Software Catalog Update > Download Software Catalog Update for SUA 1.x. 3. In the upper-right pane, click Software Catalog update. 4. In the lower pane, click Take Action and then OK. -------------------------------------------------- Jim Matlock IBM Tivoli Team (919) 224-1902 jmatlock at us.ibm.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 2C241603.gif Type: image/gif Size: 2097 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 2C367167.gif Type: image/gif Size: 803 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 27 17:27:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Feb 2014 17:27:01 -0800 Subject: [BESAdmin-Announcements] Release Notes for TEMA SCA 1.4 Patch 3 Release Message-ID: The IBM Endpoint Manager for Security and Compliance Analytics team is pleased to announce the release of patch release for SCA 1.4. The following is a high level summary of significant changes made in this patch release: SCA 1.4.46 - Released February 27, 2014 This patch release covers the following fixes and vulnerability updates: Fixed the following upgrade issues: ? 61631 : Upgrade to SCA 1.4 fails with 'duplicate key' error ? 60662 : Upgrade to TEMA SCA 1.4.35 brought the following error: HTTP ERROR: 503 SERVICE_UNAVAILABLE ? 61730 : Upgrade to TEMA SCA 1.4.35 made scheduled report emails fail ? Addressed TEMA susceptibility to various Java vulnerabilities (CVE-2013-4491, 61368 and 61363). For detailed vulnerability updates, see http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013 SCM Reporting = site version 70 ? Site versions included for air-gap customers Installation Instruction: To download IBM Endpoint Manager Analytics, perform the following steps: 1. In the IBM Endpoint Manager console, add the SCM Reporting masthead. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. For first time installations: 3. Click the Security and Compliance Analytics dashboard. 4. From the list of supported endpoints, select the target server and click Deploy Installer. An action opens that downloads the SCA software into a Tivoli Endpoint Manager Analytics folder inside the Tivoli Endpoint Manager client folder on that server. For example, c:\Program Files\BigFix Enterprise\BES Installers\TEMA). Note: If you are using the x86 version of a Windows operating system, the path to the install location will be c:\Program Files (x86)\BigFix Enterprise\BES Installers\TEMA. For upgrading an existing installations: 3. Select the Fixlet named TEM SCA Upgrade (1.4.46) under the Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to upgrade your TEM SCA deployment. Historical release information for TEMA SCA 1.4 can be found at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%20Release%20Notes Please contact IBM Tivoli Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCA useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance Analytics -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 27 22:54:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Feb 2014 14:54:58 +0800 Subject: [BESAdmin-Announcements] Content Released in Patching Support Message-ID: Content in the Patching Support Site has been released. New Analyses: * Patch and Update Rollback Information (ID: 344) Reason for Update: The Analyses mentioned has been copied from the Patches for Windows (English) site to the Patching Support site. The listed content is targeted to be removed from the Patches for Windows (English) site on the fourth week of March, and will then only be available in the Patching Support site. Actions to Take: None Published site version: Patching Support, version 167. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 28 03:05:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Feb 2014 19:05:07 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows 7 SP1 (ID: 283047701) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2830477 - Windows 7 SP1 (ID: 283047703) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2857650 - Windows 7 SP1 (ID: 283047705) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows 7 SP1 (ID: 283047707) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows Server 2008 R2 SP1 (x64) (ID: 283047709) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2830477 - Windows Server 2008 R2 SP1 (x64) (ID: 283047711) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2857650 - Windows Server 2008 R2 SP1 (x64) (ID: 283047713) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows Server 2008 R2 SP1 (x64) (ID: 283047715) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2574819 - Windows 7 SP1 (x64) (ID: 283047717) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2830477 - Windows 7 SP1 (x64) (ID: 283047719) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2857650 - Windows 7 SP1 (x64) (ID: 283047721) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows 7 SP1 (x64) (ID: 283047723) Modified Fixlet Messages: [Major] MS10-026: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution - MPEG Layer-3 codecs - Windows Server 2008 Gold/SP2 (ID: 1002615) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (x64) (V2.0) (ID: 13081143) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (V2.0) (ID: 13081161) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (V2.0) (ID: 287169001) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows 8 Gold (x64) (V2.0) (ID: 287169005) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871690 - Windows Server 2012 Gold (x64) (V2.0) (ID: 287169009) Fully superseded Fixlet Messages: [Major] 2872441: Microsoft SharePoint applications may encounter errors while executing web parts - Windows 7 SP1 (Superseded) (ID: 287244101) [Major] 2872441: Microsoft SharePoint applications may encounter errors while executing web parts - Windows 7 SP1 / 2008 R2 SP1 (x64) (Superseded) (ID: 287244103) Reason for Update: Microsoft has released KB2830477. Fixlet messages 10026151, 3081143 and 13081161 were updated due to relevance false positive. Microsoft has re-released Security Advisory KB2871690. Fixlet message for KB2872441 were fully superseded by MS13-052. Actions to Take: None Published site version: Patches for Windows (English), version 1944. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 28 08:52:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Feb 2014 17:52:57 +0100 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.3 Release Message-ID: The IBM Endpoint Manager OS Deployment team is pleased to announce the release of OS Deployment and Bare Metal Imaging 3.3. This release has the following features: * Support of Microsoft Windows 8.1 for capturing, imaging, and bare metal deployment * Secure Hash Algorithm (SHA-256) enhanced security support for deployment objects * Enhanced support of Microsoft deployment tools (Microsoft Deployment Toolkit, Windows PE) * Bare Metal and re-imaging usability and customization improvements Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new functionality, create a new 3.3 MDT Bundle by using Fixlet 46 in the site. To use the new features, update your Bare Metal Servers to Tivoli Provisioning Manager for OS Deployment 7.1.1 Fixpack 14. Tivoli Provisioning Manager for OS Deployment can be downloaded from FixCentral. In airgapped or proxy environments, you may need to cache files on the IBM Endpoint Manager Server and/or the console. Additional Resources: Link to Users Guide: https://www.ibm.com/developerworks/community/wikis/form/api/wiki/90553c0b-42eb-4df0-9556-d3c2e0ac4c52/page/f510379c-851f-4917-9e6b-114d2a929e78/attachment/1c99d1e1-fe45-4f0c-9b38-64373e16170e/media/OSD_Users_Guide.pdf Link to wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for airgapped can be found at the following location: http://www-01.ibm.com/support/docview.wss?uid=swg21616689 Published site version: OS Deployment and Bare Metal Imaging, version 35 Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: