From besadmin-announcements at bigmail.bigfix.com Sun Nov 2 23:20:46 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Nov 2014 15:20:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2880529: Update 2880529 for Word 2010 - Word 2010 (Superseded) (ID: 288052901) [Major] 2880529: Update 2880529 for Word 2010 - Word 2010 (x64) (Superseded) (ID: 288052903) [Major] 2827323: Description of the Word 2010 update - Word 2010 (Superseded) (ID: 282732303) [Major] 2827323: Description of the Word 2010 update - Word 2010 (x64) (Superseded) (ID: 282732301) Reason for Update: Fixlet messages for KB2827323, KB2880529 were superseded by MS14-061. Actions to Take: None Published site version: Patches for Windows (English), version 2115. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 3 16:21:04 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Nov 2014 16:21:04 -0800 Subject: [BESAdmin-Announcements] IEM 9.1 and 9.2 agent site subscription issue Message-ID: The IBM Endpoint Manager team has identified an issue that could cause some subscriptions to sites to become invalid, resulting in agents not gathering sites as they should. This affects versions 9.1 and 9.2 of the root server and only manifests under certain conditions. We have published fixlet 1862 in BES Support (version 1193) that will detect and remediate this issue. In addition, we will be fixing this issue in the next platform patch releases for 9.1 and 9.2. For more detailed information, please see http://www-01.ibm.com/support/docview.wss?uid=swg21689022 IBM Endpoint Manager Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 4 01:41:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Nov 2014 01:41:14 -0800 Subject: [BESAdmin-Announcements] SCM: Update to SCM Reporting site to include support for SCAP 1.2 data stream Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM Endpoint Manager (IEM) for Configuration Management is pleased to announce the support for SCAP 1.2 data stream and has updated the content in the following site. Published site details: SCM Reporting = v78 Changelist: The Security and Management team provides the following command line tools to help you ensure that systems are compliant with security parameters and policies: ? SCAP 1.2 Import tool (scap2.exe) For processing SCAP-expressed data stream into Fixlet messages that represent the SCAP policy rules. ? SCAP 1.2 Report tool (scap_results.exe) For generating an Asset Reporting Format (ARF) output report. These tools, certified by NIST as SCAP 1.2 compliant, meet Federal requirements to support the automated content generation of commonly accepted security configurations, the scanning and assessment of endpoint systems, and reporting of compliance results. These tools support checklists that are designed for the Windows platform only. Actions to Take: If you are planning on using SCAP 1.2 content, follow the instructions described in the SCAP 1.2 wiki page: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCAP%201.2 . *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 4 08:08:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Nov 2014 00:08:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2961522: Update Rollup 7 for Exchange Server 2010 Service Pack 3 - Exchange Server 2010 SP3 (x64) (ID: 296152201) [Major] 2961810: Cumulative Update 6 for Exchange Server 2013 - Exchange Server 2013 (x64) (ID: 296181001) [Major] 2808208: Exchange Server 2010 Service Pack 3 Available (x64) (ID: 280820801) Modified Fixlet Messages: [Minor] 2926248: Exchange Server 2013 Service Pack 1 Available (x64) (ID: 292624801) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 Gold/SP1 / Lync 2013 Gold/SP1 - KB2881013 (x64) (ID: 1403671) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 Gold/SP1 / Lync 2013 Gold/SP1 - KB2881013 (ID: 1403629) Reason for Update: Microsoft has released KB2961522, KB2961810, KB2808208. Fixlet message for KB2926248 was updated to add the target CPU architecture to its title. Fixlet messages for MS14-036 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2116. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 5 01:20:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Nov 2014 17:20:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 2562937: Update Rollup for ActiveX - Windows Server 2008 SP2 (x64) (ID: 256293717) [Minor] 2562937: Update Rollup for ActiveX - Windows Vista SP2 (x64) (ID: 256293715) [Minor] 2562937: Update Rollup for ActiveX - Windows XP SP3 (ID: 256293701) [Minor] 2562937: Update Rollup for ActiveX - Windows Server 2003 SP2 (ID: 256293703) [Minor] 2562937: Update Rollup for ActiveX - Windows Vista SP2 (ID: 256293705) [Minor] 2562937: Update Rollup for ActiveX - Windows Server 2008 SP2 (ID: 256293707) [Minor] 2562937: Update Rollup for ActiveX - Windows 7 Gold/SP1 (ID: 256293709) [Minor] 2562937: Update Rollup for ActiveX - Windows XP SP2 (x64) (ID: 256293711) [Minor] 2562937: Update Rollup for ActiveX - Windows Server 2003 SP2 (x64) (ID: 256293713) [Minor] 2562937: Update Rollup for ActiveX - Windows 7 Gold/SP1 (x64) (ID: 256293719) [Minor] 2562937: Update Rollup for ActiveX - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 256293721) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2003 SP2 - .NET Framework 3.0 SP2 - KB2973115 (x64) (ID: 1405351) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2003 SP2 - .NET Framework 3.0 SP2 - KB2973115 (ID: 1405325) Fully Superseded Fixlet Messages: [Major] 2760257: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 276025701) [Major] 2760257: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 276025703) [Major] 2837637: Description of the Office 2013 update 2837637 - Office 2013 (Superseded) (ID: 283763701) [Major] 2837637: Description of the Office 2013 update 2837637 - Office 2013 (x64) (Superseded) (ID: 283763703) Reason for Update: Fixlet messages for KB2562937 were updated to correct the Category property. Fixlet messages for MS14-053 were updated due to relevance false positive. Fixlet messages for KB2760257, KB2837637 were superseded by KB2863843. Actions to Take: None Published site version: Patches for Windows (English), version 2117. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 5 15:32:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Nov 2014 15:32:14 -0800 Subject: [BESAdmin-Announcements] forum.bigfix.com : our new IBM Endpoint Manager discussion forum Message-ID: The Endpoint Manager team is pleased to announce that we are moving to a new forum, hosted at https://forum.bigfix.com. The new forum is based on http://discourse.org, and it offers several benefits over our old forum, including: * better searchability, both through the built-in search functionality and through Google * clean interface that works well on desktop and mobile devices * clearer links to other parts of the Endpoint Manager web community All content from the devworks forum has been imported to https://forum.bigfix.com, with a link back to the original post. The devworks forum is still live and we will periodically import new content into the new forum before putting devworks into read-only mode. This move was prompted primarily by customer feedback and the desire to connect customers more closely to the Endpoint Manager team and make it easier for customers to quickly find answers to questions about the product. Please visit https://forum.bigfix.com to sign up for an account. Blog post permalink: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/forum_bigfix_com_our_new_ibm_endpoint_manager_discussion_forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 5 23:44:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Nov 2014 15:44:41 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 290426601) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (Superseded) (ID: 290426603) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (Superseded) (ID: 290426615) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (Superseded) (ID: 290426617) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (Superseded) (ID: 290426621) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (Superseded) (ID: 290426625) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 8 Gold (Superseded) (ID: 290426627) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (Superseded) (ID: 290426629) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (Superseded) (ID: 290426631) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (Superseded) (ID: 290426633) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (x64) (Superseded) (ID: 298158003) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298158011) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (x64) (Superseded) (ID: 298158017) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2012 Gold (x64) (Superseded) (ID: 298158027) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8 Gold (x64) (Superseded) (ID: 298158031) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Vista SP2 (x64) (Superseded) (ID: 298158033) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (x64) (Superseded) (ID: 298158039) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 SP2 (Superseded) (ID: 298158001) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 298158007) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 7 SP1 (x64) (Superseded) (ID: 298158009) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8 Gold (Superseded) (ID: 298158015) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 8.1 Gold (Superseded) (ID: 298158025) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Vista SP2 (Superseded) (ID: 298158029) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows 7 SP1 (Superseded) (ID: 298158035) [Major] 2981580: August 2014 cumulative time zone update for Windows operating systems - Windows Server 2003 SP2 (Superseded) (ID: 298158037) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows 8.1 Gold (Superseded) (ID: 292247401) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 292247403) [Major] 2922474: Unexpected DPI appears when a Windows 8.1-based device that has iSCT enabled resumes from sleep - Windows 8.1 Gold (x64) (Superseded) (ID: 292247405) [Major] 2775360: Description of the PowerPoint 2010 update 2775360 - Office 2010 (Superseded) (ID: 277536001) [Major] 2775360: Description of the PowerPoint 2010 update 2775360 - Office 2010 (x64) (Superseded) (ID: 277536003) [Major] 2817479: Description of the Visio 2010 update 2817479 - Office 2010 (Superseded) (ID: 281747901) [Major] 2817479: Description of the Visio 2010 update 2817479 - Office 2010 (x64) (Superseded) (ID: 281747903) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 8.1 Gold (Superseded) (ID: 1401163) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401165) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401167) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401202) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401204) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401206) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401208) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401210) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401212) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401214) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401216) [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows 7 SP1 (Superseded) (ID: 291343101) [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 291343103) [Major] 2913431: Update fixes an issue that causes Windows to crash - Windows 7 SP1 (x64) (Superseded) (ID: 291343105) Reason for Update: Fixlet messages for KB2913431 have been superseded by MS14-031. Fixlet messages for KB2817479 have been superseded by KB2880526. Fixlet messages for KB2775360 have been superseded by KB2837579. Fixlet messages for KB2922474 have been superseded by KB2919355. Fixlet messages for KB2909210 have been superseded by MS14-056. Fixlet messages for KB2981580 have been superseded by KB2998527. Fixlet messages for KB2904266 have been superseded by KB2998527. Fixlet messages for KB2925418 have been superseded by MS14-018. Actions to Take: None Published site version: Patches for Windows (English), version 2118. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 7 00:33:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Nov 2014 16:33:12 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 33.0.3 Available (ID: 6081242) Published Site Version: * Updates for Windows Applications, version 721. Reason for Update: * Mozilla has released a new version of the Firefox browser (33.0.3). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 7 00:00:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Nov 2014 16:00:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2852386: Disk Cleanup Wizard addon lets users delete outdated Windows updates on Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 285238605) [Major] 2958429: SQL Server 2012 Service Pack 2 Available (x64) (ID: 295842901) [Major] 2958429: SQL Server 2012 Service Pack 2 Available (ID: 295842903) Modified Fixlet Messages: [Major] 2852386: Disk Cleanup Wizard addon lets users delete outdated Windows updates on Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 285238603) [Major] 2852386: Disk Cleanup Wizard addon lets users delete outdated Windows updates on Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 285238601) Reason for Update: KB2852386 was revised to add support for Windows Server 2008 R2. Microsoft has released KB2852386. Actions to Take: None Published site version: Patches for Windows (English), version 2119. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 7 02:46:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Nov 2014 10:46:01 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control Maintenance Stream Reduction Message-ID: Tivoli Endpoint Manager for Remote Control 8.2.1 and IBM Endpoint Manager for Remote Control 9.0.1 maintenance streams have been available for more than 1 year now. These levels of product components provide up to date PSIRT security updates as well as the most current maintenance level and are now being recommended for those customers that are yet on related 8.2.0 and 9.0.0 product component levels. Customers looking for interim fixpacks and updates to any 8.2.0 or 9.0.0 versions are now being re-directed to the latest 8.2.1 and 9.0.1 interim fixpacks. Details on feature updates and fixes made available in the 8.2.1 and 9.0.1 maintenance streams can be found in the 8.2.1 GA and 9.0.1 GA Readme files available via the following links: IEM for RC 9.0.1 - http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Tivoli+Endpoint+Manager&release=9.0.1&function=fixId&fixids=9.0.1-TIV-IEMRC901-FP0001-Readme.txt&includeRequisites=1&includeSupersedes=0&downloadMethod=ddp TEM for RC 8.2.1 - http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Tivoli+Endpoint+Manager&release=8.2.1&platform=All&function=fixId&fixids=8.2.1-TIV-TEMRC821-FP0001-Readme.txt&includeRequisites=1&includeSupersedes=0&downloadMethod=ddp Regards Gordon Gordon Black Project Manager - IEM for Remote Control Cloud and Smarter Infrastructure, IBM Software Group ---------------------------------------------------------------- IBM United Kingdom Limited Atria1, 5th Floor, 144 Morrison Street, Edinburgh, EH3 8EX United Kingdom Phone: +44(0)7955 552000 e-mail: gordon at uk.ibm.com "Our character is what we do when we think no one is looking." Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 7 22:13:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 8 Nov 2014 14:13:14 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 925474: Microsoft Exchange Server 2007 Enterprise Block List Updates v3.3.14225.043 - Exchange Server 2007 (x64) (ID: 92547403) [Major] 925474: Microsoft Exchange Server 2007 Enterprise Anti-spam Filter Updates v3.3.14227.472 - Exchange Server 2007 (x64) (ID: 92547401) [Major] 925474: Microsoft Exchange Server Standard Anti-spam Filter Updates v3.3.14227.472 - Exchange Server 2007 (x64) (ID: 92547405) Fully Superseded Fixlet Messages: [Major] MS12-001: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2003 SP2 (Superseded) (ID: 1200103) [Major] MS12-001: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1200104) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 273177101) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 273177103) [Major] 2731771: An update that provides new APIs for conversion between local time and UTC in Windows 7 or in Windows Server 2008 R2 is available - Windows 7 Gold/SP1 (Superseded) (ID: 273177105) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows Vista SP2 (Superseded) (ID: 1109707) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows Server 2008 SP2 (Superseded) (ID: 1109709) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1109711) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows 7 Gold/SP1 (Superseded) (ID: 1109713) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 1109715) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows Vista SP2 (x64) (Superseded) (ID: 1109719) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 1109721) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 298279401) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 298279403) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 298279405) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 298279407) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298279409) [Major] 2982794: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 298279411) [Major] 2972094: The string of the Family Safety dialog box is not localized in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 297209401) [Major] 2972094: The string of the Family Safety dialog box is not localized in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (Superseded) (ID: 297209403) [Major] 2850074: Update 2850074 for Lync 2013 - Lync 2013 (x64) (Superseded) (ID: 285007401) [Major] 2850074: Update 2850074 for Lync 2013 - Lync 2013 (Superseded) (ID: 285007403) [Major] 2863824: Update 2863824 for SharePoint Server 2013 - SharePoint 2013 (x64) (Superseded) (ID: 286382401) [Major] 2880482: Update 2880482 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288048201) [Major] 2880464: Update 2880464 for Office 2013 - Office 2013 (Superseded) (ID: 288046401) [Major] 2880464: Update 2880464 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288046403) Reason for Update: Microsoft has released KB925474. Fixlet messages for KB2880464 have been superseded by KB2881009. Fixlet message for KB2880482 has been superseded by KB2881035. Fixlet messages for KB2863824 have been superseded by KB2881034. Fixlet messages for KB2850074 have been superseded by KB2881083. Fixlet messages for KB2972094 have been superseded by KB2975719. Fixlet messages for KB2982794 have been superseded by KB3001237. Fixlet messages for KB2620712 in MS11-097 have been superseded by MS13-031. Fixlet messages for KB2731771 have been superseded by MS12-081. Fixlet messages for KB2644615 in MS12-001 have been superseded by MS13-063. Actions to Take: None Published site version: Patches for Windows (English), version 2120. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 10 00:41:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Nov 2014 16:41:45 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 285990301) [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 285990303) [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 285990305) [Major] 2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10: July 9, 2013 - Windows 2012 Gold (x64) (Superseded) (ID: 285764503) [Major] 2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10: July 9, 2013 - Windows 8 Gold (Superseded) (ID: 285764507) [Major] 2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10: July 9, 2013 - Windows 8 Gold (x64) (Superseded) (ID: 285764511) Partially Superseded Fixlet Messages: [Major] MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 Gold (x64) (ID: 1105415) [Major] MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 Gold (ID: 1105413) [Major] MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP1 (x64) (ID: 1105411) [Major] MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP1 (ID: 1105409) Reason for Update: KB2676562 in MS12-034 supersedes KB2555917 in MS11-054 for Windows Vista SP2 and 2008 SP2. KB3001237 supersedes KB2857645 for Windows 8 and 2012. KB2987107 supersedes KB2859903 for Windows 7 SP1 and 2008 R2 SP1. Actions to Take: None Published site version: Patches for Windows (English), version 2121. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 7 18:12:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Nov 2014 21:12:23 -0500 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x October/November 2014 Catalog Update In-Reply-To: References: Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3.x, 2.x, and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-44.pdf) -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-44.pdf Type: application/pdf Size: 115120 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 10 06:45:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Nov 2014 14:45:44 +0000 Subject: [BESAdmin-Announcements] New versions of Virtual Endpoint Manager and Patches for ESXi sites available Message-ID: New versions of fixlets have been released that let you install (Fixlet ID 801), upgrade (Fixlet ID 827) and remove (Fixlet ID 803) the VMware Management Extender for Virtual Endpoint Manager and Patches for ESXi. These fixlets have been updated in order to provide a fix for APAR IV66613. This fix enables a VMware Management Extender to be installed on a server that has the IEM client on a different drive to where the IEM relay is installed. Published site version: * Patches for ESXi, version 56. * Virtual Endpoint Manager, version 43 Actions to Take: * Gathering of the site will automatically show the updates made. ____________________________ Virtual Endpoint Manager Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Tue Nov 11 12:20:23 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Nov 2014 04:20:23 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 274. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 11 14:38:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Nov 2014 06:38:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Adobe AIR 15.0.0.356 Available (ID: 16010017) * Adobe Shockwave Player 12.1.4.154 Available (ID: 12011044) * Flash Player 13.0.0.252 Available - Internet Explorer (ID: 1091203) * Flash Player 15.0.0.223 Available - Internet Explorer (ID: 1091201) * Flash Player 13.0.0.252 Available - Plugin-based (ID: 1091180) * Flash Player 15.0.0.223 Available - Plugin-based (ID: 1091178) * Google Chrome 38.0.2125.122 Available (ID: 14011031) Published Site Version: * Updates for Windows Applications, version 723. Reasons for Update: * Adobe has released a new version of Adobe AIR (15.0.0.356) for security fix. * Adobe has released a new version of Shockwave Player (12.1.2.154). * Adobe has released new versions of Flash Player (13.0.0.252 and 15.0.0.223) for Internet Explorer for security fix.. * Adobe has released new versions of the Flash Player Plugin (13.0.0.252 and 15.0.0.223) for Netscape-based browsers for security fix.. * Google has released a new version of the Chrome browser (38.0.2125.122). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 11 14:15:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Nov 2014 06:15:41 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 15.0.0.223 Available - Mac OS X (ID: 1091105) * Flash Player 13.0.0.252 Available - Mac OS X (ID: 1091104) * Adobe AIR 15.0.0.356 Available - Mac OS X (ID: 11000020) * Adobe Shockwave Player 12.1.4.154 Available - Mac OS X (ID: 12011045) Published site version: Updates for Mac Applications, version 76. Reasons for Update: * Adobe released a newer version of Flash Player 13 for security fixes * Adobe released a newer version of Flash Player 15 for security fixes * Adobe released a newer version of AIR for security fixes * Adobe released a newer version of Shockwave Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 11 17:22:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Nov 2014 09:22:50 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - November 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-064 MS14-065 MS14-066 MS14-067 MS14-069 MS14-070 MS14-071 MS14-072 MS14-073 MS14-074 MS14-076 MS14-077 MS14-078 MS14-079 Fully Superseded Fixlet Messages: [Major] 2817302: Update 2817302 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 281730203) [Major] 3010060: Vulnerability in Microsoft OLE Could Allow Remote Code Execution - Enable OLE packager Shim Workaround - PowerPoint 2007 / PowerPoint 2010 / PowerPoint 2013 (Superseded) (ID: 301006001) [Major] MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 904801) [Major] MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 904803) [Major] MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 904804) [Major] MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 904802) [Major] MS10-085: Vulnerability in SChannel Could Allow Denial of Service - Windows Server 2008 Gold (Superseded) (ID: 1008505) [Major] MS10-085: Vulnerability in SChannel Could Allow Denial of Service - Windows Server 2008 Gold (x64) (Superseded) (ID: 1008507) [Major] MS10-085: Vulnerability in SChannel Could Allow Denial of Service - Windows Vista SP1 (Superseded) (ID: 1008501) [Major] MS10-085: Vulnerability in SChannel Could Allow Denial of Service - Windows Vista SP1 (x64) (Superseded) (ID: 1008503) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1103805) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1103807) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1103808) [Major] MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1103806) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows Server 2003 SP2 (Superseded) (ID: 1204905) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1204907) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1204908) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1204906) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Foundation 2010 SP1/SP2 (wssloc) (x64) (Superseded) (ID: 1308405) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word Viewer (Superseded) (ID: 1401719) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Server 2008 R2 SP1 / 7 SP1 / Server 2008 SP2 / Vista SP2 / Server 2003 SP2 - .NET Framework 4 - KB2931365 (x64) (Superseded) (ID: 1402611) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.1 / 4.5 - KB2931368 (Superseded) (ID: 1402631) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2931365 (Superseded) (ID: 1402605) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 3.5 - KB2931357 (Superseded) (ID: 1402627) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.5.1 / 4.5 - KB2931367 (Superseded) (ID: 1402621) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 3.5 - KB2931358 (Superseded) (ID: 1402635) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1 - KB2931366 (Superseded) (ID: 1402619) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2003 SP2 - .NET Framework 1.1 SP1 - KB2931352 (Superseded) (ID: 1402617) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2003 SP2 - .NET Framework 1.1 SP1 - KB2931352 - CORRUPT PATCH (Superseded) (ID: 1402618) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2003 SP2 - .NET Framework 2.0 SP2 - KB2932079 (Superseded) (ID: 1402601) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2003 SP2 - .NET Framework 2.0 SP2 - KB2932079 (x64) (Superseded) (ID: 1402637) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.1 / 4.5 - KB2931368 (x64) (Superseded) (ID: 1402625) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB2931357 (x64) (Superseded) (ID: 1402615) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5.1 / 4.5 - KB2931367 (x64) (Superseded) (ID: 1402623) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB2931358 (x64) (Superseded) (ID: 1402603) [Major] MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1 - KB2931366 (x64) (Superseded) (ID: 1402609) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8 Gold - KB2965788 (Superseded) (ID: 1403015) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8 Gold - KB2965788 (x64) (Superseded) (ID: 1403007) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8.1 Gold - KB2965788 (Superseded) (ID: 1403013) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8.1 Gold - KB2965788 (x64) (Superseded) (ID: 1403005) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows Server 2012 Gold - KB2965788 (x64) (Superseded) (ID: 1403009) [Major] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows Server 2012 R2 Gold - KB2965788 (x64) (Superseded) (ID: 1403001) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows 8 Gold - KB2939576 (Superseded) (ID: 1403333) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows 8 Gold - KB2939576 (x64) (Superseded) (ID: 1403305) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows 8.1 Gold - KB2939576 (Superseded) (ID: 1403321) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows 8.1 Gold - KB2939576 (x64) (Superseded) (ID: 1403331) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2003 SP2 - KB2939576 (Superseded) (ID: 1403313) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2003 SP2 - KB2939576 (x64) (Superseded) (ID: 1403323) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2003 SP2 - KB2939576 (x64) - CORRUPT PATCH (Superseded) (ID: 1403324) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2003 SP2 - KB2939576 - CORRUPT PATCH (Superseded) (ID: 1403314) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2012 Gold - KB2939576 (x64) (Superseded) (ID: 1403303) [Major] MS14-033: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - Windows Server 2012 R2 Gold - KB2939576 (x64) (Superseded) (ID: 1403319) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2987107 (Superseded) (ID: 1405601) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2987107 (x64) (Superseded) (ID: 1405611) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2987107 (Superseded) (ID: 1405635) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2987107 (x64) (Superseded) (ID: 1405659) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2987107 (Superseded) (ID: 1405657) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2987107 (x64) (Superseded) (ID: 1405641) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2987107 (Superseded) (ID: 1405623) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2987107 (x64) (Superseded) (ID: 1405627) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2987107 (Superseded) (ID: 1405607) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2987107 (x64) (Superseded) (ID: 1405603) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2987107 (Superseded) (ID: 1405649) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2987107 (x64) (Superseded) (ID: 1405613) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2987107 (Superseded) (ID: 1405637) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2987107 (x64) (Superseded) (ID: 1405667) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2987107 (x64) - CORRUPT PATCH (Superseded) (ID: 1405668) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2987107 - CORRUPT PATCH (Superseded) (ID: 1405638) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2987107 (Superseded) (ID: 1405639) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2987107 (x64) (Superseded) (ID: 1405621) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2987107 (x64) - CORRUPT PATCH (Superseded) (ID: 1405622) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2987107 - CORRUPT PATCH (Superseded) (ID: 1405640) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2987107 (Superseded) (ID: 1405653) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2987107 (x64) (Superseded) (ID: 1405647) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2987107 (x64) - CORRUPT PATCH (Superseded) (ID: 1405648) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2987107 - CORRUPT PATCH (Superseded) (ID: 1405654) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2987107 (x64) (Superseded) (ID: 1405619) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2987107 (x64) (Superseded) (ID: 1405663) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2987107 (x64) (Superseded) (ID: 1405669) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2987107 (x64) (Superseded) (ID: 1405625) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2987107 (Superseded) (ID: 1405655) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2987107 (x64) (Superseded) (ID: 1405631) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2987107 (Superseded) (ID: 1405643) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2987107 (x64) (Superseded) (ID: 1405665) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2987107 (Superseded) (ID: 1405605) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2987107 (x64) (Superseded) (ID: 1405609) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2987107 (x64) (Superseded) (ID: 1405633) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2987107 (x64) (Superseded) (ID: 1405651) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2987107 (Superseded) (ID: 1405629) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2987107 (x64) (Superseded) (ID: 1405617) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2987107 (Superseded) (ID: 1405615) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2987107 (Superseded) (ID: 1405645) [Major] MS14-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2987107 (x64) (Superseded) (ID: 1405661) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3000061 (Superseded) (ID: 1405819) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3000061 (x64) (Superseded) (ID: 1405813) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3000061 (Superseded) (ID: 1405815) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3000061 (x64) (Superseded) (ID: 1405807) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000061 (Superseded) (ID: 1405805) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000061 (x64) (Superseded) (ID: 1405809) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3000061 (Superseded) (ID: 1405827) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3000061 (x64) (Superseded) (ID: 1405817) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3000061 (x64) - CORRUPT PATCH (Superseded) (ID: 1405818) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3000061 - CORRUPT PATCH (Superseded) (ID: 1405828) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3000061 (x64) (Superseded) (ID: 1405829) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000061 (Superseded) (ID: 1405825) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000061 (x64) (Superseded) (ID: 1405823) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3000061 (x64) (Superseded) (ID: 1405821) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3000061 (x64) (Superseded) (ID: 1405801) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3000061 (Superseded) (ID: 1405811) [Major] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3000061 (x64) (Superseded) (ID: 1405803) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 7 SP1 - KB3000869 (Superseded) (ID: 1406007) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 7 SP1 - KB3000869 (x64) (Superseded) (ID: 1406003) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 8 Gold - KB3000869 (Superseded) (ID: 1406011) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 8 Gold - KB3000869 (x64) (Superseded) (ID: 1406025) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000869 (Superseded) (ID: 1406005) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000869 (x64) (Superseded) (ID: 1406021) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3000869 (x64) (Superseded) (ID: 1406023) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000869 (Superseded) (ID: 1406019) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000869 (x64) (Superseded) (ID: 1406009) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3000869 (x64) (Superseded) (ID: 1406001) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3000869 (x64) (Superseded) (ID: 1406015) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Vista SP2 - KB3000869 (Superseded) (ID: 1406017) [Major] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution - Windows Vista SP2 - KB3000869 (x64) (Superseded) (ID: 1406013) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Office 2007 SP3 / Office Compatibility Pack SP 3 - KB2883031 (Superseded) (ID: 1406111) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2007 SP3 - KB2883032 (Superseded) (ID: 1406109) Reason for Update: Microsoft has released 14 Security Bulletins for November 2014. Actions to Take: None Published site version: Patches for Windows (English), version 2122. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-nov. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 12 00:49:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Nov 2014 16:49:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 300415001) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 300415007) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 300415003) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 300415005) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 300415011) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 300415009) Fully Superseded Fixlet Messages: [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 300123711) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 300123701) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 300123709) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 300123707) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 300123703) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 300123705) Reason for Update: Microsoft has released KB3004150. Actions to Take: None Published site version: Patches for Windows (English), version 2125. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 13 00:43:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Nov 2014 16:43:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Microsoft Office for Mac 2011 14.4.6 Available (ID: 14130634) Published site version: Updates for Mac Applications, version 77. Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 13 10:31:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Nov 2014 10:31:14 -0800 Subject: [BESAdmin-Announcements] Content Modification: BES Inventory and License Message-ID: Content in BES Inventory and License has been modified. Updated Analysis: * Microsoft SQL Server and Client Tools Version Detection (ID: 54) Published site version: BES Inventory and License, version 156. Reasons for Update: * The analysis has been updated to detect SQL Server 2014. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 13 19:12:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Nov 2014 11:12:59 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 2991963: Security Update for WEPOS and POSReady 2009 (ID: 299196301) [Major] 2993958: Security Update for WEPOS and POSReady 2009 (ID: 299395801) [Major] 2992611: Security Update for WEPOS and POSReady 2009 (ID: 299261101) [Major] 2989935: Security Update for WEPOS and POSReady 2009 (ID: 298993501) [Major] 3006226: Security Update for WEPOS and POSReady 2009 (ID: 300622601) [Major] 3003057: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 300305705) [Major] 3003057: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 300305703) [Major] 3003057: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 300305701) [Major] 3002885: Security Update for WEPOS and POSReady 2009 (ID: 300288501) Fully Superseded Fixlet Messages: [Major] 3000061: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 300006101) [Major] 2987107: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 298710705) [Major] 2987107: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 298710701) [Major] 2987107: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 298710703) Reason for Update: Microsoft has released KB2991963, KB2993958, KB2992611, KB2989935, KB3006226, KB3003057, KB3002885. Actions to Take: None Published site version: Windows Point of Sale, version 97. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 17 23:38:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Nov 2014 23:38:27 -0800 Subject: [BESAdmin-Announcements] SCM Content UPDATE: DISA Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site Version ----+----------------------------------------------+--------------- 1 | SCM Checklist for DISA STIG on RHEL 5 - | 10 | RG03 | ----+----------------------------------------------+--------------- 2 | DISA STIG Checklist for RHEL 5 - RG03 | 11 ----+----------------------------------------------+--------------- 3 | SCM Checklist for DISA STIG on RHEL 6 - | 6 | RG03 | ----+----------------------------------------------+--------------- 4 | DISA STIG Checklist for RHEL 6 - RG03 | 9 ----+----------------------------------------------+--------------- 5 | DISA STIG Checklist for AIX 7.1 | 6 *Site versions provided for air-gap customers. Changelist: * Rows 1 and 2: Update to the following Fixlet for RHEL 5, to handle white space in gecos field and also use GID instead of UID field: STIG-ID: GEN000380 * Rows 3 and 4: Update to the following Fixlets for RHEL 6 to: 1) Check sysctl.conf only if sysctl output is noncompliant: STIG-ID: RHEL-06-000078 STIG-ID: RHEL-06-000079 STIG-ID: RHEL-06-000080 STIG-ID: RHEL-06-000081 STIG-ID: RHEL-06-000082 STIG-ID: RHEL-06-000083 STIG-ID: RHEL-06-000084 STIG-ID: RHEL-06-000086 STIG-ID: RHEL-06-000088 STIG-ID: RHEL-06-000089 STIG-ID: RHEL-06-000090 STIG-ID: RHEL-06-000091 STIG-ID: RHEL-06-000092 STIG-ID: RHEL-06-000093 STIG-ID: RHEL-06-000095 STIG-ID: RHEL-06-000096 STIG-ID: RHEL-06-000097 STIG-ID: RHEL-06-000099 2) Handle white space in gecos field and also use GID instead of UID field: STIG-ID: RHEL-06-000294 3) Ignore white space before comments: STIG-ID: RHEL-06-000342 STIG-ID: RHEL-06-000343 STIG-ID: RHEL-06-000344 * Row 5: For AIX7.1: Added parameterization to "Configure Filesystem Scan" Fixlet ( Fixlet ID: 445) *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 18 01:26:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Nov 2014 17:26:37 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Mac OS X 10.10.1 Available (ID: 10100001) Published site version: Patches for Mac OS X, version 324. Reasons for Update: * Apple released a security update for OS X Yosemite (10.10 Client) Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 18 09:26:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Nov 2014 18:26:38 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.5 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Performance improvement on loading OS Deployment dashboards Published site version: OS Deployment and Bare Metal Imaging, version 46. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager Luca Gimondo IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 18 19:08:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Nov 2014 11:08:12 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Vista SP2 - KB3011780 (ID: 1406819) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3011780 (ID: 1406825) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Vista SP2 - KB3011780 (x64) (ID: 1406823) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3011780 (ID: 1406821) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3011780 (ID: 1406817) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3011780 (x64) (ID: 1406815) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 7 SP1 - KB3011780 (x64) (ID: 1406813) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3011780 (x64) (ID: 1406827) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8 Gold - KB3011780 (x64) (ID: 1406801) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 7 SP1 - KB3011780 (ID: 1406803) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3011780 (x64) (ID: 1406805) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3011780 (x64) (ID: 1406807) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3011780 (x64) (ID: 1406809) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3011780 (x64) (ID: 1406811) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8 Gold - KB3011780 (ID: 1406829) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3018238 (x64) (ID: 1406631) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3018238 (x64) (ID: 1406633) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 7 SP1 (x64) (ID: 300862721) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8.1 Gold (x64) (ID: 300862719) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 7 SP1 (ID: 300862717) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2008 SP2 (ID: 300862715) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2008 SP2 (x64) (ID: 300862711) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (ID: 300085301) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (ID: 300085303) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 300085305) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2012 R2 Gold (x64) (ID: 300862701) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8 Gold (ID: 300862703) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8 Gold (x64) (ID: 300862705) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8.1 Gold (ID: 300862707) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 300862723) [Major] 3003663: Update to support many camera-specific file formats in Windows 8 and Windows RT - Windows 8 Gold (x64) (ID: 300366301) [Major] 3003667: Update to support many camera-specific file formats in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 300366701) [Major] 3003663: Update to support many camera-specific file formats in Windows 8 and Windows RT - Windows 8 Gold (ID: 300366303) [Major] 3003667: Update to support many camera-specific file formats in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (ID: 300366703) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (x64) (ID: 297775903) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (ID: 297775901) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 297697807) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 297697803) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 297697801) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) (ID: 295266403) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (ID: 295266401) Modified Fixlet Messages: [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB2992611 (x64) (ID: 1406609) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2012 Gold - KB2992611 (x64) (ID: 1406625) [Minor] 931125: Update for Root Certificates (Mar 2011) (ID: 93112502) [Minor] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows XP SP2/SP3 (ID: 94404301) [Minor] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows XP SP2 (x64) (ID: 94404303) [Minor] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows 2003 SP1/SP2 (ID: 94404305) [Minor] 944043: Description of the Windows Server 2008 read-only domain controller compatibility pack for Windows Server 2003 clients and for Windows XP clients and for Windows Vista - Windows 2003 SP1/SP2 (x64) (ID: 94404307) Partially Superseded Fixlet Messages: [Major] MS10-014: Vulnerability in Kerberos Could Allow Denial of Service - Windows Server 2008 Gold (x64) (ID: 1001409) [Major] MS10-014: Vulnerability in Kerberos Could Allow Denial of Service - Windows Server 2008 Gold (ID: 1001407) Fully Superseded Fixlet Messages: [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1101306) [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1101305) [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1101308) [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1101307) Reason for Update: Microsoft has released security bulletin MS14-068. Microsoft has revised security bulletin MS14-066 for Windows Server 2008 R2 and Windows Server 2012. Microsoft has released KB2952664, KB2976978, KB2977759, KB3000853, KB3003663, KB3003667, KB3008627. Fixlet Message for KB931125 was updated to correct its Source ID. Fixlet Messages for KB944043 were updated to correct their Category. Actions to Take: None Published site version: Patches for Windows (English), version 2127. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 20 01:06:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Nov 2014 17:06:59 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer 2007 SP3 (ID: 252608903) [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer Language Pack 2007 SP3 (ID: 252608901) [Major] MS11-075: Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1107521) Fully Superseded Fixlet Messages: [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8 Gold (Superseded) (ID: 300098813) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8.1 Gold (Superseded) (ID: 300098817) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 7 SP1 (Superseded) (ID: 300098819) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 300098803) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8 Gold (x64) (Superseded) (ID: 300098805) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 300098809) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2012 Gold (x64) (Superseded) (ID: 300098811) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 300098815) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 300098821) [Major] 2979500: August 2014 update to support many camera-specific file formats in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 297950001) [Major] 2979500: August 2014 update to support many camera-specific file formats in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 297950003) [Major] 2979501: September 2014 update to support many camera-specific file formats in Windows 8 and Windows RT - Windows 8 Gold (x64) (Superseded) (ID: 297950101) [Major] 2979501: September 2014 update to support many camera-specific file formats in Windows 8 and Windows RT - Windows 8 Gold (Superseded) (ID: 297950103) Reason for Update: Fixlet messages for KB2526089 were updated due to relevance false positive. Fixlet message for MS11-075 was updated due to relevance false positive. Fixlet messages for KB3000988 were superseded by KB3008627. Fixlet messages for KB2979500 were superseded by KB3003667. Fixlet messages for KB2979501 were superseded by KB3003663. Actions to Take: None Published site version: Patches for Windows (English), version 2128. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 20 01:13:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Nov 2014 17:13:37 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Google Chrome 39.0.2171.65 Available (ID: 14011033) Published Site Version: * Updates for Windows Applications, version 725. Reason for Update: * Google has released a new version of the Chrome browser (39.0.2171.65) for security fix. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 20 18:06:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Nov 2014 18:06:28 -0800 Subject: [BESAdmin-Announcements] *NEW* CIS Content: CIS Windows 2008 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new sites for CIS 2008 Checklist Version 2.1 IBM is pleased to announce the availability of new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists are based on guidance provided by Center for Internet security (CIS). The content for CIS Windows 2008 V2.1 is published in the following new sites: ? CIS Checklist for Windows 2008 DC RG03 site version 1 (supersedes the CIS Checklist for Windows 2008 DC site) ? CIS Checklist for Windows 2008 MS RG03 site version 1 (supersedes the CIS Checklist for Windows 2008 MS site) Highlights The following new sites were created: ? CIS Checklist for Windows 2008 DC RG03 version 1 ? CIS Checklist for Windows 2008 MS RG03 version 1 *Site versions provided for air-gap customers. Actions to take All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. Other links For more information about this release, see the SCM CIS Release Notes wiki page. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 20 18:33:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Nov 2014 18:33:43 -0800 Subject: [BESAdmin-Announcements] *NEW* CIS Content: CIS Windows 2008 R2 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new sites for CIS 2008 R2 Checklist Version 2.1 IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklists are based on guidance provided by Center for Internet security (CIS). The content for CIS Windows 2008 R2 V2.1 is published in the following new sites: ? CIS Checklist for Windows 2008 R2 DC site version 1 ? CIS Checklist for Windows 2008 R2 MS site version 1 Highlights The following new sites were created: ? CIS Checklist for Windows 2008 R2 DC version 1 ? CIS Checklist for Windows 2008 R2 MS version 1 *Site versions provided for air-gap customers. Actions to take All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 20 23:16:21 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Nov 2014 15:16:21 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3011780: Security Update for WEPOS and POSReady 2009 (ID: 301178001) Reason for Update: Microsoft has released KB3011780. Actions to Take: None Published site version: Windows Point of Sale, version 98. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 21 08:49:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 22 Nov 2014 00:49:15 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2837585: Update for SharePoint Server 2010 - KB2837585 - Sharepoint Server 2010 (x64) (ID: 283758501) [Major] 2837602: Update for Office 2010 - KB2837602 - Office 2010 (x64) (ID: 283760203) [Major] 2837654: Update for Office 2013 - KB2837654 - Office 2013 (x64) (ID: 283765403) [Major] 2863859: Update for Access 2013 - KB2863859 - Office 2013 (x64) (ID: 286385903) [Major] 2878251: Update for PowerPoint 2010 - KB2878251 - Office 2010 (x64) (ID: 287825101) [Major] 2881008: Update for Office 2013 - KB2881008 - Office 2013 (x64) (ID: 288100801) [Major] 2883055: Update for SharePoint Server 2013 - KB2883055 - Sharepoint Server 2013 (x64) (ID: 288305501) [Major] 2883099: Update for SharePoint Server 2010 - KB2883099 - Sharepoint Server 2010 (x64) (ID: 288309901) [Major] 2889828: Update for Office 2010 - KB2889828 (x64) (ID: 288982801) [Major] 2889835: Update for SharePoint Server 2010 Office Web Apps - KB2889835 - Office Web Apps 2010 (x64) (ID: 288983501) [Major] 2889845: Update for SharePoint Server 2013 - KB2889845 - Sharepoint Server 2013 (x64) (ID: 288984501) [Major] 2889857: Update for Office 2013 - KB2889857 - Office 2013 (x64) (ID: 288985701) [Major] 2889935: Update for Excel 2010 - KB2889935 - Office 2010 (x64) (ID: 288993501) [Major] 2889936: Update for PowerPoint 2013 - KB2889936 - Office 2013 (x64) (ID: 288993603) [Major] 2899493: Update for Office 2013 - Office 2013 (x64) (ID: 289949301) [Major] 2899494: Update for SharePoint Server 2013 - Sharepoint Server 2013 (x64) (ID: 289949401) [Major] 2899497: Update for Visio 2013 - Office 2013 (x64) (ID: 289949703) [Major] 2899500: Update for Word 2013 -Office 2013 (x64) (ID: 289950003) [Major] 2899504: Update for Outlook 2013 - Office 2013 (x64) (ID: 289950401) [Major] 2899507: Update for Lync 2013 - Office 2013 (x64) (ID: 289950711) [Major] 2899508: Update for SharePoint Foundation 2013 - Sharepoint Foundation 2013 (x64) (ID: 289950801) [Major] 2899509: Update for Excel 2013 - Office 2013 (x64) (ID: 289950901) [Major] 2899510: Update for Office 2013 - Office 2013 (x64) (ID: 289951003) [Major] 2899513: Update for OneDrive for Business - OneDrive Business (x64) (ID: 289951303) [Major] 2899515: Update for SharePoint Server 2010 - Sharepoint Server 2010 (x64) (ID: 289951501) [Major] 2899520: Update for SharePoint Server 2010 Office Web Apps - Office Web Apps (x64) (ID: 289952001) [Major] 3002859: Miracast display resolution changes after you shut down and then restart a Windows 8.1-based computer - Windows 8.1 Gold (x64) / Windows Server 2012 R2 Gold (x64) (ID: 300285901) [Major] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 300372703) [Major] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - KB3008242 - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 300372707) [Major] 3006178: MDM client update in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 300617803) [Major] 3006958: Windows 8.1-based computer freezes when you load a push-button reset recovery image - Windows 8.1 Gold (x64) (ID: 300695803) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 300818801) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 300818805) [Major] 2589386: Update for Office 2010 - KB2589386 - Office 2010 (x64) (ID: 258938601) [Major] 2687275: Update for Office 2010 - KB2687275 - Office 2010 (x64) (ID: 268727503) [Major] 2837584: Update for SharePoint Server 2010 Excel Web App Excel Services - KB2837584 - Office Web Apps 2010 SP2 (x64) (ID: 283758401) [Major] 2589386: Update for Office 2010 - KB2589386 - Office 2010 (ID: 258938603) [Major] 2597972: Update for PowerPoint 2007 - KB2597972 - PowerPoint 2007 (ID: 259797201) [Major] 2687275: Update for Office 2010 - KB2687275 - Office 2010 (ID: 268727501) [Major] 2837602: Update for Office 2010 - KB2837602 - Office 2010 (ID: 283760201) [Major] 2837654: Update for Office 2013 - KB2837654 - Office 2013 (ID: 283765401) [Major] 2863859: Update for Access 2013 - KB2863859 - Office 2013 (ID: 286385901) [Major] 2878251: Update for PowerPoint 2010 - KB2878251 - Office 2010 (ID: 287825103) [Major] 2881008: Update for Office 2013 - KB2881008 - Office 2013 (ID: 288100803) [Major] 2889828: Update for Office 2010 - KB2889828 (ID: 288982803) [Major] 2889857: Update for Office 2013 - KB2889857 - Office 2013 (ID: 288985703) [Major] 2889935: Update for Excel 2010 - KB2889935 - Office 2010 (ID: 288993503) [Major] 2889936: Update for PowerPoint 2013 - KB2889936 - Office 2013 (ID: 288993601) [Major] 2899493: Update for Office 2013 - Office 2013 (ID: 289949303) [Major] 2899497: Update for Visio 2013 - Office 2013 (ID: 289949701) [Major] 2899500: Update for Word 2013 -Office 2013 (ID: 289950001) [Major] 2899504: Update for Outlook 2013 - Office 2013 (ID: 289950403) [Major] 2899507: Update for Lync 2013 - Office 2013 (ID: 289950705) [Major] 2899509: Update for Excel 2013 - Office 2013 (ID: 289950903) [Major] 2899510: Update for Office 2013 - Office 2013 (ID: 289951001) [Major] 2899513: Update for OneDrive for Business - OneDrive Business (ID: 289951301) [Major] 2899525: Update for Outlook 2007 Junk Email Filter - Office 2007 (ID: 289952501) [Major] 3002859: Miracast display resolution changes after you shut down and then restart a Windows 8.1-based computer - Windows 8.1 Gold (ID: 300285903) [Major] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - Windows 8.1 Gold (ID: 300372701) [Major] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - KB3008242 - Windows 8.1 Gold (ID: 300372705) [Major] 3006178: MDM client update in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (ID: 300617801) [Major] 3006958: Windows 8.1-based computer freezes when you load a push-button reset recovery image - Windows 8.1 Gold (ID: 300695801) [Major] 3008188: Windows Update client improvements in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 300818803) [Major] 2979596: SQL Server 2008 Service Pack 4 Available (x64) (ID: 297959697) [Major] 2979597: SQL Server 2008 R2 Service Pack 3 Available (x64) (ID: 297959763) [Major] 2979596: SQL Server 2008 Service Pack 4 Available (ID: 297959699) [Major] 2979597: SQL Server 2008 R2 Service Pack 3 Available (ID: 297959765) Modified Fixlet Messages: [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (ID: 283757903) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (x64) (ID: 283757901) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (x64) (ID: 299538807) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows 8.1 Gold (x64) (ID: 299538805) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows Server 2012 R2 Gold (x64) (ID: 299538803) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows Server 2012 R2 Gold (x64) (ID: 299538801) [Minor] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 299538705) [Minor] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (ID: 299538701) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (ID: 299538811) [Minor] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows 8.1 Gold (ID: 299538809) [Minor] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (ID: 299538703) Fully Superseded Fixlet Messages: [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298954201) [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 298954203) [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows 8.1 Gold (Superseded) (ID: 298954205) [Major] 2899475: Update 2899475 for Outlook 2007 Junk Email Filter - Outlook 2007 (Superseded) (ID: 289947501) [Major] 2883018: Update for Office Online - KB2883018 - Office Web Apps Server 2010 SP1/SP2 (x64) (Superseded) (ID: 288301801) [Major] 2883004: Update for SharePoint Server 2010 - KB2883004 - SharePoint Server 2010 (x64) (Superseded) (ID: 288300401) [Major] 3000731: Update for OneDrive for Business - KB3000731 - Office 2013 (x64) (Superseded) (ID: 300073101) [Major] 3000731: Update for OneDrive for Business - KB3000731 - Office 2013 (Superseded) (ID: 300073103) [Major] 2889941: Update for Excel 2013 - KB2889941 - Excel 2013 (x64) (Superseded) (ID: 288994101) [Major] 2889941: Update for Excel 2013 - KB2889941 - Excel 2013 (Superseded) (ID: 288994103) [Major] 2827232: Description of the SharePoint Server 2013 update 2827232 - SharePoint Server 2013 (x64) (Superseded) (ID: 282723201) [Major] 2889939: Update for Word 2013 - KB2889939 - Word 2013 (Superseded) (ID: 288993901) [Major] 2889939: Update for Word 2013 - KB2889939 - Word 2013 (x64) (Superseded) (ID: 288993903) [Major] 2889928: Update for Visio 2013 - KB2889928 - Visio 2013 (x64) (Superseded) (ID: 288992801) [Major] 2889928: Update for Visio 2013 - KB2889928 - Visio 2013 (Superseded) (ID: 288992803) [Major] 2889937: Update for SharePoint Server 2013 - KB2889937 - SharePoint Server 2013 (x64) (Superseded) (ID: 288993701) [Major] 2889847: Update for PowerPoint 2013 - KB2889847 - PowerPoint 2013 (Superseded) (ID: 288984701) [Major] 2889847: Update for PowerPoint 2013 - KB2889847 - PowerPoint 2013 (x64) (Superseded) (ID: 288984703) [Major] 2889836: Update for Excel 2010 - KB2889836 - Excel 2010 (Superseded) (ID: 288983601) [Major] 2889836: Update for Excel 2010 - KB2889836 - Excel 2010 (x64) (Superseded) (ID: 288983603) [Major] 2883060: Update for Office 2013 Spelling and Grammar Check feature - KB2883060 - Office 2013 (x64) (Superseded) (ID: 288306001) [Major] 2883060: Update for Office 2013 Spelling and Grammar Check feature - KB2883060 - Office 2013 (Superseded) (ID: 288306003) [Major] 2881034: Update for SharePoint Server 2013 - KB2881034 - SharePoint Server 2013 (x64) (Superseded) (ID: 288103401) [Major] 2878285: Update for Office Online - KB2878285 - Office Web Apps Server 2010 SP1/SP2 (x64) (Superseded) (ID: 287828501) [Major] 2880542: Update for SharePoint Server 2010 Office Web Apps - KB2880542 - Office Web Apps Server 2010 (x64) (Superseded) (ID: 288054201) [Major] 2878282: Update for SharePoint Server 2010 - KB2878282 - SharePoint Server 2010 (x64) (Superseded) (ID: 287828201) [Major] 2880518: Update for SharePoint Server 2010 - KB2880518 - SharePoint Server 2010 (x64) (Superseded) (ID: 288051801) [Major] 2687502: Update for Office 2010 Spelling and Grammar Check feature - KB2687502 - Office 2010 (x64) (Superseded) (ID: 268750201) [Major] 2687502: Update for Office 2010 Spelling and Grammar Check feature - KB2687502 - Office 2010 (Superseded) (ID: 268750203) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (x64) (Superseded) (ID: 288102801) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (Superseded) (ID: 288102803) [Major] 2881003: Update for SharePoint Server 2013 - KB2881003 - SharePoint Server 2013 (x64) (Superseded) (ID: 288100301) [Major] 2880462: Update 2880462 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288046201) [Major] 2880462: Update 2880462 for Office 2013 - Office 2013 (Superseded) (ID: 288046203) [Major] 2768008: Description of the Access 2013 update - Access 2013 (x64) (Superseded) (ID: 276800801) [Major] 2768008: Description of the Access 2013 update - Access 2013 (Superseded) (ID: 276800803) [Major] 2827233: Description of the Access 2013 update 2827233 - Access 2013 (x64) (Superseded) (ID: 282723301) [Major] 2827233: Description of the Access 2013 update 2827233 - Access 2013 (Superseded) (ID: 282723303) [Major] 2752093: Description of the Access 2013 update - Access 2013 (Superseded) (ID: 275209301) [Major] 2752093: Description of the Access 2013 update - Access 2013 (x64) (Superseded) (ID: 275209303) [Major] 2760242: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 276024201) [Major] 2760242: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 276024203) [Major] 2760598: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 276059801) [Major] 2760598: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 276059803) Reason for Update: Microsoft has released KB2837585, KB2837602, KB2837654, KB2863859, KB2878251, KB2881008, KB2883055, KB2883099, KB2889828, KB2889835, KB2889845, KB2889857, KB2889935, KB2889936, KB2899493, KB2899494, KB2899497, KB2899500, KB2899504, KB2899507, KB2899508, KB2899509, KB2899510, KB2899513, KB2899515, KB2899520, KB3002859, KB3003727, KB3006178, KB3006958, KB3008188, KB2589386, KB2687275, KB2837584, KB2597972, KB2899525, KB2979596, KB2979597. Microsoft has revised KB2995388, KB2995387. Fixlet messages for KB2837579 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2129. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 24 09:09:39 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Nov 2014 17:09:39 +0000 Subject: [BESAdmin-Announcements] New Management Extender Plugin version available for Virtual Endpoint Manager site Message-ID: The VMware plugin, vCenterPlugin.exe, in the Virtual Endpoint Manager site has been modified. Published site version: * Virtual Endpoint Manager, version 44. Reasons for Update: * Fixes for APAR IV66762 (IEM Task Change VLAN (ID 727) fails to change a VLAN configured on vSphere Distributed Switch) Actions to Take: * The end user must upgrade the Management Extender Plugin. ________________________________ The Virtual Endpoint Manager Team From besadmin-announcements at bigmail.bigfix.com Tue Nov 25 00:46:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Nov 2014 16:46:53 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messagse: [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (ID: 1401713) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 (x64) (ID: 1401715) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB2880463 (ID: 1402301) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2880463 (x64) (ID: 1402311) [Major] 2863826: Update for SharePoint Server 2013 - KB2863826 - SharePoint Server 2013 (x64) (ID: 286382601) [Major] 2926248: Exchange Server 2013 Service Pack 1 Available (x64) (ID: 292624801) [Major] 2961810: Cumulative Update 6 for Exchange Server 2013 - Exchange Server 2013 (x64) (ID: 296181001) Reason for Update: Fixlet messages for MS14-017 and MS14-023 were updated due to relevance false negative. Fixlet message for KB2863826 was updated due to relevance false positive. Fixlet messages for KB2926248 and KB2961810 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2131. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 25 01:47:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Nov 2014 09:47:01 +0000 Subject: [BESAdmin-Announcements] New Management Extender Plugin version for Patches for ESXi site Message-ID: The VMware plugin, vCenterPlugin.exe, in the Patches for ESXi site has been modified. Published site version: * Patches for ESXi, version 57 Reasons for Update: * Fixes for APAR IV66762 (IEM Task Change VLAN (ID 727) fails to change a VLAN configured on vSphere Distributed Switch) Actions to Take: * The end user must upgrade the Management Extender Plugin. ________________________________ The Virtual Endpoint Manager Team From besadmin-announcements at bigmail.bigfix.com Tue Nov 25 18:45:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Nov 2014 18:45:29 -0800 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin has been updated. Updated Tools Versions: SUSE Download Plugin, version 2.9.5 Reasons for update: The tool has been updated to address failed logins due to changes in the Novell.com login process. Actions to take: SUSE Download Plugin v2.9.5 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 280 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 25 20:57:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Nov 2014 12:57:17 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Flash Player 13.0.0.258 Available - Internet Explorer (ID: 1091207) * Flash Player 13.0.0.258 Available - Plugin-based (ID: 1091184) * Flash Player 15.0.0.239 Available - Plugin-based (ID: 1091182) * Flash Player 15.0.0.239 Available - Internet Explorer (ID: 1091205) * Google Chrome 39.0.2171.71 Available (ID: 14011035) Published Site Version: * Updates for Windows Applications, version 727. Reasons for Update: * Adobe has released new versions of Flash Player (13.0.0.258 and 15.0.0.239) for security fix. * Google has released a new version of the Chrome browser (39.0.2171.71). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 26 07:00:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Nov 2014 23:00:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows 8 Gold (ID: 300085301) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows 8.1 Gold (ID: 300085019) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (ID: 300085015) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows 8 Gold (ID: 300085311) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows 8.1 Gold (ID: 300085017) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows Server 2012 Gold (x64) (ID: 300085309) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2996928 - Windows 8 Gold (x64) (ID: 300085307) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows Server 2012 Gold (x64) (ID: 300085305) [Major] 3000853: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB3000853 - Windows 8 Gold (x64) (ID: 300085303) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows Server 2012 R2 Gold (x64) (ID: 300085009) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows Server 2012 R2 Gold (x64) (ID: 300085011) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3016437 - Windows Server 2012 R2 Gold (x64) (ID: 300085013) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows Server 2012 R2 Gold (x64) (ID: 300085007) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows 8.1 Gold (x64) (ID: 300085005) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows 8.1 Gold (x64) (ID: 300085003) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (x64) (ID: 300085001) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 301894309) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 301894307) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 301894301) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 301894313) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 301894311) [Major] 3018943: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 301894303) Modified Fixlet Messages: [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (ID: 283757903) [Major] 2837579: Description of the PowerPoint 2010 update 2837579 - Office 2010 SP2 (x64) (ID: 283757901) [Minor] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - KB3008242 - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 300372707) [Minor] 3003727: USB 3.0 debugger through a USB 2.0 port is not supported on Intel System-on-Chip (SoC) devices in Windows 8.1 - KB3008242 - Windows 8.1 Gold (ID: 300372705) Fully Superseded Fixlet Messages: [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 300415007) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 300415009) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 300415011) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 300415001) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 300415003) [Major] 3004150: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 300415005) Reason for Update: Microsoft has released KB3000850, KB3000853, KB3018943. Fixlet messages for KB2837579 were updated due to relevance false positive. Fixlet messages for KB3003727 were updated due to wrong links in action. Actions to Take: None Published site version: Patches for Windows (English), version 2132. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 27 14:34:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Nov 2014 06:34:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 968730: Update for Windows Server 2003 SP2 (x64) (ID: 96873007) [Minor] 968730: Update for Windows XP SP2 (x64) (ID: 96873005) [Minor] 968730: Update for Windows Server 2003 SP2 (ID: 96873003) [Minor] 968730: Update for Windows XP SP3 (ID: 96873001) Reason for Update: Fixlet messages for KB968730 were updated due to incorrect Category property. Actions to Take: None Published site version: Patches for Windows (English), version 2133. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 28 01:10:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Nov 2014 17:10:25 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2887535: Update to Microsoft Update client - Windows 7 SP1 (ID: 288753501) [Major] 2887535: Update to Microsoft Update client - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 288753503) Modified Fixlet Messages: [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows Server 2012 R2 Gold (x64) (ID: 300085007) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (x64) (ID: 300085001) [Major] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (ID: 300085015) Reason for Update: Microsoft has released KB2887535. Fixlet messages for KB3000850 were modified for better relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2134. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 28 11:24:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 29 Nov 2014 03:24:48 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 15.0.0.239 Available - Mac OS X (ID: 1091107) * Flash Player 13.0.0.258 Available - Mac OS X (ID: 1091106) Published site version: Updates for Mac Applications, version 78. Reasons for Update: * Adobe released a newer version of Flash Player 15 for security fixes * Adobe released a newer version of Flash Player 13 for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: