From besadmin-announcements at bigmail.bigfix.com Mon Jan 6 13:41:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Jan 2014 13:41:52 -0800 Subject: [BESAdmin-Announcements] Red Hat Download Plugin / Red Hat Download Cacher updated Message-ID: The tools Red Hat Download Plugin and Red Hat Download Cacher have been updated. Updated Tools Versions: Red Hat Download Plugin, version 2.6.1 Red Hat Download Cacher, version 6.1.2 Reasons for update: Tools have been updated to address a connectivity issue. Actions to take: Red Hat Download Plugin is available in the Manage Download Plugins dashboard of the Patching Support site. Red Hat Download Cacher v6.1.2 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Published site version: Patching Support, version 141 Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 6 17:24:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Jan 2014 09:24:53 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 2760758: Description of the Office 2010 update - Office 2010 (ID: 276075801) Reason for Update: Fixlet message for KB2760758 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1907. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 7 14:06:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Jan 2014 14:06:12 -0800 Subject: [BESAdmin-Announcements] Announcement: Minor Infrastructure changes Message-ID: The IBM Endpoint Manager team will be performing minor infrastructure changes in preparation for the upcoming 9.1 platform release. These changes will begin January 8th 2014 and continue until the release of the 9.1 platform. We are adding a new digital signature to every content site published for IBM Endpoint Manager. These digital signatures are now based on a new longer SHA-256 hash for increased security. You will not see any visible changes in the Endpoint Manager Console from these changes. Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 8 18:36:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jan 2014 10:36:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution - Remote Desktop Connection 7.0/7.1 Client - Windows 7 Gold/SP1 (x64) (ID: 1302925) Reason for Update: Fixlet message for MS13-029 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1908. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 8 19:49:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jan 2014 11:49:33 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows 7 SP1 (x64) (ID: 1305445) Reason for Update: Fixlet message for MS13-054 was updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1909. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 10 08:21:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 11 Jan 2014 00:21:04 +0800 Subject: [BESAdmin-Announcements] *NEW* Patch Management releases support for Solaris 11 Message-ID: IBM Endpoint Manager for Patch Management for Solaris now supports Solaris 11 11/11 and 11.11. The Patch Management team released a new site called ?Patches for Solaris 11?, which contains Fixlet content for patching Solaris Support Repository Updates (SRUs) on Solaris 11 endpoints. Supported Versions of IBM Endpoint Manager: IBM Endpoint Manager 8.2 and later Published Site Version: Patches for Solaris 11, version 19 New Dashboard: Solaris Image Packaging System Repository Management dashboard (Found in Patch Management domain > All Patch Management > Dashboards.) New Analysis: Solaris Origin Information analysis Actions to Take: Subscribe to the "Patches for Solaris 11" site. You can enable this site from the "License Overview" dashboard found in the "BES Support" site. Important note: Expand the overall cache size for server and/or relay before downloading SRUs to avoid the limited disk error. SRUs can be huge, about 2.7GB per image file. If you don't expand the cache, the gigantic download might flush out the existing files in the cache. Related links: For more information the IBM Endpoint Manager Solaris 11 support, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Solaris%2011%20support For more information about Solaris 11 in general, see the Oracle website at?http://www.oracle.com. For FAQSs, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Patch%20Management%20-%20Solaris%20-%20FAQ For any questions, please use the forum: http://www.ibm.com/developerworks/forums/forum.jspa?forumID=2704 Contact IBM Endpoint Manager Technical Support if you have any questions regarding this update. Thanks. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 10 04:05:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Jan 2014 20:05:18 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8 Gold (x64) (ID: 291315201) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows Server 2012 R2 Gold (x64) (ID: 291315203) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 7 SP1 (ID: 291315205) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 7 SP1 (x64) (ID: 291315207) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 291315209) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8.1 Gold (ID: 291315211) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows Server 2012 Gold (x64) (ID: 291315213) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8 Gold (ID: 291315215) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8.1 Gold (x64) (ID: 291315217) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (ID: 290426601) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (ID: 290426603) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows XP SP3 (ID: 290426607) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows XP SP2 (x64) (ID: 290426609) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (x64) (ID: 290426611) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (ID: 290426615) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (ID: 290426617) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (ID: 290426619) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (ID: 290426621) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 R2 Gold (x64) (ID: 290426623) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (ID: 290426625) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (ID: 290426627) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (ID: 290426629) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (ID: 290426631) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (ID: 290426633) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 289351901) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 7 SP1 (ID: 289351903) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 8 Gold (x64) (ID: 289351905) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 7 SP1 (x64) (ID: 289351907) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows Server 2012 Gold (x64) (ID: 289351909) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 8 Gold (ID: 289351911) [Major] 2884632: Description of the cumulative update package for Lync 2010 - Lync 2010 (x64) (ID: 288463201) [Major] 2884632: Description of the cumulative update package for Lync 2010 - Lync 2010 (ID: 288463203) [Major] 2732059: You cannot open an .oxps file in Windows 7 or in Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 273205901) [Major] 2732059: You cannot open an .oxps file in Windows 7 or in Windows Server 2008 R2 - Windows 7 SP1 (ID: 273205903) [Major] 2732059: You cannot open an .oxps file in Windows 7 or in Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 273205905) [Major] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 275084101) [Major] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows 7 SP1 (ID: 275084103) [Major] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 275084105) [Major] 2773072: Update changes the game rating systems in Windows 7 - Windows 7 Gold/SP1 (x64) (ID: 277307201) [Major] 2773072: Update changes the game rating systems in Windows 7 - Windows 7 Gold/SP1 (ID: 277307203) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 8 Gold (x64) (ID: 280867901) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 2003 SP2 (x64) (ID: 280867903) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows XP SP3 (ID: 280867905) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows Vista SP2 (ID: 280867907) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 2008 R2 SP1 (x64) (ID: 280867909) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 8 Gold (ID: 280867913) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 7 SP1 (ID: 280867917) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 2008 SP2 (x64) (ID: 280867919) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows XP SP2 (x64) (ID: 280867921) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 2003 SP2 (ID: 280867923) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 2012 Gold (x64) (ID: 280867925) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows 7 SP1 (x64) (ID: 280867927) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows Vista SP2 (x64) (ID: 280867929) [Major] 2808679: Update that protects from internal URL port scanning is available- Windows 2008 SP2 (ID: 280867931) [Major] 2685811: Kernel-Mode Driver Framework version 1.11 update for Windows 7 and Windows Server 2008 R2 - Windows 7 Gold (ID: 268581101) [Major] 2685811: Kernel-Mode Driver Framework version 1.11 update for Windows 7 and Windows Server 2008 R2 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 268581103) [Major] 2685813: User-Mode Driver Framework version 1.11 update for Windows 7 and Windows Server 2008 R2 - Windows 7 Gold (ID: 268581301) [Major] 2685813: User-Mode Driver Framework version 1.11 update for Windows 7 and Windows Server 2008 R2 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 268581303) [Major] 2858725: Microsoft .NET Framework 4.5.1 Available - Windows 7 SP1 / Windows 8 Gold / Windows 2008 R2 SP1 / Windows 2008 SP2 / Windows 2012 Gold / Windows Vista SP2 (x64) (ID: 285872501) [Major] 2858725: Microsoft .NET Framework 4.5.1 Available - Windows 7 SP1 / Windows 8 Gold / Windows 2008 SP2 / Windows Vista SP2 (ID: 285872503) [Major] 983509: Microsoft Visual Studio 2010 Service Pack 1 Available (ID: 98350901) [Major] 2791765: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 279176503) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows 7 SP1 (ID: 289180413) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows Server 2008 SP2 (ID: 289180401) [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows 7 SP1 (ID: 284707705) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows 8 Gold (ID: 289180411) [Major] 2791765: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 (x64) (ID: 279176505) [Major] 2791765: Application compatibility update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 279176501) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows Server 2012 Gold (x64) (ID: 289180415) [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows 7 SP1 (x64) (ID: 284707703) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows Server 2008 R2 SP1 (x64) (ID: 289180403) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows 7 SP1 (x64) (ID: 289180405) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows Server 2008 SP2 (x64) (ID: 289180407) [Major] 2891804: Files or folders are removed unexpectedly when you perform a cut-and-paste operation on a Windows FTP client that is connected to an FTP site - Windows 8 Gold (x64) (ID: 289180409) [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows Server 2008 R2 SP1 (x64) (ID: 284707701) Reason for Update: Microsoft has released KB2791765, KB2891804, KB2847077, KB2913152, KB2904266, KB2893519, KB2884632, KB2732059, KB2750841, KB2773072, KB2808679, KB2685811, KB2685813, KB2858725, KB983509 Actions to Take: None Published site version: Patches for Windows (English), version 1910. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Jan 12 16:11:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Jan 2014 08:11:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure - Office Web Apps 2010 (x64) (Superseded) (ID: 1007213) Reason for Update: KB2346411 was superseded by MS11-074. Actions to Take: None Published site version: Patches for Windows (English), version 1911. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 13 01:49:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Jan 2014 17:49:22 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: IBM is pleased to announce that updates of Adobe Air is supported for Mac OS X systems. New/Updated Fixlet Messages: * Adobe AIR 3.9.0.1380 Available - Mac OS X (ID: 11000001 Published site version: Updates for Mac Applications, version 47. Reasons for Update: * Adobe released a newer version of Adobe Air. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 13 08:44:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jan 2014 00:44:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 3.9.0.1380 Available (ID: 16010001) Published site version: * Updates for Windows Applications, version 629. Reasons for Update: * IBM is pleased to announce that updates of Adobe AIR is now supported. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 13 09:50:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jan 2014 01:50:23 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2884632: Description of the cumulative update package for Lync 2010 - Lync 2010 (x64) (Superseded) (ID: 288463201) [Major] 2884632: Description of the cumulative update package for Lync 2010 - Lync 2010 (Superseded) (ID: 288463203) [Major] 2912208: Description of the cumulative update package for Lync 2010 - Lync 2010 (ID: 291220803) [Major] 2912208: Description of the cumulative update package for Lync 2010 - Lync 2010 (x64) (ID: 291220801) Reason for Update: Microsoft has released KB2912208. KB2884632 was superseded by KB2912208. Actions to Take: None Published site version: Patches for Windows (English), version 1912. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 14 15:08:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 07:08:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Flash Player 12.0.0.38 Available - Mac OS X (ID: 1091082) * Flash Player 11.7.700.260 Available - Mac OS X (ID: 1091073) * Adobe Reader X (10.1.9) Available - Adobe Reader (10.0) - Mac OS X (ID: 10000037) * Adobe Reader 11.0.06 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000039) * Adobe AIR 4.0.0.1390 Available - Mac OS X (ID: 11000002) * Adobe Acrobat X (11.0.06) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000038) * Adobe Acrobat X (10.1.9) Available - Adobe Acrobat (10.0) - Mac OS X (ID: 10000036) Published site version: Updates for Mac Applications, version 49. Reasons for Update: * Adobe released a newer version of Adobe Air/Flash Player/Reader/Acrobat for security updates. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 14 15:17:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 07:17:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 145. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 14 16:01:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 08:01:19 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - January 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-001 MS14-002 MS14-003 MS14-004 Reason for Update: Microsoft has released 4 Security Bulletins for January 2014. Actions to Take: None Published site version: Patches for Windows (English), version 1915. Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms14-jan Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 14 17:41:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 09:41:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully superseded Fixlet Message: [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (Superseded) (ID: 1310125) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (Superseded) (ID: 1310129) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1310133) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows XP SP3 (Superseded) (ID: 1009901) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1009902) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows XP SP2 (x64) (Superseded) (ID: 1009903) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1009904) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1009905) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1009906) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1009907) [Major] MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1009908) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Word Automation Services - SharePoint Server 2013 (x64) (Superseded) (ID: 1308421) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Word Web App - Office Web Apps 2010 SP1/SP2 (x64) (Superseded) (ID: 1308423) [Major] MS13-100: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Office Web Apps 2013 - Office Web Apps Server 2013 (x64) (Superseded) (ID: 1310009) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2760769) (Superseded) (ID: 1307211) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2010 SP1/SP2 (KB2767913) (Superseded) (ID: 1307213) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2010 SP1/SP2 (x64) (KB2760769) (Superseded) (ID: 1307215) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word 2010 SP1/SP2 (x64) (KB2767913) (Superseded) (ID: 1307217) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer (KB2817683) (Superseded) (ID: 1307221) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Word Automation Services - SharePoint Server 2010 SP1/SP2 (x64) (Superseded) (ID: 1308417) [Major] MS13-086: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution - Word 2003 SP3 (Superseded) (ID: 1308601) [Major] MS13-086: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution - Word 2007 SP3 (Superseded) (ID: 1308603) [Major] MS13-086: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution - Office Compatibility Pack SP3 (Superseded) (ID: 1308605) Actions to Take: None Reason for Update: KB2863866 supersedes KB2826020 in MS13-086. KB2837617 supersedes KB2827330 in MS13-086. KB2863902 supersedes KB2760769 in MS13-072. KB2863901 supersedes KB2767913 in MS13-072. KB2837615 supersedes KB2827329 in MS13-086. KB2863867 supersedes KB2817683 in MS13-072. KB2837577 supersedes KB2826022 in MS13-084. KB2837625 supersedes KB2826036 in MS13-084. KB2837596 supersedes KB2826030 in MS13-084. KB2863879 supersedes KB2910228 in MS13-100. KB2914368 supersedes KB2440591 in MS10-099. KB2913602 supersedes KB2893984 in MS13-101. Published site version: Patches for Windows (English), version 1917. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 15 01:49:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 17:49:27 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New fixlet for Security Advisory: [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 291662603) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 291662605) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 291662607) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 291662609) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 291662611) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 291662613) Superseded fixlet messages: [Major] 2880289: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 - Windows 8 Gold (Superseded) (ID: 288028901) [Major] 2880289: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 - Windows 8 Gold (x64) (Superseded) (ID: 288028903) [Major] 2880289: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 - Windows 2012 Gold (x64) (Superseded) (ID: 288028905) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8.1 Gold (x64) (Superseded) (ID: 289810801) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows Server 2012 Gold (x64) (Superseded) (ID: 289810803) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8 Gold (x64) (Superseded) (ID: 289810805) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 289810807) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8 Gold (Superseded) (ID: 289810809) [Major] 2898108: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: November 12, 2013 - Windows 8.1 Gold (Superseded) (ID: 289810811) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 290799703) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290799705) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 290799707) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 290799709) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 290799711) [Major] 2907997: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 290799713) Reason for update: Microsoft release KB2916626 in Security Advisory(2775801). KB2880289 was superseded by KB2898108. KB2898108 was superseded by KB2907997. KB2907997 was superseded by KB2916626. Actions to Take: None Published site version: Patches for Windows (English), version 1918 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 15 02:37:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 18:37:05 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 51 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056266) * Java Runtime Environment 7 update 51 (32-bit) Available (JRE 6 32-bit version Installed) (x64) (ID: 7056264) * Java Runtime Environment 7 update 51 Available (x64) (JRE < 7 Installed) (ID: 7056262) * Java Runtime Environment 7 update 51 Available (JRE 7 Installed) (ID: 7051159) * Java Runtime Environment 7 update 51 Available (JRE < 7 Installed) (ID: 7051157) * Java Runtime Environment 7 update 51 Available (x64) (JRE 7 Installed) (ID: 7056185) * Java Runtime Environment 7 update 51 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056268) * Java Runtime Environment 7 update 51 Available (x64) - CORRUPT PATCH (ID: 7056187) * Java Runtime Environment 7 update 51 Available - CORRUPT PATCH (ID: 7051112) * Adobe AIR 4.0.0.1390 Available (ID: 16010003) * Flash Player 12.0.0.38 Available - Internet Explorer (ID: 1091153) * Flash Player 12.0.0.38 Available - Plugin-based (ID: 1091134) * Flash Player 11.7.700.260 Available - Internet Explorer (ID: 1091151) * Flash Player 11.7.700.260 Available - Plugin-based (ID: 1091132) * Adobe Acrobat X (10.1.9) Available - Adobe Acrobat X (10.x) (ID: 9101054) * Adobe Acrobat 11.0.06 Available - Adobe Acrobat 11.x (ID: 9101052) * Adobe Reader X (10.1.9) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200004) * Adobe Reader X (10.1.9) Available - Adobe Reader X (10.x) (ID: 8101060) * Adobe Reader 11.0.06 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200009) * Adobe Reader 11.0.06 Available - Adobe Reader 11.x (ID: 8101058) * Google Chrome 32.0.1700.76 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 630. Reasons for Update: * Oracle has released a new version of the Java SE Runtime Environment (JRE 7u51). * Adobe has released a new version of Adobe AIR (4.0.0.1390). * Adobe has released new versions of Flash Player (12.0.0.38, 11.7.700.260). * Adobe has released new versions of Adobe Acrobat (11.0.06, 10.1.9). * Adobe has released new versions of Adobe Reader (11.0.06, 10.1.9). * Google has released a new version of the Chrome browser (32.0.1700.76). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 15 01:51:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 17:51:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 51 (ID: 74131117) Published site version: Patches for Mac OS X, version 286 Reasons for Update: * Oracle released a new Java security update - JRE 7 update 51 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 15 07:54:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 23:54:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (V2.0) (ID: 13081125) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (x64) (V2.0) (ID: 13081143) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (V2.0) (ID: 13081161) Reason for Update: Microsoft has re-released Security Bulletin MS13-081. Actions to Take: None Published site version: Patches for Windows (English), version 1920 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 15 15:32:20 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jan 2014 15:32:20 -0800 Subject: [BESAdmin-Announcements] Pre Announce: Mobile Device Management Enrollment and Extender Patch Message-ID: IBM is pleased to announce we will be releasing Enrollment and Extender Patch for Mobile Device Management next week: Release Features Updated the Enrollment and Apple iOS Management Extender to replace a certificate that is due to expire on January 24th, 2014. This certificate impacts some functions of the IBM Endpoint Manager Mobile Client including Recommended Apps and sending messages through the client. Required Actions Update all Enrollment and Apple iOS Management Extenders in your deployment by running the upgrade fixlet in Setup and Configuration > Manage Components > Upgrade MDM Components. Extenders should be upgraded before January 24th, 2014 to avoid service disruption. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 16 00:17:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jan 2014 16:17:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS08-041: Vulnerability in the ActiveX Control for the Snapshot Viewer for Microsoft Access Could Allow Remote Code Execution - Standalone Snapshot Viewer (ID: 804121) [Minor] 2574819: An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 257481905) Reason for Update: Fixlet message for MS08-041 was updated due to relevance false positive. Fixlet message for KB2574819 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1921. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 16 03:36:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jan 2014 19:36:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 2760758: Description of the Office 2010 update - Office 2010 (x64) (ID: 276075803) Reason for Update: Fixlet message for KB2760758 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1922. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 17 04:59:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jan 2014 12:59:10 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.0 - SA2.4 Now Available Message-ID: IBM is pleased to announce the availability of version SA2.4 of IBM Endpoint Manager for Server Automation 9.0! Version SA2.4 contains the following features & enhancements: 1. The ability to handle offline Endpoints through a timeout feature for steps in a plan 2. The ability to control servers in a Windows Cluster (via a set of fixlets) 3. Various usability improvements Published site version : 20 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Mon Jan 20 02:23:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jan 2014 18:23:44 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Microsoft Office for Mac 2011 14.3.9 Available (ID: 14130628) Published site version: Updates for Mac Applications, version 51. Reasons for Update: * Microsoft released a newer version of Office 2011 for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 20 17:33:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jan 2014 17:33:45 -0800 Subject: [BESAdmin-Announcements] Mobile Device Management Enrollment and Extender Patch Message-ID: IBM is pleased to announce the release of Enrollment and Extender Patch for Mobile Device Management: Site Version 86 Release Features Updated the Enrollment and Apple iOS Management Extender to replace a certificate that is due to expire on January 24th, 2014. This certificate impacts the IBM Endpoint Manager Mobile Client. After the certificate expires, Recommended Apps and sending messages through the client will not function fully until the certificate is replaced. Required Actions Update all Enrollment and Apple iOS Management Extenders in your deployment by running the upgrade fixlet in Setup and Configuration > Manage Components > Upgrade MDM Components. Extenders should be upgraded before January 24th, 2014 to avoid service disruption to Recommended Apps and the ability to send messages through the client. The update can be applied after the 24th if necessary. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 21 02:06:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jan 2014 18:06:32 +0800 Subject: [BESAdmin-Announcements] *NEW* Patch Management for SUSE Linux Enterprise releases a new site Message-ID: IBM is pleased to announce the release of the "Patches for SLE 11 Native Tools" site, which contains SLE 11 patches that can be deployed using a new dependency resolution method. This method utilizes Zypper to determine the dependencies, providing significant performance improvements over the existing SLE patch content. Published Site Version: Patches for SLE 11 Native Tools, version 12 Actions to Take: Subscribe to the "Patches for SLE 11 Native Tools" site. You can enable this site from the "License Overview" dashboard found in the "BES Support" site. Related links: For more information the new dependency resolution method, see https://ibm.biz/BdR2zZ. For FAQSs, see https://ibm.biz/BdR2zY. For any questions, please use the forum: http://www.ibm.com/developerworks/forums/forum.jspa?forumID=2704 Contact IBM Endpoint Manager Technical Support if you have any questions regarding this update. Thanks. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 22 01:17:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jan 2014 17:17:06 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2687457: Description of Project 2010 SP2 (ID: 268745701) [Major] 2687457: Description of Project 2010 SP2 (x64) (ID: 268745703) [Major] 2687468: Description of Visio 2010 SP2 (x64) (ID: 268746801) [Major] 2687468: Description of Visio 2010 SP2 (ID: 268746803) [Major] 2850061: Description of the Outlook 2013 update 2850061 - Outlook 2013 (x64) (ID: 285006101) [Major] 2850061: Description of the Outlook 2013 update 2850061 - Outlook 2013 (ID: 285006103) [Major] 2903938: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 290393801) [Major] 2903938: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 290393803) [Major] 2903938: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 290393805) Reason for Update: Microsoft has released KB2850061, KB2903938, KB2687468, KB2687457. Actions to Take: None Published site version: Patches for Windows (English), version 1923. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 22 03:28:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jan 2014 06:28:33 -0500 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x Jan 2014 Catalog Update In-Reply-To: References: <35BB8B26-FC4D-4877-B5A8-F4F6A4D8208A@us.ibm.com> Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are shown below. Please review the change lists included in the SUA fixlet description for all details on changes. Note that the software catalog update for SUA 9.x has not yet been released. It should be available no later than Monday Jan 27, 2014. Catalog 37 In SUA 2.x and 9.x, this catalog is identified by it's version: 1146169 In SUA 1.3, this catalog is identified by it's timestamp: 2014-01-07 ? Additions for Microsoft Visual Studio 2013 Editions. ? Multiple updates for other software titles. Catalog 36 ? Additions for Microsoft 2013 Office Suites. ? Multiple updates for minor software titles. Catalog 35 ? All versions of Microsoft Windows 8.1 have been added to the catalog. ? Some missing versions of Adobe Flash Player were added to the catalog. Catalog 34 Major updates were made to enable detection of multiple Windows versions as well as versions of Microsoft SQL Server in SUA 2.x. Note that these changes have not only required catalog changes but changes in Analyses for SUA 1.x and 2.x. The "Installed Windows Applications" Analysis (SUA 2.x) and "Installed Application Information (Windows)" Analysis (SUA 1.x) are being updated for Catalog 34. For previous catalog versions, the updates to these Analyses may cause Microsoft SQL Server and Microsoft Windows to stop being detected in SUA 1.x. That effect is caused by the updated Analyses generating new values for properties which are used to match signature entries in the software catalog. Updating the catalog will enable the detection of that software again. Detection of other software titles is not affected. If you still need the previous versions of the Analyses mentioned above to support custom content, please contact IBM Support for assistance. How to access new catalog content Software Use Analysis 9.0 For information about downloading the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_download_sw_catalog_tem.html For information about updating the catalog directly in SUA 9.0, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, import the catalog into SwKBT, and then publish it. For more information, see the following links. Importing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_importing_software_catalog_skbt.html Publishing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_publishing_software_catalog_skb.html Visit our YouTube channel to learn how to use SUA 9.0: http://www.youtube.com/channel/UCnDyNr1C5Y3nng8MWuJbBGw Software Use Analysis 2.2 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_publishing_software_catalog_skb.html Software Use Analysis 2.0 and 2.1 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs.html Software Use Analysis 1.3 The SUA 1 catalog is distributed through a fixlet provided in the IBM Endpoint Manager Console: 1. From the IBM Endpoint Manager Console, select Systems Lifecycle from the bottom of the left hand navigation bar. 2. On the navigation bar of the Endpoint Manager console, click Tivoli Endpoint Manager for Software Use Analysis > Software Catalog Update > Download Software Catalog Update for SUA 1.x. 3. In the upper-right pane, click Software Catalog update. 4. In the lower pane, click Take Action and then OK. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 40506295.gif Type: image/gif Size: 2097 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 40438136.gif Type: image/gif Size: 803 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 23 01:55:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Jan 2014 17:55:59 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X has been modified. New/Updated Fixlet Messages: * Update iTunes 11.1.4 Available (Client) (ID:65131004) Published site version: Patches for Mac OS X, version 287 Reasons for Update: * Apple released a new update for iTunes 11.1.4 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 23 03:04:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Jan 2014 19:04:45 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Apple iTunes 11.1.4.62 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061063) Published site version: Updates for Windows Applications, version 631. Reasons for Update: * Apple released new version of iTunes which contains security issue fixes. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager Soumyajit 7 Changi Business Park Roy Central 1 Singapore, 486072 IBM Singapore Singapore Software Lab phone: +65-64181167 mobile: +65-96953872 e-mail: roysoum at sg.ibm.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 7DD77405.gif Type: image/gif Size: 360 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 23 23:43:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Jan 2014 15:43:11 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2791026: Description of the Outlook 2010 hotfix package (Outlook-x-none.msp) - Outlook 2010 SP1 (ID: 279102605) [Major] 2791026: Description of the Outlook 2010 hotfix package (Outlook-x-none.msp) - Outlook 2010 SP1 (x64) (ID: 279102603) [Major] 2728738: You experience a long logon time when you try to log on to a Windows 7-based or a Windows Server 2008 R2-based client computer that uses roaming profiles - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 272873803) [Major] 2732673:"Delayed write failed" error message when .pst files are stored on a network file server that is running Windows 7 SP1 /Windows Server 2008 R2 SP1 x64 (ID: 273267305) [Major] 2728738: You experience a long logon time when you try to log on to a Windows 7-based or a Windows Server 2008 R2-based client computer that uses roaming profiles - Windows 7 SP1 (ID: 272873801) [Major] 2732673:"Delayed write failed" error message when .pst files are stored on a network file server that is running Windows 7 SP1 (ID: 273267307) [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 290444003) [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 290444001) Reason for Update: Microsoft has released KB2791026, KB2728738, KB2732673, KB2904440. Actions to Take: None Published site version: Patches for Windows (English), version 1924. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 27 17:41:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Jan 2014 17:41:55 -0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.0 Patch 5 - (version 9.0.835.0) Now Available! Message-ID: IBM is pleased to announce the availability of version 9.0.835.0 (Patch 5) of the IBM Endpoint Manager platform. This release does not include updates for the Linux Root Server. This upgrade is available to all IBM Endpoint Manager customers at no charge. IBM recommends upgrading whenever possible to take advantage of new features, optimizations, and bug fixes. As with all Endpoint Manager platform upgrades, you can upgrade any component manually or by using Fixlet messages available on the BES Support Fixlet site. Published Site Versions: BES Support v.1144 Additional Notes: - The full IBM Endpoint Manager Platform 9.0 technical change list is available at: http://support.bigfix.com/bes/changes/fullchangelist-90.txt - Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading - The known issues are available at: http://www-01.ibm.com/support/docview.wss?uid=swg21628247 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 28 01:36:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jan 2014 17:36:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-097: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (ID: 1309725) [Major] MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP2/SP3 (ID: 1203011) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Office 2007 SP2/SP3 (ID: 12034107) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 1300429) Fully Superseded Fixlet Message: [Major] 2817642: Description of the Outlook 2007 Junk Email Filter update (Superseded) (ID: 281764201) Reason for Update: Fixlet Messages 1300429, 1203011, 12034107 and 1309725 were updated due to relevance false negative. Fixlet Message 281764201 was superseded by KB2825641. Actions to Take: None Published site version: Patches for Windows (English), version 1925 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 28 03:06:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jan 2014 19:06:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: *Google Chrome 32.0.1700.102 Available (ID: 14011001) Published site version: Updates for Windows Applications, version 632. Reasons for Update: * Google has released a new version of the Chrome browser. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team Tivoli Endpoint Manager Soumyajit 7 Changi Business Park Roy Central 1 Singapore, 486072 IBM Singapore Singapore Software Lab phone: +65-64181167 mobile: +65-96953872 e-mail: roysoum at sg.ibm.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 38504967.gif Type: image/gif Size: 360 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 29 15:27:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Jan 2014 15:27:29 -0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Software Distribution 5.0 Now Available! Message-ID: IBM is pleased to announce the availability of IBM Endpoint Manager Software Distribution version 5.0. New Features: RPM package deployment for Linux and AIX Advanced options for return code: option to produce individual log for each installation and option to upload them to the IEM Server Ability to tag a Software Distribution package and its associated Tasks with an ID for advanced control purpose Bug Fixes: Fixed a bug that ?Run as Current User? tasks could still point to the non-accessible download directory rather than the outside directory Fixed a bug in the Self Service Portal where certain non-alphanumeric characters fail to connect to the IEM Server Fixed a bug that the user could proceed to configure the SSP when the prerequisite TSP is not properly configured Published Site Versions: Software Distribution, v 51 Actions to Take: Gathering of the site will automatically show the updates made. ==================================== Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 31 09:34:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Jan 2014 09:34:32 -0800 Subject: [BESAdmin-Announcements] Pre announce: Mobile Device Management Patch Release early February 2014 Message-ID: IBM is pleased to pre announce the release of a Mobile Device Management Patch in early February 2014. Release Features ? Fixed a bug with some PDF exports of WebReports not working as expected. ? Fixed a bug with the TSP that prevented authentication for some devices when group filtering was used. ? Fixed a bug with the iOS Profile Configuration Wizard. When iOS Exchange ActiveSync Profiles were created, incorrect actionscript was generated. Required Actions Update all Enrollment and iOS Management Extenders in your deployment at your earliest convenience. ==================================== Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 30 12:26:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jan 2014 12:26:21 -0800 Subject: [BESAdmin-Announcements] SCM Content: Updates for CIS & DISA RHEL Sites Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following CIS and DISA RHEL sites: Updated Sites: CIS Checklist for RHEL 5 = site version 4 SCM Checklist for CIS on RHEL 5 = site version 3 CIS Checklist for RHEL 6 = site version 6 Changelist: Added "Source Severity" fields DISA STIG Checklist for RHEL 5 - RG03 = site version 5 SCM Checklist for DISA STIG on RHEL 5 - RG03 = site version 5 DISA STIG Checklist for RHEL 6 - RG03 = site version 3 SCM Checklist for DISA STIG on RHEL 6 - RG03 = site version 2 Changelist: Updated scripts for better compliance evaluation: (1) GEN000560 (RHEL 5) - changed "if [ $? -eq 0 ]" to "if [ $? -eq 0 ] || [ $? -eq 2 ]" (2) RHEL-06-00030 (RHEL 6) - changed "if [ $? -eq 0 ]" to "if [ $? -eq 0 ] || [ $? -eq 2 ]" (3) RHEL-06-000286 (RHEL 6) - indicate that in /etc/init/ there may appear .override files which are used in place of .conf files to persist site specific settings across upgrades. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: