From besadmin-announcements at bigmail.bigfix.com Tue Jul 1 03:10:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Jul 2014 18:10:31 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2850074: Update 2850074 for Lync 2013 - Lync 2013 (x64) (ID: 285007401) [Major] 2850074: Update 2850074 for Lync 2013 - Lync 2013 (ID: 285007403) [Major] 2878313: Update 2878313 for Office 2013 - Office 2013 (x64) (ID: 287831301) [Major] 2878313: Update 2878313 for Office 2013 - Office 2013 (ID: 287831303) [Major] 2878322: Update 2878322 for Visio 2013 - Visio 2013 (ID: 287832201) [Major] 2878322: Update 2878322 for Visio 2013 - Visio 2013 (x64) (ID: 287832203) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (x64) (ID: 288045701) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (ID: 288045703) [Major] 2880458: Update 2880458 for OneNote 2013 - OneNote 2013 (ID: 288045801) [Major] 2880458: Update 2880458 for OneNote 2013 - OneNote 2013 (x64) (ID: 288045803) [Major] 2880991: Update 2880991 for Office 2013 - Office 2013 (x64) (ID: 288099101) [Major] 2880991: Update 2880991 for Office 2013 - Office 2013 (ID: 288099103) [Major] 2881000: Update 2881000 for PowerPoint 2013 - Office 2013 (x64) (ID: 288100001) [Major] 2881000: Update 2881000 for PowerPoint 2013 - Office 2013 (ID: 288100003) [Major] 2881005: Update 2881005 for Word 2013 - Word 2013 (x64) (ID: 288100501) [Major] 2881005: Update 2881005 for Word 2013 - Word 2013 (ID: 288100503) [Major] 2881014: Update 2881014 for Excel 2013 - Excel 2013 (x64) (ID: 288101401) [Major] 2881014: Update 2881014 for Excel 2013 - Excel 2013 (ID: 288101403) [Major] 2881018: Update 2881018 for OneDrive for Business - Office 2013 (x64) (ID: 288101801) [Major] 2881018: Update 2881018 for OneDrive for Business - Office 2013 (ID: 288101803) [Major] 2881027: Update 2881027 for Office Web Apps - Office Web Apps 2010 (x64) (ID: 288102701) [Major] 2881035: Update 2881035 for Office 2013 - Office 2013 (x64) (ID: 288103501) [Major] 2881035: Update 2881035 for Office 2013 - Office 2013 (ID: 288103503) Actions to Take: None Reason for Update: Microsoft has released Critical Updates, KB2850074, KB2878313, KB2878322, KB2880457, KB2880458, KB2880991, KB2881000, KB2881005, KB2881014, KB2881018, KB2881027, KB2881035. Published site version: Patches for Windows (English), version 2023 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 1 02:30:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Jul 2014 17:30:54 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager ends provision of security and non-security updates with Windows XP EOL Message-ID: IBM Endpoint Manager ends provision of security and non-security updates with Windows XP EOL Windows XP reached its end of life last April 8, 2014. Microsoft has ended support for Windows XP and will no longer be issuing security updates nor technical support. Microsoft suggests that partners and customers migrate to a current supported operating system to protect computers from malicious attacks. IBM Endpoint Manager, in turn, will no longer provide security and non-security content and support for Windows XP. However, users of existing Windows XP content can still go through the standard IBM support channels to raise concerns and for troubleshooting support. Customers who signed contracts with Microsoft for extended support for Windows XP are suggested to get in touch with your IBM account representative to get future support for IBM Endpoint Manager for Windows XP patching. To detect Windows XP machines, you can use Fixlet ID 353: Microsoft Unsupported: Windows XP, which is published in Patching Support site version 210. Actions to Take: Use Fixlet ID 353: Microsoft Unsupported: Windows XP to detect Windows XP machines. This Fixlet is found in Patching Support site version 210. Published Site Version: Patching Support site version 210. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 2 00:59:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Jul 2014 15:59:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.2.153 Available (ID:12011042) Published Site Version: * Updates for Windows Applications, version 670. Reasons for Update: * Adobe has released a new version of Adobe Shockwave Player (12.1.2.153) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 1 15:11:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Jul 2014 15:11:25 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: USGCB Win XP + Vista Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in USGCB Windows XP and Vista: Updated Sites: USGCB Checklist for Windows XP = site version 7 USGCB Checklist for Windows Vista = site version 7 Changelist: - USGCB Win XP: Updated remediation action script for Fixlet: * Devices: Allowed to format and eject removable media - USGCB Win Vista: Updated remediation action script for Fixlets: * MSS: (AutoAdminLogon) Enable Automatic Logon (Not Recommended) * Interactive logon: Number of previous logons to cache (in case domain controller is not available) * Interactive logon: Prompt user to change password before expiration * Recovery Console: Allow Automatic Administrative Logon * Recovery Console: Allow Floppy Copy and Access to All Drives and All Folders * Interactive logon: Require Domain Controller authentication to unlock workstation * Interactive logon: Smart card removal behavior *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 2 03:22:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Jul 2014 18:22:04 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (ID: 1401801) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (ID: 1401802) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (ID: 1401803) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1401804) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1401805) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401806) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401807) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401808) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (ID: 1401809) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (ID: 1401810) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (ID: 1401811) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1401812) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1401813) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401814) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401815) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401816) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1401817) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1401819) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1401821) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401823) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (ID: 1401825) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (ID: 1401826) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (ID: 1401827) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1401828) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1401829) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401830) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401831) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401832) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1401833) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1401835) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1401837) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401839) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1401841) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1401843) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401845) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1401847) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1401849) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1401851) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401853) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1401855) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1401857) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401859) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (Superseded) (ID: 1401861) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (x64) (Superseded) (ID: 1401863) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401865) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401867) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401869) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401871) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (ID: 1401873) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (x64) (ID: 1401875) [Minor] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows Server 2008 R2 SP1 (x64) (ID: 1401877) Reason for Update: Microsoft has released a minor revision for MS14-018. Actions to Take: None Published site version: Patches for Windows (English), version 2024. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 2 00:00:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Jul 2014 15:00:40 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in?Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: *UPDATE: Mac OS X 10.9.4 Available (ID: 1090400) *UPDATE: Mac OS X 10.9.4 Available (Combo) (ID: 1090401) *Security Update 2014-003 (10.8.5 Client) (ID: 1080505) *Security Update 2014-003 (10.7.5 Client) (ID: 1070508) *UPDATE: Safari 7.0.5 - Mavericks (10.9.3 Client) (ID: 98140602) *UPDATE: Safari 6.1.5 - Lion (10.7.5 Client), Mountain Lion (10.8.5 Client) (ID: 98140601) Published site version: Patches for Mac OS X, version 303. Reasons for Update: * Apple released a security update for Mac OS X 10.9 * Apple released a security update for Mac OS X 10.8.5 * Apple released a security update for Mac OS X 10.7.5 * Apple released a security update for Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 2 00:15:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Jul 2014 15:15:52 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.3.153 Available - Mac OS X 10.7/10.8/10.9 (ID: 12011044) Published site version: Updates for Mac Applications, version 67, Reasons for Update: * Adobe released a update for Adobe Shockwave Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 4 09:22:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 5 Jul 2014 00:22:15 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows 7 SP1 (ID: 280009501) [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows 7 SP1 (x64) (ID: 280009505) [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows Server 2008 R2 SP1 (x64) (ID: 280009507) [Major] 2880529: Update 2880529 for Word 2010 - Word 2010 (ID: 288052901) [Major] 2880529: Update 2880529 for Word 2010 - Word 2010 (x64) (ID: 288052903) Reason for Update: Microsoft has released KB2880529, KB2800095. Actions to Take: None Published site version: Patches for Windows (English), version 2025. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 7 01:26:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Jul 2014 16:26:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 SP1 (ID: 1401917) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 SP1 (x64) (ID: 1401919) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8 Gold (ID: 1401923) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8 Gold (x64) (ID: 1401925) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8.1 Gold (ID: 1401927) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8.1 Gold (x64) (ID: 1401929) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (ID: 1401905) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (ID: 1401907) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1401908) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1401906) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (ID: 1401921) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (ID: 1401913) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (ID: 1401915) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (ID: 1401931) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold (x64) (ID: 1401933) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (ID: 1401909) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (x64) (ID: 1401911) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP2 (x64) (ID: 1401903) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1401904) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 (ID: 1401901) [Minor] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (ID: 1401902) Fully Superseded Fixlet Messages: [Major] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (Superseded) (ID: 276058701) [Major] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (x64) (Superseded) (ID: 276058703) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 [Jun 2014] - Outlook 2010 (Superseded) (ID: 98272605) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 [Jun 2014] - Outlook 2010 (x64) (Superseded) (ID: 98272607) Reason for Update: Fixlet messages for MS14-019 were updated because Microsoft has issued a minor revision to security bulletin MS14-019. Fixlet messages for KB2760587 and KB982726 were superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2026. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 01:06:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Jul 2014 16:06:14 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2894855: An update is available - .NET Framework 4.5.1 - Windows 8 Gold / Windows 2012 Gold (x64) (ID: 289485503) [Major] 2894855: An update is available - .NET Framework 4.5.1 - Windows 8 Gold (ID: 289485505) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 259268703) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 259268705) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 259268701) Reason for Update: Microsoft has released KB2894855 for Security Advisory 2905247. Microsoft has released KB2592687. Actions to Take: None Published site version: Patches for Windows (English), version 2027. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 02:35:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Jul 2014 17:35:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2827272: Description of the Office 2013 update 2827272 - Office 2013 (Superseded) (ID: 282727203) [Major] 2827272: Description of the Office 2013 update 2827272 - Office 2013 (x64) (Superseded) (ID: 282727201) [Major] 2825633: Description of the SkyDrive Pro update - SkyDrive Pro (Superseded) (ID: 282563303) [Major] 2825633: Description of the SkyDrive Pro update - SkyDrive Pro (x64) (Superseded) (ID: 282563301) [Major] 2817622: Description of the SkyDrive Pro update (x64) (Superseded) (ID: 281762203) [Major] 2817622: Description of the SkyDrive Pro update (Superseded) (ID: 281762201) [Major] 2817495: Description of the SkyDrive Pro update 2817495 - SkyDrive Pro (Superseded) (ID: 281749503) [Major] 2817495: Description of the SkyDrive Pro update 2817495 - SkyDrive Pro (x64) (Superseded) (ID: 281749501) [Major] 2752087: Description of the Excel 2013 update 2752087 - Office 2013 (x64) (Superseded) (ID: 275208703) [Major] 2752087: Description of the Excel 2013 update 2752087 - Office 2013 (Superseded) (ID: 275208701) [Major] 2880475: Update 2880475 for Excel 2013 - Office 2013 (x64) (Superseded) (ID: 288047501) [Major] 2880475: Update 2880475 for Excel 2013 - Office 2013 (Superseded) (ID: 288047503) [Major] 2837647: Description of the Word 2013 update 2837647 - Word 2013 (x64) (Superseded) (ID: 283764703) [Major] 2880455: Update 2880455 for Word 2013 - Office 2013 (Superseded) (ID: 288045501) [Major] 2880455: Update 2880455 for Word 2013 - Office 2013 (x64) (Superseded) (ID: 288045503) [Major] 2837647: Description of the Word 2013 update 2837647 - Word 2013 (Superseded) (ID: 283764701) [Major] 2817631: Description of the Word 2013 update - Word 2013 (x64) (Superseded) (ID: 281763101) [Major] 2817631: Description of the Word 2013 update - Word 2013 (Superseded) (ID: 281763103) [Major] 2817308: Description of the Word 2013 update - Word 2013 (x64) (Superseded) (ID: 281730803) [Major] 2817308: Description of the Word 2013 update - Word 2013 (Superseded) (ID: 281730801) [Major] 2837627: Description of the PowerPoint 2013 update 2837627 - PowerPoint 2013 (Superseded) (ID: 283762703) [Major] 2837627: Description of the PowerPoint 2013 update 2837627 - PowerPoint 2013 (x64) (Superseded) (ID: 283762701) [Major] 2817625: Description of the PowerPoint 2013 update - PowerPoint 2013 (Superseded) (ID: 281762503) [Major] 2817625: Description of the PowerPoint 2013 update - PowerPoint 2013 (x64) (Superseded) (ID: 281762501) [Major] 2878315: Update 2878315 for PowerPoint 2013 - PowerPoint 2013 (x64) (Superseded) (ID: 287831501) [Major] 2878315: Update 2878315 for PowerPoint 2013 - PowerPoint 2013 (Superseded) (ID: 287831503) [Major] 2827227: Description of the Office 2013 update 2827227 - Office 2013 (Superseded) (ID: 282722703) [Major] 2827227: Description of the Office 2013 update 2827227 - Office 2013 (x64) (Superseded) (ID: 282722701) [Major] 2817311: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281731103) [Major] 2817311: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281731101) [Major] 2837642: Description of the OneNote 2013 update 2837642 - OneNote 2013 (x64) (Superseded) (ID: 283764203) [Major] 2837642: Description of the OneNote 2013 update 2837642 - OneNote 2013 (Superseded) (ID: 283764201) [Major] 2817628: Description of the OneNote 2013 update 2817628 - OneNote 2013 (x64) (Superseded) (ID: 281762803) [Major] 2817628: Description of the OneNote 2013 update 2817628 - OneNote 2013 (Superseded) (ID: 281762801) [Major] 2810016: Description of the OneNote 2013 update - OneNote 2013 (x64) (Superseded) (ID: 281001603) [Major] 2810016: Description of the OneNote 2013 update - OneNote 2013 (Superseded) (ID: 281001601) [Major] 2837638: Description of the Office 2013 update 2837638 - Office 2013 (Superseded) (ID: 283763803) [Major] 2837638: Description of the Office 2013 update 2837638 - Office 2013 (x64) (Superseded) (ID: 283763801) [Major] 2817309: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281730903) [Major] 2817309: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281730901) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288045701) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (Superseded) (ID: 288045703) [Major] 2837632: Description of the Visio 2013 update 2837632 - Visio 2013 (Superseded) (ID: 283763201) [Major] 2837632: Description of the Visio 2013 update 2837632 - Visio 2013 (x64) (Superseded) (ID: 283763203) [Major] 2817306: Description of the Visio 2013 update 2817306 - Visio 2013 (x64) (Superseded) (ID: 281730601) [Major] 2817306: Description of the Visio 2013 update 2817306 - Visio 2013 (Superseded) (ID: 281730603) [Major] 2837626: Description of the Office 2013 update 2837626 - Office 2013 (Superseded) (ID: 283762601) [Major] 2837626: Description of the Office 2013 update 2837626 - Office 2013 (x64) (Superseded) (ID: 283762603) [Major] 2863825: Description of the Office 2013 update 2863825 - Office 2013 (x64) (Superseded) (ID: 286382501) [Major] 2863825: Description of the Office 2013 update 2863825 - Office 2013 (Superseded) (ID: 286382503) [Major] 2817678: Description of the Lync 2013 update 15.0.4551.1001 - Lync 2013 (Superseded) (ID: 281767803) [Major] 2817678: Description of the Lync 2013 update 15.0.4551.1001 - Lync 2013 (x64) (Superseded) (ID: 281767801) Reason for Update: KB2817678 was superseded by KB2850074. KB2863825, KB2837626 were superseded by KB2878313. KB2837632, KB2817306 were superseded by KB2878322. KB2880457, KB2837638, KB2817309 were superseded by KB2880457. KB2817628, KB2837642, KB2810016 were superseded by KB2880458. KB2827227, KB2817311 were superseded by KB2880991. KB2878315, KB2837627, KB2817625 were superseded by KB2881000. KB2880455, KB2837647, KB2817631, KB2817308 were superseded by KB2881005. KB2880475, KB2752087 were superseded by KB2881014. KB2825633, KB2817622, KB2817495 were superseded by KB2881018. KB2827272 was superseded by KB2881035. Actions to Take: None Published site version: Patches for Windows (English), version 2028. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 13:07:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 04:07:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 217. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 14:56:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 05:56:41 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2863864: Description of the OneDrive for Business update 2863864 - Office 2013 (Superseded) (ID: 286386401) [Major] 2863864: Description of the OneDrive for Business update 2863864 - Office 2013 (x64) (Superseded) (ID: 286386403) [Major] 2880480: Update 2880480 for OneDrive for Business - Office 2013 (Superseded) (ID: 288048001) [Major] 2880480: Update 2880480 for OneDrive for Business - Office 2013 (x64) (Superseded (ID: 288048003) Reason for Update: KB2863864, KB2880480 were superseded by KB2881018. Actions to Take: None Published site version: Patches for Windows (English), version 2029. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 16:41:20 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 07:41:20 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - July 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-037 MS14-038 MS14-039 MS14-040 MS14-041 MS14-042 Fully superseded Fixlet Messages: [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1200903) [Major] MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1200904) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows 7 SP1 (Superseded) (ID: 1305439) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows 7 SP1 (x64) (Superseded) (ID: 1305445) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows 8 Gold (Superseded) (ID: 1305455) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows 8 Gold (x64) (Superseded) (ID: 1305459) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1305451) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Server 2008 SP2 (Superseded) (ID: 1305427) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1305433) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1305463) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Vista SP2 (Superseded) (ID: 1305415) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2835364 - Windows Vista SP2 (x64) (Superseded) (ID: 1305421) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows 7 SP1 (x64) (Superseded) (ID: 1309309) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows 8 Gold (x64) (Superseded) (ID: 1309313) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1309303) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1309304) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1309311) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1309307) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Server 2012 Gold (x64) (Superseded) (ID: 1309315) [Major] MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure - Windows Vista SP2 (x64) (Superseded) (ID: 1309305) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 7 SP1 (Superseded) (ID: 1401317) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 7 SP1 (x64) (Superseded) (ID: 1401319) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8 Gold (Superseded) (ID: 1401323) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8 Gold (x64) (Superseded) (ID: 1401325) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8.1 Gold (Superseded) (ID: 1401327) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8.1 Gold (x64) (Superseded) (ID: 1401329) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401321) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1401313) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401315) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401331) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401333) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1401309) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1401311) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 7 SP1 (Superseded) (ID: 1401517) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (Superseded) (ID: 1401519) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8 Gold (Superseded) (ID: 1401523) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8 Gold (x64) (Superseded) (ID: 1401525) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8.1 Gold (Superseded) (ID: 1401527) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8.1 Gold (x64) (Superseded) (ID: 1401529) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401521) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 SP2 (Superseded) (ID: 1401513) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401515) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401531) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401533) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Vista SP2 (Superseded) (ID: 1401509) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Vista SP2 (x64) (Superseded) (ID: 1401511) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2957689 (Superseded) (ID: 1403537) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2957689 (x64) (Superseded) (ID: 1403521) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2957689 (Superseded) (ID: 1403555) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2957689 (x64) (Superseded) (ID: 1403509) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2957689 (Superseded) (ID: 1403531) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2957689 (x64) (Superseded) (ID: 1403549) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2957689 (Superseded) (ID: 1403515) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2957689 (x64) (Superseded) (ID: 1403501) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2957689 (Superseded) (ID: 1403571) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2957689 (x64) (Superseded) (ID: 1403541) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2957689 (Superseded) (ID: 1403569) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2957689 (x64) (Superseded) (ID: 1403503) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2957689 (Superseded) (ID: 1403517) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2957689 (x64) (Superseded) (ID: 1403539) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2957689 (x64) - CORRUPT PATCH (Superseded) (ID: 1403540) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2957689 - CORRUPT PATCH (Superseded) (ID: 1403518) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2957689 (Superseded) (ID: 1403559) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2957689 (x64) (Superseded) (ID: 1403505) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2957689 (x64) - CORRUPT PATCH (Superseded) (ID: 1403506) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2957689 - CORRUPT PATCH (Superseded) (ID: 1403560) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2957689 (Superseded) (ID: 1403553) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2957689 (x64) (Superseded) (ID: 1403565) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2957689 (x64) - CORRUPT PATCH (Superseded) (ID: 1403566) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2957689 - CORRUPT PATCH (Superseded) (ID: 1403554) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2957689 (x64) (Superseded) (ID: 1403519) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2957689 (x64) (Superseded) (ID: 1403511) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2957689 (x64) (Superseded) (ID: 1403527) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2957689 (x64) (Superseded) (ID: 1403543) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2957689 (Superseded) (ID: 1403523) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2957689 (x64) (Superseded) (ID: 1403535) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2957689 (Superseded) (ID: 1403561) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2957689 (x64) (Superseded) (ID: 1403507) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2957689 (Superseded) (ID: 1403533) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2957689 (x64) (Superseded) (ID: 1403525) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2957689 (x64) (Superseded) (ID: 1403563) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2957689 (x64) (Superseded) (ID: 1403529) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2957689 (Superseded) (ID: 1403513) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2957689 (x64) (Superseded) (ID: 1403551) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2957689 (Superseded) (ID: 1403545) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2957689 (x64) (Superseded) (ID: 1403547) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2957689 (Superseded) (ID: 1403557) [Major] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2957689 (x64) (Superseded) (ID: 1403567) Partially superseded Fixlet Messages: [Major] MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 Gold (ID: 1104613) [Major] MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Vista SP1 (ID: 1104609) Reason for Update: Microsoft has released 6 Security Bulletins for July 2014. MS14-037 supersedes KB2957689 in MS14-035. MS14-038 supersedes KB2835364 in MS13-054. MS14-039 supersedes KB2930275 in MS14-015. MS14-040 supersedes KB2645640 in MS12-009, KB2875783 in MS13-093, KB2503665 in MS11-046. MS14-041 supersedes KB2929961 in MS14-013. Actions to Take: None Published site version: Patches for Windows (English), version 2030. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-jul. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 9 05:00:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 20:00:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) site has been modified: New Fixlet Messages: [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 297400811) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 297400809) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 297400805) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 297400807) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 297400803) [Major] 2974008: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 297400801) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 8.1 Gold (x64) (ID: 297335105) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 2008 R2 SP1 (x64) (ID: 297335113) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 8 Gold (x64) (ID: 297335115) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 2012 R2 Gold (x64) (ID: 297335119) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 7 SP1 (x64) (ID: 297335121) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 2012 Gold (x64) (ID: 297335123) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 8 Gold (ID: 297335101) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 7 SP1 (ID: 297335109) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 8.1 Gold (ID: 297335111) Modified Fixlet Messages: [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2961072 (x64) (ID: 1404009) [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows 7 SP1 (ID: 280009501) [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows 7 SP1 (x64) (ID: 280009505) [Major] 2800095: Wudfhost.exe crashes when you plug in a USB-ICCD-compliant smart card device into a Windows computer - Windows Server 2008 R2 SP1 (x64) (ID: 280009507) Fully Superseded Fixlet Messages: [Major] 2817621: Description of the Lync 2013 update 15.0.4517.1504 (Superseded) (ID: 281762101) [Major] 2817621: Description of the Lync 2013 update 15.0.4517.1504 (x64) (Superseded) (ID: 281762103) [Major] 2825630: Description of the Lync 2013 update 15.0.4551.1005 - Lync 2013 (x64) (Superseded) (ID: 282563001) [Major] 2825630: Description of the Lync 2013 update 15.0.4551.1005 - Lync 2013 (Superseded) (ID: 282563003) [Major] 2863908: Description of the Lync 2013 update 2863908 - Lync 2013 (x64) (Superseded) (ID: 286390811) [Major] 2863908: Description of the Lync 2013 update 2863908 - Lync 2013 (Superseded) (ID: 286390813) [Major] 2817629: Description of the Outlook 2013 update (x64) (Superseded) (ID: 281762901) [Major] 2817629: Description of the Outlook 2013 update (Superseded) (ID: 281762903) [Major] 2850061: Description of the Outlook 2013 update 2850061 - Outlook 2013 (x64) (Superseded) (ID: 285006101) [Major] 2850061: Description of the Outlook 2013 update 2850061 - Outlook 2013 (Superseded) (ID: 285006103) [Major] 2863911: Description of the Outlook 2013 update 2863911 - Outlook 2013 (x64) (Superseded) (ID: 286391103) [Major] 2863911: Description of the Outlook 2013 update 2863911 - Outlook 2013 (Superseded) (ID: 286391101) [Major] 2837623: Description of the Office 2013 update 2837623 - Office 2013 (Superseded) (ID: 283762301) [Major] 2826004: Description of the Office 2013 update 2826004 - Office 2013 (x64) (Superseded) (ID: 282600401) [Major] 2826004: Description of the Office 2013 update 2826004 - Office 2013 (Superseded) (ID: 282600403) [Major] 2817300: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 281730001) [Major] 2810081: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 281008101) [Major] 2826037: Description of the SharePoint Server 2013 update 2826037 - SharePoint Server 2013 (x64) (Superseded) (ID: 282603701) [Major] 2817314: Description of the Excel 2013 update - Excel 2013 (x64) (Superseded) (ID: 281731401) [Major] 2817314: Description of the Excel 2013 update - Excel 2013 (Superseded) (ID: 281731403) [Major] 2752097: Description of the Publisher 2013 update - Publisher 2013 (Superseded) (ID: 275209701) [Major] 2752097: Description of the Publisher 2013 update - Publisher 2013 (x64) (Superseded) (ID: 275209703) [Major] 2817636: Description of the Office 2013 update 2817636 - Office 2013 (x64) (Superseded) (ID: 281763603) [Major] 2817636: Description of the Office 2013 update 2817636 - Office 2013 (Superseded) (ID: 281763601) [Major] 2817640: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281764001) [Major] 2817640: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281764003) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 296607201) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 296607203) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296607205) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 296607207) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 296607211) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 296607209) Reason for Update: Microsoft has released KB2974008 for Security Advisory 2755801. Microsoft has released KB2973351 for Security Advisory 2871997. Fixlet message for MS14-040 was updated due to possible relevance false negative. Fixlet messages for KB2800095 were updated due to relevance false positive. KB2817636, KB2817640 were superseded by KB2880462. KB2752097 was superseded by KB2726952. KB2817314 was superseded by KB2837644. KB2826037, KB2810081 were superseded by KB2863824. KB2817300 was superseded by KB2863835. KB2826004 was superseded by KB2880464. KB2837623 was superseded by KB2880466. KB2863911, KB2850061, KB2817629 were superseded by KB2880470. KB2863908, KB2825630, KB2817621 were superseded by KB2880980. KB2966072 was superseded by KB2974008. Actions to Take: None Published site version: Patches for Windows (English), version 2031. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 10 01:35:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Jul 2014 16:35:09 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows 8.1 Gold (x64) (ID: 291935503) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows Server 2012 R2 Gold (x64) (ID: 291935527) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows 8.1 Gold (ID: 291935515) [Major] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2933826 (x64) (ID: 1402807) Reason for Update: Fixlet messages for KB2932046 were updated to improve relevance performance. Fixlet message for MS14-028 was updated to improve relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2032. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 11 07:47:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Jul 2014 22:47:50 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 296687001) [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 296687003) [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 296687005) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 295739001) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 295739003) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 295739005) Reason for Update: Microsoft has released KB2966870, KB2957390. Actions to Take: None Published site version: Patches for Windows (English), version 2033. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 13:55:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 04:55:54 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 14.0.0.145 Available - Plugin-based (ID:1091162) * Flash Player 14.0.0.145 Available - Internet Explorer (ID:1091183) Published Site Version: * Updates for Windows Applications, version 671. Reasons for Update: * Adobe has released a new version of the Flash Player Plugin (14.0.0.145) for Internet Explorer and Netscape-based browsers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 10 15:34:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Jul 2014 15:34:47 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: Win 8.1 support for DISA Windows 8 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 8 to support Windows 8.1: Updated Sites: DISA STIG Checklist for Windows 8 = site version 2 Changelist: - Updated applicability relevance to support Windows 8.1 in addition to Windows 8 operating system. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 8 14:09:08 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Jul 2014 05:09:08 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 14.0.0.145 Available - Mac OS X (ID: 1091098) Published site version: Updates for Mac Applications, version 68, Reasons for Update: * Adobe released a update for Adobe Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 14 06:51:30 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Jul 2014 21:51:30 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 13.0.0.231 Available - Internet Explorer (ID: 1091185) * Flash Player 13.0.0.231 Available - Plugin-based (ID: 1091164) Published Site Version: * Updates for Windows Applications, version 674. Reasons for Update: * Adobe has released a new version of Flash Player (13.0.0.231). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 14 10:49:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Jul 2014 01:49:33 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2883030: Update for Outlook 2007 Junk Email Filter - KB2883030 - Outlook 2007 (ID: 288303001) Modified Fixlet Messages: [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2961072 (x64) (ID: 1404029) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2961072 (ID: 1404025) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows 7 SP1 - KB2961072 (ID: 1404019) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows Vista SP2 - KB2961072 (ID: 1404017) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows 8 Gold - KB2961072 (ID: 1404013) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows 8 Gold - KB2961072 (x64) (ID: 1404007) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows 7 SP1 - KB2961072 (x64) (ID: 1404005) [Major] MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2961072 (x64) (ID: 1404001) [Minor] MS02-011: Authentication Flaw in SMTP Service - Windows NT Server - CORRUPT PATCH (ID: 201104) [Minor] MS02-011: Authentication Flaw in SMTP Service - Windows NT Server (ID: 201103) Fully Superseded Fixlet Messages: [Major] 2880505: Update 2880505 for Outlook 2007 Junk Email Filter - Outlook 2007 (Superseded) (ID: 288050501) Reason for Update: KB2880505 were superseded by latest version of patch, KB2883030. Fixlet messages for MS14-040 were updated due to possible relevance false positive. Fixlet messages for MS02-011 were updated to reflect correct download size. Actions to Take: None Published site version: Patches for Windows (English), version 2034. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 15 20:10:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Jul 2014 11:10:04 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: ** Apple iTunes 11.3 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID:2061071) Published Site Version: * Updates for Windows Applications, version 675. Reasons for Update: * Apple has released a new version of iTunes (11.3). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 16 08:51:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Jul 2014 23:51:49 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 65 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056288) * Java Runtime Environment 7 update 65 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056290) * Java Runtime Environment 7 update 65 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056284) * Java Runtime Environment 7 update 65 Available - CORRUPT PATCH (ID: 7051118) * Java Runtime Environment 7 update 65 Available (JRE < 7 Installed) (ID: 7051171) * Java Runtime Environment 7 update 65 Available (JRE 7 Installed) (ID: 7051169) * Java Runtime Environment 7 update 65 Available (x64) - CORRUPT PATCH (ID: 7056199) * Java Runtime Environment 7 update 65 Available (x64) (JRE < 7 Installed) (ID: 7056286) * Java Runtime Environment 7 update 65 Available (x64) (JRE 7 Installed) (ID: 7056197) * Java Runtime Environment 8 update 11 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056329) * Java Runtime Environment 8 update 11 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056327) * Java Runtime Environment 8 update 11 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056331) * Java Runtime Environment 8 update 11 Available - CORRUPT PATCH (ID: 7051217) * Java Runtime Environment 8 update 11 Available (JRE < 8 Installed) (ID: 7051215) * Java Runtime Environment 8 update 11 Available (JRE 8 Installed) (ID: 7051219) * Java Runtime Environment 8 update 11 Available (x64) - CORRUPT PATCH (ID: 7056325) * Java Runtime Environment 8 update 11 Available (x64) (JRE < 8 Installed) (ID: 7056323) * Java Runtime Environment 8 update 11 Available (x64) (JRE 8 Installed) (ID: 7056321) Published Site Version: * Updates for Windows Applications, version 676. Reasons for Update: * Oracle has released new versions of Java SE Runtime Environment (JRE) version 7, update 65 and version 8, update 11. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 15 19:55:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Jul 2014 10:55:14 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager ends provision of security and non-security updates with Windows XP EOL - Updated Message-ID: IBM Endpoint Manager ends provision of security and non-security updates with Windows XP EOL Windows XP reached its end of life last April 8, 2014. Microsoft has ended support for Windows XP and will no longer be issuing security updates nor technical support. Microsoft suggests that partners and customers migrate to a current supported operating system to protect computers from malicious attacks. IBM Endpoint Manager, in turn, will no longer provide security and non-security content and support for Windows XP. However, users of existing Windows XP content can still go through the standard IBM support channels to raise concerns and for troubleshooting support. Customers who signed contracts with Microsoft for extended support for Windows XP are suggested to get in touch with your IBM account representative to get future support for IBM Endpoint Manager for Windows XP patching. For more information about the Fixlet Support offering and contacting IBM about the offerings, see the links in the Other References section. To detect Windows XP machines, you can use Fixlet ID 353: Microsoft Unsupported: Windows XP, which is published in Patching Support site version 210. Actions to Take: Use Fixlet ID 353: Microsoft Unsupported: Windows XP to detect Windows XP machines. This Fixlet is found in Patching Support site version 210. Published Site Version: Patching Support site version 210. Other references: Link to the Fixlet Support flyer: ftp://public.dhe.ibm.com/software/pdf/tivoli/EAS_for_Windows_XP_EOL_Fixlet_Support_marketing_flyer_v3.pdf Link to the updated offerings page: http://www-01.ibm.com/software/tivoli/services/consulting/endpoint-mgmt/ Application Engineering Team IBM Endpoint Manager Addendum: This email notice has been updated to include the Other references section. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 15 18:48:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Jul 2014 09:48:34 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2880558: Description of Microsoft Office Web Apps Server Service Pack 1 (SP1) (x64) (ID: 288055801) [Major] 2880552: Description of Microsoft SharePoint Server 2013 Service Pack 1 (SP1) (x64) (ID: 288055201) [Major] 2880551: Description of Microsoft SharePoint Foundation 2013 Service Pack 1 (SP1) (x64) (ID: 288055101) [Major] 2863824: Update 2863824 for SharePoint Server 2013 - SharePoint 2013 (x64) (ID: 286382401) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (ID: 1310131) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 259268703) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 259268701) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 259268705) Fully Superseded Fixlet Messages: [Major] 2677070 - An automatic updater of revoked certificates is available - Windows Server 2008 SP2 (x64) (Superseded) (ID: 267707011) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows Vista SP2 (Superseded) (ID: 267707001) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows Vista SP2 (x64) (Superseded) (ID: 267707003) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows 7 Gold/SP1 (Superseded) (ID: 267707005) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 267707007) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 267707013) [Major] 2677070 - An automatic updater of revoked certificates is available - Windows Server 2008 SP2 (Superseded) (ID: 267707009) [Major] 2661254: Update For Minimum Certificate Key Length - Windows 7 Gold (Superseded) (ID: 266125417) [Major] 2661254: Update For Minimum Certificate Key Length - Windows 7 Gold (x64) (Superseded) (ID: 266125419) Reason for Update: Fixlet messages for KB2677070 and KB2661254 were superseded by KB2808679. Fixlet messages for KB2592687 were updated due to relevance false positive. Fixlet messages for KB2880558, KB2880552, KB2880551, KB2863824, and MS13-101 were updated to improve relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2035. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 16 10:13:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Jul 2014 01:13:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2880524: Update 2880524 for Office 2010 - Office 2010 (x64) (ID: 288052403) [Major] 2880524: Update 2880524 for Office 2010 - Office 2010 (ID: 288052401) Modified Fixlet Messages: [Minor] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (Superseded) (ID: 276058701) [Minor] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (x64) (Superseded) (ID: 276058703) [Minor] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 295739005) [Minor] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 295739001) [Minor] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 295739003) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 7 SP1 - KB2965788 (ID: 1403003) Reason for Update: Microsoft has released KB2880524. Fixlet messages for KB2760587 and KB2957390 were modified due to discrepancies in their category fields. Fixlet message for MS14-030 was modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2036. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 16 15:13:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Jul 2014 15:13:35 -0700 Subject: [BESAdmin-Announcements] Content Modification in BES Inventory and License Message-ID: Content in BES Inventory and License has been modified. New/Updated Fixlet Messages: * Hardware Information (Windows) (Analysis ID: 35) Published site version: BES Inventory and License, version 152 Reasons for Update: * The Number of Processor Cores - Windows property has been updated to correctly report on multi-processor computers. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 16 20:37:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Jul 2014 11:37:16 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898856 - Windows XP SP3 / Windows Server 2003 SP2 (ID: 1400905) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2901110 - Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400907) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898869 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400935) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.0 SP3 - KB2904878 - Tablet PC/Media Center Edition (ID: 1400901) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2901115 - Windows Server 2003 SP2 (ID: 1400919) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898866 - Windows 8 Gold (ID: 1400965) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898868 - Windows 8.1 Gold (ID: 1400989) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901120 - Windows 8 Gold (ID: 1400963) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901125 - Windows 8.1 Gold (ID: 1400987) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2898855 - Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400909) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2898864 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400931) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2898865 - Windows 8 Gold (ID: 1400969) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901118 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400929) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898870 - Windows 8 Gold (ID: 1400973) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901126 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (ID: 1400933) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901127 - Windows 8 Gold (ID: 1400971) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901128 - Windows 8.1 Gold (ID: 1400991) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898858 - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 1400925) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898858 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 1400939) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2911502 - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 1400927) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2911502 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 1400941) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898866 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400977) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901120 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400975) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2898864 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400945) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2898865 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400981) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901118 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400943) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898869 - Windows Vista SP2 / Server 2008 SP2 / 7 SP1 / Server 2008 R2 SP1 (x64) (ID: 1400949) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898870 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400985) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898871 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (ID: 14009101) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898871 - Windows 8.1 Gold (ID: 1400993) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901126 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400947) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901127 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400983) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.0 SP3 - KB2904878 - Tablet PC/Media Center Edition - CORRUPT PATCH (ID: 1400902) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2898860 - Windows Server 2003 SP2 (Superseded) (ID: 1400921) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2901115 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1400920) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898856 - Windows XP SP2 / Windows Server 2003 SP2 (x64) (ID: 1400913) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901111 - Windows XP SP2 / Windows Server 2003 SP2 (x64) (ID: 1400911) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901111 - Windows XP SP3 / Windows Server 2003 SP2 (ID: 1400903) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2898868 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (ID: 1400997) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5 - KB2901125 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (ID: 1400995) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 (ID: 1400953) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2898857 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400959) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 (Superseded) (ID: 1400951) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400957) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2911501 - Windows 7 SP1 (ID: 1400955) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2911501 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1400961) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2898855 - Windows XP SP2 / Server 2003 SP2 / Vista SP2 / Server 2008 SP2 / 7 SP1 / Server 2008 R2 SP1 (x64) (ID: 1400917) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2901110 - Windows XP SP2 / Server 2003 SP2 / Vista SP2 / Server 2008 SP2 / Windows 7 SP1 / 2008 R2 SP1 (x64) (ID: 1400915) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400979) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 Gold (ID: 1400967) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901128 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (ID: 1400999) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901113 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1400923) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901113 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1400937) [Minor] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2898860 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1400922) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (ID: 288045703) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (x64) (ID: 288045701) Fully Superseded Fixlet Messages: [Major] 2863844: Description of the Office 2013 update 2863844 - Office 2013 (Superseded) (ID: 286384401) [Major] 2863844: Description of the Office 2013 update 2863844 - Office 2013 (x64) (Superseded) (ID: 286384403) Reason for Update: Microsoft has updated bulletin MS14-009's Known Issue entry from "None" to "Yes". Fixlet messages for KB2863844 were superseded by KB2880457. Fixlet messages for KB2880457 were un-superseded due to incorrect supersedence info. Actions to Take: None Published site version: Patches for Windows (English), version 2037. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 17 00:02:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Jul 2014 15:02:48 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in?Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: iTunes 11.3 Available (Client) (ID: 65141901) * UPDATE: Java Runtime Environment 7 update 65 Available (ID: 74131122) * Update: Java Runtime Environment 8 update 11 Available (ID: 74131121) Published site version: Patches for Mac OS X, version 305. Reasons for Update: * Apple released a update for iTunes * Oracle released a security update for Java Runtime Environment 7 * Oracle released a security update for Java Runtime Environment 8 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 18 10:36:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 19 Jul 2014 01:36:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2837581: Update for Office 2010 - KB2837581 - Office 2010 (ID: 283758103) [Major] 2837581: Update for Office 2010 - KB2837581 - Office 2010 (x64) (ID: 283758101) [Major] 2837600: Update for Excel 2010 - KB2837600 - Excel 2010 (ID: 283760003) [Major] 2837600: Update for Excel 2010 - KB2837600 - Excel 2010 (x64) (ID: 283760001) [Major] 2837606: Update for Office 2010 - KB2837606 - Office 2010 (ID: 283760601) [Major] 2837606: Update for Office 2010 - KB2837606 - Office 2010 (x64) (ID: 283760603) [Major] 2849992: Update for SharePoint Foundation 2010 - KB2849992 - SharePoint Foundation 2010 (wssloc) (x64) (ID: 284999201) [Major] 2878252: Update for Office 2010 - KB2878252 - Office 2010 (ID: 287825201) [Major] 2878252: Update for Office 2010 - KB2878252 - Office 2010 (x64) (ID: 287825203) [Major] 2878282: Update for SharePoint Server 2010 - KB2878282 - SharePoint Server 2010 (x64) (ID: 287828201) [Major] 2878285: Update for Office Online - KB2878285 - Office Web Apps Server 2010 SP1/SP2 (x64) (ID: 287828501) [Major] 2880987: Update for Office 2013 - KB2880987 - Office 2013 (ID: 288098701) [Major] 2880987: Update for Office 2013 - KB2880987 - Office 2013 (x64) (ID: 288098703) [Major] 2880990: Update for Office Web Apps Server 2013 - KB2880990 - Office Web Apps Server 2013 (x64) (ID: 288099001) [Major] 2880999: Update for Publisher 2013 - KB2880999 - Publisher 2013 (ID: 288099903) [Major] 2880999: Update for Publisher 2013 - KB2880999 - Publisher 2013 (x64) (ID: 288099901) [Major] 2881003: Update for SharePoint Server 2013 - KB2881003 - SharePoint Server 2013 (x64) (ID: 288100301) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (ID: 288102803) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (x64) (ID: 288102801) [Major] 2881074: Update for Office 2013 - KB2881074 - Office 2013 (ID: 288107401) [Major] 2881074: Update for Office 2013 - KB2881074 - Office 2013 (x64) (ID: 288107403) [Major] 2881075: Update for PowerPoint 2013 - KB2881075 - PowerPoint 2013 (ID: 288107503) [Major] 2881075: Update for PowerPoint 2013 - KB2881075 - PowerPoint 2013 (x64) (ID: 288107501) [Major] 2881080: Update for Word 2013 - KB2881080 - Word 2013 (ID: 288108001) [Major] 2881080: Update for Word 2013 - KB2881080 - Word 2013 (x64) (ID: 288108003) [Major] 2881082: Update for OneNote 2013 - KB2881082 - OneNote 2013 (ID: 288108201) [Major] 2881082: Update for OneNote 2013 - KB2881082 - OneNote 2013 (x64) (ID: 288108203) [Major] 2881084: Update for Office 2013 - KB2881084 - Office 2013 (ID: 288108401) [Major] 2881084: Update for Office 2013 - KB2881084 - Office 2013 (x64) (ID: 288108403) [Major] 2881085: Update for Excel 2013 - KB2881085 - Excel 2013 (ID: 288108501) [Major] 2881085: Update for Excel 2013 - KB2881085 - Excel 2013 (x64) (ID: 288108503) [Major] 2881086: Update for Office 2013 - KB2881086 - Office 2013 (ID: 288108603) [Major] 2881086: Update for Office 2013 - KB2881086 - Office 2013 (x64) (ID: 288108601) [Major] 2881087: Update for OneDrive for Business - KB2881087 - OneDrive for Business (ID: 288108703) [Major] 2881087: Update for OneDrive for Business - KB2881087 - OneDrive for Business (x64) (ID: 288108701) [Major] 2883004: Update for SharePoint Server 2010 - KB2883004 - SharePoint Server 2010 (x64) (ID: 288300401) [Major] 2883018: Update for Office Online - KB2883018 - Office Web Apps Server 2010 SP1/SP2 (x64) (ID: 288301801) [Major] 2937636: Update to Microsoft Update client - Windows 8 Gold (ID: 293763605) [Major] 2937636: Update to Microsoft Update client - Windows 8 Gold (x64) (ID: 293763601) [Major] 2937636: Update to Microsoft Update client - Windows Server 2012 Gold (x64) (ID: 293763603) [Major] 2962407: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2962407 - Windows 8 Gold (ID: 296240703) [Major] 2962407: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2962407 - Windows 8 Gold (x64) (ID: 296240701) [Major] 2962407: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2962407 - Windows Server 2012 Gold (x64) (ID: 296240705) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 297120303) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 297120301) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 297120305) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 297506101) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 297506105) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 297506103) [Major] 2982792: Improperly issued digital certificates could allow spoofing - Windows 2003 SP2 (ID: 298279201) Modified Fixlet Messages: [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 259268703) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 259268705) [Major] 2592687: Remote Desktop Protocol (RDP) 8.0 update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 259268701) [Major] 2917500: Improperly issued digital certificates could allow spoofing - V3 (ID: 291750001) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 7 SP1 - KB2973201 (x64) (ID: 1403901) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8 Gold - KB2973201 (ID: 1403913) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8 Gold - KB2973201 (x64) (ID: 1403909) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2973201 (ID: 1403921) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2973201 (x64) (ID: 1403905) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2973201 (x64) (ID: 1403925) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2973201 (ID: 1403919) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2973201 (x64) (ID: 1403903) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2973201 (x64) (ID: 1403915) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2973201 (x64) (ID: 1403911) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (ID: 1403917) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (x64) (ID: 1403907) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 7 SP1 - KB2973201 (ID: 1403923) Fully Superseded Fixlet Messages: [Major] 2553156: Description of the SharePoint Server 2010 update 2553156 - SharePoint Server 2010 SP2 (x64) (Superseded) (ID: 255315601) [Major] 2553157: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 255315701) [Major] 2553157: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 255315703) [Major] 2553400: Description of the Office Web Apps update 2553400 - Office Web Apps SP2 (x64) (Superseded) (ID: 255340001) [Major] 2589370: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 258937001) [Major] 2589370: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 258937003) [Major] 2687504: Description of the Office Web Apps update 2687504 - Office Web Apps SP2 (x64) (Superseded) (ID: 268750401) [Major] 2726952: Update 2726952 for Publisher 2013 - Publisher 2013 (x64) (Superseded) (ID: 272695201) [Major] 2726952: Update 2726952 for Publisher 2013 - Publisher 2013 (Superseded) (ID: 272695203) [Major] 2727096: Description of the Office 2013 update (x64) (Superseded) (ID: 272709601) [Major] 2727096: Description of the Office 2013 update (Superseded) (ID: 272709603) [Major] 2760756: Description of the SharePoint Server 2010 update 2760756 - SharePoint Server 2010 SP2 (x64) (Superseded) (ID: 276075601) [Major] 2760758: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 276075801) [Major] 2760758: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 276075803) [Major] 2817632: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281763201) [Major] 2817632: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281763203) [Major] 2825631: Description of the Office 2013 update 2825631 - Office 2013 (Superseded) (ID: 282563101) [Major] 2825631: Description of the Office 2013 update 2825631 - Office 2013 (x64) (Superseded) (ID: 282563103) [Major] 2826026: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 282602601) [Major] 2826026: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 282602603) [Major] 2826042: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 282604201) [Major] 2827235: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 282723501) [Major] 2827235: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 282723503) [Major] 2837649: Description of the Office 2013 update 2837649 - Office 2013 (x64) (Superseded) (ID: 283764901) [Major] 2837649: Description of the Office 2013 update 2837649 - Office 2013 (Superseded) (ID: 283764903) [Major] 2837652: Description of the SkyDrive Pro update 2837652 - SkyDrive Pro (Superseded) (ID: 283765201) [Major] 2837652: Description of the SkyDrive Pro update 2837652 - SkyDrive Pro (x64) (Superseded) (ID: 283765203) [Major] 2850066: Description of the Office 2013 update 2850066 - Office 2013 (x64) (Superseded) (ID: 285006601) [Major] 2850066: Description of the Office 2013 update 2850066 - Office 2013 (Superseded) (ID: 285006603) [Major] 2863818: Description of the Office 2010 update 2863818 - Office 2010 SP2 (Superseded) (ID: 286381801) [Major] 2863818: Description of the Office 2010 update 2863818 - Office 2010 SP2 (x64) (Superseded) (ID: 286381803) [Major] 2863835: Update 2863835 for SharePoint Server 2013 - SharePoint 2013 (x64) (Superseded) (ID: 286383501) [Major] 2863860: Description of the Office 2013 update 2863860 - Office 2013 (x64) (Superseded) (ID: 286386001) [Major] 2863860: Description of the Office 2013 update 2863860 - Office 2013 (Superseded) (ID: 286386003) [Major] 2863912: Description of the SharePoint Server 2010 update 2863912 - SharePoint Server 2010 SP2 (x64) (Superseded) (ID: 286391201) [Major] 2863941: Description of the Office Web Apps update 2863941 - Office Web Apps SP2 (x64) (Superseded) (ID: 286394101) [Major] 2878225: Description of the Office 2010 update 2878225 - Office 2010 SP2 (Superseded) (ID: 287822501) [Major] 2878225: Description of the Office 2010 update 2878225 - Office 2010 SP2 (x64) (Superseded) (ID: 287822503) [Major] 2878313: Update 2878313 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 287831301) [Major] 2878313: Update 2878313 for Office 2013 - Office 2013 (Superseded) (ID: 287831303) [Major] 2880458: Update 2880458 for OneNote 2013 - OneNote 2013 (Superseded) (ID: 288045801) [Major] 2880458: Update 2880458 for OneNote 2013 - OneNote 2013 (x64) (Superseded) (ID: 288045803) [Major] 2880476: Update 2880476 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288047601) [Major] 2880476: Update 2880476 for Office 2013 - Office 2013 (Superseded) (ID: 288047603) [Major] 2880991: Update 2880991 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288099101) [Major] 2880991: Update 2880991 for Office 2013 - Office 2013 (Superseded) (ID: 288099103) [Major] 2881000: Update 2881000 for PowerPoint 2013 - Office 2013 (x64) (Superseded) (ID: 288100001) [Major] 2881000: Update 2881000 for PowerPoint 2013 - Office 2013 (Superseded) (ID: 288100003) [Major] 2881005: Update 2881005 for Word 2013 - Word 2013 (x64) (Superseded) (ID: 288100501) [Major] 2881005: Update 2881005 for Word 2013 - Word 2013 (Superseded) (ID: 288100503) [Major] 2881014: Update 2881014 for Excel 2013 - Excel 2013 (x64) (Superseded) (ID: 288101401) [Major] 2881014: Update 2881014 for Excel 2013 - Excel 2013 (Superseded) (ID: 288101403) [Major] 2881018: Update 2881018 for OneDrive for Business - Office 2013 (x64) (Superseded) (ID: 288101801) [Major] 2881018: Update 2881018 for OneDrive for Business - Office 2013 (Superseded) (ID: 288101803) [Major] 2881027: Update 2881027 for Office Web Apps - Office Web Apps 2010 (x64) (Superseded) (ID: 288102701) [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1 - Windows 8.1 Gold (Superseded) (ID: 290444001) [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 290444003) [Major] 2904440: A servicing stack update is available for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290444005) [Major] 2919442: A servicing stack update is available - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291944201) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (x64) (Superseded) (ID: 291944203) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (Superseded) (ID: 291944205) Reason for Update: Microsoft has released KB2975061, KB2937636, KB2962407, KB2971203, KB2878282, KB2837600, KB2881085, KB2837581, KB2837606, KB2878252, KB2881028, KB2880987, KB2881074, KB2881084, KB2881086, KB2880990, KB2881087, KB2881082, KB2881075, KB2880999, KB2881003, KB2881077, KB2849992, KB2883004, KB2878285, KB2883018, KB2881080. Microsoft has released KB2982792 for Windows Server 2003 SP2. Fixlet message for KB2917500 was modified to exclude Windows Server 2003 SP2 from applicable OSes. Fixlet messages for KB2592687 were modified due to relevance false positive. Microsoft has updated bulletin MS14-039's Known Issue entry from "None" to "Yes". Fixlet messages for KB2760756, KB2863912, KB2553156 were superseded by KB2878282. Fixlet messages for KB2881014 were superseded by KB2881085. Fixlet messages for KB2553157 were superseded by KB2837581. Fixlet messages for KB2589370 were superseded by KB2837606. Fixlet messages for KB2878225, KB2826026, KB2760758 were superseded by KB2878252. Fixlet messages for KB2863818 were superseded by KB2881028. Fixlet messages for KB2825631, KB2727096 were superseded by KB2880987. Fixlet messages for KB2878313 were superseded by KB2881074. Fixlet messages for KB2880991 were superseded by KB2881084. Fixlet messages for KB2880476, KB2863860, KB2850066, KB2837649, KB2827235, KB2817632 were superseded by KB2881086. Fixlet messages for KB2881018, KB2837652 were superseded by KB2881087. Fixlet messages for KB2880458 were superseded by KB2881082. Fixlet messages for KB2881000 were superseded by KB2881075. Fixlet messages for KB2726952 were superseded by KB2880999. Fixlet messages for KB2863835 were superseded by KB2881003. Fixlet messages for KB2826042 were superseded by KB2881077. Fixlet messages for KB2687504, KB2863941, KB2553400 were superseded by KB2878285. Fixlet messages for KB2881027 were superseded by KB2883018. Fixlet messages for KB2881005 were superseded by KB2881080. Fixlet messages for KB2919442, KB2904440 were superseded by KB2975061. Actions to Take: None Published site version: Patches for Windows (English), version 2038. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 21 08:11:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Jul 2014 23:11:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2881077: Update for SharePoint Server 2013 - KB2881077 - SharePoint Server 2013 (x64) (ID: 288107701) Fully Superseded Fixlet Messages: [Major] MS12-025: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 1.0 SP3 - Tablet PC/Media Center Edition - V2.0 (Superseded) (ID: 1202529) [Major] MS12-025: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 1.0 SP3 - Tablet PC/Media Center Edition - V2.0 - CORRUPT PATCH (Superseded) (ID: 1202530) [Major] MS12-025: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 1.1 SP1 - Windows Server 2003 SP2 - V2.0 (Superseded) (ID: 1202565) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 1207111) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 1207113) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1207107) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 Gold/SP1 (Superseded) (ID: 1207109) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1207101) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1207103) [Major] MS12-071: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1207105) Reason for Update: Microsoft has released KB2881077. Fixlet messages for MS12-025 were superseded by MS13-004. Fixlet messages for MS12-071 were superseded by MS12-077. Actions to Take: None Published site version: Patches for Windows (English), version 2039. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 22 07:02:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Jul 2014 22:02:54 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (ID: 296240901) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2959146 - Windows Server 2012 R2 Gold (x64) (ID: 296240903) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2973448 - Windows 8.1 Gold (x64) (ID: 296240911) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows Server 2012 R2 Gold (x64) (ID: 296240905) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2973448 - Windows Server 2012 R2 Gold (x64) (ID: 296240907) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (x64) (ID: 296240909) [Major] 2863837: Update for SharePoint Server 2013 - KB2863837 - SharePoint Server 2013 (x64) (ID: 286383701) [Major] 2863826: Update for SharePoint Server 2013 - KB2863826 - SharePoint Server 2013 (x64) (ID: 286382601) Fully Superseded Fixlet Message: [Major] MS12-011: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - SharePoint Foundation 2010 Gold/Sp1 (sts) (x64) (Superseded) (ID: 1201103) Reason for Update: Microsoft has released KB2962409, KB2863826, KB2863837. Fixlet message for MS12-011 was superseded by MS12-050. Actions to Take: None Published site version: Patches for Windows (English), version 2040. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 22 11:33:20 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Jul 2014 11:33:20 -0700 Subject: [BESAdmin-Announcements] Announcement: Software Distribution Patch Released! Message-ID: The IBM Software Distribution team is pleased to announce a Software Distribution Patch Release. Content Updates: The Software Distribution Download Plug-in has been updated to address a bug when uploading files. Improved evaluation time for Analysis 11 "Software Distribution Deployment Results". Actions to Take: Update the Software Distribution Download Plug-in to v1.3.1 with Fixlet 3 "TEM Server: Upgrade Download Plug-in for Software Distribution". Site Version: Software Distribution, site version #59 _____________________________________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 23 07:11:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Jul 2014 22:11:25 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS12-011: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - Sharepoint Server 2010 Gold/Sp1 (moss) (x64) (Superseded) (ID: 1201101) Reason for Update: Fixlet message for MS12-011 was superseded by MS12-050. Actions to Take: None Published site version: Patches for Windows (English), version 2041. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 23 00:43:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Jul 2014 15:43:43 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 24.7.0 ESR Available (ID: 6081208) * Mozilla Firefox 31.0 Available (ID: 6081210) Published Site Version: * Updates for Windows Applications, version 677. Reasons for Update: * Mozilla has released a new versions of the Firefox browser (24.7.0 ESR, 31.0). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 22 13:53:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Jul 2014 13:53:34 -0700 Subject: [BESAdmin-Announcements] HPUX Download Plugin / HPUX Download Cacher updated Message-ID: The tools HPUX Download Plugin and HPUX Download Cacher have been updated. Updated Tools Versions: HPUX Download Plugin, version 2.4.3 HPUX Download Cacher, version 6.1.3 Reasons for update: Tools have been updated to accommodate changes in the HP website. Actions to take: HPUX Download Plugin is available in the Manage Download Plugins dashboard of the Patching Support site. HPUX Download Cacher v6.1.3 is available here - http://software.bigfix.com/download/bes/util/HPUXDownloadCacher.exe Published site version: Patching Support, version 220 Additional links: HP-UX Download Cacher Options - http://www.ibm.com/support/docview.wss?uid=swg21655276 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 23 10:19:20 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Jul 2014 10:19:20 -0700 Subject: [BESAdmin-Announcements] Pre Announcement: Mobile Device Management Release coming next week! Message-ID: Get MaaS360! The IBM MDM team is pleased to pre announce a new set of tools for moving content from Mobile Device Management to the new MaaS360 portal. These migration tools are designed to move all your devices to a new MaaS360 account, along with any associated apps and profiles. This migration toolkit affects both SaaS and On-Premises deployments. Specifically, you will see: A new Migration Overview dashboard to review and track migration tasks A new MaaS360 Migration Enrollment dashboard to send out enrollment requests and monitor migration status Updates and enhancements to the MaaS360 Management Extender, iOS Profile Configuration dashboard, and the Enterprise App Management dashboard A Decommission dashboard for moving legacy devices, management extenders and content ______________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 24 02:14:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Jul 2014 17:14:28 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 1301515) Reason for Update: Fixlet message for MS13-015 was modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2042. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 25 02:07:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Jul 2014 17:07:34 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2969817: Windows 8.1 or Windows RT 8.1 restarts two times after it installs a firmware update - Windows 8.1 Gold (ID: 296981703) [Major] 2969817: Windows 8.1 or Windows RT 8.1 restarts two times after it installs a firmware update - Windows 8.1 Gold (x64) (ID: 296981701) [Major] 982726: Update for Outlook 2010 Junk Email Filter - KB982726 - Outlook 2010 (x64) (ID: 98272603) [Major] 982726: Update for Outlook 2010 Junk Email Filter - KB982726 - Outlook 2010 (ID: 98272601) [Major] 2760587: Update for Outlook 2013 Junk Email Filter - KB2760587 - Outlook 2013 (x64) (ID: 276058704) [Major] 2760587: Update for Outlook 2013 Junk Email Filter - KB2760587 - Outlook 2013 (ID: 276058702) [Major] 2980654: OneDrive reliability update for Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 298065401) [Major] 2966407: Backing up virtual machines fails when using the CSV writer after installation of update 2919355 in Windows - Windows Server 2012 R2 Gold (x64) (ID: 296640703) [Major] 2966407: Backing up virtual machines fails when using the CSV writer after installation of update 2919355 in Windows - Windows 8.1 Gold (x64) (ID: 296640701) [Major] 2965142: Update for Family Safety to improve web filtering and activity reporting in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 296514201) [Major] 2850073: Update 2850073 for SharePoint Server 2013 - SharePoint Server 2013 (x64) (ID: 285007301) [Major] 2980654: OneDrive reliability update for Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (ID: 298065403) [Major] 2965142: Update for Family Safety to improve web filtering and activity reporting in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (ID: 296514203) [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 278645405) [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows 7 Gold/SP1 / Windows Server 2008 R2 Gold/SP1 (x64) (ID: 278645403) [Major] 2786454: Incorrect source IP address is returned in the SNMP response - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 278645401) Reason for Update: Microsoft has released KB2969817, KB982726, KB2760587, KB2980654, KB2966407, KB2965142, KB2850073, KB2786454. Actions to Take: None Published site version: Patches for Windows (English), version 2043. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 24 15:14:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Jul 2014 15:14:38 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin have been updated. Updated Tools Versions: SUSE Download Plugin, version 2.9 Reasons for update: The tool have been updated to better handle cases of failed logins. Actions to take: SUSE Download Plugin v2.9 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 223 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 24 15:46:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Jul 2014 15:46:43 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: DISA Windows 7 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 7. See details below: Updated Sites: DISA STIG Checklist for Windows 7 = site version 20 Changelist: Updated ActionScript for the following Fixlet: Fixlet Title: The IP-HTTP IPv6 transition technology will be disabled Fixlet Category: IP-HTTPS State (V-26576) *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 28 05:11:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Jul 2014 20:11:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-066: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Active Directory Federation Services 2.0 - Windows Server 2008 R2 SP1 (x64) (V3.0) (ID: 1306613) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 297506105) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 297506103) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 297506101) Reason for Update: Fixlet message for MS13-066 was updated due to relevance false negative. Fixlet messages for KB2975061 were updated due to possible relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2045. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 29 09:26:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Jul 2014 00:26:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 (coreserverloc) - KB2863829 (x64) (ID: 1402201) Fully Superseded Fixlet Messages: [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows Vista SP2 (Superseded) (ID: 1305413) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows Vista SP2 (x64) (Superseded) (ID: 1305419) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows Server 2008 SP2 (Superseded) (ID: 1305425) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1305431) Reason for Update: Fixlet message for MS14-022 has been updated due to relevance false positive. MS14-036 has released a minor revision, superseding more Fixlets. Actions to Take: None Published site version: Patches for Windows (English), version 2046. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 30 02:20:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Jul 2014 17:20:02 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows Server 2012 R2 Gold (x64) (ID: 1400717) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 8.1 Gold (x64) (ID: 1400713) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 8.1 Gold (ID: 1400711) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (ID: 1400715) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 8 Gold (x64) (ID: 1400709) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 8 Gold (ID: 1400707) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 7 SP1 (x64) (ID: 1400703) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (ID: 1400705) [Major] MS14-007: Vulnerability in Direct2D Could Allow Remote Code Execution - Windows 7 SP1 (ID: 1400701) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400979) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 Gold (ID: 1400967) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2962872 (ID: 1403761) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2962872 (x64) (ID: 1403755) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2962872 (x64) (ID: 1403753) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2962872 (x64) (ID: 1403745) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2962872 (ID: 1403715) [Minor] MS14-037: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2962872 (x64) (ID: 1403701) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows 8.1 Gold (ID: 291935513) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows Server 2012 R2 (x64) (ID: 291935525) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows 8.1 Gold (x64) (ID: 291935501) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB2880463 (ID: 1402301) Reason for Update: Fixlet messages for MS14-007 were updated due to relevance false positive. Fixlet messages for MS14-009 were updated due to relevance false positive. Microsoft has released a minor revision to MS14-037. Fixlet messages for KB2919355 were updated for enhanced relevance accuracy. Fixlet message for MS14-023 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2047. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 30 07:41:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Jul 2014 15:41:54 +0100 Subject: [BESAdmin-Announcements] Content Modification for ESXi Patches - ESXi4.0 and ESXi5.5 Message-ID: Content in the Patches for ESXi site has been modified. New/Updated Fixlet Messages: 55042 - VMware ESXi 5.5 - ESXi550-201406401-SG (Superseded) 55043 - VMware ESXi 5.5 - ESXi550-201407405-BG 55044 - VMware ESXi 5.5 - ESXi550-201407401-BG 55045 - VMware ESXi 5.5 - ESXi550-201407403-BG 55046 - VMware ESXi 5.5 - ESXi550-201407402-BG 55047 - VMware ESXi 5.5 - ESXi550-201407404-BG 55048 - VMware ESXi 5.5 - ESXi550-201407401-SG 55049 - VMware ESXi 5.5 - ESXi550-201407402-SG 40131 - VMware ESXi 4.0 - ESXi400-201404401-SG Published site version: * Patches for ESXi, version 54. Reasons for Update: *New patches released by VMware for ESXi 5.5 and 4.0 Actions to Take: * Gathering of the site will automatically show the updates made. -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Wed Jul 30 07:49:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Jul 2014 15:49:32 +0100 Subject: [BESAdmin-Announcements] Content Modification in Virtual Endpoint Manager Message-ID: Content in the Virtual Endpoint Manager site has been modified. New/Updated Fixlet Messages: Published site version: * Virtual Endpoint Manager, version 41. Reasons for Update: *A new version of the VMware VCenter Management Extender has been released to support adding a Windows Virtual Machine to a Windows Domain as part of executing Server Automation's fixlet 84 - VMWare Create Windows virtual Machine from Template. Actions to Take: * Use Fixlet 827 VMware Upgade VCenter Plugin to upgrade the VMware VCenter plugin. -------------------------------------------- IBM Endpoint Virtual Endpoint Manager Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Thu Jul 31 02:15:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Jul 2014 17:15:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1 / SP2 - KB2878284 (x64) (ID: 1402313) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2880463 (x64) (ID: 1402311) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (ID: 1402309) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (x64) (ID: 1402307) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1 / SP2 - KB2878284 (ID: 1402305) Reason for Update: Fixlet messages for MS14-023 were updated due to possible relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2048. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 31 09:27:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Jul 2014 12:27:37 -0400 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Software Use Analysis 2.2 patch 5 Now Available! Message-ID: Software Use Analysis 2.2 patch 5 IBM is pleased to announce that patch 5 for IBM Endpoint Manager for Software Use Analysis 2.2 is available. Site version updated: 51 This readme file provides information about patch 5 for Software Use Analysis 2.2. Review this file thoroughly before you install or use the patch. |---+----------------------------------------+----------------------+----| | AP| Symptoms | Behavior after | Ava| | AR| | applying the patch | ila| | | | | ble| | | | | sin| | | | | ce | |---+----------------------------------------+----------------------+----| | IV| After the update of the software | All specified | Pat| | 54| catalog, some of the properties that | properties are | ch | | 43| were collected from the computers are | collected and | 5 | | 5 | no longer displayed in Software Use | displayed in Software| | | | Analysis. | Use Analysis. | | |---+----------------------------------------+----------------------+----| | IV| During the installation of a patch, the| The Software Use | Pat| | 58| patch installer starts the Windows | Analysis server | ch | | 80| service and checks if the Software Use | checks whether the | 5 | | 7 | Analysis server listens on the | service is started | | | | configured port. On slower systems, a | but does not wait for| | | | delay might occur between the service | the server port to be| | | | start and the time when the server port| available. | | | | is available for connections. If the | Installation of the | | | | delay exceeds the maximum time that is | patch succeeds. | | | | allowed by the installer, installation | | | | | of the patch fails. | | | |---+----------------------------------------+----------------------+----| | IV| The Imports panel cannot be opened when| If the import log is | Pat| | 61| the size of the import log exceeds 130 | too large to be shown| ch | | 27| MB. | on the panel, a | 5 | | 6 | | warning message is | | | | | displayed. It states | | | | | which lines from the | | | | | import log are not | | | | | shown on the panel | | | | | and where the | | | | | complete log can be | | | | | found. | | |---+----------------------------------------+----------------------+----| | IV| Documentation does not contain | Best practices for | Pat| | 61| information about best practices for | scheduling software | ch | | 92| scheduling software scans. | scans are added to | 5 | | 0 | | the documentation and| | | | | Software Use Analysis| | | | | wiki. | | |---+----------------------------------------+----------------------+----| | IV| Import of data hangs. | Database indexes are | Pat| | 61| | added and the import | ch | | 95| | succeeds. | 5 | | 4 | | | | |---+----------------------------------------+----------------------+----| | IV| Documentation does not contain | Documentation is | Pat| | 61| information about coexistence scenarios| updated to contain | ch | | 97| between Software Use Analysis, Tivoli | information about the| 5 | | 4 | Asset Discovery for Distributed, and | supported and | | | | License Metric Tool. | unsupported | | | | | coexistence | | | | | scenarios. | | |---+----------------------------------------+----------------------+----| Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > TEM SUA Upgrade (2.2 patch 5). To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > Dashboards > Software Use Analytics. IEM Software Use Analysis Team _________________________________________________________ Charlie Crawford TAD4D/LMT L3 Team Lead - U.S. & Canada Advisory Software Engineer IBM Software | Cloud and Smarter Infrastructure t: (720)395-8247 e: ccraw at us.ibm.com Cloud & Smarter Infrastructure -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 46954485.jpg Type: image/jpeg Size: 25233 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 30 15:30:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Jul 2014 15:30:35 -0700 Subject: [BESAdmin-Announcements] Announcement: Mobile Device Management Released Message-ID: Migrate to MaaS360! The IBM MDM team is pleased to announce a new set of tools for moving content from Mobile Device Management to the new MaaS360 portal. These migration tools are designed to move all your devices to a new MaaS360 account, along with any associated apps and profiles. You can use this migration toolkit to help facilitate your migration to IBM MaaS360, SaaS or On-Premises. Specifically, you will see: A new Migration Overview dashboard to review and track migration tasks A new MaaS360 Migration Enrollment dashboard to send out enrollment requests and monitor migration status Updates and enhancements to the MaaS360 Management Extender, iOS Profile Configuration dashboard, and the Enterprise App Management dashboard A Decommission dashboard for moving legacy devices, management extenders and content Migration procedures and overview are available in the IEM Mobile Device Management to IBM MaaS360 Migration Guide,currently available on the DevWorks Wiki at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli Endpoint Manager/page/Migration Guide - IBM Endpoint Manager Mobile Device Managment to IBM MaaS360 In August the Guide will be moving to the IBM Knowledge Center. Published Site Version: Mobile Device Management, version #98 MaaS360, version #6 ______________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 31 09:08:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Jul 2014 12:08:45 -0400 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x July 2014 Catalog Update In-Reply-To: References: Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x, 2.x, and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-42.pdf) -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-42.pdf Type: application/pdf Size: 121506 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 31 18:46:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 31 Jul 2014 18:46:19 -0700 Subject: [BESAdmin-Announcements] Suse Download Cacher Updated Message-ID: The tool SUSE Download Cacher have been updated. Updated Tools Versions: SUSE Download Cacher, version 6.2 Reasons for update: * Improved searching mechanism for downloading from mirror servers. * Better handling of failed logins. * Can specify to download support files only (available in the repository builder mode). Actions to take: SUSE Download Cacher v6.2 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe. Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 31 23:34:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Aug 2014 14:34:21 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: