From besadmin-announcements at bigmail.bigfix.com Wed Oct 1 00:02:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Oct 2014 15:02:14 +0800 Subject: [BESAdmin-Announcements] Patch Management for Ubuntu now supports Ubuntu 14.04 LTS and Custom Repository Management Message-ID: IBM Endpoint Manager Patch Management for Ubuntu is pleased to announce support for Ubuntu 14.04 LTS as well as the Ubuntu Custom Repository Management feature. Patch Management for Ubuntu has expanded support to include Ubuntu 14.04 LTS, the latest version for Ubuntu operating systems. Use the Ubuntu Custom Repository Management dashboard to add, import, and register repositories and connect them to endpoints. The custom repository management feature leverages on existing local repositories and uses apt-get to download patches. This feature is available for the Ubuntu 10.04, 12.04, and 14.04 sites. Highlights: Support for Ubuntu 14.04 LTS Task: Enable custom repository support - Ubuntu Task: Disable custom repository support - Ubuntu Analysis: Repository Configuration - Ubuntu Actions to take: Subscribe to the Patches for Ubuntu 1404 site. To use the Custom Repository Management feature: Subscribe to the Patching Support site. Activate the Repository Configuration - Ubuntu analysis to access the dashboard. Enable the following task: Enable custom repository support - Ubuntu. Published site version: Patching Support site, version 257. Patches for Ubuntu 1404 site, version 3. Patches for Ubuntu 1204 site, version 121. Patches for Ubuntu 1004 site, version 132. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 1 13:51:29 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Oct 2014 13:51:29 -0700 Subject: [BESAdmin-Announcements] Announcement: AIX Deployment Wizard updated! Message-ID: The IBM AIX team is pleased to announce the update of AIX Deployment Wizard in the Patches for AIX site to now support deploying Firmware updates. New Features The AIX Deployment Wizard in the Patches for AIX site has been updated to provide support for deploying Firmware updates. A "Determine Firmware Level" Task and an "AIX Firmware Level" Analysis have been released to supplement this new functionality. Actions to Take The "Determine Firmware Level" Task needs to be run on target systems before IEM content can identify firmware versions. Site Version Patches for AIX site, version 394. Additional links http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/index.jsp?topic=%2Fcom.ibm.tem.doc_9.1%2FPatch_Man%2FPatch_Man_AIX%2Ft_deploying_firmware_updates.html _______________________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 09:07:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Oct 2014 00:07:19 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2962175: Bing News app update for WSUS for Windows 8 - Windows 8 Gold (x64) (ID: 296217503) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows Server 2012 Gold - KB2957189 (x64) (ID: 1403121) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows 8 Gold - KB2957189 (x64) (ID: 1403113) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows 8 Gold - KB2957189 (ID: 1403101) New Fixlet Messages: [Major] 3001554: Update for DVD playback - Windows 7 SP1 (x64) (ID: 300155403) [Major] 3001554: Update for DVD playback - Windows 7 SP1 (ID: 300155401) Reason for Update: Fixlet Messages in MS14-031 were updated due to relevance false positive.. Fixlet Message 296217503 was updated due to size change in action script. Microsoft has released Update KB3001554. Actions to Take: None Published site version: Patches for Windows (English), version 2091. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 14:43:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2014 14:43:50 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: DISA Windows 2012 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklists based on guidance provided by Defense Information Systems Agency (DISA), is listed below. New Site: DISA STIG Checklist for Windows 2012 DC = site version 1 DISA STIG Checklist for Windows 2012 MS = site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that currently license the Tivoli Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. If you are using BES 8.0 or Tivoli Endpoint Manager 8.1 and you are entitled to the new content, you may use the License Overview dashboard to enable and gather the sites. If you are running BES 7.x and you are currently licensed for Tivoli Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM+SCVM, or BigFix SCM v3, please contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 3 02:15:54 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Oct 2014 17:15:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 7 SP1 - KB2965788 (ID: 1403003) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 7 SP1 - KB2965788 (x64) (ID: 1403011) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8 Gold - KB2965788 (ID: 1403015) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8 Gold - KB2965788 (x64) (ID: 1403007) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8.1 Gold - KB2965788 (ID: 1403013) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows 8.1 Gold - KB2965788 (x64) (ID: 1403005) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows Server 2012 Gold - KB2965788 (x64) (ID: 1403009) [Minor] MS14-030: Vulnerability in Remote Desktop Could Allow Tampering - Windows Server 2012 R2 Gold - KB2965788 (x64) (ID: 1403001) Reason for Update: Microsoft has a minor revision for Security Bulletin MS14-030, description change only. Actions to Take: None Published site version: Patches for Windows (English), version 2902. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 14:08:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2014 14:08:19 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin have been updated. Updated Tools Versions: SUSE Download Plugin, version 2.9.3 Reasons for update: The tool has been updated to address an issue where files cannot be downloaded due to logins containing special characters. Actions to take: SUSE Download Plugin v2.9.3 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 259 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 2 14:08:19 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Oct 2014 14:08:19 -0700 Subject: [BESAdmin-Announcements] SUSE Download Cacher Updated Message-ID: The tool SUSE Download Cacher has been updated. Updated Tools Versions: SUSE Download Cacher, v6.2.1 Reasons for update: The tool has been updated to address an issue where files cannot be downloaded due to logins containing special characters. Actions to take: SUSE Download Cacher v6.2.1 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 02:57:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Oct 2014 17:57:28 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] UPDATE: Office 2007 Service Pack 3 Available (ID: 56202) Reason for Update: Fixlet message was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2094. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 7 09:34:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Oct 2014 09:34:50 -0700 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.5 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * RHEL 7 support for Re-Imaging and Bare Metal deployments * Microsoft Hyper-V Server 2012 and Microsoft Hyper-V Server 2012 R2 certification for Re-Imaging and Bare Metal deployments Published site version: OS Deployment and Bare Metal Imaging, version 43. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 8 00:53:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Oct 2014 15:53:53 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Google Chrome 38.0.2125.101 Available (ID: 14011025) Published Site Version: * Updates for Windows Applications, version 711. Reason for Update: * Google has released a new version of the Chrome browser (38.0.2125.101). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 8 08:52:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Oct 2014 17:52:43 +0200 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 6 Now Available! Message-ID: IBM is pleased to announce the availability of IBM Endpoint Manager for Software Use Analysis 2.2 patch 6 Site version updated: 53 Build number: 2.2.150 This patch resolves 10 APARs and lot of internal defects and what is also important it improves the import performance. APARs fixed The following table lists APARs that are fixed in this patch. APAR Symptoms Behavior after applying the patch Available since IV63342 The import step that matches usage data takes a lot of time. Performance of this import step is improved. Patch 6 IV62663 When you open the Scan Data report, a redundant UTF-8 sequence error is displayed. The error is caused by incorrect encoding of binary data. After you install the patch, the error is no longer displayed. Patch 6 IV62543 After you reinstall the instance of Software Knowledge Base Toolkit that was used with Software Use Analysis, you are not able to import the software catalog to Software Use Analysis. The instance of Software Knowledge Base Toolkit that is used with Software Use Analysis cannot be reinstalled due to catalog versioning constraints. What is more, if you want to use Software Knowledge Base Toolkit for catalog management, you must set it as a catalog server for Software Use Analysis before you run the initial import. Otherwise, you are not able to import a catalog from Software Knowledge Base Toolkit to Software Use Analysis. Documentation is updated to contain information about these limitations. Patch 6 IV62239 Software Use Analysis cannot connect to IBM Bluepages LDAP. Software Use Analysis can connect to IBM Bluepages LDAP. Patch 6 IV62217 If the site for Software Use Analysis 9.0 or 9.1 is enabled in the Endpoint Manager console and some computers are subscribed to this site, the Windows Application Usage and Windows Installed Packages properties do not point to the Software Use Analysis 2.2 site by default. As a result, software discovery might be incorrect. The properties point to the Software Use Analysis 2.2 site by default. Patch 6 IV61970 If the Software Use Analysis REST API times out, the mapping between Software Use Analysis and IBM Tivoli Integration Composer is lost. If the REST API times out, IBM Tivoli Integration Composer is allowed to complete the operation and the mapping is not lost. Patch 6 IV61959 Progress of the data import is difficult to track as import logs are not updated regularly. As a result, it is difficult to troubleshoot import problems. The import log contains INFO messages that provide information about the amount of data that was transferred during the data import. Patch 6 IV61953 When you stop a scan task in the Endpoint Manager console, the scanner continues working on the target computer and uploads the accumulated scan data to the Software Use Analysis server. It is not possible to stop the scanner on the target computer and prevent it from uploading scan data. A procedure for recovering from accumulated scans is provided in the scalability guide that is available on the Software Use Analysis wiki. Patch 6 IV61932 Documentation does not provide information about maintaining the Software Use Analysis database and checking the health of the MS SQL server. The information is provided in the scalability guide that is available on the Software Use Analysis wiki. Patch 6 IV60917 When you open a report that contains a considerable amount of records, performance of the user interface is slow and it takes a lot of time to load the next set of records. Performance of the user interface is improved. Patch 6 Internal defects fixed The following table lists internal defects that are fixed in this patch. Defect number Symptoms Behavior after applying the patch Available since 113205 When you install Software Use Analysis and open the user interface for the first time, you are prompted to run the initial import. However, there is no information that if you want to use Software Knowledge Base Toolkit for catalog management, you must install it and configure as a catalog server for Software Use Analysis before you run the initial import. Information about the necessity of establishing a connection between Software Use Analysis and Software Knowledge Base Toolkit before running the initial import is added to the panel. Patch 6 113193 After you delete a data source, obsolete information is displayed in reports. The problem occurs because you must run an import to refresh the data. After you install the patch, information about the necessity of running an import is displayed when you delete a data source. Patch 6 113174 When you try to delete a data source, an Unknown Error message is displayed. The error message is not displayed and the data source is successfully removed. Patch 6 113159 Some of the analyses results are not properly processed during the data import. The analyses results are properly processed during the data import. Patch 6 113143 Import of the data fails and the following entry is written in the import log: "Persistent, software-accesible storage of Chassis Serial Num" is too long..SQLCODE=-433, SQLSTATE=22001, DRIVER=3.64.104 The problem occurs because the data that is inserted into a database is longer than the database column. After you install the patch, the size of the database columns is adjusted to the length of the inserted data. The import succeeds. Patch 6 113107 Import of the data fails and the following entry is written in the import log: ERROR: Sequel::DatabaseError: NativeException: com.ibm.db2.jcc.am.SqlException: An error occurred in a triggered SQL statement in trigger "DBO.DATASOURCE_G". The problem occurs when a computer is inserted, updated, or deleted a few times in the same sequence. After you install the patch, computers whose membership is altered multiple times in one sequence are properly handled. Patch 6 112606 After you upgrade the Endpoint Manager platform to version 9.1, the import of data to Software Use Analysis fails. The import succeeds. Patch 6 106797 Some of the signatures are not translated into the format of the Common Inventory Technology scanner. As a result, the signatures cannot be used for software discovery. The signatures are properly translated into the format of the scanner and can be used for software discovery. Patch 6 106789 Documentation does not provide information about the acceptable format of package signatures. Documentation is updated to contain information about the acceptable format of package signatures. Patch 6 103348 Analyses that are activated are marked as inactive. It causes that properties that are gathered by such analyses are not imported. Activation of analyses is properly marked. Patch 6 100316 Some of the software signatures for Linux discovery are not matched by Software Use Analysis. The problem occurs because of the difference in matching filter signatures on the side of the Common Inventory Technology scanner and on the side of the Software Use Analysis server. The signatures are matched and the software is discovered. Patch 6 100059 When you change the security certificate, correctness of the password is not validated. Also, if you upload a certificate file and a private key file which are invalid, only one of them is validated for correctness. The password as well as the certificate and private key files are correctly validated. Patch 6 100054 When you are creating a contract and fill in all the required fields, the following error is displayed: Specify a software product, versions or release. The problem occurs if you are creating a contract before the initial import. After you install the patch, the New button on the Contracts panel is disabled before the initial import and you cannot create a contract. Patch 6 88055 The software inventory scanner fails on the Sun operating system. The scanner does not fail on the Sun operating system. Patch 6 Enhancements The following table lists enhancements that are provided in this patch. ID Abstract Description Available since 113572 Reduced amount of scan data The Temporary Internet Files directory is excluded from the software inventory scans. The directory does not include any relevant data and its exclusion allows for reducing the amount of scan data. Patch 6 113411 Usage facts moved to a view Usage facts are moved from a database table (materialized view) to a database view. It allows for reducing the time of the data import. Patch 6 111908 Performance improvements Performance of the user interface, the data import, and REST API are improved. Patch 6 Installing the patch To obtain the upgrade installer, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > TEM SUA Upgrade (2.2 patch 6). To obtain a fresh installer for Software Use Analysis that already contains the fixes that are introduced in the patch, log in to the Endpoint Manager console, and click Sites > External Sites > IBM Software Inventory > Dashboards > Software Use Analytics. best regards IEM Software Use Analysis Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 01:27:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2014 16:27:00 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64) (ID: 1405109) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2976627 (x64) (ID: 1405165) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64) (ID: 1405113) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (ID: 1405115) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (ID: 1405153) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (ID: 1405151) Reason for Update: Microsoft has a minor revision for MS14-051, CVE field was updated. Actions to Take: None Published site version: Patches for Windows (English), version 2095. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 00:04:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2014 15:04:57 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Skype 6.21.0.104 Available - Business Version (ID: 5055175) Published Site Version: * Updates for Windows Applications, version 712. Reason for Update: * Skype has released a new version of their internet telephony software (6.21.0.104). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 9 07:52:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Oct 2014 16:52:07 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.5 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Updated Fixlet 60 with new prefetch parameters for Windows Assessment and Deployment Kit (WADK) 8.1 download Published site version: OS Deployment and Bare Metal Imaging, version 44. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 10 02:17:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Oct 2014 17:17:47 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager releases Security and Compliance Analytics (SCA) version 1.5 Message-ID: IBM Endpoint Manager is pleased to announce the release of Security and Compliance Analysis version 1.5. This version provides report viewing enhancements, REST API report definitions, expansion of SCA support, and bug fixes. Highlights: Ability to configure report definitions across TEMA instances through REST API Enhanced report viewing View only the relevant checks, checklists, and reports Automatic exclusion of non-relevant template checklists from a user's SCA reports Exclusion of Action sites as a checklist Exclusion of checklist that have no SCM content Inclusion of only the checklists that are subscribed to a user's viewable computers in the reports Setup up default views for report resources Autosize columns feature Set up a default home page Credentials obfuscation for database users Support for LDAP Active Directory global catalog Support for the following: Microsoft SQL versions 2012 Microsoft SQL versions 2014 Windows SQL Server 2012 Installation Instructions: To download IBM Endpoint Manager Analytics, perform the following steps: 1. In the IBM Endpoint Manager console, add the SCM Reporting masthead. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. For first time installations: 3. Click the Security and Compliance Analytics dashboard. 4. From the list of supported endpoints, select the target server and click Deploy Installer. An action opens that downloads the SCA software into a Tivoli Endpoint Manager Analytics folder inside the Tivoli Endpoint Manager client folder on that server. For example, c:\Program Files\BigFix Enterprise\BES Installers\TEMA). Note: If you are using the x86 version of a Windows operating system, the path to the install location will be c:\Program Files (x86)\BigFix Enterprise\BES Installers\TEMA. For upgrading existing installations: 3. Select the Fixlet named TEM SCA Upgrade (1.4.46) under the Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to upgrade your TEM SCA deployment. Published site version: SCM Reporting site, version 77. Other links: To learn more about the about the features included in the SCA 1.5 Release , see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%201.5%20Features%20and%20enhancements . To view the the Release Notes, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%20Release%20Notes . Security and Compliance Analysis Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 10:18:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Oct 2014 01:18:52 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (x64) (ID: 288102801) [Major] 2881028: Update for Office 2010 - KB2881028 - Office 2010 (proofloc) (ID: 288102803) [Minor] UPDATE: Microsoft .NET Framework 4.5.1 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 (ID: 45101) [Minor] UPDATE: Microsoft .NET Framework 4.0 Client Profile Available (ID: 40401) [Minor] UPDATE: Microsoft .NET Framework 4.0 Available (ID: 40301) New Fixlet Message: [Major] 2889865: Update for SharePoint Server 2013 - KB2889865 - SharePoint Server 2013 (x64) (ID: 288986501) Reason for Update: Fixlet messages for KB2881028 were updated due to relevance false positive. Microsoft has released KB2889865. Fixlet messages 40401, 40301, 45101 were updated, Category change only. Actions to Take: None Published site version: Patches for Windows (English), version 2097. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 13 07:20:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Oct 2014 15:20:18 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Remote Control 9.1.0 Interim Fix pack 4 is now available Message-ID: IBM announces the availability of Interim Fix Pack 4 for IBM Endpoint Manager for Remote Control 9.1.0. The content in the Tivoli Remote Control Site has been modified to support the release of the new Interim Fixpack 4 for IBM Endpoint Manager for Remote Control 9.1.0. The full build number for Interim Fix Pack 4 is 9.1.0.0406. Modified Fixlet Messages: - The deployment tasks have been updated to install the Interim Fixpack 4 components. - The upgrade tasks have been updated to upgrade the installed components to the Interim Fixpack 4 version. - The IBM Endpoint Manager for Remote Control Server Installer Wizard has been updated to create tasks to install or upgrade to the Interim Fixpack 4 version. Site version updated: 27 Additional links: More information about this release can be found at: http://www-01.ibm.com/support/docview.wss?uid=swg24038182 Unless stated otherwise above: IBM United Kingdom Limited - Registered in England and Wales with number 741598. Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 12:23:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 03:23:34 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 264. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 13:11:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Oct 2014 13:11:41 -0700 Subject: [BESAdmin-Announcements] AIX Advanced Deployment Wizard with Support for Alternate Disk Deployment Released! Message-ID: IBM AIX team is pleased to announce the release of a new AIX Advanced Deployment Wizard in the Patches for AIX site to now support deploying Technology Level and Service Pack updates to alternate disk clones. New Features The AIX Advanced Deployment Wizard in the Patches for AIX site has been added to provide support for deploying Technology Level and Service Pack updates to alternate disk clones. The wizard works by creating custom copies of existing deployment Fixlets with modified action scripts. The new wizard also provides methods for modifying the list of available boot devices and removing unwanted alternate disk clones. Actions to Take None Site Version Patches for AIX site, version 396. Additional Links http://www-01.ibm.com/support/knowledgecenter/SS6MER_9.1.0/com.ibm.tivoli.tem.doc_9.1/Patch_Man/Patch_Man_AIX/c_prerequisites.html Patch Management for AIX documentation will be updated soon. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 14:39:36 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 05:39:36 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 13.0.0.250 Available - Mac OS X (ID: 1091102) * Flash Player 15.0.0.189 Available - Mac OS X (ID: 1091103) * Microsoft Office for Mac 2011 14.4.5 Available (ID: 14130633) Published site version: Updates for Mac Applications, version 73. Reasons for Update: * Adobe released a newer version of Flash Player 13 for security fixes * Adobe released a newer version of Flash Player 15 for security fixes * Microsoft released a newer version of Microsoft Office for Mac 2011 for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 14:40:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 05:40:15 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Java Runtime Environment 7 update 71 Available (ID: 74131125) * UPDATE: Java Runtime Environment 7 update 72 Available (ID: 74131126) * UPDATE: Java Runtime Environment 8 update 25 Available (ID: 74131127) Published site version: Patches for Mac OS X, version 321. Reasons for Update: * Oracle released a security update for Java Runtime Environment 7 * Oracle released a security update for Java Runtime Environment 8 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 20:19:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 11:19:06 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Adobe AIR 15.0.0.293 Available (ID: 16010015) * Flash Player 13.0.0.250 Available - Plugin-based (ID: 1091176) * Flash Player 13.0.0.250 Available - Internet Explorer (ID: 1091199) * Flash Player 15.0.0.189 Available - Plugin-based (ID: 1091174) * Flash Player 15.0.0.189 Available - Internet Explorer (ID: 1091197) * Google Chrome 38.0.2125.104 Available (ID: 14011027) * Mozilla Firefox 33.0 Available (ID: 6081232) * Java Runtime Environment 7 update 71 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056302) * Java Runtime Environment 7 update 71 Available (x64) (JRE 7 Installed) (ID: 7056205) * Java Runtime Environment 7 update 71 Available (x64) - CORRUPT PATCH (ID: 7056207) * Java Runtime Environment 7 update 71 Available (JRE 7 Installed) (ID: 7051177) * Java Runtime Environment 7 update 71 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056304) * Java Runtime Environment 7 update 71 Available - CORRUPT PATCH (ID: 7051122) * Java Runtime Environment 7 update 71 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056308) * Java Runtime Environment 7 update 71 Available (JRE < 7 Installed) (ID: 7051179) * Java Runtime Environment 7 update 71 Available (x64) (JRE < 7 Installed) (ID: 7056320) * Java Runtime Environment 7 update 72 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056310) * Java Runtime Environment 7 update 72 Available (x64) (JRE 7 Installed) (ID: 7056209) * Java Runtime Environment 7 update 72 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056312) * Java Runtime Environment 7 update 72 Available - CORRUPT PATCH (ID: 7051124) * Java Runtime Environment 7 update 72 Available (JRE < 7 Installed) (ID: 7051181) * Java Runtime Environment 7 update 72 Available (JRE 7 Installed) (ID: 7051183) * Java Runtime Environment 7 update 72 Available (x64) - CORRUPT PATCH (ID: 7056211) * Java Runtime Environment 7 update 72 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056316) * Java Runtime Environment 7 update 72 Available (x64) (JRE < 7 Installed) (ID: 7056322) * Java Runtime Environment 8 update 25 Available (JRE 8 Installed) (ID: 7051227) * Java Runtime Environment 8 update 25 Available (JRE < 8 Installed) (ID: 7051229) * Java Runtime Environment 8 update 25 Available - CORRUPT PATCH (ID: 7051231) * Java Runtime Environment 8 update 25 Available (x64) (JRE 8 Installed) (ID: 7056351) * Java Runtime Environment 8 update 25 Available (x64) (JRE < 8 Installed) (ID: 7056353) * Java Runtime Environment 8 update 25 Available (x64) - CORRUPT PATCH (ID: 7056355) * Java Runtime Environment 8 update 25 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056357) * Java Runtime Environment 8 update 25 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056359) * Java Runtime Environment 8 update 25 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056361) Published Site Version: * Updates for Windows Applications, version 713. Reasons for Update: * Adobe has released a new version of Adobe AIR (15.0.0.293). * Adobe has released new versions of Flash Player (13.0.0.250 and 15.0.0.189) for Internet Explorer. * Adobe has released new versions of Flash Player (13.0.0.250 and 15.0.0.189) for Netscape-based browsers. * Google has released a new version of the Chrome browser (38.0.2125.104). * Mozilla has released a new version of the Firefox browser (33.0). * Oracle has released new versions of the Java SE Runtime Environment (7u71, 7u72 and 8u25). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 14 18:37:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 09:37:01 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - October 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-056 MS14-057 MS14-058 MS14-059 MS14-060 MS14-061 MS14-062 MS14-063 Modified Fixlet Messages: [Minor] 2732500: "E_UNEXPECTED 0x8000ffff" error when you try to restore a system by using System Recovery Options in Windows 7 - Windows 7 Gold / Windows 7 SP1 (x64) (ID: 273250001) [Minor] 2732500: "E_UNEXPECTED 0x8000ffff" error when you try to restore a system by using System Recovery Options in Windows 7 - Windows 7 Gold / Windows 7 SP1 (ID: 273250003) Fully Superseded Fixlet Messages: [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863926 - Word 2010 SP1/SP2 (Superseded) (ID: 1401705) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863919 - Word 2010 SP1/SP2 (Superseded) (ID: 1401707) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863926 - Word 2010 SP1/SP2 (x64) (Superseded) (ID: 1401709) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - KB2863919 - Word 2010 SP1/SP2 (x64) (Superseded) (ID: 1401711) [Major] MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2010 SP1/SP2 (x64) (Superseded) (ID: 1401723) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Office Web Apps 2010 SP1 / SP2 - Web Applications 2010 SP1 / SP2 - KB2880536 (x64) (Superseded) (ID: 1402233) [Major] MS14-034: Vulnerability in Microsoft Word Could Allow Remote Code Execution - Office 2007 SP3 - Word 2007 SP3 - KB2880515 (Superseded) (ID: 1403401) [Major] MS14-034: Vulnerability in Microsoft Word Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2880513 (Superseded) (ID: 1403403) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 904007) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 904008) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 904009) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 904010) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1200509) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1200511) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1200513) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1200515) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2977629 (x64) (Superseded) (ID: 1405257) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2977629 (Superseded) (ID: 1405259) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2977629 (x64) (Superseded) (ID: 1405261) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2977629 (x64) (Superseded) (ID: 1405263) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2977629 (x64) (Superseded) (ID: 1405265) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2977629 (x64) (Superseded) (ID: 1405267) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2977629 (Superseded) (ID: 1405269) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2977629 - CORRUPT PATCH (Superseded) (ID: 1405270) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2977629 (Superseded) (ID: 1405271) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2977629 (x64) (Superseded) (ID: 1405235) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2977629 (x64) (Superseded) (ID: 1405237) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2977629 (Superseded) (ID: 1405239) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2977629 (Superseded) (ID: 1405241) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2977629 - CORRUPT PATCH (Superseded) (ID: 1405242) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2977629 (Superseded) (ID: 1405243) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2977629 (x64) (Superseded) (ID: 1405245) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2977629 (Superseded) (ID: 1405247) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2977629 (x64) (Superseded) (ID: 1405249) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2977629 (x64) (Superseded) (ID: 1405251) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2977629 (x64) - CORRUPT PATCH (Superseded) (ID: 1405252) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2977629 (x64) (Superseded) (ID: 1405253) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2977629 (Superseded) (ID: 1405255) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2977629 - CORRUPT PATCH (Superseded) (ID: 1405256) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2977629 (Superseded) (ID: 1405213) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2977629 (x64) (Superseded) (ID: 1405215) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2977629 (Superseded) (ID: 1405217) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2977629 (Superseded) (ID: 1405219) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2977629 (x64) (Superseded) (ID: 1405221) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2977629 (x64) (Superseded) (ID: 1405223) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2977629 (x64) (Superseded) (ID: 1405225) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2977629 (x64) - CORRUPT PATCH (Superseded) (ID: 1405226) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2977629 (x64) (Superseded) (ID: 1405227) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2977629 (x64) (Superseded) (ID: 1405229) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2977629 (Superseded) (ID: 1405231) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2977629 (x64) (Superseded) (ID: 1405233) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2977629 (Superseded) (ID: 1405201) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2977629 (x64) (Superseded) (ID: 1405203) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2977629 (x64) - CORRUPT PATCH (Superseded) (ID: 1405204) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2977629 (x64) (Superseded) (ID: 1405205) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2977629 (x64) (Superseded) (ID: 1405207) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2977629 (Superseded) (ID: 1405209) [Major] MS14-052: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2977629 (Superseded) (ID: 1405211) [Major] 2881070: Update for Lync 2013 - KB2881070 - Lync 2013 (Superseded) (ID: 288107013) Reason for Update: Microsoft has released 8 Security Bulletins for October 2014. Descriptions for fixlet messages for KB2732500 were updated. Actions to Take: None Published site version: Patches for Windows (English), version 2098. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-oct. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 15 08:14:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Oct 2014 23:14:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 15 09:59:31 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Oct 2014 00:59:31 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 294992703) [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 294992705) [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 294992709) [Major] 2973501: Update to support RDP restricted administration for Windows 8 and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 297350101) [Major] 2973501: Update to support RDP restricted administration for Windows 8 and Windows Server 2012 - Windows 8 Gold (ID: 297350103) [Major] 2973501: Update to support RDP restricted administration for Windows 8 and Windows Server 2012 - Windows 8 Gold (x64) (ID: 297350105) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows Server 2012 R2 Gold (x64) (ID: 297729203) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 8.1 Gold (x64) (ID: 297729207) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 7 SP1 (ID: 297729209) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 7 SP1 (x64) (ID: 297729211) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows Server 2008 R2 SP1 (x64) (ID: 297729213) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows Server 2012 Gold (x64) (ID: 297729215) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 8 Gold (ID: 297729217) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 8.1 Gold (ID: 297729219) [Major] 2977292: Security advisory: Update for Microsoft EAP implementation that enables the use of TLS - Windows 8 Gold (x64) (ID: 297729221) [Major] 2984972: Update for RDC 7.1 to support restricted administration logons on Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 298497203) [Major] 2984972: Update for RDC 7.1 to support restricted administration logons on Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 298497207) [Major] 2984972: Update for RDC 7.1 to support restricted administration logons on Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 298497211) [Major] 2984976: RDP 8.0 update for restricted administration on Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 298497601) [Major] 2984976: RDP 8.0 update for restricted administration on Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 298497603) [Major] 2984976: RDP 8.0 update for restricted administration on Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 298497605) [Major] 2984981: RDC 8.1 update for restricted administration in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 298498101) [Major] 2984981: RDC 8.1 update for restricted administration in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 298498103) [Major] 2984981: RDC 8.1 update for restricted administration in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 298498105) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 300123701) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 300123703) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 300123705) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 300123707) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 300123709) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 300123711) Partially Superseded Fixlet Messages: [Major] 2732500: "E_UNEXPECTED 0x8000ffff" error when you try to restore a system by using System Recovery Options in Windows 7 - Windows 7 Gold (x64) (ID: 273250001) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows 7 Gold (x64) (ID: 271870419) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows 7 Gold (ID: 271870417) [Major] 2718704: Unauthorized Digital Certificates Could Allow Spoofing - Windows Server 2008 R2 Gold (x64) (ID: 271870421) Fully Superseded Fixlet Messsages: [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows 7 SP1 (Superseded) (ID: 284707705) [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows 7 SP1 (x64) (Superseded) (ID: 284707703) [Major] 2862966: An update is available that improves management of weak certificate cryptographic algorithms in Windows - Windows 2008 R2 SP1 (x64) (Superseded) (ID: 286296617) [Major] 2862966: An update is available that improves management of weak certificate cryptographic algorithms in Windows - Windows 7 SP1 (Superseded) (ID: 286296619) [Major] 2862966: An update is available that improves management of weak certificate cryptographic algorithms in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 286296609) [Major] 2847077: Windows Media Player freezes when you use AutoPlay for an audio CD in Windows 7 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 284707701) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows 7 SP1 (Superseded) (ID: 283047707) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows 7 SP1 (x64) (Superseded) (ID: 283047723) [Major] 2830477: Update for RemoteApp and Desktop Connections feature is available for Windows - KB2913751 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 283047715) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows 7 SP1 (Superseded) (ID: 291375103) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows 7 SP1 (x64) (Superseded) (ID: 291375101) [Major] 2913751: Smart card redirection in remote sessions fails in a Windows 7 SP1-based RDP 8.1 client - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 291375105) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 298237801) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 298237809) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 298237805) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows 7 Gold/SP1 (x64) (Superseded) (ID: 264169019) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 264169021) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows 7 Gold/SP1 (Superseded) (ID: 264169009) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 264169004) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2003 SP2 (Superseded) (ID: 264169003) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 264169014) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2003 SP2 (x64) (Superseded) (ID: 264169013) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2008 SP2 (Superseded) (ID: 264169007) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Server 2008 SP2 (x64) (Superseded) (ID: 264169017) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Vista SP2 (Superseded) (ID: 264169005) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows Vista SP2 (x64) (Superseded) (ID: 264169015) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 264169012) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows XP SP2 (x64) (Superseded) (ID: 264169011) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 264169002) [Major] 2641690: Fraudulent digital certificates could allow spoofing - Windows XP SP3 (Superseded) (ID: 264169001) Reason for Update: Microsoft has released KB2949927, KB2973501, KB2977292, KB2984972, KB2984976, KB2984981, KB3001237. Actions to Take: None Published site version: Patches for Windows (English), version 2100. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 15 21:19:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Oct 2014 12:19:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 31.2.0 ESR Available (ID: 6081234) Published Site Version: * Updates for Windows Applications, version 714. Reason for Update: * Mozilla has released a new version of the Firefox browser (31.2.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 17 02:54:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 17:54:48 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Apple iTunes 12.0.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061077) Published Site Version: * Updates for Windows Applications, version 715. Reason for Update: * Apple has released a new version of iTunes (12.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 16 18:41:07 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 09:41:07 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] UPDATE: Microsoft .NET Framework 4.5 Available - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 (ID: 45001) [Minor] UPDATE: Microsoft .NET Framework 4.5.2 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows 8.1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 (ID: 452001) [Minor] 2834140: "0x00000050" Stop error after you install update 2670838 on a computer that is running Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 283414001) [Minor] 2834140: "0x00000050" Stop error after you install update 2670838 on a computer that is running Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 283414007) [Minor] 2834140: "0x00000050" Stop error after you install update 2670838 on a computer that is running Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 283414009) [Major] 2919442: A servicing stack update is available - Windows Server 2012 R2 Gold (x64) (ID: 291944201) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (x64) (ID: 291944203) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (ID: 291944205) Reason for Update: Fixlet messages for .NET 4.5, .NET 4.5.2, and KB2834140 were updated to correct the Category property. Fixlet messages for KB2919442 were updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2101. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 16 20:55:12 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 11:55:12 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 2987107: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 298710701) [Major] 2987107: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 298710703) [Major] 2987107: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 298710705) [Major] 2993254: Security Update for WEPOS and POSReady 2009 (ID: 299325401) [Major] 2998579: Security Update for WEPOS and POSReady 2009 (ID: 299857901) [Major] 3000061: Security Update for WEPOS and POSReady 2009 (ID: 300006101) Fully Superseded Fixlet Messages: [Major] 2977629: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 297762901) [Major] 2977629: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 297762903) [Major] 2977629: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 297762905) Reason for Update: Microsoft has released KB2987107, KB2993254, KB2998579, KB3000061. Actions to Take: None Published site version: Windows Point of Sale, version 93. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 17 07:15:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 22:15:27 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900809) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900805) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900803) Reason for Update: Microsoft has released Security Advisory 3009008. Actions to Take: None Published site version: Windows Point of Sale, version 95. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 17 07:19:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 22:19:09 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900809) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900805) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900803) Fully Superseded Fixlet Messages: [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 294992703) [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 294992709) [Major] 2949927: Security Advisory: Availability of SHA-2 hashing algorithm for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 294992705) Reason for Update: Microsoft has released Security Advisory 3009008. Fixlet messages for KB2949927 were superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2103. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 17 04:12:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Oct 2014 19:12:43 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * Security Update 2014-005 (10.9.5 Client) (ID: 1090503) * Security Update 2014-005 (10.8.5 Client) (ID: 1080508) * UPDATE: iTunes 12.0.1 Available (Client) (ID: 65141904) Published site version: Patches for Mac OS X, version 322. Reasons for Update: * Apple released a security update for OS X Mavericks (10.9.5 Client) * Apple released a security update for OS X Mountain Lion (10.8.5 Client) * Apple released a security update for iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 07:24:42 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 22:24:42 +0800 Subject: [BESAdmin-Announcements] Content Modification in Windows Point of Sale Message-ID: Content in the Windows Point of Sale has been modified: Modified Fixlet Messages: [Major] 2998527: A September, 2014 time zone update for Russia is available - WEPOS and POSReady 2009 (ID: 299852735) [Major] 2957509: Security Update for WEPOS and POSReady 2009 (ID: 295750901) [Major] 2918614: Security Update for WEPOS and POSReady 2009 (ID: 291861401) [Major] 2993651: Security Update for WEPOS and POSReady 2009 (ID: 299365101) [Major] 2961072: Security Update for WEPOS and POSReady 2009 (ID: 296107201) [Major] 2957503: Security Update for WEPOS and POSReady 2009 (ID: 295750301) [Major] 2939576: Security Update for WEPOS and POSReady 2009 (ID: 293957601) [Major] 2926765: Security Update for WEPOS and POSReady 2009 (ID: 292676501) [Major] 2993254: Security Update for WEPOS and POSReady 2009 (ID: 299325401) [Major] 2987107: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 298710703) [Major] 2987107: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 298710701) [Major] 3000061: Security Update for WEPOS and POSReady 2009 (ID: 300006101) [Major] 2998579: Security Update for WEPOS and POSReady 2009 (ID: 299857901) [Major] 2987107: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 298710705) [Major] 2977629: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 297762905) [Major] 2977629: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 297762903) [Major] 2977629: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 297762901) Reason for Update: Fixlet messages were updated due to relevance false negative. Actions to Take: None Published site version: Windows Point of Sale, version 96. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 07:52:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 22:52:06 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-059: Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass - ASP.NET MVC 2.0 - KB2993939 (ID: 1405901) [Major] MS14-059: Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass - ASP.NET MVC 3.0 - KB2993937 (ID: 1405903) [Major] MS14-059: Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass - ASP.NET MVC 4.0 - KB2993928 (ID: 1405905) Reason for Update: Fixlet messages were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2104. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 02:51:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 17:51:45 +0800 Subject: [BESAdmin-Announcements] Supplementary Content for Recommended Patch Cluster Fixlets Message-ID: IBM is pleased to announce the release of supplementary content for Recommended Patch Cluster Fixlets. The Recommended Patch Cluster patch contains hundreds of updates and requires a significant amount of disk space to download and install. Highlights: Disk space checks The 'Solaris 10: Insufficient Disk Space - /var' task (ID 3) that checks whether the file system containing /var has sufficient space to extract and install Recommended Patch Cluster patches. Client Pre-cache Configuration Setting For pre-caching scenarios, you can use the 'Set Client Pre-cache Configuration Setting' task (ID 8) to assign a new value for the pre-cache configuration setting (_BESClient_Download_PreCacheStageDiskLimitMB) to enable the Recommended Patch Cluster installation. Additional log To debug the commands used to install patch cluster, check the log located in var/opt/BESClient/__BESData/__Global/Logs/.installcluster.log. The log follows the IBM Endpoint Manager log format, which starts with a timestamp for each run. Note: If the Fixlet is deployed to an endpoint multiple times on the same day, each run is appended to the log file. The log file does not get overwritten. Actions to Take: Gathering of the site will automatically show the updates made. Published Site Version: Patches for Solaris Site, version 1592 Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 07:19:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 15:19:55 +0100 Subject: [BESAdmin-Announcements] New Management Extender Plugin for Virtual Endpoint Manager Site Message-ID: Content in the Virtual Endpoint Manager site has been modified. vCenterPlugin.exe ESX.inspectors Published site version: * Virtual Endpoint Manager, version 42. Reasons for Update: * Fixes for the following defects: 1. The VMware Delete Virtual Machine Fixlet could not handle special character such as %^. 2. VMware Plugin could handle URL with http port defined 3. VMware Plugin could not discover Virtual Machine if VMware user does not have permission to discover network information * New features: 1. Extracting ESX(i) Serial Number information Actions to Take: * End-user must upgrade the Management Extender Plugin. From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 07:50:34 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 15:50:34 +0100 Subject: [BESAdmin-Announcements] New Fixlets for Patches for ESXi Message-ID: Content in the Patches for ESXi site has been modified. Published site version: * Patches for ESXi, version 55. The following Fixlets are new: 51025 - VMware ESXi 5.1 - ESXi510-201407101-SG.bes 51026 - VMware ESXi 5.1 - ESXi510-201407401-BG.bes 51027 - VMware ESXi 5.1 - ESXi510-201407402-BG.bes The following Fixlets have been superseded: 51024 - VMware ESXi 5.1 - ESXi510-201406401-SG 51023 - VMware ESXi 5.1 - ESXi510-201404402-BG 51028 - VMware ESXi 5.1 - ESXi510-201407102-SG Actions to Take: * Gathering of the site will automatically show the updates made. From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 15:57:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 15:57:45 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager 9.2 has been released Message-ID: IBM is pleased to announce version 9.2.0 of the IBM Endpoint Manager platform. This is a major version upgrade that is available to all IBM Endpoint Manager customers at no charge. The 9.2.0 release is focused on stability, performance, usability of proxy configuration and more granular permissions. Note that version numbers are now referred to by the major.minor.patch triplet in Fixlets and Content. This enables more seamless updates to different components within the platform. Full 9.2.0 Release Notes documentation is published here: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20Endpoint%20Manager%209.2.0%20Release%20Notes - 9.2.0 known issues list: http://www-01.ibm.com/support/docview.wss?uid=swg21687166 - Manual upgrade instructions: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading Published Site Versions: BES Support v1192 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 20 15:53:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Oct 2014 15:53:43 -0700 Subject: [BESAdmin-Announcements] 9.2.0 and higher versions of IEM Server, Console and Web Reports will only support 64-bit platforms Message-ID: What is changing? Starting in the IBM Endpoint Manager 9.2 release, the IEM Server, Console and Web Reports components will only be supported on 64-bit operating systems. This is a change to our previously supported Windows platforms for these components to enable more effective use of system resources and functionality enhancements that have been blocked by 32-bit application limitations. Specifically, the following platform support is changing: IEM Server and Web Reports now only supports 64-bit installations of Windows 2008 and higher IEM Console now only supports 64-bit installations of Windows Vista/2008 and higher What is affected? - IEM Server (Windows 32-bit OS, Windows 2003 32- or 64-bit) - IEM Web Reports (Windows 32-bit OS, Windows 2003 32- or 64-bit) - IEM Console (Windows 32-bit OS, Windows XP/2003 32- or 64-bit) New detection fixlets (ids 1830, 1831, 1832 and 1833) have been added to the BES Support site to assist in identifying any components running on unsupported platforms. What is not affected? - IEM Clients - IEM Relays - IEM Server (RHEL) - IEM Web Reports (RHEL) What action is needed? Deployments with affected components _should not_ upgrade to IEM 9.2 until they can migrate all components to supported 64-bit platforms. For IEM Server migration instructions, see https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/Server%20Migration For the complete list of supported platforms, see http://www-01.ibm.com/support/docview.wss?uid=swg21570458 For additional detail, see https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/64-bit%20iem%209.2%20requirement -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 21 03:33:57 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Oct 2014 18:33:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2553444: Description of the Visio 2010 update 2553444 - Visio 2010 SP2 (Superseded) (ID: 255344403) [Major] 2553444: Description of the Visio 2010 update 2553444 - Visio 2010 SP2 (x64) (Superseded) (ID: 255344401) Reason for Update: Fixlet messages for KB2553444 were superseded by KB2880526. Actions to Take: None Published site version: Patches for Windows (English), version 2105. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 21 09:55:11 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Oct 2014 17:55:11 +0100 Subject: [BESAdmin-Announcements] New Fixlets for Patch Vulnerability Notifications Message-ID: Content in the Patches for ESXi site has been modified. Reason for Update: * The following fixlet updates provide customers with notification of potential vulnerability exposures on ESXi Hypervisors. Published site version: * Patches for ESXi, version 55. New Fixlets : 1. 51025 - VMware ESXi 5.1 - ESXi510-201407101-SG.bes ( http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2080220 ) 2. 51026 - VMware ESXi 5.1 - ESXi510-201407401-BG.bes ( http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2079118 ) 3. 51027 - VMware ESXi 5.1 - ESXi510-201407402-BG.bes ( http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2079119 ) Superseded Fixlets : 51024 - VMware ESXi 5.1 - ESXi510-201406401-SG 51023 - VMware ESXi 5.1 - ESXi510-201404402-BG 51028 - VMware ESXi 5.1 - ESXi510-201407102-SG Actions to Take: * Gathering of the site will automatically show the updates made. -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Tue Oct 21 18:34:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Oct 2014 19:34:40 -0600 Subject: [BESAdmin-Announcements] MaaS360 Mobile Device Management Update Released! Message-ID: An update to MaaS360 Mobile Device Management for Endpoint Manager has been released! Release Features: This update changes the device refresh interval to 1 day (24 hours). It addresses potential problems related to network congestion and API load, and brings the Extender into compliance with the latest MaaS360 API requirements. Inactive devices removed from the console will no longer report back to, or reappear in, Endpoint Manager. Customers will notice this change when they reconfigure their MaaS360 Extender. Required Actions: All MaaS360 customers should apply this patch. Use Fixlet Message 806, "Upgrade Management Extender for MaaS360 (9.0.20031), to upgrade the MaaS360 Management Extender. Site Version: MaaS360 Mobile Device Management, version 12 __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Thu Oct 23 08:11:24 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Oct 2014 23:11:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3010060: Vulnerability in Microsoft OLE Could Allow Remote Code Execution - Enable OLE packager Shim Workaround - PowerPoint 2007 / PowerPoint 2010 / PowerPoint 2013 (ID: 301006001) [Major] 3010060: Vulnerability in Microsoft OLE Could Allow Remote Code Execution - Disable OLE packager Shim Workaround - PowerPoint 2007 / PowerPoint 2010 / PowerPoint 2013 (ID: 301006003) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (ID: 295266401) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) (ID: 295266403) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2970228 - Windows 7 SP1 (x64) (ID: 297022805) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2993651 - Windows 7 SP1 (x64) (ID: 297022807) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2970228 - Windows 7 SP1 (ID: 297022809) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2993651 - Windows 7 SP1 (ID: 297022811) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2970228 - Windows Server 2008 R2 SP1 (x64) (ID: 297022813) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2993651 - Windows Server 2008 R2 SP1 (x64) (ID: 297022815) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 297697801) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 297697803) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 297697807) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (ID: 297775901) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (x64) (ID: 297775903) [Major] 2994023: RPD 8.1 client for Windows 7 or Windows Server 2008 R2 disconnects when it is connected through a RD gateway - Windows 7 SP1 (ID: 299402301) [Major] 2994023: RPD 8.1 client for Windows 7 or Windows Server 2008 R2 disconnects when it is connected through a RD gateway - Windows Server 2008 R2 SP1 (x64) (ID: 299402303) [Major] 2994023: RPD 8.1 client for Windows 7 or Windows Server 2008 R2 disconnects when it is connected through a RD gateway - Windows 7 SP1 (x64) (ID: 299402305) [Major] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (ID: 299538701) [Major] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (ID: 299538703) [Major] 2995387: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 299538705) Modified Fixlet Messages: [Major] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual C++ 2005 SP1 Redistributable Package (v2, re-released 6-14-2011) (ID: 1102527) [Major] UPDATE: Microsoft .NET Framework 4.5.2 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows 8.1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 (ID: 452001) Reason for Update: Microsoft has released Security Advisory 3010060. Microsoft has released KB2952664, KB2970228, KB2976978, KB2977759, KB2994023, KB2995387. Fixlet message for MS11-025 was updated due to relevance false positive. Fixlet message for .NET Framework 4.5.2 was updated due to possible relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2106. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 23 08:19:37 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Oct 2014 08:19:37 -0700 Subject: [BESAdmin-Announcements] Mobile Device Management Patch Released! Message-ID: Mobile Device Management for Endpoint Manager iOS Management Extender patch has been released! Release Features: Code changes in this patch improve performance, stability, and the capacity to offer large applications. Required Actions: None. This is a recommended patch for customers experiencing stability or application download problems. To apply it use Fixlet ID 94, "Upgrade Management Extender for Enrollment and Apple iOS (9.0.60052)." Site Version: Mobile Device Management, version #102 __________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 23 09:32:53 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Oct 2014 17:32:53 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.2 has been released Message-ID: IBM is pleased to announce the availability of IBM Endpoint Manager for Server Automation 9.2 This release contains a number of enhancements that expand our platform support, improve speed and efficiency of automation plans (e.g. Parallel paths and new search icon), improve step failure handling and provides example automation plans to accelerate time to value. New features & enhancements : 1. IBM Endpoint Manager V9.2 support IBM Endpoint Manager for Server Automation runs on the IBM Endpoint Manager 9.2 platform. 2. The ability to select between sequential and parallel plan types When creating an automation plan, you can select between a sequential or parallel plan type. This lets you create simple sequential plans for less complex automation scenarios and parallel plans for more advanced automation scenarios, where you want plan steps to be executed concurrently. 3. Usability Enhancement - New search icon to search for steps and targets When adding steps to a plan or assigning targets to steps in a plan, the list of available steps or targets are no longer loaded by default. Instead, you now use a search icon when adding steps or assigning targets. This improves performance and usability. 4. The ability to set a step failure threshold in plans You can now set step failure thresholds for each step in your plan. Setting a failure threshold means you can specify a percentage of failing targets that defines the success or failure of the step. 5. New fixlets for the deployment and configuration of Microsoft SQL Server 2008R2 and 2012 6. New fixlets that support automated patching of nodes in Microsoft Exchange 2010 and 2013 clusters 7. New sample automation plans Several new sample automation plans have been added. Published site version : 45 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Thu Oct 23 15:06:49 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Oct 2014 15:06:49 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin have been updated. Updated Tools Versions: SUSE Download Plugin, version 2.9.4 Reasons for update: The tool has been updated to address an issue where certain files will not be downloaded for SLE systems that are not SLE11 SP3. Actions to take: SUSE Download Plugin v2.9.4 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 267 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 23 22:22:55 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Oct 2014 13:22:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Apple QuickTime 7.7.6 Stand-Alone Player Available (ID: 2072024) Published Site Version: * Updates for Windows Applications, version 716. Reason for Update: * Apple has released a new version of the stand-alone QuickTime player (7.7.6). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 24 08:30:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Oct 2014 23:30:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 940349: Availability of a Volume Shadow Copy Service (VSS) update rollup package for Windows Server 2003 to resolve some VSS snapshot issues - Windows Server 2003 SP1/SP2 (x64) (ID: 94034901) [Major] 940349: Availability of a Volume Shadow Copy Service (VSS) update rollup package for Windows Server 2003 to resolve some VSS snapshot issues - Windows Server 2003 SP1/SP2 (ID: 94034905) [Major] 2760371: Update for Office 2013 - KB2760371 - Office 2013 (ID: 276037101) [Major] 2760371: Update for Office 2013 - KB2760371 - Office 2013 (x64) (ID: 276037103) [Major] 2806748: Incorrect results when you run AD Windows PowerShell cmdlets on a Windows Server 2012 or Windows Server 2008 R2-based domain controller - Windows 2008 R2 Gold/SP1 (x64) (ID: 280674801) [Major] 2837582: Update for Office 2010 - KB2837582 - Office 2010 (ID: 283758201) [Major] 2837582: Update for Office 2010 - KB2837582 - Office 2010 (x64) (ID: 283758203) [Major] 2881004:Update for Office 2013 - KB2881004 - Office 2013 (ID: 288100401) [Major] 2881004:Update for Office 2013 - KB2881004 - Office 2013 (x64) (ID: 288100403) [Major] 2881010: Update for Audit and Control Management Server 2013 (ID: 288101001) [Major] 2881012: Update for Office 2013 - KB2881012 - Office 2013 (x64) (ID: 288101201) [Major] 2881012: Update for Office 2013 - KB2881012 - Office 2013 (ID: 288101203) [Major] 2883059: Update for OneNote 2013 -KB2883059 - OneNote2013 (ID: 288305901) [Major] 2883059: Update for OneNote 2013 -KB2883059 - OneNote2013 (x64) (ID: 288305903) [Major] 2883095: Update for Office 2013 - KB2883095 - Office 2013 (ID: 288309501) [Major] 2883095: Update for Office 2013 - KB2883095 - Office 2013 (x64) (ID: 288309503) [Major] 2889927: Update for Office 2013 - KB2889927 - Office 2013 (ID: 288992701) [Major] 2889927: Update for Office 2013 - KB2889927 - Office 2013 (x64) (ID: 288992703) [Major] 2889929: Update for Lync 2013 - KB2889929 - Lync 2013 (x64) (ID: 288992903) [Major] 2889929: Update for Lync 2013 - KB2889929 - Lync 2013 (ID: 288992911) [Major] 2889937: Update for SharePoint Server 2013 - KB2889937 - SharePoint Server 2013 (x64) (ID: 288993701) [Major] 2889939: Update for Word 2013 - KB2889939 - Word 2013 (ID: 288993901) [Major] 2889939: Update for Word 2013 - KB2889939 - Word 2013 (x64) (ID: 288993903) [Major] 2889940: Update for Office 2013 - KB2889940 - Office 2013 (x64) (ID: 288994001) [Major] 2889940: Update for Office 2013 - KB2889940 - Office 2013 (ID: 288994003) [Major] 2889941: Update for Excel 2013 - KB2889941 - Excel 2013 (x64) (ID: 288994101) [Major] 2889941: Update for Excel 2013 - KB2889941 - Excel 2013 (ID: 288994103) [Major] 2889942: Update for Office 2013 - KB2889942 - Office 2013 (ID: 288994201) [Major] 2889942: Update for Office 2013 - KB2889942 - Office 2013 (x64) (ID: 288994203) [Major] 2889943: Update for SharePoint Foundation 2013 - KB2889943 - Sharepoint Foundation 2013 (x64) (ID: 288994301) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2975331 - Windows Server 2012 Gold (x64) (ID: 297533101) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2993651 - Windows Server 2012 Gold (x64) (ID: 297533103) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2975331 - Windows 8 Gold (x64) (ID: 297533105) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2993651 - Windows 8 Gold (x64) (ID: 297533107) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2975331 - Windows 8 Gold (ID: 297533110) [Major] 2975331: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2993651 - Windows 8 Gold (ID: 297533112) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2977174 - Windows 8 Gold (ID: 298400501) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2984005 - Windows 8 Gold (ID: 298400503) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2977174 - Windows 8 Gold (x64) (ID: 298400505) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2984005 - Windows 8 Gold (x64) (ID: 298400507) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2977174 - Windows Server 2012 Gold (x64) (ID: 298400509) [Major] 2984005: Update rollup for Windows RT, Windows 8, and Windows Server 2012 - KB2984005 - Windows Server 2012 Gold (x64) (ID: 298400511) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows 8.1 Gold (ID: 298400601) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows 8.1 Gold (ID: 298400603) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows 8.1 Gold (ID: 298400605) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (ID: 298400607) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows 8.1 Gold (x64) (ID: 298400609) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows 8.1 Gold (x64) (ID: 298400611) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows 8.1 Gold (x64) (ID: 298400613) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (x64) (ID: 298400615) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows Server 2012 R2 Gold (x64) (ID: 298400617) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows Server 2012 R2 Gold (x64) (ID: 298400619) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows Server 2012 R2 Gold (x64) (ID: 298400621) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows Server 2012 R2 Gold (x64) (ID: 298400623) [Major] 2986204: Update for Outlook 2013 - KB2986204 - Outlook 2013 (ID: 298620401) [Major] 2986204: Update for Outlook 2013 - KB2986204 - Outlook 2013 (x64) (ID: 298620403) [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 298954201) [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 298954203) [Major] 2989542: Windows Store apps are not updated automatically in Windows 8.1 - Windows 8.1 Gold (ID: 298954205) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 299538801) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows Server 2012 R2 Gold (x64) (ID: 299538803) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 299538805) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (x64) (ID: 299538807) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 299538809) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (ID: 299538811) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 299817401) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 299817403) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 299817405) [Major] 2998812: Compatibility update for Windows 7 or Windows Server 2008 R2 - Windows 7 Gold (ID: 299881201) [Major] 2998812: Compatibility update for Windows 7 or Windows Server 2008 R2 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 299881203) [Major] 3000731: Update for OneDrive for Business - KB3000731 - Office 2013 (x64) (ID: 300073101) [Major] 3000731: Update for OneDrive for Business - KB3000731 - Office 2013 (ID: 300073103) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2012 R2 Gold (x64) (ID: 300098803) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8 Gold (x64) (ID: 300098805) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 300098809) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2012 Gold (x64) (ID: 300098811) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8 Gold (ID: 300098813) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8.1 Gold (x64) (ID: 300098815) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 8.1 Gold (ID: 300098817) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 7 SP1 (ID: 300098819) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows 7 SP1 (x64) (ID: 300098821) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8 Gold (ID: 300562801) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 300562803) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 300562805) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (ID: 300562807) Modified Fixlet Messages: [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 299924905) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 299924903) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 299924911) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 299924909) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 299924907) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 299924901) Fully Superseded Fixlet Messages: [Major] 2889865: Update for SharePoint Server 2013 - KB2889865 - SharePoint Server 2013 (x64) (Superseded) (ID: 288986501) [Major] 2889862: Update for Office 2013 - KB2889862 - Office 2013 (x64) (Superseded) (ID: 288986201) [Major] 2889862: Update for Office 2013 - KB2889862 - Office 2013 (Superseded) (ID: 288986203) [Major] 2812822: System may restart and not display the "Choose an option" screen in Windows RT, Windows 8, or Windows 2012 - Windows 2012 Gold (x64) (Superseded) (ID: 281282201) [Major] 2812822: System may restart and not display the "Choose an option" screen in Windows RT, Windows 8, or Windows 2012 - Windows 8 Gold (x64) (Superseded) (ID: 281282203) [Major] 2812822: System may restart and not display the "Choose an option" screen in Windows RT, Windows 8, or Windows 2012 - Windows 8 Gold (Superseded) (ID: 281282205) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 8 Gold (x64) (Superseded) (ID: 289351905) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows Server 2012 Gold (x64) (Superseded) (ID: 289351909) [Major] 2893519: "Remember my credentials" option cannot be hidden when the SspiPromptForCredentials function is called in Windows - Windows 8 Gold (Superseded) (ID: 289351911) [Major] 2881082: Update for OneNote 2013 - KB2881082 - OneNote 2013 (Superseded) (ID: 288108201) [Major] 2881082: Update for OneNote 2013 - KB2881082 - OneNote 2013 (x64) (Superseded) (ID: 288108203) [Major] 2817302: Update 2817302 for Office 2013 - Office 2013 (Superseded) (ID: 281730201) [Major] 2837644: Update 2837644 for Office 2013 - Office 2013 (Superseded) (ID: 283764401) [Major] 2837644: Update 2837644 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 283764403) [Major] 2881081: Update for Office 2013 - KB2881081 - Office 2013 (Superseded) (ID: 288108101) [Major] 2881081: Update for Office 2013 - KB2881081 - Office 2013 (x64) (Superseded) (ID: 288108103) [Major] 2889852: Update for Word 2013 - KB2889852 - Word 2013 (Superseded) (ID: 288985201) [Major] 2889852: Update for Word 2013 - KB2889852 - Word 2013 (x64) (Superseded) (ID: 288985203) [Major] 2880470: Update 2880470 for Outlook 2013 - Office 2013 (x64) (Superseded) (ID: 288047001) [Major] 2880470: Update 2880470 for Outlook 2013 - Office 2013 (Superseded) (ID: 288047003) [Major] 2889861: Update for Excel 2013 - KB2889861 - Excel 2013 (Superseded) (ID: 288986101) [Major] 2889861: Update for Excel 2013 - KB2889861 - Excel 2013 (x64) (Superseded) (ID: 288986103) [Major] 2889860: Update for Lync 2013 - KB2889860 - Lync 2013 (x64) (Superseded) (ID: 288986005) [Major] 2889860: Update for Lync 2013 - KB2889860 - Lync 2013 (Superseded) (ID: 288986015) [Major] 2889848: Update for Office 2013 - KB2889848 - Office 2013 (Superseded) (ID: 288984801) [Major] 2889848: Update for Office 2013 - KB2889848 - Office 2013 (x64) (Superseded) (ID: 288984803) [Major] 2883054: Update for SharePoint Server 2013 - KB2883054 - SharePoint Server 2013 (x64) (Superseded) (ID: 288305401) Reason for Update: Microsoft has released KB940349, KB2760371, KB2806748, KB2837582, KB2881004, KB2881010, KB2881012, KB2883059, KB2883095, KB2889927, KB2889929, KB2889937, KB2889939, KB2889940, KB2889941, KB2889942, KB2889943, KB2975331, KB2984005, KB2984006, KB2986204, KB2989542, KB2995388, KB2998174, KB2998812, KB3000731, KB3000988, KB3005628. Fixlet messages for KB2999249 were modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2107. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 27 03:12:32 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Oct 2014 18:12:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 33.0.1 Available (ID: 6081236) Published Site Version: * Updates for Windows Applications, version 717. Reason for Update: * Mozilla has released a new version of the Firefox browser (33.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 27 07:49:50 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Oct 2014 22:49:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2889930: Update for SharePoint Server 2013 - KB2889930 - SharePoint Server 2013 (x64) (ID: 288993001) [Major] 2889928: Update for Visio 2013 - KB2889928 - Visio 2013 (x64) (ID: 288992801) [Major] 2889928: Update for Visio 2013 - KB2889928 - Visio 2013 (ID: 288992803) [Major] 2899475: Update 2899475 for Outlook 2007 Junk Email Filter - Outlook 2007 (ID: 289947501) Modified Fixlet Messages: [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 300123707) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 300123705) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 300123703) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 300123701) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 300123711) [Major] 3001237: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 300123709) Fully Superseded Fixlet Messages: [Major] 2889864: Update for SharePoint Server 2013 - KB2889864 - SharePoint Server 2013 (x64) (Superseded) (ID: 288986401) [Major] 2889914: Update for Outlook 2007 Junk Email Filter - KB2889914 - Outlook 2007 (Superseded) (ID: 288991401) [Major] 2889849: Update for Visio 2013 - KB2889849 - Visio 2013 (x64) (Superseded) (ID: 288984901) [Major] 2889849: Update for Visio 2013 - KB2889849 - Visio 2013 (Superseded) (ID: 288984903) Reason for Update: Microsoft has released KB2889930, KB2889928, KB2889928, KB2899475. Fixlet messages for Security Advisory 3001237 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2110. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 27 23:58:10 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Oct 2014 14:58:10 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Google Chrome 38.0.2125.111 Available (ID: 14011029) Published Site Version: * Updates for Windows Applications, version 718. Reason for Update: * Google has released a new version of the Chrome browser (38.0.2125.111). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 28 17:56:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Oct 2014 17:56:26 -0700 Subject: [BESAdmin-Announcements] Red Hat Download Cacher Updated Message-ID: The tool Red Hat Download Cacher has been updated. Updated Tools Versions: Red Hat Download Cacher, version 6.3.2 Reasons for update: The tool has been updated to address an issue where it reports as successfully logged in even when it hasn't. Actions to take: Red Hat Download Cacher v6.3.2 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Additional links: Red Hat Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21505968 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 28 17:56:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Oct 2014 17:56:26 -0700 Subject: [BESAdmin-Announcements] Red Hat Download Plugin Updated Message-ID: The tool Red Hat Download Plugin has been updated. Updated Tools Versions: Red Hat Download Plugin, version 2.7.1 Reasons for update: The tool has been updated to address an issue where it reports as successfully logged in even when it hasn't. Actions to take: Red Hat Download Plugin v2.7.1 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 269 Application Engineering Team Tivoli Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 29 00:47:25 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Oct 2014 15:47:25 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows 2008 R2 SP1 (x64) - Deploy (ID: 94782165) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows 2008 SP2 (x64) - Deploy (ID: 94782169) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows 2008 SP2 - Deploy (ID: 94782161) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows 7 SP1 (x64) - Deploy (ID: 94782167) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows 7 SP1 - Deploy (ID: 94782159) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows Vista SP2 (x64) - Deploy (ID: 94782171) 947821: System Update Readiness Tool fixes Windows Update errors in Windows 8, Windows 7, Windows Vista, Windows 2008 R2, and Windows 2008 [Oct 2014] - Windows Vista SP2 - Deploy (ID: 94782163) Reason for Update: Microsoft releases an updated version of System Update Readiness Tool. Actions to Take: None Published site version: Patching Support, version 270. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 29 01:13:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Oct 2014 16:13:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2894855: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 on Windows 8, Windows RT, and Windows Server 2012 - .NET Framework 4.5/4.5.1 - Windows 8 Gold / Windows 2012 Gold (x64) (v2.0) (ID: 289485503) Fully Superseded Fixlet Messages: [Major] 2966407: Backing up virtual machines fails when using the CSV writer after installation of update 2919355 in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296640703) [Major] 2966407: Backing up virtual machines fails when using the CSV writer after installation of update 2919355 in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 296640701) Reason for Update: Fixlet message for KB2894855 was updated due to relevance false negative. Fixlet messages for KB2966407 were superseded by KB2994023. Actions to Take: None Published site version: Patches for Windows (English), version 2111. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 29 00:36:13 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Oct 2014 15:36:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 33.0.2 Available (ID: 6081238) Published Site Version: * Updates for Windows Applications, version 719. Reason for Update: * Mozilla has released a new version of the Firefox browser (33.0.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 30 07:25:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Oct 2014 22:25:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900813) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900811) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900809) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 in Internet Explorer) (ID: 300900817) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for IE Settings (Disable SSL 3.0 in Internet Explorer) (ID: 300900815) Modified Fixlet Messages: [Major] MS13-044: Vulnerability in Microsoft Visio Could Allow Information Disclosure - Visio 2010 SP1 (x64) (ID: 1304416) [Major] MS13-044: Vulnerability in Microsoft Visio Could Allow Information Disclosure - Visio 2010 SP1 (ID: 1304411) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 300562803) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8 Gold (ID: 300562801) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (ID: 300562807) [Major] 3005628: Update for the .NET Framework 3.5 on Windows 8, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2 - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 300562805) [Minor] Microsoft Unsupported: Office 2007 SP1 and Earlier (ID: 605) [Minor] Microsoft Unsupported: Windows Server 2008 Gold (ID: 599) [Minor] Microsoft Unsupported: Windows Vista SP1 and Earlier (ID: 597) [Minor] Microsoft Unsupported: Windows Server 2003 SP1 and Earlier (ID: 595) Reason for Update: Microsoft has revised Security Advisory 3009008. Fixlet messages for MS13-044 were updated due to relevance false positive. Fixlet messages for Kb3005628 were updated for better relevance accuracy. Fixlet messages 595, 597, 599 and 605 were updated due to incorrect translation. Actions to Take: None Published site version: Patches for Windows (English), version 2112. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 30 12:25:14 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Oct 2014 20:25:14 +0100 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis and IBM License Metric Tool 9.0.1.1 now available! Message-ID: IBM is pleased to announce Version 9.0.1.1 of the IEM for Software Use Analysis (SUA) and IBM License Metric Tool (ILMT) products. The 9.0.1.1 patch resolves 10 APARs, few other defects and brings several enhancements. Full content of the SUA 9.0.1.1 patch as well as installation instructions and updated documentation in PDFs can be found under this link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SUA%20update%209.0.1.1 Published sites' versions: ILMT: 41 SUA: 29 Best regards... IEM Software Use Analysis and License Metric Tool Team From besadmin-announcements at bigmail.bigfix.com Fri Oct 31 01:55:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Oct 2014 09:55:16 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.5 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Support for IEM 9.2 platform Published site version: OS Deployment and Bare Metal Imaging, version 45. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 31 02:22:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Oct 2014 17:22:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2926248: Exchange Server 2013 Service Pack 1 Available (ID: 292624801) [Major] 3001652: Update rollup for Visual Studio 2010 Tools for Office Runtime (ID: 300165201) Modified Fixlet Messages: [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows Server 2008 R2 SP1 (x64) (ID: 1401621) Reason for Update: Microsoft has released KB2926248, KB3001652. Fixlet message for MS14-016 was updated due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2114. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: