From besadmin-announcements at bigmail.bigfix.com Fri May 2 00:56:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 May 2014 15:56:02 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows XP SP3 (ID: 1402109) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (ID: 1402110) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (ID: 1402111) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1402112) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (ID: 1402113) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1402114) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (ID: 1402115) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1402116) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows XP SP3 (ID: 1402117) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (ID: 1402118) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (ID: 1402119) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1402120) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (ID: 1402121) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1402122) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (ID: 1402123) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1402124) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (ID: 1402125) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (ID: 1402127) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (ID: 1402129) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (ID: 1402131) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows XP SP3 (ID: 1402133) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (ID: 1402134) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (ID: 1402135) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1402136) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (ID: 1402137) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1402138) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Wndows Server 2003 SP2 (x64) (ID: 1402139) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Wndows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1402140) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (ID: 1402141) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (ID: 1402143) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (ID: 1402145) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (ID: 1402147) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (ID: 1402149) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (ID: 1402151) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (ID: 1402153) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (ID: 1402155) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (ID: 1402157) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (ID: 1402159) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (ID: 1402161) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (ID: 1402163) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (ID: 1402165) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (ID: 1402167) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 8 Gold (ID: 1402169) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (ID: 1402171) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 7 SP1 (ID: 1402173) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (ID: 1402175) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 8.1 Gold (ID: 1402177) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (ID: 1402179) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 7 SP1 (ID: 1402181) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (ID: 1402183) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 8.1 Gold (ID: 1402185) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows Server 2012 (x64) (ID: 1402187) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 7 SP1 (x64) (ID: 1402191) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows Server 2008 R2 SP1 (x64) (ID: 1402195) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 8.1 Gold (x64) (ID: 1402199) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows Server 2012 R2 (x64) (ID: 14021103) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 7 SP1 (x64) (ID: 14021107) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows Server 2008 R2 SP1 (x64) (ID: 14021111) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 8.1 Gold (x64) (ID: 14021115) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows Server 2012 R2 (x64) (ID: 14021119) Reason for Update: Microsoft has released Security Bulletin MS14-021. Actions to Take: None Published site version: Patches for Windows (English), version 1976. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 2 07:21:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 May 2014 22:21:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows Server 2012 (x64) (ID: 1402187) Fully Superseded Fixlet Messages: [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Enable Workaround (x64) (Superseded) (ID: 296398301) [Major] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Enable Workaround (Superseded) (ID: 296398305) Reason for Update: Fixlet message for MS14-021 was updated due to action script error. Security Advisory 2963983 was superseded by MS14-021. Actions to Take: None Published site version: Patches for Windows (English), version 1977. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 5 02:10:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 5 May 2014 17:10:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 275084101) [Major] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 275084105) Reason for Update: Fixlet messages for KB2750841 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1978 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 6 02:33:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 May 2014 17:33:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (ID: 1401285) Fully Superseded Fixlet Messages: [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows XP SP2 (x64) (Superseded) (ID: 279411921) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 279411922) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2003 SP2 (x64) (Superseded) (ID: 279411923) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 279411924) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows Vista SP2 (x64) (Superseded) (ID: 279411925) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2008 SP2 (Superseded) (ID: 279411927) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 279411901) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2003 SP2 (Superseded) (ID: 279411903) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 279411904) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 279411905) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 8 Gold (Superseded) (ID: 279411907) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2012 Gold (x64) (Superseded) (ID: 279411909) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows Vista SP2 (Superseded) (ID: 279411911) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 8 Gold (x64) (Superseded) (ID: 279411913) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows XP SP3 (Superseded) (ID: 279411915) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 279411916) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 2008 SP2 (x64) (Superseded) (ID: 279411917) [Major] 2794119: Israel and Libya time zone update for Windows operating systems - Windows 7 Gold/SP1 (Superseded) (ID: 279411919) Reason for Update: Fixlet message for MS14-012 was updated due to relevance false positive. KB2794119 was superseded by KB2863058. Actions to Take: None Published site version: Patches for Windows (English), version 1979. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 6 03:51:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 May 2014 18:51:16 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2964757) - Windows 8.1 Gold (x64) (ID: 296239303) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2962140) - Windows 8.1 Gold (x64) (ID: 296239307) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2964757) - Windows 8.1 Gold (ID: 296239301) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2962140) - Windows 8.1 Gold (ID: 296239305) Reason for Update: Microsoft has released Security Advisory 2962393. Actions to Take: None Published site version: Patches for Windows (English), version 1980. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 6 23:05:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 May 2014 14:05:33 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 8 Gold (ID: 293606805) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 7 SP1 (x64) (ID: 293606803) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 8 Gold (x64) (ID: 293606807) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows Server 2008 R2 SP1 (x64) (ID: 293606809) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows Server 2012 Gold (x64) (ID: 293606811) [Major] 2936068: Cumulative Update for Internet Explorer 10 - Windows 7 SP1 (ID: 293606801) Fully Superseded Fixlet Messages: [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1401261) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1401263) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1401267) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1401269) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401265) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401285) Reason for Update: Microsoft has released KB2936068. KB2936068 supersedes KB2925418 in MS14-012. Actions to Take: None Published site version: Patches for Windows (English), version 1981. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 7 01:14:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 May 2014 16:14:07 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows Server 2008 R2 SP1 (x64) (ID: 1402195) Reason for Update: Fixlet message for MS14-021 was updated due to possible relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1982. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 7 19:57:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 May 2014 10:57:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS09-003: Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution - Exchange Server MAPI Client and Collaboration Data Objects 1.2.1 (ID: 900309) Reason for Update: Fixlet message for MS09-003 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1983. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 7 09:07:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 May 2014 18:07:26 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.4 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Corrected a problem in the Fixlets used to deploy RAD profiles that prevented the available images to be displayed correctly Published site version: OS Deployment and Bare Metal Imaging, version 39. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 8 05:03:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 May 2014 08:03:57 -0400 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x April/May 2014 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x and 2.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. Note that the software catalog update for SUA 9.x has not yet been released. It should be available no later than Friday, May 9, 2014. (See attached file: CatalogReleaseNotes-40.pdf) -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-40.pdf Type: application/pdf Size: 119595 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Sun May 11 22:52:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 12 May 2014 13:52:06 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 29.0.1 Available (ID: 6081200) * Skype 6.14.0.104 Available - Business Version (ID: 5055167) * WinZip 18.5 Available (ID: 10060015) * WinZip 18.5 Available (x64) (ID: 10060014) Published Site Version: * Updates for Windows Applications, version 660. Reasons for Update: * Mozilla has released a new version of the Firefox browser (29.0.1). * Skype has released a new version of their internet telephony software (6.14.0.104). * WinZip Computing has released a new version of WinZip (18.5 Build 11111). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 12 13:08:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 12 May 2014 22:08:25 +0200 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 4 Now Available! Message-ID: Software Use Analysis 2.2 patch 4 IBM is pleased to announce that patch 4 for IBM Endpoint Manager for Software Use Analysis 2.2 is available. Site version updated: 48 This readme file provides information about patch 4 for Software Use Analysis version 2.2. Review this file thoroughly before you install or use the patch. Note: After you apply this patch, the version of Software Use Analysis that is displayed in the Help > About panel will be 2.2.105. APARs fixed The following table lists the APARs that are fixed in this patch. APAR Symptoms Behavior after applying the patch Available since IV55652 Installation of Software Use Analysis fails and the following error is written in the logs: There is not enough storage available to process the statement. SQLCODE=-930, SQLSTATE=57011, DRIVER=3.64.104 The problem occurs only if Endpoint Manager runs on DB2. It is caused by exceptional memory consumption during the ETL import. After you install the patch, memory consumption is reduced and the installation succeeds. Patch 4 IV56631 Documentation states that it is required to install the RPM scanner on AIX and Linux computers. However, there is no fixlet for installing the scanner, only for running it. Documentation is updated to state that it is required to run the RPM scanner, not to install it. Patch 4 IV58436 Scheduled import of data from Endpoint Manager fails and the following error is written in the logs: Implicit conversion from data type nvarchar to binary is not allowed. Use the CONVERT function to run this query. After you install the patch, the import succeeds and no error is written in the logs. Patch 4 IV58438 When the software scan fails or is stopped, incomplete scan results are uploaded to Software Use Analysis. It might cause that incorrect information is displayed on the reports. The Initiate Scan fixlet is updated so that only complete scan results are uploaded to Software Use Analysis. Patch 4 IV58515 When you log in to Software Use Analysis with Web Reports credentials, you are asked to log in again. After you install the patch, you can log in to Software Use Analysis by using the Web Reports credentials without the necessity of logging in again. Patch 4 IV59237 After you install patch 3, import of the data fails and the following error is written in the logs: Violation of PRIMARY KEY constraint 'pk_computers_scd'. Cannot insert duplicate key in object 'dbo.computers_scd' After you install the patch, the import succeeds and no error is written in the logs. Patch 4 Internal defects fixed The following table lists internal defects that are fixed in this patch. Defect number Symptoms Behavior after applying the patch Available since 100073 When you delete an entry from the custom catalog, and then search the catalog for the deleted item before you run an import, an error is displayed. After you install the patch, the following warning is displayed: Some deleted catalog entries were found. An import is required to rebuild the search indices. In the catalog search results, the item is marked as deleted. Patch 4 Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > TEM SUA Upgrade (2.2 patch 4). To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > Dashboards > Software Use Analytics. Software Use Analysis patches are cumulative. To see the list of APARs and internal defects that were fixed in patch 4, see the attached sua_2.2_patch_4.html readme file. IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 12 14:26:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 12 May 2014 14:26:01 -0700 Subject: [BESAdmin-Announcements] SCM Content: *New* CIS DB2 & Oracle Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by the Center for Internet Security (CIS), are listed below. New Sites: Site Name Site Version CIS Checklist for DB2 on Linux 1 CIS Checklist for DB2 on Windows 1 CIS Checklist for Oracle Database 9i-10g on Linux 1 CIS Checklist for Oracle Database 9i-10g on Windows 1 CIS Checklist for Oracle Database 11-11g R2 on Linux 1 CIS Checklist for Oracle Database 11-11g R2 on Window 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 13 21:37:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 12:37:43 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - May 2014 Security Bulletins - 1 of 2 Publishings Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-022 * MS14-023 * MS14-024 * MS14-025 MS14-026 MS14-027 MS14-028 MS14-029 * This is publication 1 of 2. The noted bulletins are not included in the first publishing. Completion of the content is coming. Fully superseded Fixlet Messages: [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1402171) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Superseded) (ID: 1402157) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1402163) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Superseded) (ID: 1402153) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Superseded) (ID: 1402159) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (Superseded) (ID: 1402149) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows 7 SP1 (x64) (Superseded) (ID: 1402151) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1402138) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Superseded) (ID: 1402137) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1402140) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1402139) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1402155) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (Superseded) (ID: 1402145) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1402147) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (Superseded) (ID: 1402141) [Major] MS14-021: Security Update for Internet Explorer - IE 8 - Windows Vista SP2 (x64) (Superseded) (ID: 1402143) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (Superseded) (ID: 1402161) [Major] MS14-021: Security Update for Internet Explorer - IE 9 - Windows 7 SP1 (x64) (Superseded) (ID: 1402167) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows Server 2012 R2 (x64) (Superseded) (ID: 14021119) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1402114) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Superseded) (ID: 1402113) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1402116) [Major] MS14-021: Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1402115) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1402122) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Superseded) (ID: 1402121) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1402124) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1402123) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (Superseded) (ID: 1402129) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1402131) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (Superseded) (ID: 1402125) [Major] MS14-021: Security Update for Internet Explorer - IE 7 - Windows Vista SP2 (x64) (Superseded) (ID: 1402127) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (Superseded) (ID: 1402165) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 7 SP1 (x64) (Superseded) (ID: 1402175) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 8 Gold (Superseded) (ID: 1402169) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows 8 Gold (x64) (Superseded) (ID: 1402183) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1402179) [Major] MS14-021: Security Update for Internet Explorer - IE 10 - Windows Server 2012 (x64) (Superseded) (ID: 1402187) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 7 SP1 (Superseded) (ID: 1402173) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 7 SP1 (x64) (Superseded) (ID: 1402191) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 8.1 Gold (Superseded) (ID: 1402177) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows 8.1 Gold (x64) (Superseded) (ID: 1402199) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1402195) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964358 - Windows Server 2012 R2 (x64) (Superseded) (ID: 14021103) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 7 SP1 (Superseded) (ID: 1402181) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 7 SP1 (x64) (Superseded) (ID: 14021107) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 8.1 Gold (Superseded) (ID: 1402185) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows 8.1 Gold (x64) (Superseded) (ID: 14021115) [Major] MS14-021: Security Update for Internet Explorer - IE 11 - KB2964444 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 14021111) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1000708) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1000707) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1000710) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1000709) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows 7 Gold/SP1 (Superseded) (ID: 1204817) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 1204819) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 1204821) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1204813) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1204815) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1204809) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1204811) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2898860 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1400922) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901113 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1400923) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901113 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1400937) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 (Superseded) (ID: 1400951) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.5.1 - KB2901112 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400957) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2898860 - Windows Server 2003 SP2 (Superseded) (ID: 1400921) Reason for Update: Microsoft has released 8 Security Bulletins for May 2014. KB2931352 supersedes KB2898860 in MS14-009. KB2931354 supersedes KB2901113 in MS14-009. KB2931356 supersedes KB2901112 in MS14-009. KB2926765 supersedes KB975713 in MS10-007, KB2691442 in MS12-048. KB2953522 supersedes KB2964358 and KB2964444 in MS14-021. KB2961851 supersedes KB2964444 in MS14-021. Actions to Take: None Published site version: Patches for Windows (English), version 1985. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-may. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 14 00:46:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 15:46:05 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - May 2014 Security Bulletins - 2 of 2 Publishings Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-022 MS14-023 MS14-024 MS14-025 * MS14-026 * MS14-027 * MS14-028 * MS14-029 * * This is publication 2 of 2. The noted bulletins were published in the first publishing. Fully superseded Fixlet Messages: [Major] MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution - Office 2007 SP2 / Office 2007 SP3 / SQL Server 2008 SP2 / SQL Server 2008 SP3 / SQL Server 2008 R2 (Superseded) (ID: 1206003) [Major] MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution - Office 2010 SP1 (Superseded) (ID: 1206005) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (proofing tools)(2760781) (Superseded) (ID: 1309107) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (proofing tools)(2760781) (x64) (Superseded) (ID: 1309111) [Major] MS13-104: Vulnerability in Microsoft Office Could Allow Information Disclosure - Office 2013 (Superseded) (ID: 1310401) [Major] MS13-104: Vulnerability in Microsoft Office Could Allow Information Disclosure - Office 2013 (x64) (Superseded) (ID: 1310403) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Foundation 2013 (x64) (Superseded) (ID: 1306713) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2010 SP1/SP2 (coreserver) (x64) (Superseded) (ID: 1306709) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Services 3.0 SP3 - SharePoint Server 2007 SP3 (Superseded) (ID: 1306703) [Major] MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Services 3.0 SP3 - SharePoint Server 2007 SP3 (x64) (Superseded) (ID: 1306705) [Major] MS13-100: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 (coreserverloc) (x64) (Superseded) (ID: 1310001) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Web Apps 2010 SP1/SP2 (x64) (Superseded) (ID: 1401727) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office Web Apps Server 2013 Gold/SP1 (x64) (Superseded) (ID: 1401729) Reason for Update: Microsoft has released 8 Security Bulletins for May 2014. KB2837616 supersedes KB2760420 in MS13-067. KB2837588 supersedes KB2810067 and KB2817393 in MS13-067. KB2863856 supersedes KB2817315 in MS13-067. KB2863829 supersedes KB2850058 in MS13-100. KB2880536 supersedes KB2878221 in MS14-017. KB2880453 supersedes KB2878219 in MS14-017. KB2878284 supersedes KB2760781 in MS13-091. KB2878316 supersedes KB2850064 in MS13-104. KB2817330 supersedes KB2687441 in MS12-060. KB2810073 supersedes KB2597986 in MS12-060. Actions to Take: None Published site version: Patches for Windows (English), version 1986. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-may. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 13 10:30:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 01:30:09 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2923545: Update for RDP 8.1 is available for Windows 7 SP1 - Windows 7 SP1 (x64) (ID: 292354503) [Major] 2923545: Update for RDP 8.1 is available for Windows 7 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 292354501) [Major] 2923545: Update for RDP 8.1 is available for Windows 7 SP1 - Windows 7 SP1 (ID: 292354505) Modified Fixlet Messages: [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 (x64) (ID: 1309615) [Major] MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 / PowerPoint 2010 Viewer SP1/SP2 (ID: 1309613) Reason for Update: Microsoft has released KB2923545. Fixlet messages for MS13-096 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1984. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 13 13:02:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 04:02:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 195. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 14 09:53:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 May 2014 00:53:16 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Acrobat X (10.1.10) Available - Adobe Acrobat X (10.x) (ID: 9101058) * Adobe Acrobat 11.0.07 Available - Adobe Acrobat 11.x (ID: 9101056) * Adobe Reader X (10.1.10) Available - Adobe Reader X (10.x) (ID: 8101064) * Adobe Reader 11.0.07 Available - Adobe Reader 11.x (ID: 8101062) * Adobe Reader X (10.1.10) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200008) * Adobe Reader 11.0.07 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200011) * Flash Player 13.0.0.214 Available - Internet Explorer (ID: 1091175) * Flash Player 13.0.0.214 Available - Plugin-based (ID: 1091156) Published Site Version: * Updates for Windows Applications, version 661. Reasons for Update: * Adobe has released new versions of Adobe Reader (10.1.10, 11.0.07). * Adobe has released new versions of Adobe Acrobat (10.1.10, 11.0.07). * Adobe has released a new version of Flash Player (13.0.0.214) for Internet Explorer. * Adobe has released a new version of the Flash Player Plugin (13.0.0.214) for Netscape-based browsers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 14 08:54:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 23:54:48 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications In-Reply-To: References: Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 14 19:48:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 May 2014 10:48:19 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 13.0.0.111 Available (ID: 16010007) Published Site Version: * Updates for Windows Applications, version 662. Reasons for Update: * Adobe has released a new version of Adobe AIR (13.0.0.111). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 15 08:19:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 May 2014 23:19:29 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2954853: Description of the security update for the .NET Framework 4.5.2 - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 295485301) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 295715101) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 295715103) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 295715109) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 295715111) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2964757) - Windows 8.1 Gold (x64) (ID: 296239304) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2962140) - Windows 8.1 Gold (x64) (ID: 296239308) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2920189 - Windows Server 2012 R2 Gold (x64) (ID: 296282401) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - Windows 8 Gold (x64) (ID: 296282403) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2920189 - Windows 8.1 Gold (x64) (ID: 296282407) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2961908 - Windows 8.1 Gold (x64) (ID: 296282409) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - Windows Server 2012 Gold (x64) (ID: 296282413) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2961908 - Windows Server 2012 R2 Gold (x64) (ID: 296282417) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows Server 2012 Gold (x64) (ID: 287199701) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows Server 2008 R2 SP1 (x64) (ID: 287199705) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows 8 Gold (x64) (ID: 287199709) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows 7 SP1 (x64) (ID: 287199713) [Major] 2898845: Description of the security update for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold / 2012 Gold (x64) (ID: 289884501) [Major] 2898847: Description of the security update for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold / 2012 R2 Gold (x64) (ID: 289884701) [Major] 2898849: Description of the security update for the .NET Framework 4.5, 4.5.1, and 4.5.2 - Windows 8 Gold / Windows 2012 Gold (x64) (ID: 289884903) [Major] 2898850: Description of the security update for the .NET Framework 4.5.1 and 4.5.2 - Windows 8.1 Gold / Windows 2012 R2 Gold (x64) (ID: 289885003) [Major] 2898851: Description of the security update for the .NET Framework 3.5.1 - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 289885103) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows 8.1 Gold (x64) (ID: 291935501) [Major] 2938780: Description of the security update for the .NET Framework 4 - Windows 7 SP1 / Windows 2008 R2 Gold SP1 (x64) (ID: 293878003) [Major] 2938782: Description of the security update for the .NET Framework 4.5 and 4.5.1 - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (ID: 293878201) [Major] 2898851: Description of the security update for the .NET Framework 3.5.1 - Windows 7 SP1 (ID: 289885105) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows 8.1 Gold (ID: 291935513) [Major] 2938780: Description of the security update for the .NET Framework 4 - Windows 7 SP1 / Windows 2003 SP2 / Windows 2008 SP2 / Windows Vista SP2 (ID: 293878005) [Major] 2938782: Description of the security update for the .NET Framework 4.5 and 4.5.1 - Windows 7 SP1 (ID: 293878203) [Major] 2954853: Description of the security update for the .NET Framework 4.5.2 - Windows 7 SP1 (ID: 295485303) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 295715105) [Major] 2957151: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 295715107) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - Windows 8 Gold (ID: 296282405) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2961908 - Windows 8.1 Gold (ID: 296282411) [Major] 2962824: Security Advisory: Update rollup of revoked noncompliant UEFI modules - KB2920189 - Windows 8.1 Gold (ID: 296282415) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows 7 SP1 (ID: 287199715) [Major] 2871997: Security Advisory: Update to fix the Pass-The-Hash Vulnerability - Windows 8 Gold (ID: 287199717) [Major] 2898845: Description of the security update for the .NET Framework 3.5 on Windows 8 and Windows Server 2012 - Windows 8 Gold (ID: 289884503) [Major] 2898847: Description of the security update for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 289884703) [Major] 2898849: Description of the security update for the .NET Framework 4.5, 4.5.1, and 4.5.2 - Windows 8 Gold (ID: 289884905) [Major] 2898850: Description of the security update for the .NET Framework 4.5.1 and 4.5.2 - Windows 8.1 Gold (ID: 289885005) [Major] 2880551: Description of Microsoft SharePoint Foundation 2013 Service Pack 1 (SP1) (x64) (ID: 288055101) [Major] 2880552: Description of Microsoft SharePoint Server 2013 Service Pack 1 (SP1) (x64) (ID: 288055201) [Major] 2880553: Description of Microsoft Project Server 2013 Service Pack 1 (x64) (ID: 288055301) [Major] 2880558: Description of Microsoft Office Web Apps Server Service Pack 1 (SP1) (x64) (ID: 288055801) [Major] 2817426: Description of Duet Enterprise for Microsoft SharePoint and SAP Server 2.0 Service Pack 1 (SP1) (x64) (ID: 281742602) Reason for Update: Microsoft has released KB2817426, KB2871997, KB2880551, KB2880552, KB2880553, KB2880558, KB2898845, KB2898847, KB2898849, KB2898850, KB2898851, KB2919355, KB2920189, KB2938780, KB2938782, KB2954853, KB2957151, KB2961908, KB2962140, KB2962393, KB2962824, KB2964757. Microsoft has released Security Advisory 2957151, 2962393, 2962824, 2871997. Actions to Take: None Published site version: Patches for Windows (English), version 1987. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 14 17:26:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 May 2014 17:26:40 -0700 Subject: [BESAdmin-Announcements] New Tool: CentOS Download Cacher Message-ID: IBM is pleased to announce the release of the CentOS Download Cacher tool. Actions to take: CentOS Download Cacher is available here - http://software.bigfix.com/download/bes/util/CentOSDownloadCacher.exe Additional links: CentOS Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21671282 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 16 03:32:22 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 16 May 2014 18:32:22 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Reader 11.0.07 Available - Adobe Reader 11.x (ID: 8101062) * Adobe Acrobat 11.0.04 Available - Adobe Acrobat 11.0.x (ID: 9101048) * Adobe Acrobat 11.0.05 Available - Adobe Acrobat 11.0.04 (ID: 9101050) * Adobe Acrobat 11.0.06 Available - Adobe Acrobat 11.x (ID: 9101052) Published Site Version: * Updates for Windows Applications, version 663. Reasons for Update: * Fixlet message for Adobe Reader was modified due to an action script error. * Fixlet messages for Adobe Acrobat were modified to add support for Windows 8.1. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 16 10:40:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 17 May 2014 01:40:43 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2826040: Update 2826040 for Office 2013 - Office 2013 (x64) (ID: 282604003) [Major] 2837587: Update 2837587 for Visio Viewer 2010 - Visio Viewer 2010 (x64) (ID: 283758701) [Major] 2878281: Update 2878281 for Filter Pack 2.0 - Office 2010 (x64) (ID: 287828101) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (x64) (ID: 287831901) [Major] 2880462: Update 2880462 for Office 2013 - Office 2013 (x64) (ID: 288046201) [Major] 2880476: Update 2880476 for Office 2013 - Office 2013 (x64) (ID: 288047601) [Major] 2880482: Update 2880482 for Office 2013 - Office 2013 (x64) (ID: 288048201) [Major] 2880526: Update 2880526 for Visio 2010 - Visio 2010 (x64) (ID: 288052601) [Major] 2919355: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 Update - KB2919355 - Windows Server 2012 R2 (x64) (ID: 291935525) [Major] 2826040: Update 2826040 for Office 2013 - Office 2013 (ID: 282604001) [Major] 2837587: Update 2837587 for Visio Viewer 2010 - Visio Viewer 2010 (ID: 283758703) [Major] 2878281: Update 2878281 for Filter Pack 2.0 - Office 2010 (ID: 287828103) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (ID: 287831903) [Major] 2880462: Update 2880462 for Office 2013 - Office 2013 (ID: 288046203) [Major] 2880476: Update 2880476 for Office 2013 - Office 2013 (ID: 288047603) [Major] 2880482: Update 2880482 for Office 2013 - Office 2013 (ID: 288048203) [Major] 2880505: Update 2880505 for Outlook 2007 Junk Email Filter - Outlook 2007 (ID: 288050501) [Major] 2880526: Update 2880526 for Visio 2010 - Visio 2010 (ID: 288052603) Modified Fixlet Messages: [Major] 2811660: Windows 8 and Windows 2012 cumulative update: March 2013 - Windows 8 Gold (x64) (ID: 281166017) [Major] 2811660: Windows 8 and Windows 2012 cumulative update: March 2013 - Windows 2012 Gold (x64) (ID: 281166013) Reason for Update: Microsoft has released KB2826040, KB2837587, KB2878281, KB2878319, KB2880462, KB2880476, KB2880482, KB2880505, KB2880526. Fixlet messages for KB2811660 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1989. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat May 17 16:39:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 18 May 2014 07:39:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 16 20:02:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 17 May 2014 11:02:10 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2817627: Description of the Word 2013 update - Word 2013 (x64) (Superseded) (ID: 281762701) [Major] 2817627: Description of the Word 2013 update - Word 2013 (Superseded) (ID: 281762703) [Major] 2827218: Description of the Word 2013 update - Word 2013 (Superseded) (ID: 282721801) [Major] 2827218: Description of the Word 2013 update - Word 2013 (x64) (Superseded) (ID: 282721803) [Major] 2837630: Description of the Word 2013 update 2837630 - Word 2013 (Superseded) (ID: 283763001) [Major] 2837630: Description of the Word 2013 update 2837630 - Word 2013 (x64) (Superseded) (ID: 283763003) [Major] 2850060: Description of the Word 2013 update 2850060 - Word 2013 (x64) (Superseded) (ID: 285006001) [Major] 2850060: Description of the Word 2013 update 2850060 - Word 2013 (Superseded) (ID: 285006003) [Major] 2863909: Description of the Word 2013 update 2863909 - Word 2013 (Superseded) (ID: 286390901) [Major] 2863909: Description of the Word 2013 update 2863909 - Word 2013 (x64) (Superseded) (ID: 286390903) [Major] 2817626: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 281762601) [Major] 2817626: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 281762603) [Major] 2878297: Description of the Outlook 2007 Junk Email Filter update 2878297 - Outlook 2007 (Superseded) (ID: 287829701) [Major] 2878227: Description of the Visio 2010 update 2878227 - Visio 2010 SP2 (Superseded) (ID: 287822701) [Major] 2878227: Description of the Visio 2010 update 2878227 - Visio 2010 SP2 (x64) (Superseded) (ID: 287822703) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows Server 2012 Gold (x64) (Superseded) (ID: 286872505) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 7 SP1 (x64) (Superseded) (ID: 286872507) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 8 Gold (x64) (Superseded) (ID: 286872509) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 7 SP1 (Superseded) (ID: 286872511) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows 8 Gold (Superseded) (ID: 286872513) [Major] 2868725: Microsoft security advisory: Update for disabling RC4 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 286872501) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 296188701) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 296188703) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 296188705) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 296188707) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296188709) [Major] 2961887: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 296188711) Actions to Take: None Reason for Update: KB2957151 supersedes KB2961887. KB2871997 supersedes KB2868725. KB2880526 supersedes KB2878227. KB2880505 supersedes KB2878297. KB2826040 supersedes KB2817626. KB2878319 supersedes KB2863909, KB2850060, KB2837630, KB2827218, KB2817627. Published site version: Patches for Windows (English), version 1990. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun May 18 06:30:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 18 May 2014 21:30:12 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun May 18 19:46:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 May 2014 10:46:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2817632: Description of the Office 2013 update - Office 2013 (x64) (ID: 281763203) [Major] 2817632: Description of the Office 2013 update - Office 2013 (ID: 281763201) Reason for Update: Fixlet messages for KB2817632 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1991. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 19 02:25:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 May 2014 17:25:51 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.2.0.115 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061067) * Skype 6.16.0.105 Available - Business Version (ID: 5055169) Published Site Version: * Updates for Windows Applications, version 664. Reasons for Update: * Apple has released a new version of iTunes (11.2.0.115). * Skype has released a new version of their internet telephony software (6.16.0.105). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 19 11:28:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 May 2014 11:28:33 -0700 Subject: [BESAdmin-Announcements] Update to Custom Content Creation Wizards in SCM Reporting Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the SCM Reporting site: Updated Sites: SCM Reporting = site version 75 Changelist: Updated "Create Custom Relevance SCM Content" & "Create Custom Unix SCM Content" wizards to have input validation for "Source Release Date" field. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 20 15:01:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 May 2014 15:01:10 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager critical vulnerability patch release (9.1, 9.0, 8.2, 8.1) Message-ID: The IBM Endpoint Manager team has updated multiple versions of the Endpoint Manager product to address a critical vulnerability. This vulnerability could allow an attacker to access files on an affected server or cause an affected server to make an arbitrary HTTP GET request. Here are the new patched versions of Endpoint Manager and the components of those versions that have changed: 9.1.1088.0 -- Root Server, Web Reports, and Server API 9.0.853.0 -- Root Server, Web Reports, and Server API 8.2.1445.0 -- Web Reports and Server API 8.1.653.0 -- Web Reports and Server API Agents and relays are not exposed to this vulnerability and do not need to be patched. After upgrading the server components, the following steps should be performed to revoke any credentials that could have been compromised: On IEM 9.0 and 9.1: 1) Rotate the server signing key: http://www-01.ibm.com/support/docview.wss?uid=swg21669587 2) Rotate custom SSL certificates in Web Reports or the Root Server, if you are using them (note: this is not common). 3) On Linux deployments, change any database or network proxy passwords that are in the Root Server or Web Reports settings On IEM 8.1 and 8.2: 1) Rotate custom SSL certificates in Web Reports, if you are using them (note: this is not common). For more information about addressing problems with files that may have been compromised, please contact support for information and recommendations. * Detailed changelist: http://support.bigfix.com/bes/changes/fullchangelist-91.txt * Known issues: http://www-01.ibm.com/support/docview.wss?uid=swg21667537 * Upgrade fixlets are available in BES Support version 1168 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 00:26:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 May 2014 15:26:03 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2926765 (x64) (ID: 1402729) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 7 SP1 - KB2926765 (x64) (ID: 1402731) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 7 SP1 - KB2926765 (ID: 1402733) Reason for Update: Fixlet messages for MS14-027 were updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 1992. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 02:03:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 May 2014 17:03:56 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401279) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401281) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401283) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (Superseded) (ID: 1401273) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (x64) (Superseded) (ID: 1401275) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401277) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (ID: 1401871) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (ID: 1401867) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (ID: 1401869) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows Server 2008 R2 SP1 (x64) (ID: 1401865) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (x64) (ID: 1401863) [Minor] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (ID: 1401861) Reason for Update: The descriptions of Fixlet messages for MS14-012 were updated to reflect the correct superseder. The titles of Fixlet messages for MS14-018 were updated to reflect that MS14-018 for IE11 is not cumulative. Actions to Take: None Published site version: Patches for Windows (English), version 1993. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 03:35:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 May 2014 18:35:04 +0800 Subject: [BESAdmin-Announcements] New Site: Mac OS X (Superseded) site is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 14:14:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 May 2014 14:14:40 -0700 Subject: [BESAdmin-Announcements] [Pre Announce] Mobile Device Management: IBM MaaS360 Integration for Unified Reporting release next week. Message-ID: The IBM Mobile Device Management team is pleased to pre announce IBM MaaS360 Integration for Unified Reporting release next week. Customers who are either using or migrating to IBM MaaS360 software can now integrate MaaS360 device data into their IEM Endpoint Manager deployments. In an integrated deployment MaaS360 device data is visible in the MaaS360 Single Device View dashboard, the ?All Computers? listings, and the IBM Endpoint Manager Reports and database feeds. You can also use the Single Device View to perform basic tasks on MaaS360-managed devices: Device Wipe, Lock Device, Send Message to User, and Selective Wipe MaaS360 Data. All existing Mobile Device Management customers will have access to this site. It will be available in the license dashboard. *Note: this initial release is English only. We will be releasing in other languages in the coming months. __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 20:59:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 May 2014 11:59:07 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2908783: Data corruption occurs on iSCSI LUNs in Windows - Windows 7 SP1 (x64) (ID: 290878307) [Major] 2908783: Data corruption occurs on iSCSI LUNs in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 290878305) [Major] 2934016: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 293401603) [Major] 2934016: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 293401605) [Major] 2908783: Data corruption occurs on iSCSI LUNs in Windows - Windows 7 SP1 (ID: 290878301) [Major] 2934016: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 293401601) Reason for Update: Microsoft has released KB2908783, KB2934016. Actions to Take: None Published site version: Patches for Windows (English), version 1994. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 22 01:52:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 May 2014 16:52:51 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8 Gold (x64) (ID: 289485301) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8.1 Gold (ID: 289485303) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8 Gold (ID: 289485305) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 289485307) Reason for Update: Microsoft has released KB2894853. Actions to Take: None Published site version: Patches for Windows (English), version 1995. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 21 18:22:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 May 2014 18:22:13 -0700 Subject: [BESAdmin-Announcements] more information on critical vulnerability patch for IBM Endpoint Manager released on May 20 Message-ID: Several patches for IBM Endpoint Manager were released on May 20 to fix a serious security vulnerability that would allow attackers to access files on affected systems. We will be releasing the technical details of this vulnerability on a future date once all of our customers have had sufficient time to upgrade their systems. The warning messages in the Console were not as detailed as they should have been. We have updated those messages and provided more details in the fixlet messages that the warnings link to. In addition, we will add functionality to allow administrators to limit which operators see those messages. Here the versions of the Endpoint Manager Platform that are vulnerable and the components involved: 9.1 -- all versions up to the patch (9.1.1088.0) -- Root Server, Web Reports, and Server API 9.0 -- all versions up to the patch (9.0.853.0) -- Root Server, Web Reports, and Server API 8.2 -- all versions up to the patch (8.2.1445.0) -- Web Reports and Server API 8.1 -- all versions up to the patch (8.1.1653.0) -- Web Reports and Server API Due to challenges in easily upgrading earlier versions of 8.1 and 8.2, the patches only work on the latest patch versions of 8.1 and 8.2: * Upgrading server components to 8.2.1445.0 is only applicable from 8.2.1409.0 ** If you have an earlier version of Web Reports or the Platform API for 8.2, first upgrade to version 8.2.1409.0 and then upgrade to version 8.2.1445.0. * Upgrading server components to 8.1.1653.0 is only applicable from 8.1.1634.0 ** If you have an earlier version of Web Reports or the Platform API for 8.1, first upgrade to version 8.1.1634.0 and then upgrade to version 8.1.1653.0. These extra steps are needed for patching the earlier 8.x versions because these patches are simply upgrades of the binaries. Earlier releases have different database versions and upgrading from them directly could lead to database compatibility problems. There is no installation folder update for this release. If upgrading via Fixlet on 9.1/9.0, the Installation Generator setups will be automatically updated. When upgrading manually you can obtain the setups from http://support.bigfix.com/bes/install/downloadbes.html and replace the corresponding setup.exe with the component installer. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 22 16:44:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 May 2014 16:44:48 -0700 Subject: [BESAdmin-Announcements] SUSE Download Cacher Updated Message-ID: The tool SUSE Download Cacher have been updated. Updated Tools Versions: SUSE Download Cacher, version 6.1.1 Reasons for update: * Repository builder functionality will now download support files from the Patches for SLE 11 Native Tools site. * The tool have been updated to address certain cases where files are not being downloaded. Actions to take: SUSE Download Cacher v6.1.1 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe. Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 22 16:44:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 May 2014 16:44:43 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin have been updated. Updated Tools Versions: SUSE Download Plugin, version 2.8.2 Reasons for update: The tool have been updated to address certain cases where files are not being downloaded. Actions to take: SUSE Download Plugin v2.8.2 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 198 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 26 03:25:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 26 May 2014 18:25:01 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in?Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: *UPDATE: Safari 6.1.4 - Lion (10.7.5 Client), Mountain Lion (10.8.5 Client) (ID: 98140501) *UPDATE: Safari 7.0.4 - Mavericks (10.9.3 Client) (ID: 98140502) Published site version: Patches for Mac OS X, version 301. Reasons for Update: * Apple released a security update for Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 26 08:28:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 26 May 2014 23:28:10 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2841134: Internet Explorer 11 Available - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 284113403) [Major] 2841134: Internet Explorer 11 Available - Windows 7 SP1 (ID: 284113401) Modified Fixlet Messages: [Major] 2825630: Description of the Lync 2013 update 15.0.4551.1005 - Lync 2013 (ID: 282563003) Reason for Update: Microsoft has released KB2841134. Fixlet message for KB2825630 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 1996. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 27 13:20:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 May 2014 13:20:26 -0700 Subject: [BESAdmin-Announcements] Release Note: Platform 9.0 Patch Release Note to Virtual Endpoint Manager, Patches for ESXi and Server Automation (SA) Customers Message-ID: Platform 9.0 Patch Release Note to Virtual Endpoint Manager, Patches for ESXi and Server Automation (SA) Customers This Patch fixes two issues: Proxy Agent crashes if you upgraded your platform without upgrading the Proxy Agent. Proxy Agent crashes when you remove sites. All Virtual Endpoint Manager, Patches for ESXi and SA customers should apply this patch. Note: This patch does not include Enhanced Security/SHA2 features; a separate patch implementing these functions is scheduled for release in June. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 27 15:35:02 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 May 2014 15:35:02 -0700 Subject: [BESAdmin-Announcements] New Site: Mobile Device Management: IBM MaaS360 Integration for Unified Reporting released! Message-ID: The IBM Mobile Device Management team is pleased to announce the release IBM MaaS360 Integration for Unified Reporting. Customers who are either using or migrating to IBM MaaS360 software can now integrate MaaS360 device data into their IEM Endpoint Manager deployments. In an integrated deployment MaaS360 device data is visible in the MaaS360 Single Device View dashboard, the ?All Computers? listings, and the IBM Endpoint Manager Reports and database feeds. You can also use the Single Device View to perform basic tasks on MaaS360-managed devices: Device Wipe, Lock Device, Send Message to User, and Selective Wipe MaaS360 Data. All existing Mobile Device Management customers will have access to this site. It will be available in the license dashboard. *Note: this initial release is English only. We will be releasing in other languages in June. Additional links: http://www-01.ibm.com/support/knowledgecenter/SSBM85_9.1.0/com.ibm.tivoli.tem.doc_9.1/Mobile_Devices/Mobile_Devices_Setup_Guide/c_maas360_integration_for_unified_reporting.html __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 27 12:23:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 May 2014 12:23:11 -0700 Subject: [BESAdmin-Announcements] CentOS Download Cacher updated Message-ID: The tool CentOS Download Cacher have been updated. Updated Tool Versions: CentOS Download Cacher, version 6.0.1 Reasons for update: The tool have been updated to address certain cases where support files are not being downloaded when specifying the repository builder option. Actions to take: CentOS Download Cacher v6.0.1 is available here - http://software.bigfix.com/download/bes/util/CentOSDownloadCacher.exe Additional links: CentOS Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21671282 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 29 02:52:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 May 2014 17:52:21 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in?Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: *UPDATE: iTunes 11.2.2 Available (Client) (ID: 65141002) *UPDATE: Java Runtime Environment 7 update 60 Available (10.9.3 Client) (ID: 74131120) Published site version: Patches for Mac OS X, version 302. Reasons for Update: * Apple released a security update for iTunes * Oracle released a security update for Java Runtime Environment Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 30 00:37:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 May 2014 15:37:09 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 28 17:35:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 May 2014 08:35:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows Server 2008 R2 SP1 (x64) (ID: 292975511) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 8 Gold (x64) (ID: 292975509) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 7 SP1 (ID: 292975507) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows Server 2012 Gold (x64) (ID: 292975505) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 7 SP1 (x64) (ID: 292975503) [Major] 2929755: Out of memory when you load some image resources in a Windows application - Windows 8 Gold (ID: 292975501) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2771821) (x64) (ID: 277091701) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2777166) (ID: 277091703) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2777166) (x64) (ID: 277091705) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2771744) (x64) (ID: 277091707) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2780342) (ID: 277091709) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2778171) (x64) (ID: 277091711) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2771821) (ID: 277091713) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2758246) (x64) (ID: 277091715) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2771744) (ID: 277091717) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2758246) (ID: 277091719) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2780523) (x64) (ID: 277091721) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2778171) (x64) (ID: 277091723) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (x64) (ID: 277091725) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2758246) (x64) (ID: 277091727) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2780523) (ID: 277091729) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2780342) (x64) (ID: 277091731) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2778171) (ID: 277091733) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (ID: 277091735) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2780523) (x64) (ID: 277091737) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2777166) (x64) (ID: 277091739) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2771821) (x64) (ID: 277091741) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (x64) (ID: 277091743) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 2012 Gold (KB2771744) (x64) (ID: 277091745) [Major] 2770917: Windows 8 and Windows 2012 cumulative update: November 2012 - Windows 8 Gold (KB2780342) (x64) (ID: 277091747) [Major] 2769165: An update is available for certain Microsoft files that contain an incorrect digital signature in Windows 8 and Windows 2012 - Windows 8 Gold (x64) (ID: 276916505) [Major] 2769165: An update is available for certain Microsoft files that contain an incorrect digital signature in Windows 8 and Windows 2012 - Windows 2012 Gold (x64) (ID: 276916503) [Major] 2769165: An update is available for certain Microsoft files that contain an incorrect digital signature in Windows 8 and Windows 2012 - Windows 8 Gold (ID: 276916501) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (x64) (KB2779768) (ID: 277976801) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (x64) (KB2782419) (ID: 277976803) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (x64) (KB2783251) (ID: 277976805) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (x64) (KB2784160) (ID: 277976807) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (KB2779768) (ID: 277976809) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (KB2782419) (ID: 277976811) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (KB2783251) (ID: 277976813) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (KB2784160) (ID: 277976815) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows 8 Gold (KB2788261) (ID: 277976817) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows Server 2012 Gold (x64) (KB2779768) (ID: 277976819) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows Server 2012 Gold (x64) (KB2782419) (ID: 277976821) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows Server 2012 Gold (x64) (KB2783251) (ID: 277976823) [Major] 2779768: Windows 8 and Windows Server 2012 update rollup: December 2012 - Windows Server 2012 Gold (x64) (KB2784160) (ID: 277976825) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 8 Gold (KB2803676) (x64) (ID: 279594401) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 8 Gold (x64) (ID: 279594403) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 2012 Gold (KB2803676) (x64) (ID: 279594405) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 2012 Gold (x64) (ID: 279594407) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 8 Gold (KB2803676) (ID: 279594409) [Major] 2795944: Windows 8 and Windows 2012 cumulative update: February 2013 - Windows 8 Gold (ID: 279594411) [Major] MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2928120 (x64) (ID: 1402505) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401871) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401869) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401867) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401865) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (x64) (Superseded) (ID: 1401863) [Major] MS14-018: Security Update for Internet Explorer - IE 11 - KB2936068 - Windows 7 SP1 (Superseded) (ID: 1401861) [Major] MS02-011: Authentication Flaw in SMTP service for Exchange 5.5 - CORRUPT PATCH (Superseded) (ID: 201102) [Major] MS02-011: Authentication Flaw in SMTP service for Exchange 5.5 (Superseded) (ID: 201101) [Major] Microsoft Unsupported: Windows Server 2008 R2 Gold (ID: 613) [Major] Microsoft Unsupported: Windows 7 Gold (ID: 612) [Major] Microsoft Unsupported: Windows XP (ID: 353) [Minor] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911804 - Windows Server 2012 R2 Gold (x64) (ID: 290393913) Reason for Update: Microsoft has released KB2929755. Fixlet messages for KB2770917, KB2769165, KB2779768, KB2795944 were modified for relevance enhancement. Fixlet message for MS14-025 was updated due to relevance false negative. Fixlet messages in MS14-018 for IE11 were superseded by MS14-029. Fixlet messages for MS02-011 were superseded because Microsoft has stopped offering the deployed binary. Fixlet messages were updated for unsupported operating system versions. The title of fixlet message for KB2903939 was updated to reflect the correct KB number. Actions to Take: None Published site version: Patches for Windows (English), version 1998. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 29 07:41:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 May 2014 22:41:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows 2008 SP2 (x64) - Deploy (ID: 94782169) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows Vista SP2 - Deploy (ID: 94782163) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows Vista SP2 (x64) - Deploy (ID: 94782171) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows 7 SP1 (x64) - Deploy (ID: 94782167) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows 2008 R2 SP1 (x64) - Deploy (ID: 94782165) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows 2008 SP2 - Deploy (ID: 94782161) [Major] 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [May 2014] - Windows 7 SP1 - Deploy (ID: 94782159) Reason for Update: Microsoft releases an updated version of System Update Readiness Tool. Actions to Take: None Published site version: Patching Support, version 200. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 29 09:23:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 May 2014 00:23:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2726952: Update 2726952 for Publisher 2013 - Publisher 2013 (ID: 272695203) [Major] 2726952: Update 2726952 for Publisher 2013 - Publisher 2013 (x64) (ID: 272695201) [Major] 2817302: Update 2817302 for Office 2013 - Office 2013 (ID: 281730201) [Major] 2817302: Update 2817302 for Office 2013 - Office 2013 (x64) (ID: 281730203) [Major] 2825635: Update 2825635 for Office 2010 - Office 2010 SP1/SP2 (ID: 282563501) [Major] 2825635: Update 2825635 for Office 2010 - Office 2010 SP1/SP2 (x64) (ID: 282563503) [Major] 2837644: Update 2837644 for Office 2013 - Office 2013 (ID: 283764401) [Major] 2837644: Update 2837644 for Office 2013 - Office 2013 (x64) (ID: 283764403) [Major] 2837653: Update 2837653 for SharePoint Server 2013 - SharePoint Server 2013 (x64) (ID: 283765301) [Major] 2863824: Update 2863824 for SharePoint Server 2013 - SharePoint 2013 (x64) (ID: 286382401) [Major] 2863835: Update 2863835 for SharePoint Server 2013 - SharePoint 2013 (x64) (ID: 286383501) [Major] 2878315: Update 2878315 for PowerPoint 2013 - PowerPoint 2013 (ID: 287831503) [Major] 2878315: Update 2878315 for PowerPoint 2013 - PowerPoint 2013 (x64) (ID: 287831501) [Major] 2880455: Update 2880455 for Word 2013 - Office 2013 (ID: 288045501) [Major] 2880455: Update 2880455 for Word 2013 - Office 2013 (x64) (ID: 288045503) [Major] 2880461: Update 2880461 for Office 2013 - Office 2013 (ID: 288046101) [Major] 2880464: Update 2880464 for Office 2013 - Office 2013 (ID: 288046401) [Major] 2880464: Update 2880464 for Office 2013 - Office 2013 (x64) (ID: 288046403) [Major] 2880466: Update 2880466 for Office 2013 - Office 2013 (ID: 288046601) [Major] 2880470: Update 2880470 for Outlook 2013 - Office 2013 (ID: 288047003) [Major] 2880470: Update 2880470 for Outlook 2013 - Office 2013 (x64) (ID: 288047001) [Major] 2880475: Update 2880475 for Excel 2013 - Office 2013 (ID: 288047503) [Major] 2880475: Update 2880475 for Excel 2013 - Office 2013 (x64) (ID: 288047501) [Major] 2880478: Update 2880478 for Office 2013 - Office 2013 (ID: 288047803) [Major] 2880478: Update 2880478 for Office 2013 - Office 2013 (x64) (ID: 288047801) [Major] 2880480: Update 2880480 for OneDrive for Business - Office 2013 (ID: 288048001) [Major] 2880480: Update 2880480 for OneDrive for Business - Office 2013 (x64) (ID: 288048003) [Major] 2880963: Update 2880963 for SharePoint Server 2013 - SharePoint Server (x64) (ID: 288096301) [Major] 2880980: Update 2880980 for Lync 2013 - Lync 2013 (ID: 288098015) [Major] 2880980: Update 2880980 for Lync 2013 - Lync 2013 (x64) (ID: 288098017) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows 8.1 Gold (ID: 295657503) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows 8.1 Gold (x64) (ID: 295657501) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows Server 2012 R2 Gold (x64) (ID: 295657505) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 296506505) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 296506503) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 296506501) Modified Fixlet Messages: [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows 8.1 Gold (ID: 290393905) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows Server 2012 R2 Gold (x64) (ID: 290393909) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2903939 - Windows 8.1 Gold (x64) (ID: 290393901) [Major] MS12-046: Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution - Visual Basic for Applications (ID: 1204613) Reason for Update: Microsoft has released KB2726952, KB2817302, KB2825635, KB2837644, KB2837653, KB2863824, KB2863835, KB2878315, KB2880455, KB2880461, KB2880464, KB2880466, KB2880470, KB2880475, KB2880478, KB2880480, KB2880963, KB2880980, KB2956575, KB2965065. Fixlet message for MS12-046 was updated due to relevance false positive. Fixlet messages for KB2903939 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2004. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 30 08:33:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 May 2014 16:33:05 +0100 Subject: [BESAdmin-Announcements] Important hotfix for IBM Endpoint Manager for Remote Control 9.1.0 Interim Fix pack 1 is now available Message-ID: IBM announces the availability of an important hotfix for IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the availability of a new hotfix for IBM Endpoint Manager for Remote Control 9.1.0 Interim Fixpack 1. The full build number for this hotfix is 9.1.0.0200. Modified Fixlet Messages: - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the hotfix for Interim Fixpack 1. This hotfix for Interim Fixpack 1 contains updates for the RC server to address CVE-2014-0114. Please refer to the security bulleting for more information: http://www-01.ibm.com/support/docview.wss?uid=swg21673098 Site version updated: 24 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 30 04:51:03 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 May 2014 19:51:03 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 11.2.2.3 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061069) * Java Runtime Environment 7 update 60 Available (x64) (JRE 7 Installed) (ID: 7056193) * Java Runtime Environment 7 update 60 Available (x64) (JRE < 7 Installed) (ID: 7056278) * Java Runtime Environment 7 update 60 Available (x64) - CORRUPT PATCH (ID: 7056195) * Java Runtime Environment 7 update 60 Available (JRE 7 Installed) (ID: 7051167) * Java Runtime Environment 7 update 60 Available (JRE < 7 Installed) (ID: 7051165) * Java Runtime Environment 7 update 60 Available - CORRUPT PATCH (ID: 7051116) * Java Runtime Environment 7 update 60 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056276) * Java Runtime Environment 7 update 60 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056282) * Java Runtime Environment 7 update 60 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056280) Published Site Version: * Updates for Windows Applications, version 665. Reasons for Update: * Apple has released a new version of iTunes (11.2.2.3). * Oracle has released a new version of the Java SE Runtime Environment (JRE 7u60). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: