From besadmin-announcements at bigmail.bigfix.com Mon Mar 3 14:29:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Mar 2014 14:29:44 -0800 Subject: [BESAdmin-Announcements] SCM Content: Update to SCM Reporting "Create SCAP Report" Wizard Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following site: Updated Site: SCM Reporting = site version 71 Changelist: Update to "Create SCAP Report" Wizard for compatibility with the latest TEM SCA Patch 3 release. *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 3 23:36:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Mar 2014 15:36:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.1.5.5 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061065) * Google Chrome 33.0.1750.146 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 644. Reasons for Update: * Apple has released a new version of iTunes (11.1.5.5). * Google has released a new version of the Chrome browser (33.0.1750.146). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 4 01:19:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Mar 2014 17:19:27 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Graph 2010 - Office 2010 Gold/SP1 (ID: 1203021) Reason for Update: Fixlet message for MS12-030 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1946. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 4 03:31:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Mar 2014 19:31:40 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Minor] 2919469: Canada country code is incorrect in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 291946901) [Minor] 2919469: Canada country code is incorrect in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 291946903) [Minor] 2919469: Canada country code is incorrect in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 291946905) Reason for Update: Microsoft has released KB2919469. Actions to Take: None Published site version: Patches for Windows (English), version 1947. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 4 18:48:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Mar 2014 10:48:33 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2687468: Description of Visio 2010 SP2 (x64) (ID: 268746801) [Major] 2687468: Description of Visio 2010 SP2 (ID: 268746803) [Major] 2687457: Description of Project 2010 SP2 (x64) (ID: 268745703) [Major] 2687457: Description of Project 2010 SP2 (ID: 268745701) Reason for Update: Fixlet messages for KB2687468 were updated due to relevance false positive. Fixlet messages for KB2687457 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1948. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 5 01:53:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Mar 2014 17:53:37 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2813430: An update is available that enables administrators to update trusted and disallowed CTLs in disconnected environments in Windows - Windows 2008 R2 SP1 (x64) (ID: 281343015) Reason for Update: Fixlet message for KB2813430 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1949. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 4 11:22:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Mar 2014 11:22:13 -0800 Subject: [BESAdmin-Announcements] Content Modification: BigFix Client Compliance Configuration Message-ID: Content in BigFix Client Compliance Configuration site has been modified. Updated Wizard: * BigFix Client Compliance Policy Wizard Published site version: BigFix Client Compliance Configuration, version 51. Reasons for Update: * Wizard has been updated to support newer versions of the Windows operating system including Windows 8, Windows 8.1, Windows 2012. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 5 06:33:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Mar 2014 22:33:05 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2817426: Description of Duet Enterprise for Microsoft SharePoint and SAP Server 2.0 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281742601) [Major] 2817427: Description of Microsoft Office 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281742701) [Major] 2817427: Description of Microsoft Office 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (ID: 281742703) [Major] 2817429: Description of Microsoft SharePoint Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281742901) [Major] 2817430: Description of Microsoft Office 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281743001) [Major] 2817430: Description of Microsoft Office 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743003) [Major] 2817431: Description of Microsoft Office Web Apps Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743101) [Major] 2817433: Description of Microsoft Project 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743301) [Major] 2817433: Description of Microsoft Project 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281743303) [Major] 2817434: Description of Microsoft Project Server 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743401) [Major] 2817435: Description of Microsoft Office Proofing Tools 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743501) [Major] 2817435: Description of Microsoft Office Proofing Tools 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281743503) [Major] 2817436: Description of Microsoft Office ScreenTip Language 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743601) [Major] 2817436: Description of Microsoft Office ScreenTip Language 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281743603) [Major] 2817438: Description of Microsoft SharePoint Server 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743801) [Major] 2817439: Description of Microsoft SharePoint Foundation 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743901) [Major] 2817441: Description of Microsoft SharePoint Designer 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281744101) [Major] 2817441: Description of Microsoft SharePoint Designer 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281744103) [Major] 2817442: Description of Microsoft SharePoint Foundation 2013 Language Pack Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281744201) [Major] 2817443: Description of Microsoft Visio 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281744301) [Major] 2817443: Description of Microsoft Visio 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281744303) [Major] 2817444: Description of Microsoft Visio 2013 Viewer Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281744401) [Major] 2817444: Description of Microsoft Visio 2013 Viewer Service Pack 1 (SP1) - Office 2013 (ID: 281744403) [Major] 2863865: Description of Microsoft Office Audit and Control Management Server 2013 Service Pack 1 (SP1) - Office 2013 (ID: 286386501) Reason for Update: Microsoft has released KB2817426, KB2817427, KB2817429, KB2817430, KB2817431, KB2817433, KB2817434, KB2817435, KB2817436, KB2817438, KB2817439, KB2817441, KB2817442, KB2817443, KB2817444, KB2863865. Actions to Take: None Published site version: Patches for Windows (English), version 1950. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 6 17:22:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Mar 2014 17:22:01 -0800 Subject: [BESAdmin-Announcements] Pre Announcement: Mobile Device Management Patch Release Message-ID: The IBM Endpoint Manager is pleased to announce the release of a Mobile Device Management Patch next week. New Features: Option for iOS devices: messages arriving from the Console can now play a sound. Fixed Issues: Web Report, "Mobile Device Security Overview" correctly includes blacklisted apps. Enterprise App Management dashboard: Android apps append to recommended app lists. Three dashboards updated for compatibility with upcoming 9.2 (SHA256) release. Required Actions: None. ___________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 10 04:06:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Mar 2014 19:06:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (ID: 290426625) Reason for Update: Fixlet message for KB2904266 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1951. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 02:09:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Mar 2014 17:09:25 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple QuickTime 7.7.5 Stand-Alone Player Available (ID: 2072020) Published Site Version: * Updates for Windows Applications, version 645. Reasons for Update: * Apple has released a new version of the stand-alone QuickTime player (7.7.5). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 14:32:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Mar 2014 14:32:15 -0700 Subject: [BESAdmin-Announcements] Software Distribution Patch Release Message-ID: The IBM Endpoint Manager is pleased to announce the release of another set of features and fixes for the Software Distribution site. New Features: Fully compatible with the upcoming platform release Ability to generate new Tasks with SHA-256 validation Advanced option to automatically convert old Tasks with SHA-1 validation into Tasks with SHA-256 validation Advanced option for a non-master operator to edit another non-master operator?s Application Management Group and packages. Bug Fixes: Fixed in a bug in the Self Service Portal Registration Management dashboard where it could crash in the rare event that there are computers with no name in the deployment Fixed a bug in Task #5 "Change TEM Upload Maintenance Service Scan Delay Period" where the Task would fail to work if a non-default installation directory is used to install IEM on a Red Hat server Fixed a bug in the SWD dashboard where the Task would fail to work if the installation command has a ?{? Fixed a bug in the current user mode where the installation batch tries to create a directory that has already been created Required Actions: None. Published site version: Software Distribution, version 53 ==================================== Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 14:45:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 05:45:36 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 172. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 20:15:08 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 11:15:08 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applciations has been modified. New/Updated Fixlet Messages: * Flash Player 12.0.0.77 Available - Mac OS X (ID: 1091088) * Flash Player 11.7.700.272 Available - Mac OS X (ID: 1091079) Published site version: Updates for Mac Applications, version 56. Reasons for Update: * Adobe released a newer version of flash player for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 17:30:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 08:30:47 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - March 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-012 MS14-013 MS14-014 MS14-015 MS14-016 Fully superseded Fixlet Messages: [Major] 2934088: Vulnerability in Internet Explorer could allow remote code execution - Enable MSHTML Shim Workaround - IE 9 / 10 (Superseded) (ID: 293408801) [Major] 2934088: Vulnerability in Internet Explorer could allow remote code execution - Disable MSHTML Shim Workaround - IE 9 / 10 (Superseded) (ID: 293408803) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 (Superseded) (ID: 1303201) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1303202) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP2 (x64) (Superseded) (ID: 1303203) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1303204) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows Server 2003 SP2 (Superseded) (ID: 1303207) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1303208) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1303211) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1303212) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Lightweight Directory Service (AD LDS) - Windows Vista SP2 (Superseded) (ID: 1303213) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Lightweight Directory Service (AD LDS) - Windows Vista SP2 (x64) (Superseded) (ID: 1303215) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Services - Windows Server 2008 SP2 (Superseded) (ID: 1303217) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Services - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1303219) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 (Superseded) (ID: 1310101) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP2 (x64) (Superseded) (ID: 1310103) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1310105) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1310107) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 (Superseded) (ID: 1310109) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 (x64) (Superseded) (ID: 1310113) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (Superseded) (ID: 1310117) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1310121) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold (Superseded) (ID: 1310137) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold (x64) (Superseded) (ID: 1310141) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold (Superseded) (ID: 1310145) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (Superseded) (ID: 1310149) [Major] MS14-003: Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (Superseded) (ID: 1400301) [Major] MS14-003: Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 (x64) (Superseded) (ID: 1400303) [Major] MS14-003: Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400305) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1310102) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1310104) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1310106) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1310108) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold (x64) (Superseded) (ID: 1310147) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1310153) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 (Superseded) (ID: 1308701) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 for Developers (Superseded) (ID: 1308703) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 for Developers (x64) (Superseded) (ID: 1308705) [Major] MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure - Silverlight 5 (x64) (Superseded) (ID: 1308707) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 (Superseded) (ID: 1305601) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1305602) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP2 (x64) (Superseded) (ID: 1305603) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1305604) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1305605) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1305607) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1305608) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1305611) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1305615) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 7 SP1 (x64) (Superseded) (ID: 1305619) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1305621) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8 Gold (x64) (Superseded) (ID: 1305625) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (Superseded) (ID: 1305627) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1305606) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1305609) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1305613) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 7 SP1 (Superseded) (ID: 1305617) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows 8 Gold (Superseded) (ID: 1305623) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Superseded) (ID: 1401009) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1401013) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1401017) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1401021) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Superseded) (ID: 1401025) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1401029) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1401033) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1401037) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1401041) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1401051) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1401055) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1401061) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Superseded) (ID: 1401001) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Superseded) (ID: 1401003) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1401005) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Superseded) (ID: 1401011) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401015) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401039) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1401043) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401045) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1401047) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1401049) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401053) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1401057) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401059) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1401063) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401065) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1401067) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1401069) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401071) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (Superseded) (ID: 1401073) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (x64) (Superseded) (ID: 1401075) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401079) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401002) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401004) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401006) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401007) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401008) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401010) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401012) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401014) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401016) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1401019) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401023) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401026) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Superseded) (ID: 1401027) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401028) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401030) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1401031) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401032) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1401035) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401077) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401081) [Major] MS14-010: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401083) Reason for Update: Microsoft has released 5 Security Bulletins for March 2014. Actions to Take: None Published site version: Patches for Windows (English), version 1952. Additional links: Microsoft Security Bulletin Summary: http://technet.microsoft.com/en-us/security/bulletin/ms14-mar Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 11 19:59:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 10:59:27 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 11.7.700.272 Available - Internet Explorer (ID: 1091165) * Flash Player 11.7.700.272 Available - Plugin-based (ID: 1091146) * Flash Player 12.0.0.77 Available - Internet Explorer (ID: 1091163) * Flash Player 12.0.0.77 Available - Plugin-based (ID: 1091144) * Google Chrome 33.0.1750.149 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 646. Reasons for Update: * Adobe has released a new version of the Flash Player Plugin (11.7.700.272) for Netscape-based browsers. * Adobe has released a new version of the Flash Player Plugin (12.0.0.77) for Netscape-based browsers. * Adobe has released a new version of Flash Player (12.0.0.77) for Internet Explorer. * Adobe has released a new version of Flash Player (11.7.700.272) for Internet Explorer. * Google has released a new version of the Chrome browser (33.0.1750.149). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 12 06:26:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 21:26:04 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2003 SP2 (x64) - KB2923392 - CORRUPT PATCH (ID: 1401610) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB2923392 - CORRUPT PATCH (ID: 1401606) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB2923392 (ID: 1401605) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2003 SP2 (x64) - KB2923392 (ID: 1401609) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold (x64) (ID: 1401625) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2012 Gold (x64) (ID: 1401623) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2008 R2 SP1 (x64) (ID: 1401621) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2008 SP2 (x64) (ID: 1401619) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Vista SP2 (x64) (ID: 1401615) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2008 SP2 (ID: 1401617) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Vista SP2 (ID: 1401613) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 293852707) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 293852701) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 293852703) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 293852709) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 293852711) [Major] 2938527: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 293852705) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 - CORRUPT PATCH (ID: 1303202) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 (ID: 1303201) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Office 2007 SP2 (ID: 12034105) Fully superseded Fixlet Messages: [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 293480201) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 293480203) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 293480205) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 293480207) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 293480209) [Major] 2934802: Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 293480211) Reason for Update: Fixlet message for MS14-016 was updated due to relevance false positive. Microsoft has release KB2938527 in Security Advisory (2755801). KB2801109 in MS13-032 for Win XP SP3 is not superseded by MS14-016. Fixlet 12034105 was partially superseded by MS13-054. Actions to Take: None Published site version: Patches for Windows (English), version 1953. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 12 15:09:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Mar 2014 15:09:39 -0700 Subject: [BESAdmin-Announcements] SCM Content: Updates to DISA Unix Sites Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following DISA Unix sites: Updated Sites: DISA STIG Checklist for AIX 5.3 - RG03 = site version 4 DISA STIG Checklist for AIX 6.1 - RG03 = site version 5 DISA STIG Checklist for RHEL 5 - RG03 = site version 7 DISA STIG Checklist for RHEL 6 - RG03 = site version 5 DISA STIG Checklist for Solaris 10 - RG03 = site version 6 SCM Checklist for DISA STIG on AIX 5.3 - RG03 = site version 5 SCM Checklist for DISA STIG on AIX 6.1 - RG03 = site version 5 SCM Checklist for DISA STIG on RHEL 5 - RG03 = site version 7 SCM Checklist for DISA STIG on RHEL 6 - RG03 = site version 4 SCM Checklist for DISA STIG on Solaris 10 - RG03 = site version 6 Changelist: Updated scripts for better compliance evaluation - allow ssh ciphers tests to allow cbc ciphers. Affected checks: (1) AIX 5.3 = GEN005505, GEN005506, GEN005510, GEN005511 (2) AIX 6.1 = GEN005505, GEN005506, GEN005510, GEN005511 (3) RHEL 5 = GEN005505, GEN005506, GEN005510, GEN005511 (4) RHEL 6 = RHEL-06-000243 (5) Solaris 10 = GEN005505, GEN005506, GEN005510, GEN005511 *Site versions provided for air-gap customers. Please contact IBM Endpoint Manager Technical Support if you have any questions regarding this release. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 13 03:35:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Mar 2014 18:35:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901111 - Windows XP SP3 / Windows Server 2003 SP2 (ID: 1400903) Reason for Update: Fixlet message for MS14-009 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1954. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 13 23:23:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Mar 2014 14:23:35 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.0.150 Available (ID:12011036) Published Site Version: * Updates for Windows Applications, version 647. Reasons for Update: * Adobe has released new version of Shockwave Player (12.1.0.150). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 13 16:07:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Mar 2014 16:07:49 -0700 Subject: [BESAdmin-Announcements] Content Modification for Patches for RHEL 5, RHEL 5 - Dependency Resolution, RHEL 6 - Dependency Resolution Message-ID: Content in the sites Patches for RHEL 5, Patches for RHEL 5 - Dependency Resolution, Patches for RHEL 6 - Dependency Resolution has been modified. Reason for update: Content has been updated to include SHA256 validation in preparation for 9.1 platform release. Actions to take: Gathering the sites will show the updated content. The Patches for RHEL 5 site will be published over the next few days. Published site version: Patches for RHEL 5, starting with site version 412 Patches for RHEL 5 - Dependency Resolution, site version 189 Patches for RHEL 6 - Dependency Resolution, site version 209 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 13 16:07:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Mar 2014 16:07:49 -0700 Subject: [BESAdmin-Announcements] Content Modification for Patches for CentOS 5, CentOS 6 Message-ID: Content in the sites Patches for CentOS 5 and Patches for CentOS 6 will be modified over the next few days. Reason for update: Content has been modified to include SHA256 validation in preparation for 9.1 platform release and to address a bug where actions take a very long time to complete when the precache setting is set. Actions to take: *Gathering the sites will show the updated content. The Fixlets will be published over the next few days. *Make sure the CentOS Download Plugin is at version 2.3.1. The CentOS Download Plugin can be updated in the Manage Download Plugins dashboard of the Patching Support site. Published site version: The updated content is available starting with the following site versions: - Patches for CentOS 5, site version 126 - Patches for CentOS 6, site version 123 CentOS Download Plugin version 2.3.1 is available in: - Patching Support, site version 173 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 14 06:55:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Mar 2014 14:55:39 +0100 Subject: [BESAdmin-Announcements] Announcement: IEM for Sofware Use Analysis 9.1 is available Message-ID: I am proud to announce that a new IBM Endpoint Manager for Software Use Analysis 9.1 release is published and available! IBM? Endpoint Manager for Software Use Analysis 9.1 is the next deliverable on our product roadmap to allow customers to be able to use IBM Endpoint Manager to report on IBM capacity licensing usage. IEM customers can download the new application level from the IBM Endpoint Manager for Software Use Analysis v9 fixlet site. IBM Endpoint Manager for Software Use Analysis 9.1 offers the following enhancements: Compliance with SP 800-131a cryptographic standards Support for IBM Endpoint Manager version 9.1 Usability and serviceability improvements related to server installation and endpoints troubleshooting including fixlet for diagnosing the Common Inventory Technology scanner Significant performance improvement for initial catalog import step (time reduced by 50%) Detailed information about Catalog version presented on the Catalog widget and Catalog upload panels Native catalog export and import If you are interested to learn more, you are welcome to visit the SUA wiki page. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Mar 16 22:17:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Mar 2014 13:17:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Google Chrome 33.0.1750.154 Available (ID: 14011001) Published Site Version: * Updates for Windows Applications, version 648. Reasons for Update: * Google has released a new version of the Chrome browser (33.0.1750.154). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 14 23:40:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 15 Mar 2014 06:40:55 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.1.0 is now available Message-ID: IBM announces the availability of IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the release of the new IBM Endpoint Manager for Remote Control 9.1.0. The full build number for the Remote Control components for this release is 9.0.1.0026. Changes: - The deployment tasks have been updated to install the 9.1.0 components. - The upgrade tasks have been updated to upgrade the installed components to the 9.1.0 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the 9.1.0 version. - The Remote Control Installation and Security Options analysis has a new property to report the NIST SP800-131A compliance configuration setting for the RC Target. - The IBM Endpoint Manager for Remote Control Server Installer Wizard and IBM Endpoint Manager for Remote Control Target Wizard have a new option to configure NIST SP800-131A compliance. This update also resolves a problem with the Target Wizard not displaying any labels for German and Korean locales. Site version updated: 22 Additional links: The documentation for this release can be found at: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.1/remotecontrol.html Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 14 14:21:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Mar 2014 22:21:24 +0100 Subject: [BESAdmin-Announcements] Announcement: IBM License Metric Tool 9.0 available Message-ID: I am proud to announce that a new IBM License Metric Tool 9.0 is published and available! IBM? License Metric Tool 9.0 replaces the IBM Endpoint Manager for Subcapacity Reporting 9.0 and is available additionally on Passport Advantage for all ILMT customers. IEM customers can download the new application from IBM License Reporting (ILMT) v9 fixlet site. IBM License Metric Tool 9.0 offers the following enhancements: Compliance with SP 800-131a cryptographic standards Support for IBM Endpoint Manager version 9.1 Usability and serviceability improvements related to server installation and endpoints troubleshooting including fixlet for diagnosing the Common Inventory Technology scanner Significant performance improvement for initial catalog import step (time reduced by 50%) Detailed information about Catalog version presented on the Catalog widget and Catalog upload panels If you are interested to learn more you are welcome to visit the ILMT ICT wiki page. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 17 16:38:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Mar 2014 16:38:51 -0700 Subject: [BESAdmin-Announcements] Content Modification for Patches for SLE10, SLE10 System Z, SLE11, SLE11 System Z Message-ID: Content in the sites Patches for SLE10, Patches for SLE10 System Z, Patches for SLE11, and Patches for SLE11 System Z has been modified. Reason for update: Content has been modified to include SHA256 validation in preparation for 9.1 platform release. Actions to take: *Gathering the sites will show the updated content. *Make sure the Suse Download Plugin is at version 2.8.1. The Suse Download Plugin can be updated in the Manage Download Plugins dashboard of the Patching Support site. Published site version: The updated content is available in the following site versions: - Patches for SLE10, site version 249 - Patches for SLE10 System Z, site version 157 - Patches for SLE11, site version 294 - Patches for SLE11 System Z, site version 212 Suse Download Plugin version 2.8.1 is available in: - Patching Support, site version 173 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 17 20:11:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Mar 2014 20:11:31 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management Patch Released! Message-ID: IBM Endpoint Manager is pleased to announce the release of a Mobile Device Management Patch. New Features: Option for iOS devices: messages arriving from the Console can now play a sound. Fixed Issues: Web Report, "Mobile Device Security Overview" correctly includes blacklisted apps. Enterprise App Management dashboard: Android apps append to recommended app lists. Three dashboards updated for compatibility with upcoming 9.1 (SHA256) release. Required Actions: Upgrade components at your earliest convenience. Published version: Mobile Device Management, site version 89. ___________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 17 22:03:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Mar 2014 22:03:25 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.1.1065 now available Message-ID: IBM is pleased to announce version 9.1 of the IBM Endpoint Manager platform. This is a major version upgrade that is available to all IBM Endpoint Manager customers at no charge. The 9.1 release is focused on security, specifically upgrading our signature digest algorithm from SHA-1 to SHA-256 [1] and our HTTPS protocol to TLS 1.2 [2]. We refer to this feature as Enhanced Security. Enhanced Security can be enabled in the Admin Tool, but doing so will prevent any agents or relays with versions earlier than 9.1 from connecting to the deployment. Because the new security features of the 9.1 release require re-signing objects in the database at upgrade time, we recommend performing a manual server upgrade (see instructions in the link below). - Full 9.1 technical changelist: http://support.bigfix.com/bes/changes/fullchangelist-91.txt - 9.1 known issues list: http://www-01.ibm.com/support/docview.wss?uid=swg21667537 - Manual upgrade instructions: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading Published Site Versions: BES Support v.1154 [1] SHA-256 is a newer and stronger version of the SHA-1 algorithm. It is used in the process of signing and authenticating digital messages and certificates. It is not currently necessary to migrate from SHA-1 to SHA-256, but we felt that it was important to add this functionality now so that our customers can enable it when necessary. [2] http://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 18 03:59:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Mar 2014 18:59:10 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (proofing tools)(2760781) (ID: 1309107) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (proofing tools)(2760781) (x64) (ID: 1309111) Reason for Update: Fixlet message for MS13-091 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1956. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 18 10:54:30 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Mar 2014 10:54:30 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management (MDM) Supplement to V9.1 Platform Announcement Message-ID: Mobile Device Management (MDM) Supplement to V9.1 Platform Announcement IBM is pleased to announce version 9.1 of the IBM Endpoint Manager platform and with this release there are some supplement points to take note of: 1. Mobile Device Management (MDM) will not work with the IBM Endpoint Manager (IEM) V9.1 Enhanced Security options enabled. Enhanced Security (SHA256) is a feature of the platform, not of MDM. It cannot be enabled for Patch Management and disabled for MDM. A patch for MDM customers who want to use Enhanced Security will be available in several weeks. MDM customers are strongly advised to postpone their V9.1 upgrade until the patch is available. The protection currently available in 9.0 and earlier versions through SHA1 remains fully in place. Optionally, MDM users may upgrade to V9.1 provided Enhanced Security (SHA256 features) remain turned off. For more information about Enhanced Security in IEM V9.1, see: Platform Release Notes https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Change%20and%20Release%20Notes Platform Documentation (IBM Knowledge Center), e.g., http://www-01.ibm.com/support/knowledgecenter/SS63NW_9.1.0/com.ibm.tivoli.tem.doc_9.1/Platform/Adm/c_scenarios_sha2_installation.html 2. All MDM customers upgrading to V9.1: Must run Fixlet 350: "Encryption components outdated for 9.1" on all applicable machines and restart those machines when action completes. This fixlet ensures that the MDM encryption tools used to configure components/extenders and to send down encrypted profiles/redemption codes remain compatible with V9.1. 3. All MDM customers upgrading to V9.1: Who subsequently remove, or accidentally delete, a site in their deployment Must complete the Workaround Procedure described here. When a site is deleted or removed, one of the Proxy Agent files must be deleted and the Proxy Agent restarted. If this is not done you may have devices that fail to report-in or respond. V9.1 Workaround Procedure 1. Stop the Proxy Agent service. 2. Copy the file: ?SiteSubscriptions.json? from your Proxy Agent installation directory (e.g., ?C:\Program Files (x86)\BigFix Enterprise\Management Extender") to a temporary folder. 3. Delete the SiteSubscriptions.json file in the Proxy Agent installation directory. 4. Restart the Proxy Agent service. 5. Verify that the Proxy Agent starts properly (service will say "started"). 6. Wait 10 to 15 minutes for the SiteSubscriptions.json file to regenerate. 7. Verify that the Proxy Agent log shows no errors (check the Proxy Agent log file in "C:\Program Files (x86)\BigFix Enterprise\Management Extender\__Logs"). 8. Verify that you can send a message to an existing mobile device. Frequently Asked Questions Q: I do not use Mobile Device Management. Do I still need to do anything? A: No. You don?t need to do anything if you do not use the Mobile Device Management application. Q: I use MDM but I have not upgraded my IEM platform to V9.1. Do I need to do anything? A: No. You do not need to do anything. Q: I upgraded my IEM platform to V9.1 but did not enable the Enhanced Security feature. Will my deployment be affected? A: Yes. You must run Fixlet 350: "Encryption components outdated for 9.1" on all applicable machines and restart those machines when action completes. Q: I use MDM. Do you advise me to upgrade my IEM deployment to V9.1? A: No. MDM customers are strongly advised to wait several weeks to upgrade to V9.1, when a patch for Enhanced Security (ES) and SHA256 features becomes available. Q: I have enabled Enhanced Security (ES) and see that my MDM site does not work. What should I do? A: Disable ES and restart your IEM server machine. You will be using SHA1 Security, and everything should work as before. Please refer to the Platform Installation documentation in the IBM Knowledge Center. Q: Do I need to change my MDM masthead to make it compliant with the V9.1 platform? A: If prompted in your IEM Console, you will need to run BES Administrator Tool to gather the new upgraded MDM masthead. Please refer to the MDM documentation in the IBM Knowledge Center. Q: I use MDM and have upgraded IEM to V9.1 but have recently removed a site. Do I need to do anything? A: Yes. You are advised to complete the steps in the 9.1 Workaround Procedure described above. Q: I use MDM and have upgraded IEM to 9.1 but when I try to enable Enhanced Security it asks me to delete a few mastheads. What should I do? A: If you are using MDM, please do not enable ES until a patch for Enhanced Security (ES) and SHA256 features becomes available in several weeks. ___________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 18 23:34:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Mar 2014 14:34:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 28.0 Available (ID: 6081190) * Mozilla Firefox 24.4.0 ESR Available (ID: 6081192) Published Site Version: * Updates for Windows Applications, version 649. Reasons for Update: * Mozilla has released new versions of the Firefox browser (28.0 and 24.4.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 19 07:26:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Mar 2014 22:26:49 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4.5 - Windows Server 2012 Gold (x64) (KB2764870) (ID: 1207475) Reason for Update: Fixlet message for MS12-074 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1957. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 19 20:39:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Mar 2014 11:39:04 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 7 update 51 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056268) * Java Runtime Environment 7 update 51 Available (x64) - CORRUPT PATCH (ID: 7056187) * Java Runtime Environment 7 update 51 Available - CORRUPT PATCH (ID: 7051112) * Java Runtime Environment 7 update 51 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056266) * Java Runtime Environment 7 update 51 (32-bit) Available (JRE 6 32-bit version Installed) (x64) (ID: 7056264) * Java Runtime Environment 7 update 51 Available (x64) (JRE < 7 Installed) (ID: 7056262) * Java Runtime Environment 7 update 51 Available (x64) (JRE 7 Installed) (ID: 7056185) * Java Runtime Environment 7 update 51 Available (JRE 7 Installed) (ID: 7051159) * Java Runtime Environment 7 update 51 Available (JRE < 7 Installed) (ID: 7051157) * Java Runtime Environment 6 update 45 Available (JRE < 6 Installed) (ID: 7051141) * Java Runtime Environment 6 update 45 Available (JRE 6 Installed) (ID: 7051100) * Java Runtime Environment 6 update 45 Available (JRE 5 & 6 Installed) (ID: 7051102) * Java Runtime Environment 6 update 45 Available - CORRUPT PATCH (ID: 7051143) * Java Runtime Environment 6 update 45 Available (JRE < 6 Installed) (x64) (ID: 7056169) * Java Runtime Environment 6 update 45 Available (x64) - CORRUPT PATCH (ID: 7056234) * Java Runtime Environment 6 update 45 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056236) * Java Runtime Environment 6 update 45 Available (JRE 6 Installed) (x64) (ID: 7056167) * Java Runtime Environment 6 update 45 Available (JRE 5 & 6 Installed) (x64) (ID: 7056232) * Java Runtime Environment 6 update 45 (32-bit) Available (JRE 6 32-bit version Installed) (x64) (ID: 7056171) Published Site Version: * Updates for Windows Applications, version 650. Reasons for Update: * Java Runtime Environment Fixlets' default action behavior and description text is updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 21 03:05:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Mar 2014 18:05:19 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2837594: Description of the Filter Pack 2.0 update 2837594 - Office 2010 SP1/SP2 (ID: 283759403) [Major] 2837594: Description of the Filter Pack 2.0 update 2837594 - Office 2010 SP1/SP2 (x64) (ID: 283759401) [Major] 2863818: Description of the Office 2010 update 2863818 - Office 2010 SP2 (ID: 286381801) [Major] 2863818: Description of the Office 2010 update 2863818 - Office 2010 SP2 (x64) (ID: 286381803) [Major] 2863908: Description of the Lync 2013 update 2863908 - Lync 2013 (ID: 286390813) [Major] 2863908: Description of the Lync 2013 update 2863908 - Lync 2013 (x64) (ID: 286390811) [Major] 2863911: Description of the Outlook 2013 update 2863911 - Outlook 2013 (ID: 286391101) [Major] 2863911: Description of the Outlook 2013 update 2863911 - Outlook 2013 (x64) (ID: 286391103) [Major] 2863912: Description of the SharePoint Server 2010 update 2863912 - SharePoint Server 2010 SP2 (x64) (ID: 286391201) [Major] 2863941: Description of the Office Web Apps update 2863941 - Office Web Apps SP2 (x64) (ID: 286394101) [Major] 2878225: Description of the Office 2010 update 2878225 - Office 2010 SP2 (ID: 287822501) [Major] 2878225: Description of the Office 2010 update 2878225 - Office 2010 SP2 (x64) (ID: 287822503) [Major] 2878227: Description of the Visio 2010 update 2878227 - Visio 2010 SP2 (ID: 287822701) [Major] 2878227: Description of the Visio 2010 update 2878227 - Visio 2010 SP2 (x64) (ID: 287822703) [Major] 2878234: Description of the Outlook 2007 Junk Email Filter update 2878234 - Outlook 2007 (ID: 287823401) [Major] 2913270: Windows 8.1 Store improvements - Windows 8.1 Gold (ID: 291327001) [Major] 2913270: Windows 8.1 Store improvements - Windows 8.1 Gold (x64) (ID: 291327003) [Major] 2913270: Windows 8.1 Store improvements - Windows Server 2012 R2 Gold (x64) (ID: 291327005) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows 8.1 Gold (ID: 291376003) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows 8.1 Gold (x64) (ID: 291376005) [Major] 2913760: Drivers and firmware cannot be updated on Windows 8.1-based devices - Windows Server 2012 R2 Gold (x64) (ID: 291376001) [Major] 2919393: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 291939305) [Major] 2919393: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 291939301) [Major] 2919393: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 291939303) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 291939403) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 291939401) [Major] 2919394: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 291939405) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (ID: 291944205) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (x64) (ID: 291944203) [Major] 2919442: A servicing stack update is available - Windows Server 2012 R2 Gold (x64) (ID: 291944201) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (ID: 292868003) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (ID: 292868001) [Major] 2928680: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (ID: 292868007) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows 7 SP1 (ID: 292973311) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows 7 SP1 (x64) (ID: 292973303) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 292973305) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows Server 2008 SP2 (ID: 292973309) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows Server 2008 SP2 (x64) (ID: 292973301) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows Vista SP2 (ID: 292973307) [Major] 2929733: The first stage of the WER protocol is not SSL encrypted in Windows - Windows Vista SP2 (x64) (ID: 292973313) Reason for Update: Microsoft has released KB2837594, KB2837594, KB2863818, KB2863908, KB2863911, KB2863912, KB2863941, KB2878225, KB2878227, KB2878234, KB2913270, KB2913760, KB2919393, KB2919394, KB2919442, KB2928680, KB2929733. Actions to Take: None Published site version: Patches for Windows (English), version 1958. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 25 05:49:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Mar 2014 20:49:22 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2953095: Vulnerability in Microsoft Word could allow remote code execution - Disable Workaround (ID: 295309503) [Major] 2953095: Vulnerability in Microsoft Word could allow remote code execution - Enable Workaround (ID: 295309501) Actions to Take: None Reason for Update: Microsoft has released Security Advisory 2953095. Published site version: Patches for Windows (English), version 1960. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 25 02:58:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Mar 2014 17:58:37 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure - Outlook 2013 (x64) (ID: 1309409) [Major] MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure - Outlook 2013 (ID: 1309407) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 / Windows Server 2012 Gold (x64) (ID: 1400979) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - KB2901119 - Windows 8 Gold (ID: 1400967) Reason for Update: Fixlet message for MS13-094 for Outlook 2013 was updated due to relevance false positive. Fixlet message for MS14-009 for Windows 8 / Windows Server 2012 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1959. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 26 02:49:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Mar 2014 17:49:19 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2849973: Description of the Outlook 2010 hotfix package (Outlook-x-none.msp) - Outlook 2010 SP1/SP2 (x64) (ID: 284997303) [Major] 2849973: Description of the Outlook 2010 hotfix package (Outlook-x-none.msp) - Outlook 2010 SP1/SP2 (ID: 284997301) Reason for Update: Microsoft has released Hotfix KB2849973. Actions to Take: None Published site version: Patches for Windows (English), version 1961. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 26 09:39:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Mar 2014 12:39:23 -0400 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x March 2014 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are shown below. Please review the change list included in the SUA fixlet description for all details on changes. Note that the software catalog update for SUA 9.x has not yet been released. It should be available no later than Monday March 31, 2014. Catalog 39 In SUA 2.x/9.x, this catalog is identified by it's version: 1158684 (03/13/2014 3:31pm) In SUA 1.3, this catalog is identified by it's timestamp:2014-03-11 ? (SUA 2.x/9.x) Improvements to detection of Red Hat Enterprise Linux Server versions 5. ? Multiple updates for other software titles Catalog 38 In SUA 2.x/9.x, this catalog is identified by it's version: 1151622 (02/20/2014 4:53pm) In SUA 1.3, this catalog is identified by it's timestamp:2014-01-28 ? (SUA 2.x/9.x) Improvements to detection of Red Hat Enterprise Linux Server versions 6. ? Multiple updates for other software titles Catalog 37 In SUA 2.x/9.x, this catalog is identified by it's version: 1146169 (01/14/2014 1:50pm) In SUA 1.3, this catalog is identified by it's timestamp:2014-01-07 ? Additions for Microsoft Visual Studio 2013 Editions. ? Multiple updates for other software titles. Catalog 36 ? Additions for Microsoft 2013 Office Suites. ? Multiple updates for minor software titles. How to access new catalog content Software Use Analysis 9.0 For information about downloading the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_download_sw_catalog_tem.html For information about updating the catalog directly in SUA 9.0, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, import the catalog into SwKBT, and then publish it. For more information, see the following links. Importing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_importing_software_catalog_skbt.html Publishing the software catalog: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_9.0/com.ibm.license.mgmt.doc/softinv/t_publishing_software_catalog_skb.html Visit our YouTube channel to learn how to use SUA 9.0: http://www.youtube.com/channel/UCnDyNr1C5Y3nng8MWuJbBGw Software Use Analysis 2.2 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.2/com.ibm.sua.admin.doc/t_publishing_software_catalog_skb.html Software Use Analysis 2.0 and 2.1 For information about downloading and updating the catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs_without_customization.html If you are using Software Knowledge Base Toolkit to customize your catalog, see: http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_9.0/SUA_2.0.1/com.ibm.srcf.doc_3.1.0/doc/com.ibm.sua.admin.doc/t_updating_software_catalogs.html Software Use Analysis 1.3 The SUA 1 catalog is distributed through a fixlet provided in the IBM Endpoint Manager Console: 1. From the IBM Endpoint Manager Console, select Systems Lifecycle from the bottom of the left hand navigation bar. 2. On the navigation bar of the Endpoint Manager console, click Tivoli Endpoint Manager for Software Use Analysis > Software Catalog Update > Download Software Catalog Update for SUA 1.x. 3. In the upper-right pane, click Software Catalog update. 4. In the lower pane, click Take Action and then OK. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 17488700.gif Type: image/gif Size: 2097 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 17414962.gif Type: image/gif Size: 803 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 26 11:11:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Mar 2014 19:11:41 +0100 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 3 Now Available! Message-ID: Software Use Analysis 2.2 patch 3 IBM is pleased to announce that patch 3 for IBM Endpoint Manager for Software Use Analysis 2.2 is available. Site version updated: 47 This readme file provides information about patch 3 for Software Use Analysis version 2.2. Review this file thoroughly before you install or use the patch. APARs fixed The following table lists the APARs that are fixed in this patch. APAR Symptoms Behavior after applying the patch Available since IV51371 Documentation does not provide instructions for disabling SSL. Documentation is updated to contain instructions for disabling SSL. Patch 3 IV51377 During the import, the following message is written in the logs. WARN: Datasource file itsitsearch_0_1011931.xml.bz2 raised an exception while reading from http://:52311/UploadReplication?BaseDirectory =1&Name=%5C31%5C1011931%5Citsitsearch_0_1011931.xml.bz2&sha1;=07 54BD3758952B765F8822102E92C888CB3F2E8&offset=0. Error was received only 46 of 15068 bytes The problem occurs because a scan file is uploaded to the Endpoint Manager server during the ETL import. It causes the scan file signature to be different in the database and on the file system. After you install the patch, a scan file that is uploaded to the Endpoint Manager server during the ETL import is skipped. It is uploaded during the next import. Messages about skipped scan files are written in the log only when the log level is set to DEBUG. Patch 3 IV51701 After you upgrade to Software Use Analysis 2.2, the post-installation phase fails with an unknown error. Database name The user is not the owner of the specified database The APAR is a duplicate of APAR IV50077 that was resolved in patch 1. Patch 3 IV52577 Upload of the catalog from Software Knowledge Base Toolkit to Software Use Analysis fails and the following message is displayed. Upload failed. The uploaded file is an older version than the current catalog The problem occurs because the catalog that you uploaded during the initial import did not come from Software Knowledge Base Toolkit. If you want to use Software Knowledge Base Toolkit for catalog management, configure a catalog server before the initial import. Thus, you ensure that the catalog that is picked during the initial import comes from Software Knowledge Base Toolkit and there are no problems with catalog versions in the future. After you install the patch, information that is displayed on the initial import panel states that you should upload a catalog from Software Knowledge Base Toolkit if you want to use it for catalog management. Documentation is also updated to contain information that if you ran the initial import without configuring the catalog server, you can reinstall Software Use Analysis to solve the catalog versioning problem. Patch 3 IV53737 The RPM scanner fails. The problem occurs because UNIX packages contain embedded HTML files that are incorrectly parsed during the scan. After you install the patch, the embedded HTML files are properly parsed and the scan succeeds. Patch 3 IV53838 Computers that are hard deleted from Endpoint Manager by using the Computer Remover or Audit Trail Cleaner are still displayed in Software Use Analysis. The problem occurs because the computer ID in Software Use Analysis is different from the computer ID in Endpoint Manager. After you install the patch, computer IDs are properly matched between the applications. Computers that are deleted from Endpoint Manager are not displayed in Software Use Analysis. Patch 3 IV54936 During the installation of the Common Inventory Technology scanner on Red Hat Enterprise Linux 6.3, the installation status indicates a success. However, the scanner is not installed. The problem occurs because the fixlet for installing the Common Inventory Technology scanner incorrectly checks the scanner prerequisites. After you install the patch, prerequisites of the scanner are correctly checked and the installation is successful. Patch 3 IV55605 Catalog import fails and it is not possible to view reports. The problem occurs only when Software Use Analysis version 2.0 or 2.1 is upgraded to version 2.2. The problem occurs because some catalog entries are incorrectly handled during the import. After you install the patch, the problematic entries are handled properly. Patch 3 IV55847 Software Use Analysis does not detect software that is supposed to be discovered by a filter signature. The problem occurs because two filter signatures are assigned to the same release of a software product. It causes signature matching to fail. After you install the patch, multiple filter signatures are handled correctly. Patch 3 IV56030 Documentation does not contain instructions for migrating computers from Software Use Analysis version 1.3 to version 2.2. Documentation is updated to contain information that versions 1.3 and 2.2 can run side-by-side and that the value of the _BESClient_ArchiveManager_MaxArchiveSize parameter must be increased to properly upload scan results. Patch 3 IV56668 The software inventory tool scanner cannot be initiated on selected computers because the Initiate Scan fixlet fails. The problem occurs because the version of the software inventory tool scanner that is specified in the fixlet is incorrect. After you install the patch, the Initiate Scan fixlet checks for the correct version of the scanner and the scanner properly runs on the targeted computers. Patch 3 Internal defects fixed The following table lists internal defects that are fixed in this patch. Defect number Symptoms Behavior after applying the patch Available since 103260 You upgrade to Software Use Analysis version 2.2 and run the initial import. After the session times out, you are logged out and an error message is displayed. After you log in again, no further problems occur. When the session times out, you are logged out but the error message is no longer displayed. Patch 3 102580 You run the fixlet for installing the software inventory tool scanner on a relevant computer. The installation finishes successfully. However, when you try to run the scanner, it produces a file that has no content. The problem occurs because the fixlet for installing the software inventory tool scanner becomes relevant although the scanner prerequisites are not fulfilled. After you install the patch, scanner prerequisites are properly checked and it is not possible to run the installation fixlet on a computer that does not fulfil the requirements. Patch 3 101190 Exposure to known security vulnerabilities. The details are not provided in this readme file because of security best practices. The known security vulnerabilities are resolved. Patch 3 100069 The initial import fails. The problem occurs because some columns in the database tables have null values. After you install the patch, information about columns that have null values is written in the log but the initial import finishes successfully. Patch 3 100065 The fixlet for installing the Common Inventory Technology scanner is never relevant on the 64-bit version of SUSE Linux Enterprise Server. The problem occurs because the logic of the fixlet cannot be met on a 64-bit version of SUSE Linux Enterprise Server. After you install the patch, the logic of the fixlet is corrected, and you can install the Common Inventory Technology scanner on the abovementioned operating system. Patch 3 100064 Actions that run for a long time, for example Common Inventory Technology scans, block the Endpoint Manager infrastructure. The problem occurs because the actions do not run in the background. After you install the patch, long-running actions are performed in the background and the Endpoint Manager infrastructure is not blocked. Patch 3 100047 Fixlets for uninstalling the Common Inventory Technology and software inventory tool scanners do not remove all scanner settings from the targeted computers. It might cause data upload to fail when the scanners are reinstalled. The uninstallation fixlets remove all scanner settings from the targeted computers. Patch 3 100046 Installation of the Common Inventory Technology scanner fails on Red Hat Enterprise Linux 6.3 and 6.4. Installation of the scanner succeeds on Red Hat Enterprise Linux 6.3 and 6.4. Patch 3 100044 Actions that are initiated by some fixlets succeed although they should in fact fail. The status of an action is correct and reflects the actual results. Patch 3 99421 The usage property that is required for gathering application usage statistics is enabled when the software inventory tool scanner is installed. However, it is not disabled after the scanner is uninstalled. The usage property is disabled after the software inventory tool scanner is uninstalled. Patch 3 98268 The analysis that gathers application usage statistics is run too frequently which causes that the Endpoint Manager server is too busy. The frequency of running the Application Usage Statistics analysis is set to one day. Patch 3 Enhancements The following table lists enhancements that are provided in this patch. ID Abstract Description Available since 101900 Support for IBM? Endpoint Manager 9.1 Software Use Analysis can run on IBM Endpoint Manager version 9.1. Additionally, starting from patch 3, Software Use Analysis is compliant with SP 800-131a cryptographic standards. Patch 3 Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > TEM SUA Upgrade (2.2 patch 3). To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > Dashboards > Software Use Analytics. Software Use Analysis patches are cumulative. To see the list of APARs and internal defects that were fixed in patch 3, see the attached sua_2.2_patch_3.html readme file. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: sua_2.2_patch_3_readme.zip Type: application/zip Size: 69914 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 27 05:33:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Mar 2014 20:33:49 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2953095: Vulnerability in Microsoft Word could allow remote code execution - Enable Workaround (ID: 295309501) [Major] 2953095: Vulnerability in Microsoft Word could allow remote code execution - Disable Workaround (ID: 295309503) Actions to Take: None Reason for Update: Fixlet Messages were updated due to SHA1 mismatch. Published site version: Patches for Windows (English), version 1962 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 27 06:10:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Mar 2014 13:10:54 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.1 - SA3.1 Now Available Message-ID: IBM is pleased to announce the availability of version SA3.1 of IBM Endpoint Manager for Server Automation 9.1! Version SA3.1 contains the following features & enhancements: 1. SHA2 support 2. The ability to invoke RXA functionality out-of-the-box from within fixlets 3. The ability for fixlets to install Chef-Solo and run Chef-Solo Cookbooks or Recipes (Windows only) 4. Various usability improvements Published site version : 25 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Thu Mar 27 08:30:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Mar 2014 16:30:46 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.3 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Fixed a warning message displayed when uploading drivers in the Driver Library dashboard * Fixed an issue preventing the Image Library dashboard to load correctly Published site version: OS Deployment and Bare Metal Imaging, version 36. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Mar 30 19:33:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 31 Mar 2014 10:33:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2917500: Improperly issued digital certificates could allow spoofing - V2 (ID: 291750001) Reason for Update: Fixlet message for KB2917500 was updated to include Windows 8 and Windows 2012 operating systems. Actions to Take: None Published site version: Patches for Windows (English), version 1963. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: