From besadmin-announcements at bigmail.bigfix.com Mon Jun 2 09:42:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Jun 2014 00:42:59 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2953593: Description of the cumulative update for Lync 2010 - Lync 2010 (ID: 295359301) [Major] 2953593: Description of the cumulative update for Lync 2010 - Lync 2010 (x64) (ID: 295359303) Fully Superseded Fixlet Messages: [Major] 2912208: Description of the cumulative update package for Lync 2010 - Lync 2010 (x64) (Superseded) (ID: 291220801) [Major] 2912208: Description of the cumulative update package for Lync 2010 - Lync 2010 (Superseded) (ID: 291220803) Reason for Update: KB2912208 was superseded by KB2953593. Actions to Take: None Published site version: Patches for Windows (English), version 2005. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 3 13:04:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Jun 2014 13:04:38 -0700 Subject: [BESAdmin-Announcements] HPUX Download Plugin / HPUX Download Cacher updated Message-ID: The tools HPUX Download Plugin and HPUX Download Cacher have been updated. Updated Tools Versions: HPUX Download Plugin, version 2.4.2 HPUX Download Cacher, version 6.1.2 Reasons for update: Tools have been updated to accommodate changes in the HP website. Actions to take: HPUX Download Plugin is available in the Manage Download Plugins dashboard of the Patching Support site. HPUX Download Cacher v6.1.2 is available here - http://software.bigfix.com/download/bes/util/HPUXDownloadCacher.exe Published site version: Patching Support, version 202 Additional links: HP-UX Download Cacher Options - http://www.ibm.com/support/docview.wss?uid=swg21655276 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 3 09:26:30 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Jun 2014 18:26:30 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.4 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Corrected a problem in the MDT Bundle Creator when generating the MDT Bundle on Windows 2008 and Windows Vista * Updated PCI Device name list in the Driver Library dashboard * Improved accuracy of drivers selection during binding operation in the Driver Library dashboard * Minor fixes in the Health Checks dashboard Published site version: OS Deployment and Bare Metal Imaging, version 40. Actions to Take: Gathering of the site will automatically show the updates made. To take advantage of the changes in the MDT Bundle Creator, create a new 3.4 MDT Bundle. In airgapped or proxy environments, you may need to update cache files on the IBM Endpoint Manager Server and/or the Console. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 3 23:08:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Jun 2014 14:08:53 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.2.152 Available (ID: 12011040) Published Site Version: * Updates for Windows Applications, version?666. Reasons for Update: * Adobe has released a new version of Adobe Shockwave Player (12.1.2.152). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 4 07:40:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Jun 2014 22:40:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel Viewer Service Pack 2 (Superseded) (ID: 1104526) [Major] 2837583: Description of the Office 2010 update 2837583 - Office 2010 (Superseded) (ID: 283758301) [Major] 2837583: Description of the Office 2010 update 2837583 - Office 2010 (x64) (Superseded) (ID: 283758303) Partially Superseded Fixlet Messages: [Major] MS12-076: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Viewer 2007 (ID: 1207631) Actions to Take: None Reason for Update: KB2837583 has been superseded by KB2878225. KB2541015 in MS11-045 has been superseded by KB2553075 in MS11-072. KB2687313 in MS12-076 is still available for Excel Viewer 2007 SP2. Published site version: Patches for Windows (English), version 2006. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 4 11:38:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Jun 2014 11:38:18 -0700 Subject: [BESAdmin-Announcements] Pre Announcement: Software Distribution 6.0 to be released! Message-ID: The IBM Software Distribution team is pleased to announce the coming release of Software Distribution 6.0 next week. New Features Support for the installation of PKG files on Solaris Self Service Portal (SSP) support for AIX and Solaris: The SSP can now add and remove computers with AIX and Solaris operating systems and the SSP Registration Management Dashboard can block users from these machines SSP Registration Management Dashboard Enhancements allow computers to be searched, sorted, and paginated in scroll view for enhanced dashboard performance SWD tasks with SPB files support variable templating which enables the creation of customizable tasks SWD tasks can now specify a custom file path location to download and run files instead of the default location (.../__BESData/actionsite/) Actions to Take Now You will need to update the Self Service Portal and the Trusted Services Provider list. While SWD and MDM both utilize the SSP and TSP features, the changes made are only relevant for SWD. __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 4 12:11:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Jun 2014 12:11:25 -0700 Subject: [BESAdmin-Announcements] SCM Content: Refresh to DISA RHEL 6 sites: v1r3 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has refreshed the following DISA RHEL 6 content to version 1 release 3: Updated Sites: DISA STIG Checklist for RHEL 6 - RG03 = site version 7 SCM Checklist for DISA STIG on RHEL 6 - RG03 = site version 5 Changelist: The DISA content was refreshed to DISA version 1 release 3. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 4 22:55:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Jun 2014 13:55:16 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 5 06:59:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Jun 2014 21:59:41 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows 8.1 Gold (x64) (ID: 291935503) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2934018 - Windows 8.1 Gold (x64) (ID: 291935505) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2937592 - Windows 8.1 Gold (x64) (ID: 291935507) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2938439 - Windows 8.1 Gold (x64) (ID: 291935509) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2959977 - Windows 8.1 Gold (x64) (ID: 291935511) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows 8.1 Gold (ID: 291935515) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2934018 - Windows 8.1 Gold (ID: 291935517) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2937592 - Windows 8.1 Gold (ID: 291935519) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2938439 - Windows 8.1 Gold (ID: 291935521) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2959977 - Windows 8.1 Gold (ID: 291935523) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2932046 - Windows Server 2012 R2 Gold (x64) (ID: 291935527) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2934018 - Windows Server 2012 R2 Gold (x64) (ID: 291935529) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2937592 - Windows Server 2012 R2 Gold (x64) (ID: 291935531) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2938439 - Windows Server 2012 R2 Gold (x64) (ID: 291935533) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2959977 - Windows Server 2012 R2 Gold (x64) (ID: 291935535) Reason for Update: Microsoft has released KB2919355. Actions to Take: None Published site version: Patches for Windows (English), version 2007. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 5 18:29:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Jun 2014 21:29:47 -0400 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x June 2014 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. Note that the software catalog update for SUA 9.x has not yet been released. It should be available no later than Friday, June 6, 2014. (See attached file: CatalogReleaseNotes-41.pdf) -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-41.pdf Type: application/pdf Size: 120835 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 9 08:06:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Jun 2014 23:06:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS02-065: Buffer Overrun in Microsoft Data Access Components (Superseded) (ID: 206501) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 - Outlook 2010 (x64) (Superseded) (ID: 98272603) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 - Outlook 2010 (Superseded) (ID: 98272601) Reason for Update: Fixlet message for MS02-065 was superseded because Microsoft has stopped offering the deployed binary. Fixlet messages for KB982726 were superseded because Microsoft has updated the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2008. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 9 14:07:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Jun 2014 14:07:19 -0700 Subject: [BESAdmin-Announcements] Red Hat Download Cacher updated Message-ID: The tool Red Hat Download Cacher have been updated. Updated Tools Versions: Red Hat Download Cacher, version 6.3.1 Reasons for update: The tool have been updated to address certain cases where files are not being downloaded. Actions to take: Red Hat Download Cacher v6.3.1 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Additional links: Red Hat Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21505968 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 15:07:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Jun 2014 15:07:18 -0700 Subject: [BESAdmin-Announcements] Announcement: Software Distribution 6.0 now available! Message-ID: The IBM Software Distribution team is pleased to announce the release of Software Distribution 6.0. New Features Support for the installation of PKG files on Solaris Self Service Portal (SSP) support for AIX and Solaris: The SSP can now add and remove computers with AIX and Solaris operating systems and the SSP Registration Management Dashboard can block users from these machines SSP Registration Management Dashboard Enhancements allow computers to be searched, sorted, and paginated in scroll view for enhanced dashboard performance SWD tasks with SPB files support variable templating which enables the creation of customizable tasks SWD tasks can now specify a custom file path location to download and run files instead of the default location (.../__BESData/actionsite/) Actions to Take Now You will need to update the Self Service Portal and the Trusted Services Provider list. While SWD and MDM both utilize the SSP and TSP features, the changes made are only relevant for SWD. SSP: Fixlet 184 (Upgrade Self Service Portal) TSP: Fixlet 200 (Upgrade Trusted Services Provider) Site Version Software Distribution, v57 Documentation http://www-01.ibm.com/support/knowledgecenter/SS63NW_9.1.0/com.ibm.tivoli.tem.doc_9.1/swd_ug_toc.html __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 15:53:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Jun 2014 15:53:23 -0700 Subject: [BESAdmin-Announcements] Pre Announcement: Mobile Device Management SHA256 Patch release next week. Message-ID: The IBM Mobile Device Manager Team is pleased to pre announce the release of a Mobile Device Management SHA256 Patch next week. This release adds enhanced security features and SHA256 download support to your IEM deployment. Enhanced security options include SHA256 security at the platform level and for verifying downloads from external sites. Implementation of the SHA256 Patch is recommend for all MDM customers. Note to Customers with Android Endpoints: Enhanced Security for Android devices is not supported at this time. If you have Android devices in your deployment, we recommend that you do not enable enhanced security when deploying this patch. Changes to Requirements for Proxy Agents This patch includes changes to Proxy Agent requirements. For 9.1 and subsequent deployments: a) the Proxy Agent must be installed from the BES Support Server prior to deploying b) the Proxy Agent can no longer be installed on the root server, it must be installed on a relay. Bug Fixes Bug fixes in this release: - Display of iOS App versions in the Enterprise App Management dashboard. - Unresolvable Android relay when configuring wildcard certificates in the Setup and Configuration dashboard. - Action creation of custom copies of parameterized Fixlets. - Ineffective refresh interval setting in the Setup and Configuration dashboard. - Relevance query errors in the SAFE capability profiles dashboard. - Refresh error in the Single Device View dashboard. ____________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 22:44:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 13:44:29 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 14.0.0.110 Available (ID: 16010009) * Flash Player 13.0.0.223 Available - Internet Explorer (ID: 1091179) * Flash Player 13.0.0.223 Available - Plugin-based (ID: 1091158) * Flash Player 14.0.0.125 Available - Internet Explorer (ID: 1091181) * Flash Player 14.0.0.125 Available - Plugin-based (ID: 1091160) * Google Chrome 35.0.1916.153 Available (ID: 14011001) * Mozilla Firefox 24.6.0 ESR Available (ID: 6081202) * Mozilla Firefox 30.0 Available (ID: 6081204) Published Site Version: * Updates for Windows Applications, version 667. Reasons for Update: * Adobe has released a new version of Adobe AIR (14.0.0.110). * Adobe has released a new versions of Flash Player (13.0.0.223, 14.0.0.125) for Internet Explorer. * Adobe has released a new versions of the Flash Player Plugin (13.0.0.223, 14.0.0.125) for Netscape-based browsers. * Google has released a new version of the Chrome browser (35.0.1916.153). * Mozilla has released a new versions of the Firefox browser (24.6.0 ESR, 30.0). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 17:32:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 08:32:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 205. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 19:54:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 10:54:02 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - June 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-030 MS14-031 MS14-032 MS14-033 MS14-034 MS14-035 MS14-036 Fully superseded Fixlet Messages: [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2007 SP3 / Office Compatibility Pack SP3 / Excel Viewer (Superseded) (ID: 1309611) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 / PowerPoint 2010 Viewer SP1/SP2 (Superseded) (ID: 1309613) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee (user level install) (Superseded) (ID: 1309621) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee (admin level install) (Superseded) (ID: 1309623) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2013 / Lync Basic 2013 (Superseded) (ID: 1309625) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2013 / Lync Basic 2013 (x64) (Superseded) (ID: 1309627) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Vista SP1/SP2 (Superseded) (ID: 1006309) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Vista SP1/SP2 (x64) (Superseded) (ID: 1006311) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (Superseded) (ID: 1006313) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (x64) (Superseded) (ID: 1006315) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows 7 SP1 (Superseded) (ID: 1305437) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows 7 SP1 (x64) (Superseded) (ID: 1305443) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1305449) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1306007) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1306008) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 8 Gold (Superseded) (ID: 1308923) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 8 Gold (x64) (Superseded) (ID: 1308925) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 8.1 Gold (Superseded) (ID: 1308927) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 8.1 Gold (x64) (Superseded) (ID: 1308929) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (Superseded) (ID: 1308931) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1308933) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1309601) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1309603) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1309605) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1309607) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 (x64) (Superseded) (ID: 1309615) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 (Superseded) (ID: 1309617) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 (x64) (Superseded) (ID: 1309619) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1306005) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1306006) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Compatibility Pack SP3 (Superseded) (ID: 1401721) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2007 SP3 (Superseded) (ID: 1401703) [Major] MS13-041: Vulnerability in Lync Could Allow Remote Code Execution - Lync Server 2013 (Web Components Server) (x64) (Superseded) (ID: 1304126) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2953522 (x64) (Superseded) (ID: 1402905) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2961851 (Superseded) (ID: 1402907) [Major] MS14-029: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2953522 (Superseded) (ID: 1402925) [Major] MS14-029: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2961851 (x64) (Superseded) (ID: 1402929) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2953522 (x64) (Superseded) (ID: 1402931) [Major] MS14-029: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2953522 (x64) (Superseded) (ID: 1402937) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2961851 (x64) (Superseded) (ID: 1402949) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2961851 (x64) (Superseded) (ID: 1402969) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2953522 (x64) (Superseded) (ID: 1402971) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2961851 (x64) (Superseded) (ID: 1402979) [Major] MS14-029: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2961851 (Superseded) (ID: 1402983) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2953522 (x64) (Superseded) (ID: 1402901) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2953522 (x64) (Superseded) (ID: 1402913) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2953522 (x64) (Superseded) (ID: 1402917) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2953522 (Superseded) (ID: 1402921) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2953522 (Superseded) (ID: 1402927) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2953522 (x64) (Superseded) (ID: 1402933) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2953522 (Superseded) (ID: 1402945) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2953522 (Superseded) (ID: 1402947) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2953522 (x64) (Superseded) (ID: 1402955) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2953522 (x64) (Superseded) (ID: 1402957) [Major] MS14-029: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2953522 (Superseded) (ID: 1402963) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2953522 (Superseded) (ID: 1402973) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2953522 (Superseded) (ID: 1402911) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2953522 - CORRUPT PATCH (Superseded) (ID: 1402912) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2953522 (x64) (Superseded) (ID: 1402915) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2953522 (x64) - CORRUPT PATCH (Superseded) (ID: 1402920) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2953522 (x64) (Superseded) (ID: 1402923) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2953522 (x64) - CORRUPT PATCH (Superseded) (ID: 1402924) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2953522 (x64) (Superseded) (ID: 1402941) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2953522 (Superseded) (ID: 1402943) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2953522 (x64) (Superseded) (ID: 1402959) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2953522 (x64) - CORRUPT PATCH (Superseded) (ID: 1402960) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2953522 (x64) (Superseded) (ID: 1402965) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2953522 (x64) (Superseded) (ID: 1402975) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2953522 (Superseded) (ID: 1402981) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2953522 - CORRUPT PATCH (Superseded) (ID: 1402982) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1401847) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1401849) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1401851) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401853) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2953522 (x64) (Superseded) (ID: 1402903) [Major] MS14-029: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2953522 (Superseded) (ID: 1402909) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2953522 (x64) (Superseded) (ID: 1402919) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2953522 (Superseded) (ID: 1402935) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2953522 (Superseded) (ID: 1402939) [Major] MS14-029: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2953522 (x64) (Superseded) (ID: 1402951) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2953522 (Superseded) (ID: 1402953) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2953522 (Superseded) (ID: 1402961) [Major] MS14-029: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2953522 - CORRUPT PATCH (Superseded) (ID: 1402962) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2953522 (x64) (Superseded) (ID: 1402967) [Major] MS14-029: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2953522 (x64) (Superseded) (ID: 1402977) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1401829) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401830) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401831) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401832) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1401833) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1401835) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1401837) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401839) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1401843) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401845) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1401855) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1401857) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401859) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401806) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401807) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401808) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1401813) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401814) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401815) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401816) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1401817) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1401819) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1401821) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401823) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1401841) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1401805) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows XP SP2 / 2003 SP2 (x64) (Superseded) (ID: 1300209) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows Server 2003 SP2 (Superseded) (ID: 1300211) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2003 SP2 (Superseded) (ID: 1400505) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1400506) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1400507) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1400508) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Vista SP2 (Superseded) (ID: 1400509) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Vista SP2 (x64) (Superseded) (ID: 1400511) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2008 SP2 (Superseded) (ID: 1400513) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1400515) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 7 SP1 (Superseded) (ID: 1400517) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 7 SP1 (x64) (Superseded) (ID: 1400519) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400521) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 8 Gold (Superseded) (ID: 1400523) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 8 Gold (x64) (Superseded) (ID: 1400525) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 8.1 Gold (Superseded) (ID: 1400527) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows 8.1 Gold (x64) (Superseded) (ID: 1400529) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1400531) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1400533) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Vista SP2 (Superseded) (ID: 1306501) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Vista SP2 (x64) (Superseded) (ID: 1306503) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Server 2008 SP2 (Superseded) (ID: 1306505) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1306507) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows 7 SP1 (Superseded) (ID: 1306509) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows 7 SP1 (x64) (Superseded) (ID: 1306511) [Major] MS13-065: Vulnerability in ICMPv6 could allow Denial of Service - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1306513) [Major] MS14-006: Vulnerability in IPv6 Could Allow Denial of Service - Windows 8 Gold (Superseded) (ID: 1400601) [Major] MS14-006: Vulnerability in IPv6 Could Allow Denial of Service - Windows 8 Gold (x64) (Superseded) (ID: 1400603) [Major] MS14-006: Vulnerability in IPv6 Could Allow Denial of Service - Windows Server 2012 Gold (x64) (Superseded) (ID: 1400605) Reason for Update: Microsoft has released 7 Security Bulletins for June 2014. Actions to Take: None Published site version: Patches for Windows (English), version 2009. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-jun Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 20:18:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 11:18:36 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 296607201) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 296607205) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 296607209) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 296607211) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 296607203) [Major] 2966072: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 296607207) Fully superseded Fixlet Messages: [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 295715101) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 295715103) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 295715105) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 295715107) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 295715109) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295715111) Reason for Update: Microsoft has released KB2966072 for Security Advisory 2755801. Fixlet messages for KB2957151 were superseded by KB2966072. Actions to Take: None Published site version: Patches for Windows (English), version 2010. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 10 16:15:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 07:15:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 14.0.0.125 Available - Mac OS X (ID: 1091096) * Adobe AIR 14.0.0.110 Available - Mac OS X (ID: 11000016) Published site version: Updates for Mac Applications, version 65, Reasons for Update: * Adobe? released a update for?Flash Player * Adobe? released a update for?Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 11 11:04:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jun 2014 14:04:52 -0400 Subject: [BESAdmin-Announcements] IBM MaaS360 On Premise is Now Available Message-ID: Your Mobility Management and Security Solution tools just got a whole lot better! At the end of 2014, IBM acquired Fiberlink Communications, creators of MaaS360, one of the industry's leading mobile management and security solutions. On June 6, 2014, Gartner positioned IBM MaaS360 as a Leader in the Enterprise Mobility Management Suites Magic Quadrant ( https://ibm.biz/BdR5WT). Today we are announcing that the IBM MaaS360 On-Premises solution is now available. With the IBM MaaS360 solution, you now have access to many more industry-leading capabilities to secure and manage mobile devices accessing your corporate network, documents and apps, including: Mobile Device Management, Mobile Application Management, Mobile Application Security including a full dual persona container, a PIM (Personal Information Management) Container with Secure Mail, Calendar, Contacts and Documents, Secure Document Sharing / Sync and Edit, Mobile Expense Management, and much more... And the good news is that as an IBM Endpoint Manager for Mobile Devices client, you are entitled to this industry leading solution! IEM for Mobile Devices clients are now entitled to the IBM MaaS360 Advanced Mobile Management Suite, which includes Mobile Device Management, Mobile Application Management and Mobile Expense Management, through the recently announced IBM MaaS360 On-Premises solution. Clients can download the IBM MaaS360 solution through Passport Advantage (link?) We also announce today that IBM Endpoint Manager for Mobile Devices is going End of Marketing on October 10th, 2014, as IBM MaaS360 is our strategic solution for Mobile Management and Security, and therefore will be replacing IEM for Mobile Devices. Finally, on May 22, 2014, Gartner named IBM as a Leader in their Magic Quadrant for Client Management Tools. IBM Endpoint Manager and MaaS360 solutions combine to give you a holistic way of securely managing both fixed and mobile endpoints. This ability to seamlessly manage mobile diversity will become increasingly important as organizations of all sizes continue to provide employees with more access to mobile applications, documents and devices. As a reminder to a recent update, clients looking for Unified UI and Reporting between IEM and MaaS360 can also download the recent content enabled for all IEM clients providing a unified asset view, unified reporting, and a detailed single asset view for mobile devices in the IEM console. IBM MaaS360, now available as an On-Premises solution, also offers an industry-leading SaaS deployment option with attractive incentives. If you are interested in trying or moving to SaaS, contact your IBM sales representative. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 12 06:12:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Jun 2014 21:12:03 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 8 Gold (V3.0) (ID: 286297301) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 2012 Gold (x64) (V3.0) (ID: 286297323) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 8 Gold (x64) (v3.0) (ID: 286297315) Reason for Update: Microsoft has revised Security Advisory 2862973 to rerelease the 2862973 update for Windows 8 and Windows Server 2012. Actions to Take: None Published site version: Patches for Windows (English), version 2011. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 13 02:57:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Jun 2014 17:57:10 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (ID: 295266401) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 295516405) [Major] 2954879: Description of the update for .NET Native in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 295487905) [Major] 2955163: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 295516305) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 295015301) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 295826201) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) (ID: 295266403) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 295826203) [Major] 2955163: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 295516301) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 295516401) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 295015305) [Major] 2955163: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 295516303) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 295516403) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 295826205) [Major] 2954879: Description of the update for .NET Native in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (ID: 295487903) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 295015303) Reason for Update: Microsoft has released KB2950153, KB2952664, KB2954879, KB2955163, KB2955164, KB2958262. Actions to Take: None Published site version: Patches for Windows (English), version 2012. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 16 02:47:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Jun 2014 17:47:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows Server 2012 R2 Gold (x64) (ID: 290393911) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows 8.1 Gold (ID: 290393907) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows 8.1 Gold (x64) (ID: 290393903) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows 8.1 Gold (ID: 288759515) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows Server 2012 R2 Gold (x64) (ID: 288759525) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows 8.1 Gold (x64) (ID: 288759505) Reason for Update: Fixlet messages for KB2911134 were updated due to relevance false positive. Fixlet messages for KB2901101 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2013. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 13 09:34:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Jun 2014 12:34:26 -0400 Subject: [BESAdmin-Announcements] IBM License Metric Tool 9.0 patch 2 Now Available! Message-ID: IBM License Metric Tool 9.0 patch 2 IBM is pleased to announce that patch 2 for IBM License Metric Tool 9.0 is available. Site version updated: 29 This readme file provides information about patch 2 for IBM License Metric Tool 9.0. Review this file thoroughly before you install or use the patch. |----+-------------------------+------------------------------------+----| | APA| Symptoms | Behavior after applying the patch | Ava| | R | | | ila| | | | | ble| | | | | sin| | | | | ce | |----+-------------------------+------------------------------------+----| | IV5| When you open the | The date of the last import of scan| Pat| | 919| Computers report, you | data is visible both on the | ch | | 6 | see the date of the | Computers panel and on the details | 2 | | | latest import of the | page for a single computer. | | | | scan data for each | | | | | computer. However, when | | | | | you open the details for| | | | | a single computer, there| | | | | is no date in the Latest| | | | | Scan Import section. | | | |----+-------------------------+------------------------------------+----| | IV5| All virtual machines | The problem occurs when you move | Pat| | 926| have the No VM Manager | the VM Manager Tool from the | ch | | 0 | Data status. | Endpoint Manager server to the | 2 | | | | BESRelay server. After you install | | | | | the patch, VM manager data is | | | | | gathered the virtual machines. | | |----+-------------------------+------------------------------------+----| | IV5| Import of the data fails| The problem occurs because the | Pat| | 955| and the following entry | sequence number is too long. After | ch | | 9 | is written in the import| you install the patch, sequence | 2 | | | log: | numbers that are too long are | | | | ERROR: | properly handled. | | | | Sequel::DatabaseError: | | | | | NativeException: | | | | | com.ibm.db2.jcc.am.SqlDa| | | | | taException: Value | | | | | "514832613 " | | | | | is too long. | | | | | SQLCODE=-433, | | | | | SQLSTATE=22001, | | | | | DRIVER=3.64.104 | | | |----+-------------------------+------------------------------------+----| | IV5| Import of the data fails| The problem occurs when a computer | Pat| | 990| and the following entry | is inserted, updated, or deleted a | ch | | 4 | is written in the import| few times in the same sequence. | 2 | | | log: | After you install the patch, | | | | ERROR: | computers whose membership is | | | | Sequel::DatabaseError: | altered multiple times in one | | | | NativeException: | sequence are properly handled. | | | | com.ibm.db2.jcc.am.SqlEx| | | | | ception: An error | | | | | occurred in | | | | | a triggered SQL | | | | | statement in trigger | | | | | "DBO.DATASOURCE_G". | | | |----+-------------------------+------------------------------------+----| | IV6| Import of the data fails| The problem occurs because a | Pat| | 000| and the following entry | registry entry is too long to be | ch | | 4 | is written in the import| inserted into the database column. | 2 | | | logs: | After you install the patch, names | | | | ERROR: | of registries that are too long are| | | | Sequel::DatabaseError: | modified to fit into the table | | | | NativeException: | column. | | | | com.ibm.db2.jcc.am.Batch| | | | | UpdateException | | | | | [jcc][t4][102][10040][3.| | | | | 64.104] | | | | | Batch failure. The batch| | | | | was submitted but at | | | | | least one | | | | | exception occurred on an| | | | | individual member of the| | | | | batch. | | | | | Use getNextException() | | | | | to retrieve the | | | | | exceptions | | | | | for specific batch | | | | | elements. | | | | | ERRORCODE=-4229, | | | | | SQLSTATE=null. | | | |----+-------------------------+------------------------------------+----| | IV6| Import log contains | The uninformative log entry is | Pat| | 005| entries that include the| substituted with information that a| ch | | 6 | following message: | UNIX package fact was skipped | 2 | | | Cause was: undefined | because it contained an empty | | | | method `[]` for | value. | | | | nil:NIlClass | | | |----+-------------------------+------------------------------------+----| | IV6| Import of the data hangs| The problem occurs because BIOS | Pat| | 018| at 98%. | serial numbers are not unique. | ch | | 8 | | After you install the patch, | 2 | | | | uniqueness of serial numbers is | | | | | checked during each import. If a | | | | | value from BIOS was already | | | | | encountered for a different system | | | | | that is processed during the | | | | | import, subsequent systems have | | | | | their unique agent IDs appended to | | | | | the serial number from BIOS. This | | | | | solution allows for completing the | | | | | data import. However, on the | | | | | subsequent imports, the serial | | | | | numbers might be processes in a | | | | | different order and the agent ID | | | | | might be appended to a different | | | | | serial number. It might lead to | | | | | data inconsistence. After you | | | | | install the patch, the import | | | | | finishes. However, you must ensure | | | | | that unique IDs are assigned BIOS | | | | | serial numbers. | | |----+-------------------------+------------------------------------+----| | IV6| Scan data is not | The problem occurs because the URL | Pat| | 078| imported to Software Use| for downloading scan files from the| ch | | 0 | Analysis. | Endpoint Manager server contains | 2 | | | | duplicated slashes. After you | | | | | install the patch, the duplicated | | | | | slashes are removed and scan data | | | | | is properly downloaded. | | |----+-------------------------+------------------------------------+----| Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM License Reporting (ILMT) v9 > Upgrade to IBM License Metric Tool 9.0-20140604-1739. To obtain a fresh installer for License Metric Tool that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM License Reporting (ILMT) v9 > Dashboards > License Metric Tool 9.0. IBM License Metric Tool Team _________________________________________________________ Charlie Crawford TAD4D/LMT L3 Team Lead - U.S. & Canada Advisory Software Engineer IBM Software | Cloud and Smarter Infrastructure t: (720)395-8247 e: ccraw at us.ibm.com Cloud & Smarter Infrastructure -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 5A856068.jpg Type: image/jpeg Size: 25233 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 16 01:26:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Jun 2014 16:26:16 +0800 Subject: [BESAdmin-Announcements] Superseded Mac content removal countdown Message-ID: The countdown starts today! This is a friendly reminder from the Patch Management for Mac team about the removal of the superseded content from the 'Patches for Mac OS X' site on 21 June 2014. This reminder is in conjunction with the previous announcement that was made on 21 May 2014 (as https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/new_site_mac_os_x_superseded_site_is_now_available?lang=en ). Actions to take: If you need access to the superseded content and haven't contacted your IBM Technical Sales Representative for the masthead, please do so ASAP to avoid any disruption in your deployment. You'll also need to synchronize your baselines with the superseded content that are found in the superseded site, which is called the 'Patches for Mac OS X (Superseded)' site. If you have any questions, kindly use the IBM Endpoint Manager forum (as https://www.ibm.com/developerworks/community/forums/html/category?id=33333333-0000-0000-0000-000000000506 ). Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 13 09:30:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Jun 2014 12:30:09 -0400 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Software Use Analysis 9.1 patch 2 Now Available! Message-ID: Software Use Analysis 9.1 patch 2 IBM is pleased to announce that patch 2 for IBM Endpoint Manager for Software Use Analysis 9.1 is available. Site version updated: 22 This readme file provides information about patch 2 for Software Use Analysis 9.1. Review this file thoroughly before you install or use the patch. |----+-------------------------+------------------------------------+----| | APA| Symptoms | Behavior after applying the patch | Ava| | R | | | ila| | | | | ble| | | | | sin| | | | | ce | |----+-------------------------+------------------------------------+----| | IV5| When you open the | The date of the last import of scan| Pat| | 919| Computers report, you | data is visible both on the | ch | | 6 | see the date of the | Computers panel and on the details | 2 | | | latest import of the | page for a single computer. | | | | scan data for each | | | | | computer. However, when | | | | | you open the details for| | | | | a single computer, there| | | | | is no date in the Latest| | | | | Scan Import section. | | | |----+-------------------------+------------------------------------+----| | IV5| All virtual machines | The problem occurs when you move | Pat| | 926| have the No VM Manager | the VM Manager Tool from the | ch | | 0 | Data status. | Endpoint Manager server to the | 2 | | | | BESRelay server. After you install | | | | | the patch, VM manager data is | | | | | gathered the virtual machines. | | |----+-------------------------+------------------------------------+----| | IV5| Import of the data fails| The problem occurs because the | Pat| | 955| and the following entry | sequence number is too long. After | ch | | 9 | is written in the import| you install the patch, sequence | 2 | | | log: | numbers that are too long are | | | | ERROR: | properly handled. | | | | Sequel::DatabaseError: | | | | | NativeException: | | | | | com.ibm.db2.jcc.am.SqlDa| | | | | taException: Value | | | | | "514832613 " | | | | | is too long. | | | | | SQLCODE=-433, | | | | | SQLSTATE=22001, | | | | | DRIVER=3.64.104 | | | |----+-------------------------+------------------------------------+----| | IV5| Import of the data fails| The problem occurs when a computer | Pat| | 990| and the following entry | is inserted, updated, or deleted a | ch | | 4 | is written in the import| few times in the same sequence. | 2 | | | log: | After you install the patch, | | | | ERROR: | computers whose membership is | | | | Sequel::DatabaseError: | altered multiple times in one | | | | NativeException: | sequence are properly handled. | | | | com.ibm.db2.jcc.am.SqlEx| | | | | ception: An error | | | | | occurred in | | | | | a triggered SQL | | | | | statement in trigger | | | | | "DBO.DATASOURCE_G". | | | |----+-------------------------+------------------------------------+----| | IV6| Import of the data fails| The problem occurs because a | Pat| | 000| and the following entry | registry entry is too long to be | ch | | 4 | is written in the import| inserted into the database column. | 2 | | | logs: | After you install the patch, names | | | | ERROR: | of registries that are too long are| | | | Sequel::DatabaseError: | modified to fit into the table | | | | NativeException: | column. | | | | com.ibm.db2.jcc.am.Batch| | | | | UpdateException | | | | | [jcc][t4][102][10040][3.| | | | | 64.104] | | | | | Batch failure. The batch| | | | | was submitted but at | | | | | least one | | | | | exception occurred on an| | | | | individual member of the| | | | | batch. | | | | | Use getNextException() | | | | | to retrieve the | | | | | exceptions | | | | | for specific batch | | | | | elements. | | | | | ERRORCODE=-4229, | | | | | SQLSTATE=null. | | | |----+-------------------------+------------------------------------+----| | IV6| Import log contains | The uninformative log entry is | Pat| | 005| entries that include the| substituted with information that a| ch | | 6 | following message: | UNIX package fact was skipped | 2 | | | Cause was: undefined | because it contained an empty | | | | method `[]` for | value. | | | | nil:NIlClass | | | |----+-------------------------+------------------------------------+----| | IV6| Import of the data hangs| The problem occurs because BIOS | Pat| | 018| at 98%. | serial numbers are not unique. | ch | | 8 | | After you install the patch, | 2 | | | | uniqueness of serial numbers is | | | | | checked during each import. If a | | | | | value from BIOS was already | | | | | encountered for a different system | | | | | that is processed during the | | | | | import, subsequent systems have | | | | | their unique agent IDs appended to | | | | | the serial number from BIOS. This | | | | | solution allows for completing the | | | | | data import. However, on the | | | | | subsequent imports, the serial | | | | | numbers might be processes in a | | | | | different order and the agent ID | | | | | might be appended to a different | | | | | serial number. It might lead to | | | | | data inconsistence. After you | | | | | install the patch, the import | | | | | finishes. However, you must ensure | | | | | that unique IDs are assigned BIOS | | | | | serial numbers. | | |----+-------------------------+------------------------------------+----| | IV6| Scan data is not | The problem occurs because the URL | Pat| | 078| imported to Software Use| for downloading scan files from the| ch | | 0 | Analysis. | Endpoint Manager server contains | 2 | | | | duplicated slashes. After you | | | | | install the patch, the duplicated | | | | | slashes are removed and scan data | | | | | is properly downloaded. | | |----+-------------------------+------------------------------------+----| Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Endpoint Manager for Software Use Analysis v9 > Upgrade to Software Use Analysis 9.1-20140604-1739. To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Endpoint Manager for Software Use Analysis v9 > Dashboards > Software Use Analysis 9.0. IEM Software Use Analysis Team _________________________________________________________ Charlie Crawford TAD4D/LMT L3 Team Lead - U.S. & Canada Advisory Software Engineer IBM Software | Cloud and Smarter Infrastructure t: (720)395-8247 e: ccraw at us.ibm.com Cloud & Smarter Infrastructure -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 5A139486.jpg Type: image/jpeg Size: 25233 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 16 18:17:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Jun 2014 18:17:46 -0700 Subject: [BESAdmin-Announcements] Content Modification for Software Distribution Message-ID: Content in the Software Distribution site has been modified. Reason for Update: The Manage Software Distribution dashboard has been modified to address an issue in which the dashboard will not load. Actions to Take: Gathering of the site will show the updated content. Published Site Version: Software Distribution, site version #58 ______________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 17 02:52:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Jun 2014 17:52:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8.1 Gold (x64) (Superseded) (ID: 292982513) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 291662611) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 291662613) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8.1 Gold (Superseded) (ID: 292982503) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8 Gold (x64) (Superseded) (ID: 292982505) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows Server 2012 Gold (x64) (Superseded) (ID: 292982507) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291662605) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 291662607) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 291662603) [Major] 2916626: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 291662609) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 292982509) [Major] 2929825: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: February 4, 2014 - Windows 8 Gold (Superseded) (ID: 292982511) [Major] 2850079: Description of the Office 2010 update 2850079 - Office 2010 SP2 (Superseded) (ID: 285007901) [Major] 2850079: Description of the Office 2010 update 2850079 - Office 2010 SP2 (x64) (Superseded) (ID: 285007903) [Major] 2837593: Description of the Word 2010 update 2837593 - Word 2010 SP2 (Superseded) (ID: 283759303) [Major] 2837593: Description of the Word 2010 update 2837593 - Word 2010 SP2 (x64) (Superseded) (ID: 283759301) [Major] 2837594: Description of the Filter Pack 2.0 update 2837594 - Office 2010 SP1/SP2 (x64) (Superseded) (ID: 283759401) [Major] 2837594: Description of the Filter Pack 2.0 update 2837594 - Office 2010 SP1/SP2 (Superseded) (ID: 283759403) [Major] 2810071: Description of the Filter Pack 2.0 update - Filter Pack 2.0 (Superseded) (ID: 281007103) [Major] 2810071: Description of the Filter Pack 2.0 update - Filter Pack 2.0 (x64) (Superseded) (ID: 281007101) Reason for Update: Fixlet messages for KB2837593 were superseded by KB2863902. Fixlet messages for KB2850079 were superseded by KB2878284. Fixlet messages for KB2810071 were superseded by KB2837594. Fixlet messages for KB2837594 were superseded by KB2878281. Fixlet messages for KB2916626 were superseded by KB2966072. Fixlet messages for KB2929825 were superseded by KB2966072. Actions to Take: None Published site version: Patches for Windows (English), version 2014. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 18 01:54:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Jun 2014 16:54:06 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 [Jun 2014] - Outlook 2010 (x64) (ID: 98272607) [Major] 982726: Description of the Outlook 2010 Junk Email Filter update 982726 [Jun 2014] - Outlook 2010 (ID: 98272605) Modified Fixlet Messages: [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2957689 (x64) (ID: 1403509) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2957689 (x64) (ID: 1403511) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2957689 (ID: 1403515) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2957689 (ID: 1403569) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2957689 (ID: 1403571) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2957689 (x64) (ID: 1403567) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2957689 (x64) (ID: 1403563) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2957689 (ID: 1403557) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2957689 (ID: 1403555) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2957689 (x64) (ID: 1403543) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2957689 (x64) (ID: 1403541) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2957689 (ID: 1403537) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2957689 (ID: 1403533) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2957689 (x64) (ID: 1403529) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2957689 (x64) (ID: 1403525) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2957689 (x64) (ID: 1403519) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2957689 (x64) (ID: 1403521) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2957689 (x64) (ID: 1403501) [Minor] MS14-035: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2957689 (x64) (ID: 1403503) Fully Superseded Fixlet Messages: [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 288484601) [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 288484605) [Major] 2884846: Windows 8.1 and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288484609) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 290289201) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290289203) [Major] 2902892: Skype Windows Store app crashes in Windows 8.1 and in Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 290289205) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 291110601) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2883200) (Superseded) (ID: 288320007) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2887595 - Windows 8.1 Gold (x64) (Superseded) (ID: 288759501) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2887595 - Windows 8.1 Gold (Superseded) (ID: 288759511) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2887595 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288759521) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows 8.1 Gold (x64) (Superseded) (ID: 290393901) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows 8.1 Gold (Superseded) (ID: 290393905) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290393909) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (x64) (Superseded) (ID: 290426611) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (Superseded) (ID: 290426619) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290426623) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291110605) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 291110609) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8.1 Gold (Superseded) (ID: 286215209) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 286215225) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows 8.1 Gold (x64) (Superseded) (ID: 286215227) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2883200) (Superseded) (ID: 288320001) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2883200) (Superseded) (ID: 288320013) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291315203) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8.1 Gold (Superseded) (ID: 291315211) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 291315217) [Major] 2913270: Windows 8.1 Store improvements - Windows 8.1 Gold (Superseded) (ID: 291327001) [Major] 2913270: Windows 8.1 Store improvements - Windows 8.1 Gold (x64) (Superseded) (ID: 291327003) [Major] 2913270: Windows 8.1 Store improvements - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291327005) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291376001) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows 8.1 Gold (Superseded) (ID: 291376003) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows 8.1 Gold (x64) (Superseded) (ID: 291376005) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 291939401) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 291939403) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291939405) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 292868001) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 292868003) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 292868007) Reason for Update: Microsoft has updated KB982726. Fixlet messages for security bulletin MS14-035 have been updated with an additional CVE. KB2862152, KB2883200, KB2884846, KB2887595, KB2902892, KB2903939, KB2904266, KB2911106, KB2913152, KB2913270, KB2913760, KB2919394, and KB2928680 have been superseded by KB2919355. Actions to Take: None Published site version: Patches for Windows (English), version 2015. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 17 15:16:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Jun 2014 15:16:47 -0700 Subject: [BESAdmin-Announcements] Content Modification for BigFix Client Compliance Configuration Site Message-ID: Content in the BigFix Client Compliance Configuration site has been modified. Reason for Update: A wizard in the BigFix Client Compliance Configuration site does not get localized in some languages with an Internet Explorer version greater than 9. Actions to Take: Gathering of the site will show the updated content. Published Site Version: Big Client Compliance Configuration, site version #52 ______________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 18 20:23:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Jun 2014 11:23:49 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2895683: DNS record is deleted incorrectly after you disable DNS dynamic registration on a Windows client - Windows 7 SP1 / Windows Server 2008 R2 (x64) (ID: 289568303) [Major] 2895683: DNS record is deleted incorrectly after you disable DNS dynamic registration on a Windows client - Windows 7 SP1 (ID: 289568301) Modified Fixlet Messages: [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (x64) (ID: 1401715) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (ID: 1401713) Reason for Update: Microsoft has released KB2895683. Fixlet messages for MS14-017 were modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2016. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 19 21:56:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Jun 2014 12:56:24 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (x64) (ID: 276058703) [Major] 2760587: Update 2760587 for Outlook 2013 Junk Email Filter - Outlook 2013 (ID: 276058701) Reason for Update: Microsoft has released KB2760587. Actions to Take: None Published site version: Patches for Windows (English), version 2018. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 19 09:02:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Jun 2014 00:02:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2817429: Description of Microsoft SharePoint Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281742901) [Major] 2817431: Description of Microsoft Office Web Apps Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281743101) [Major] 2817434: Description of Microsoft Project Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281743401) [Major] 2817438: Description of Microsoft SharePoint Server 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281743801) [Major] 2817439: Description of Microsoft SharePoint Foundation 2013 Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281743901) [Major] 2817442: Description of Microsoft SharePoint Foundation 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (x64) (Superseded) (ID: 281744201) [Major] 2817666: Description of the Outlook 2003 Junk Email Filter update (Superseded) (ID: 281766601) [Major] 2825642: Description of the Outlook 2007 Junk Email Filter update 2825642 - Outlook 2007 (Superseded) (ID: 282564201) [Major] 2850085: Description of the Outlook 2007 Junk Email Filter update 2850085 - Outlook 2007 (Superseded) (ID: 285008501) [Major] 2878234: Description of the Outlook 2007 Junk Email Filter update 2878234 - Outlook 2007 (Superseded) (ID: 287823401) [Major] MS01-012: "Malformed vCard" Vulnerability in Outlook/Outlook Express (Superseded) (ID: 101201) [Major] MS01-041: Malformed RPC Request Vulnerability in Exchange 5.5 (Superseded) (ID: 104101) [Major] MS01-047: OWA Function Allows Unauthenticated User to Enumerate Global Address List (Superseded) (ID: 104701) [Major] MS02-003: Exchange 2000 System Attendant Incorrectly Sets Remote Registry Permissions (Superseded) (ID: 200301) [Major] MS02-033: Unchecked Buffer in Profile Service in Commerce Server 2002 (Superseded) (ID: 203303) [Major] MS02-057: Flaw in Services for Unix 3.0 Interix SDK Could Allow Code Execution (Superseded) (ID: 205701) [Major] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - DirectX 9.0a (Superseded) (ID: 303009) [Major] MS04-024: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows NT with Active Desktop (Superseded) (ID: 402413) [Major] MS10-016: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution - Producer 2003 (Superseded) (ID: 1001623) [Major] MS99-010: File Access Vulnerability in Personal Web Server (Superseded) (ID: 9901003) [Major] MS99-033: "Malformed Telnet Argument" Patch for Windows 98 Telnet Client (Superseded) (ID: 9903301) [Major] UPDATE: Content Management Server 2001 Service Pack 1 (Superseded) (ID: 30201) [Major] UPDATE: Content Management Server 2001 Service Pack 1 (Superseded) (ID: 30203) [Major] UPDATE: Microsoft .NET Framework 3.0 Available - Windows XP/2003/Vista (x64) (Superseded) (ID: 1576803) Reason for Update: Fixlet message for KB2817429 was superseded by KB2880552. Fixlet message for KB2817431 was superseded by KB2880558. Fixlet message for KB2817434 was superseded by KB2880553. Fixlet message for KB2817438 was superseded by KB2880554. Fixlet message for KB2817439 was superseded by KB2880551. Fixlet message for KB2817442 was superseded by KB2880555. Microsoft has stopped offering the deployed binary for these superseded Fixlet messages. Actions to Take: None Published site version: Patches for Windows (English), version 2017. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 19 11:39:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Jun 2014 19:39:01 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.1.0 Interim Fix pack 2 is now available Message-ID: IBM announces the availability of Interim Fix Pack 2 for IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the release of the new Interim Fixpack 2 for IBM Endpoint Manager for Remote Control 9.1.0. The full build number for Interim Fix Pack 2 is 9.1.0.0201. Modified Fixlet Messages: - The deployment tasks have been updated to install the Interim Fixpack 2 components. - The upgrade tasks have been updated to upgrade the installed components to the Interim Fixpack 2 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the Interim Fixpack 2 version. This update also includes new Fixlets to identify components affected by the component upgrade issue documented in APAR IV61533, and provide automatic remediation for 8.2.1 Targets. Site version updated: 25 Additional links: More information about this release can be found at: http://www-01.ibm.com/support/docview.wss?uid=swg24037727 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Jun 21 19:53:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 22 Jun 2014 10:53:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS99-033: "Malformed Telnet Argument" Patch for Windows 98 Telnet Client - CORRUPT PATCH (Superseded) (ID: 9903302) [Major] MS01-012: "Malformed vCard" Vulnerability in Outlook/Outlook Express - CORRUPT PATCH (Superseded) (ID: 101202) [Major] MS01-041: Malformed RPC Request Vulnerability in Exchange 5.5 - CORRUPT PATCH (Superseded) (ID: 104102) [Major] MS01-047: OWA Function Allows Unauthenticated User to Enumerate Global Address List - CORRUPT PATCH (Superseded) (ID: 104702) [Major] MS02-003: Exchange 2000 System Attendant Incorrectly Sets Remote Registry Permissions - CORRUPT PATCH (Superseded) (ID: 200302) [Major] MS02-033: Unchecked Buffer in Profile Service in Commerce Server 2002 - CORRUPT PATCH (Superseded) (ID: 203304) [Major] MS02-057: Flaw in Services for Unix 3.0 Interix SDK Could Allow Code Execution - CORRUPT PATCH (Superseded) (ID: 205702) [Major] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - DirectX 9.0a - CORRUPT PATCH (Superseded) (ID: 303010) [Major] MS04-024: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows NT with Active Desktop - CORRUPT PATCH (Superseded) (ID: 402414) Reason for Update: Microsoft has stopped offering the deployed binary for these Fixlets. Actions to Take: None Published site version: Patches for Windows (English), version 2019. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 23 22:30:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jun 2014 13:30:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 7 SP1 - KB2965788 (x64) (ID: 1403011) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 7 SP1 - KB2965788 (ID: 1403003) Reason for Update: Fixlet messages for MS14-030 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2020. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 23 23:51:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jun 2014 14:51:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] MS02-042: Flaw in Network Connection Manager Could Enable Privilege Elevation - CORRUPT PATCH (Superseded) (ID: 204202) [Major] MS02-042: Flaw in Network Connection Manager Could Enable Privilege Elevation (Superseded) (ID: 204201) [Major] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows NT - CORRUPT PATCH (Superseded) (ID: 204808) [Major] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows NT (Superseded) (ID: 204807) [Major] MS02-055: Unchecked Buffer in Windows Help Facility - Windows NT (Superseded) (ID: 205503) [Major] 891122: An Update for Windows Media Digital Rights Management-enabled players is available - Windows 2000 SP4 - CORRUPT PATCH (Superseded) (ID: 89112203) Reason for Update: Microsoft has stopped offering the deployed binary for these Fixlets. Actions to Take: None Published site version: Patches for Windows (English), version 2021. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 23 18:35:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Jun 2014 18:35:31 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin have been updated. Updated Tools Versions: SUSE Download Plugin, version 2.8.3 Reasons for update: The tool have been updated to address certain cases where files are not being downloaded. Actions to take: SUSE Download Plugin v2.8.3 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 209 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Jun 21 10:08:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 22 Jun 2014 01:08:02 +0800 Subject: [BESAdmin-Announcements] Content Modification for Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 24 14:50:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jun 2014 14:50:34 -0700 Subject: [BESAdmin-Announcements] SCM Content: *New* DISA Windows 8 Checklist Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by Defense Information Systems Agency (DISA), is listed below. New Site: DISA STIG Checklist for Windows 8 = site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 25 14:16:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jun 2014 14:16:07 -0700 Subject: [BESAdmin-Announcements] Pre Announcement: Mobile Device Management release next week. Message-ID: The IBM Mobile Device Management team is pleased to pre announce Mobile Device Management release next week. Release Features: 1. Volume Purchase Program App Assignment Dashboard: a new dashboard has been added to view and manage VPP iOS app licenses associated with the Apple Volume Purchase Program. 2. Enhancement for IBM Endpoint Manager Mobile Client - The iOS agent now has the capability to open URLs within messages. Required Actions: Update the IBM Endpoint Manager Mobile Client for Apple iOS on all managed devices. __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 25 14:42:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jun 2014 14:42:59 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management SHA256 Patch Release Announcement Message-ID: The IBM Mobile Device Manager Team is pleased to announce the release of a Mobile Device Management SHA256 Patch. This release adds enhanced security features and SHA256 download support to your IEM deployment. Enhanced security options include SHA256 security at the platform level and for verifying downloads from external sites. Implementation of the SHA256 Patch is recommend for all MDM customers. Note to Customers with Android Endpoints: Enhanced Security for Android devices is not supported at this time. If you have Android devices in your deployment, we recommend that you do not enable enhanced security when deploying this patch. Changes to Requirements for Proxy Agents This patch includes changes to Proxy Agent requirements. For 9.1 and subsequent deployments: ? The Proxy Agent must be installed from the BES Support Server prior to deploying. ? From now on the proxy agent should be upgraded and removed using the BES Support site. ? The Proxy Agent can no longer be installed on the root server, it must be installed on a relay. However, previous installations on the root server will still function and upgrades will still work. Bug Fixes Bug fixes in this release: ? Display of iOS App versions in the Enterprise App Management dashboard. ? Unresolvable Android relay when configuring wildcard certificates in the Setup and Configuration dashboard. ? Action creation of custom copies of parameterized Fixlets. ? Ineffective refresh interval setting in the Setup and Configuration dashboard. ? Relevance query errors in the SAFE capability profiles dashboard. ? Refresh error in the Single Device View dashboard. ? Confusing default values in Maas360 Setup and Configuration dashboard. Site Version Mobile Device Management, version #96 Maas360 Mobile Device Management, version #5 __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 25 23:18:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jun 2014 14:18:25 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2863942 (x64) (ID: 1403617) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2863942 (ID: 1403627) [Minor] MS12-036: Vulnerability in Remote Desktop Could Allow Remote Code Execution - Windows 7 Gold/SP1 (ID: 1203617) [Minor] MS12-036: Vulnerability in Remote Desktop Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (ID: 1203619) Reason for Update: Fixlet messages for KB2863942 in MS14-036 were modified to limit their applicability to Windows Server 2003 SP2 operating systems. The severity rating for fixlet messages for MS12-036 were changed from Moderate to Critical. Actions to Take: None Published site version: Patches for Windows (English), version 2022. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 26 16:44:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jun 2014 16:44:06 -0700 Subject: [BESAdmin-Announcements] Updates to AIX download plug-in : Patching Support Site Message-ID: IBM is pleased to release updates to the AIX download plug-in and Patching Support Site. Reason for Update: IBM is moving to an system where updates to operating systems and other software products will only be available where entitled under an applicable warranty or support agreement. To this end, an IBM.com ID is required for the AIX download plugin. After updating the AIX download plug-in using the "Manage Download Plug-ins" dashboard from the Patching Support site, it will be necessary to configure the plug-in to add the required IBM.com account credentials. ACTIONS TO TAKE Users must update and once completed use the configure button located on the dashboard to enter the IBM credentials. Site Patching Support site, version #212 _______________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 26 15:43:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jun 2014 23:43:54 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.1 - SA3.2 Now Available Message-ID: IBM is pleased to announce the availability of version SA3.2 of IBM Endpoint Manager for Server Automation 9.1! Version SA3.2 contains the following features & enhancements: 1. Parallel execution paths in plans 2. Fixlets for patching MS Exchange Server clusters 3. Fixlets for patching MS SQL Server clusters 4. Fixlets for installing Oracle Database engine 5. Usability Enhancement - ability to progress to another baseline even if server has been left in "Pending Restart" state 6. Usability Enhancement - ability to treat timeouts as Failures Published site version : 28 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Thu Jun 26 16:58:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jun 2014 16:58:53 -0700 Subject: [BESAdmin-Announcements] SCM Content: Refresh to DISA RHEL 5 sites: v1r6 + USGCB Win 7 Update Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has refreshed the following DISA RHEL 5 content to version 1 release 6 and updated the content in USGCB Windows 7: Updated Sites: DISA STIG Checklist for RHEL 5 - RG03 = site version 9 SCM Checklist for DISA STIG on RHEL 5 - RG03 = site version 9 USGCB Checklist for Windows 7 = site version 12 Changelist: - The two DISA checklists have been refreshed to version 1 release 6 - USGCB Win 7: Updated remediation action script for Fixlet "Interactive Logon: Number of previous logons to cache (in case domain controller is not available)" *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 26 20:57:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Jun 2014 11:57:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 30 14:09:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Jun 2014 14:09:16 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager critical vulnerability patch release (9.1.1117) Message-ID: IBM Endpoint Manager 9.1.1117 (9.1 patch 3) is an emergency patch release to close a recently announced vulnerability (CVE-2014-0224) in the OpenSSL library used by IEM. This patch contains a new release of the OpenSSL library that closes this vulnerability. IEM 9.1 customers should upgrade to this new patch release in order to close the vulnerability. All IEM components have been upgraded with OpenSSL-1.0.1h and are available for upgrade. IEM 9.1 (9.1.1065, 9.1.1082, and 9.1.1088) is the only version affected. Previous versions (8.1, 8.2, and 9.0) are not affected. This vulnerability can be exploited by a Man-in-the-middle (MITM) attack allowing an attacker to eavesdrop and make modifications between Root Server, Web Reports, Relay, and Proxy Agent communications. An eavesdropping attacker can obtain console login credentials. (Note that neither the site admin key nor the server signing private key are exposed by this vulnerability, so it is not necessary to rotate keys after upgrade.) For the official OpenSSL advisory, check: https://www.openssl.org/news/secadv_20140605.txt This vulnerability is known as the ChangeCipherSpec (CCS) Injection Vulnerability. For more details about it, check: http://ccsinjection.lepidum.co.jp/ The IBM Security Bulletin for this patch is located here: http://www-01.ibm.com/support/docview.wss?uid=swg21677842 * Detailed changelist: http://support.bigfix.com/bes/changes/fullchangelist-91.txt * Known issues: http://www-01.ibm.com/support/docview.wss?uid=swg21667537 * Upgrade fixlets are available in BES Support version 1176 * Manual upgrades are available at http://support.bigfix.com/bes/install/downloadbes.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 30 17:26:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Jun 2014 17:26:49 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management release! Message-ID: The IBM Mobile Device Management team is pleased to announce a Mobile Device Management release . Release Features: 1. Volume Purchase Program App Assignment Dashboard: a new dashboard has been added to view and manage VPP iOS app licenses associated with the Apple Volume Purchase Program. 2. Enhancement for IBM Endpoint Manager Mobile Client - The iOS agent now has the capability to open URLs within messages. Required Actions: Update the IBM Endpoint Manager Mobile Client for Apple iOS on all managed devices. Site: Mobile Device Management site, version #97 __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 30 14:48:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Jul 2014 05:48:57 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Releases SLE Custom Repository Support for Native tools sites users Message-ID: IBM is pleased to announce support for Patch Management for SUSE Linux?Enterprise (SLE) Custom Repositories. Users of the Patches for SLE 11 Native tools site can now register their custom repositories and Subscription Management Tool (SMT) with IBM Endpoint Manager through the SLE Custom Repository Management dashboard. Users that use local repositories for downloading and distributing patches for SUSE endpoints now have the ability to leverage on these local repository mirrors or the Subscription Management Tool for patch management. In the past, IBM Endpoint Manager provided Fixlets in the SLE native tools to connect to the Novell Customer Center, download the relevant patches, and distribute them to the target endpoints. The local repositories were not leveraged for patch deployment. The SLE Custom Repository Management dashboard allows the Fixlets to use Zypper for downloads, thus saving bandwidth and providing improved performance. Users can also leverage the custom repositories to deliver custom software through IBM Endpoint Manager. Highlights: Dashboard: SLE Custom Repository Management Analysis: Repository Configuration - SUSE Linux Enterprise Task: Enable custom repository support - SUSE Linux Enterprise Task: Disable custom repository support - SUSE Linux Enterprise Actions to Take: Ensure that you are subscribed to the 'Patching Support' and 'Patches for SLE 11 Native Tools' sites. Activate the 'Repository Configuration - SUSE Linux Enterprise' analysis. Enable the following task: 'Enable custom repository support - SUSE Linux Enterprise '. Your custom repositories must be pre-configured with the required metadata and headers before you use the SLE Custom Repository Management dashboard. Published site version: Patching Support site, version 213. Patches for SLE 11 Native Tools site, version 23 Other links: To learn more about the SLE Custom Repository Support, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SLE%20Custom%20Repository%20Support . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: