From besadmin-announcements at bigmail.bigfix.com Mon Sep 1 02:10:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Sep 2014 17:10:06 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlet Messages: * Java Runtime Environment 7 update 67 Available (JRE 7 Installed) (ID: 7051173) * Java Runtime Environment 7 update 67 Available (x64) (JRE 7 Installed) (ID: 7056201) * Java Runtime Environment 7 update 67 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056298) * Java Runtime Environment 8 update 20 Available (JRE 8 Installed) (ID: 7051225) * Java Runtime Environment 8 update 20 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056349) Published Site Version: * Updates for Windows Applications, version 689. Reasons for Update: * These Fixlet messages were updated due to possible relevance false positive. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 03:01:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2014 18:01:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2960837: Excel freezes when you convert Japanese characters in Windows - Windows 8 Gold (x64) (ID: 296083701) [Major] 2960837: Excel freezes when you convert Japanese characters in Windows - Windows Server 2012 Gold (x64) (ID: 296083703) [Major] 2960837: Excel freezes when you convert Japanese characters in Windows - Windows 8 Gold (ID: 296083705) [Major] 2966583: Improvements for the System Update Readiness tool in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 296658303) [Major] 2966583: Improvements for the System Update Readiness tool in Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 296658305) [Major] 2966583: Improvements for the System Update Readiness tool in Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 296658307) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows 7 SP1 (x64) (ID: 297333701) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows 7 SP1 (ID: 297333703) [Major] 2973337: SHA512 is disabled in Windows when you use TLS 1.2 - Windows Server 2008 R2 SP1 (x64) (ID: 297333707) [Major] 963671: Description of the update for Script Editor Help - Office 2007 (ID: 96367101) [Major] 963673: Description of the update for 2007 Office system Help for Common Features - Office 2007 (ID: 96367301) [Major] 963675: Description of the update for SharePoint Designer 2007 Help - SharePoint Designer 2007 (ID: 96367501) Modified Fixlet Messages: [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8.1 Gold (ID: 297697801) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8 Gold (ID: 297697803) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8.1 Gold (x64) (ID: 297697805) [Major] 2976978: July 2014 compatibility update for Windows 8.1 and Windows 8 - KB2976978 - Windows 8 Gold (x64) (ID: 297697807) [Major] MS12-057: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Microsoft Office 2010 SP1 (KB2687501) (V2.0) (ID: 1205711) Reason for Update: Microsoft has released KB2960837, KB2966583, KB2973337, KB963671, KB963673, KB963675. Fixlet messages for KB2976978 were modified to use direct download link instead of manual cache. Fixlet message for MS12-057 was modified due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2070. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 2 00:45:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Sep 2014 15:45:38 +0800 Subject: [BESAdmin-Announcements] New patching method for Patch Management for Mac OS X Message-ID: IBM Endpoint Manager Patch Management for Mac OS X just released an alternative method in deploying patches using Apple Software Update. The standard and default Fixlet action requires the IBM Endpoint Manager server to download and cache files, whereas the action for the Apple Software Update tool directly downloads and stores files from the Apple server to the endpoints. Your endpoints must have continuous internet connection to ensure that the patches are installed successfully. The alternative patching method offers an opportunity for you to leverage the OS X server. Configuring an OS X Server as the caching server enables you to host your own patches in your network. The standard patching method, however, offers greater stability and scalability. Choosing a method for patching will greatly depend on your environment setup, needs, and preferences. The Fixlet content for the following updates were modified to allow the use of the Apple Software Update tool from the IBM Endpoint Manager console. * Mac OS X security and non-security updates * Apple iTunes updates * Apple Safari updates * Apple Java * Apple QuickTime updates Note: Apple QuickTime is built into OS X. Its updates normally come with an OS X or Safari update. Actions to Take: Gathering of the site will automatically show the updates. Published Site Version: Patches for Mac OS X site version 310 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 08:17:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2014 23:17:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Mozilla Firefox 32.0 Available (ID: 6081218) * Mozilla Firefox 31.1.0 ESR Available (ID: 6081220) * Google Chrome 37.0.2062.103 Available (ID: 14011019) Published Site Version: * Updates for Windows Applications, version 690. Reasons for Update: * Mozilla has released new versions of the Firefox browser (32.0 and 31.1.0 ESR). * Google has released a new version of the Chrome browser (37.0.2062.103). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 3 07:48:43 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Sep 2014 22:48:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer Language Pack 2007 SP3 (ID: 252608901) [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer 2007 SP3 (ID: 252608903) Modified Fixlet Messages: [Minor] Microsoft Unsupported: Office 2007 SP1 and Earlier (ID: 605) [Minor] Microsoft Unsupported: Windows Server 2008 Gold (ID: 599) [Minor] Microsoft Unsupported: Windows Vista SP1 and Earlier (ID: 597) [Minor] Microsoft Unsupported: Windows Server 2003 SP1 and Earlier (ID: 595) Reason for Update: Microsoft has released KB2526089. Incorrect translations for 'Microsoft Unsupported' Fixlets were removed. Actions to Take: None Published site version: Patches for Windows (English), version 2071. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 4 08:46:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Sep 2014 23:46:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 7 SP1 (x64) (ID: 293509239) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows XP SP2 (x64) (ID: 293509225) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2012 Gold (x64) (ID: 293509217) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 8 Gold (x64) (ID: 293509213) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 8.1 Gold (x64) (ID: 293509219) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2003 SP2 (x64) (ID: 293509215) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Vista SP2 (x64) (ID: 293509237) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2008 SP2 (x64) (ID: 293509221) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2012 R2 Gold (x64) (ID: 293509201) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2008 R2 SP1 (x64) (ID: 293509203) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 8.1 Gold (ID: 293509233) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 7 SP1 (ID: 293509207) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows 8 Gold (ID: 293509227) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2003 SP2 (ID: 293509229) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Server 2008 SP2 (ID: 293509223) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows XP SP3 (ID: 293509211) [Major] 2935092: Daylight saving time (DST) changes for Chile, Turkey, and Paraguay - Windows Vista SP2 (ID: 293509209) Modified Fixlet Messages: [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2962073 (x64) (ID: 1402801) [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 Gold - KB2933826 (x64) (ID: 1402803) [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2008 R2 SP1 - iSCSI Software Target 3.3 - KB2933826 (x64) (ID: 1402805) [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2933826 (x64) (ID: 1402807) Reason for Update: Microsoft has released KB2935092. Microsoft has revised MS14-028 to update the Known Issues entry. Actions to Take: None Published site version: Patches for Windows (English), version 2072. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 8 05:27:41 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Sep 2014 14:27:41 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.5 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Corrected a problem with Red Hat Enterprise Linux (RHEL) Client default configuration file * Improved messaging and warning when using Setup Images on older Bare Metal Servers Published site version: OS Deployment and Bare Metal Imaging, version 42. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 17:15:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2014 08:15:59 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Adobe AIR 15.0.0.249 Available (ID: 16010013) * Flash Player 13.0.0.241 Available - Internet Explorer (ID: 1091191) * Flash Player 15.0.0.152 Available - Internet Explorer (ID: 1091193) * Flash Player 13.0.0.244 Available - Plugin-based (ID: 1091170) * Flash Player 15.0.0.152 Available - Plugin-based (ID: 1091172) * Google Chrome 37.0.2062.120 Available (ID: 14011021) Published Site Version: * Updates for Windows Applications, version 691. Reasons for Update: * Adobe has released a new version of Adobe AIR (15.0.0.249). * Adobe has released a new version of Flash Player (13.0.0.241) for Internet Explorer. * Adobe has released a new version of Flash Player (15.0.0.152) for Internet Explorer. * Adobe has released a new version of the Flash Player Plugin (13.0.0.244) for Netscape-based browsers. * Adobe has released a new version of the Flash Player Plugin (15.0.0.152) for Netscape-based browsers. * Google has released a new version of the Chrome browser (37.0.2062.120). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 02:36:09 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2014 17:36:09 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Modified Fixlet Messages: * Apple iTunes 11.4.0.18 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061075) * Adobe Reader 11.0.05 Available - Adobe Reader 11.0.04 (ID: 8101054) * Adobe Reader 11.0.08 Available - Adobe Reader 11.0.07 (ID: 8101066) Published Site Version: * Updates for Windows Applications, version 694. Reasons for Update: * Apple has released a new version of iTunes (11.4.0.18). * Fixlet messages 8101054 and 8101066 were updated due to relevance false positive. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 13:14:05 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2014 04:14:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 245. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 19:58:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2014 10:58:47 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - September 2014 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS14-052 MS14-053 MS14-054 MS14-055 Modified Fixlet Messages: [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 5.0 - Office 2007 SP2/SP3 / Word Viewer / Office Compatibility Pack SP2/SP3 / Expression Web (ID: 1300237) [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer 2007 SP3 (ID: 252608903) [Major] 2526089: Description of Office SharePoint Designer 2007 SP3 and of Office SharePoint Designer Language Pack 2007 SP3 - SharePoint Designer Language Pack 2007 SP3 (ID: 252608901) Fully Superseded Fixlet Messages: [Major] MS14-032: Vulnerability in Microsoft Lync Server Could Allow Information Disclosure - Lync Server 2013 - KB2963288 (x64) (Superseded) (ID: 1403201) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1300423) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1300429) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2976627 (Superseded) (ID: 1405105) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB2976627 (x64) (Superseded) (ID: 1405121) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2976627 (Superseded) (ID: 1405135) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2976627 (x64) (Superseded) (ID: 1405139) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB2976627 (Superseded) (ID: 1405143) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB2976627 (x64) (Superseded) (ID: 1405169) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB2976627 (x64) (Superseded) (ID: 1405171) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2976627 (Superseded) (ID: 1405101) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2976627 (Superseded) (ID: 1405119) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB2976627 (x64) (Superseded) (ID: 1405141) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2976627 (x64) (Superseded) (ID: 1405145) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB2976627 (x64) (Superseded) (ID: 1405167) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB2976627 (Superseded) (ID: 1405103) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB2976627 (x64) (Superseded) (ID: 1405133) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2976627 (x64) (Superseded) (ID: 1405111) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2976627 (x64) - CORRUPT PATCH (Superseded) (ID: 1405112) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2976627 (Superseded) (ID: 1405123) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB2976627 - CORRUPT PATCH (Superseded) (ID: 1405124) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB2976627 (x64) (Superseded) (ID: 1405127) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB2976627 (x64) (Superseded) (ID: 1405163) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2976627 (Superseded) (ID: 1405107) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2976627 - CORRUPT PATCH (Superseded) (ID: 1405108) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2976627 (x64) (Superseded) (ID: 1405131) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2976627 (x64) - CORRUPT PATCH (Superseded) (ID: 1405132) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2976627 (x64) (Superseded) (ID: 1405137) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2976627 (Superseded) (ID: 1405155) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB2976627 (x64) (Superseded) (ID: 1405157) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2976627 (x64) (Superseded) (ID: 1405159) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB2976627 (x64) - CORRUPT PATCH (Superseded) (ID: 1405160) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2976627 (Superseded) (ID: 1405161) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB2976627 - CORRUPT PATCH (Superseded) (ID: 1405162) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2976627 (x64) (Superseded) (ID: 1405117) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB2976627 (Superseded) (ID: 1405125) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB2976627 (Superseded) (ID: 1405129) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2976627 (Superseded) (ID: 1405147) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB2976627 (x64) (Superseded) (ID: 1405149) Partially Superseded Fixlet Messages: [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898856 - Windows XP SP2 (x64) (ID: 1400913) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2898856 - Windows XP SP3 (ID: 1400905) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2898855 - Windows XP SP2 (x64) (ID: 1400917) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2898855 - Windows XP SP3 (ID: 1400909) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows XP SP2 (x64) (ID: 1300415) [Major] MS13-004: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 3.0 SP2 - Windows XP SP3 (ID: 1300409) Reason for Update: Microsoft has released 4 Security Bulletins for September 2014. Fixlet message for MS13-002 was updated due to relevance false negative. Fixlet messages for KB2526089 were updated to enhance relevance accuracy. Actions to Take: None Published site version: Patches for Windows (English), version 2074. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms14-sep. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 09:35:27 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2014 00:35:27 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlet Messages: * Flash Player 13.0.0.244 Available - Internet Explorer (ID: 1091191) * Flash Player 15.0.0.152 Available - Internet Explorer (ID: 1091193) Published Site Version: * Updates for Windows Applications, version 693. Reasons for Update: * Fixlet messages for Flash Player were updated due to relevance false positive. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 09:36:30 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2014 00:36:30 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 298711411) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 298711409) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 298711407) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 298711405) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 298711403) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 298711401) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 298237809) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 298237805) [Major] 2982378: Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 298237801) Reason for Update: Microsoft has released Security Advisory 2987114, 2982378. Actions to Take: None Published site version: Patches for Windows (English), version 2075. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 04:42:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2014 19:42:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2836940: An update is available for the .NET Framework 3.5 SP1 - Windows Server 2003 SP2 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows XP SP3 (ID: 283694011) [Major] 2836940: An update is available for the .NET Framework 3.5 SP1 - Windows Server 2003 SP2 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows XP SP2 (x64) (ID: 283694013) [Major] 2687455: Office 2010 Service Pack 2 Available (ID: 268745501) [Major] 2894842: Description of the security update for the .NET Framework 4 - .NET Framework 4.0 - Windows 7 SP1 / Windows 2003 SP2 / Windows 2008 SP2 / Windows Vista SP2 (x64) (V2.0) (ID: 289484211) [Major] 2894842: Description of the security update for the .NET Framework 4 - .NET Framework 4.0 - Windows 7 SP1 / Windows 2003 SP2 / Windows 2008 SP2 / Windows Vista SP2 (V2.0) (ID: 289484213) [Major] 2894852: Description of the security update for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (V2.0) (ID: 289485201) [Major] 2894852: Description of the security update for the .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (V2.0) (ID: 289485203) [Major] 2894854: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 - .NET Framework 4.5/4.5.1 - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 (x64) (V2.0) (ID: 289485411) [Major] 2894854: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 - .NET Framework 4.5/4.5.1 - Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 (V2.0) (ID: 289485413) [Major] 2894855: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 on Windows 8, Windows RT, and Windows Server 2012 - .NET Framework 4.5/4.5.1 - Windows 8 Gold / Windows 2012 Gold (x64) (v2.0) (ID: 289485503) [Major] 2894855: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 on Windows 8, Windows RT, and Windows Server 2012 - .NET Framework 4.5/4.5.1 - Windows 8 Gold (V2.0) (ID: 289485505) [Major] 2894856: Description of the security update for the .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - .NET Framework 4.5.1 - Windows 8.1 Gold / Windows 2012 R2 Gold (x64) (V2.0) (ID: 289485603) [Major] 2894856: Description of the security update for the .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - .NET Framework 4.5.1 - Windows 8.1 Gold (V2.0) (ID: 289485605) Fully Superseded Fixlet Messages: [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901128 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1400999) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901128 - Windows 8.1 Gold (Superseded) (ID: 1400991) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901127 - Windows 8 / Windows Server 2012 Gold (x64) (Superseded) (ID: 1400983) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901127 - Windows 8 Gold (Superseded) (ID: 1400971) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901126 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (Superseded) (ID: 1400933) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2901126 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1400947) Partially Superseded Fixlet Messages: [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2901110 - Windows XP SP2 (x64) (ID: 1400915) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - KB2901110 - Windows XP SP3 (ID: 1400907) Reason for Update: Fixlet messages for KB2836940 were updated due to relevance false positive. Fixlet message for KB2687455 was updated due to relevance false negative. Microsoft has re-released Security Advisory 2905247. Fixlet messages for MS14-009 were superseded by KB2894842, KB2894854, KB2894855, KB2894856. Actions to Take: None Published site version: Patches for Windows (English), version 2077. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 10 17:44:26 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2014 17:44:26 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS & DISA Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: Site Name Site Version 1 DISA STIG Checklist for RHEL 5 18 2 DISA STIG Checklist for RHEL 6 10 3 DISA STIG Checklist for RH5 - RG03 10 4 DISA STIG Checklist for RH6 - RG03 8 5 SCM Checklist for DISA STIG on AIX 5.1 31 6 SCM Checklist for DISA STIG on AIX 5.2 29 7 SCM Checklist for DISA STIG on AIX 5.3 31 8 SCM Checklist for DISA STIG on AIX 6.1 27 9 DISA STIG Checklist for AIX 5.1 18 10 DISA STIG Checklist for AIX 5.2 17 11 DISA STIG Checklist for AIX 5.3 17 12 DISA STIG Checklist for AIX 6.1 17 13 DISA STIG Checklist for AIX 7.1 5 14 CIS Checklist for RHEL 6 8 15 CIS Checklist for Solaris 10 4 16 SCM Checklist for CIS on Solaris 10 4 *Site versions provided for air-gap customers. Changelist: * Rows 1 - 4: Added "Workstation" to the applicability Fixlet Relevance * Rows 5 - 13: Updated the exposed parameter in the console for GEN000820a and GEN000820b * Row 14: Added 64 bit support to the detects for the following Fixlets: CIS-5.2.4 CIS-5.2.6 CIS-5.2.10 CIS-5.2.11 CIS-5.2.13 CIS-5.2.14 CIS-5.2.17 * Rows 15 - 16: Update to Fixlets for machines running in a Solaris non-global zone for the following Fixlets. CIS-2.3.12 CIS-2.3.13 CIS-2.3.8 CIS-3.2 CIS-3.3 CIS-3.4.10 CIS-3.4.11 CIS-3.4.12 CIS-3.4.13 CIS-3.4.14 CIS-3.4.15 CIS-3.4.16 CIS-3.4.17 CIS-3.4.1 CIS-3.4.2 CIS-3.4.3 CIS-3.4.4 CIS-3.4.5 CIS-3.4.6 CIS-3.4.7 CIS-3.4.8 CIS-3.4.9 CIS-3.5 CIS-5.2 CIS-6.1 CIS-9.1 *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 9 16:38:17 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Sep 2014 07:38:17 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Adobe AIR 15.0.0.249 Available - Mac OS X (ID: 11000018) * Flash Player 15.0.0.152 Available - Mac OS X (ID: 1091101) * Flash Player 13.0.0.244 Available - Mac OS X (ID: 1091100) Published site version: Updates for Mac Applications, version 71, Reasons for Update: * Adobe released a security update for Flash Player * Adobe released a security update for Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 11 07:54:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Sep 2014 22:54:35 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 15 02:03:58 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Sep 2014 17:03:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 32.0.1 Available (ID: 6081222) Published Site Version: * Updates for Windows Applications, version 697. Reason for Update: * Mozilla has released a new version of the Firefox browser (32.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 16 05:21:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Sep 2014 20:21:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Message: [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1208121) Fully Superseded Fixlet Message: [Major] MS14-055: Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service - Lync Server 2010 - KB2982385 (x64) (Superseded) (ID: 1405503) Reason for Update: Fixlet message for MS12-081 was modified due to relevance false positive. Fixlet message for MS14-055 was superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2079. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 15 09:16:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Sep 2014 00:16:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2894849: An update is available - .NET Framework 4.5 - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 (x64) (Superseded) (ID: 289484911) [Major] 2894849: An update is available - .NET Framework 4.5 - Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 (Superseded) (ID: 289484913) [Major] 2894850: Description of the security update for the .NET Framework 4.5 on Windows 8, Windows RT, and Windows Server 2012 - Windows 8 Gold / Windows Server 2012 Gold (x64) (Superseded) (ID: 289485003) [Major] 2894850: Description of the security update for the .NET Framework 4.5 on Windows 8, Windows RT, and Windows Server 2012 - Windows 8 Gold (Superseded) (ID: 289485005) Reason for Update: Fixlet messages for KB2894849, KB2894850 were superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2078. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 15 09:44:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Sep 2014 17:44:45 +0100 Subject: [BESAdmin-Announcements] New/modified Content for Server Automation Message-ID: Content in the Server Automation site has been modified. * New/Updated Fixlets to Install, configure and Manage SQL Server 2008, 2012 and Exchange 2010 and 2013. * Two new sample plans 136 & 137 show examples of how to patch Microsoft Exchange server clusters. In most organizations these tasks are largely manual and require resources to watch over the process which takes time and introduces human error. These important new automation capabilities will allow system Administrators to off-load tedious manual tasks so that they have time to focus on more important work. SQL Server 2008 fixlets: Create Database for Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Drop Database for Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Install Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Uninstall Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Pause an Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Resume an Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Start an Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Start Server Agent Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Stop an Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows Stop Server Agent Instance of Microsoft SQL Server 2008 or 2008 R2 Enterprise Edition on Windows SQL Server 2012 fixlets: Install Microsoft SQL Server 2012 Enterprise Edition on Windows Uninstall Microsoft SQL Server 2012 Enterprise Edition on Windows Create Database for Microsoft SQL Server 2012 Enterprise Edition on Windows on Windows Drop Database for Microsoft SQL Server 2012 Enterprise Edition on Windows on Windows Start an Instance of Microsoft SQL Server 2012 Enterprise Edition on Windows Stop an Instance of Microsoft SQL Server 2012 Enterprise Edition on Windows on Windows Pause an Instance of Microsoft SQL Server 2012 Enterprise Edition on Windows Resume an Instance of Microsoft SQL Server 2012 Enterprise Edition on Windows Start Server Agent of Microsoft SQL Server 2012 Enterprise Edition on Windows Stop Server Agent of Microsoft SQL Server 2012 Enterprise Edition on Windows on Windows Exchange 2010 and 2013 fixlets: 125 : Exchange 2010 and 2013 Start DAG (Database Availability Groups) Maintenance Task 127 : Exchange 2010 and 2013 Start DAG (Database Availability Groups) Maintenance Task 128 : Rebalance Active Databases Task Exchange 2010 AND Exchange 2013 DAG (Database Availability Groups) 136 : Exchange 2010 and Exchange 2013 Sample Patching Plan 137 : Exchange 2010 and Exchange 2013 DAG servers Sample Patching Plan with Exchange 2007 Mailbox servers patched in Parallel Published site version: 35 Reasons for Update: SQL Server 2008 fixlets have been updated to enable installation and configuration of SQL Server 2008R2. SQL Server 2012 fixlets have also been added. Upgraded functionality now compatible with Exchange 2013 from sp1 onwards (still works with all versions of Exchange 2010). Fixlets 125, 127 and 128 now changed to tasks. Two new sample plans: 136 - Exchange 2010 and Exchange 2013 Sample Patching Plan 137 ? Exchange 2010 and Exchange 2013 DAG Servers Sample Patching Plan with Exchange 2007 Mailbox Servers Patched in Parallel Actions to Take: * Gathering of the site will automatically show the updates made. * Note for Exchange fixlets: Ensure you run task 118 to uninstall old scripts then fixlet 110 to install latest version of scripts. Also fixlet 124 will need to be used to install the exchange cluster manager service prior to running any exchange tasks. -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Wed Sep 17 01:26:38 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Sep 2014 16:26:38 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Messages: * Adobe Acrobat X (10.1.12) Available - Adobe Acrobat X (10.x) (ID: 9101068) * Adobe Acrobat 11.0.09 Available - Adobe Acrobat 11.x (ID: 9101066) * Adobe Reader X (10.1.12) Available - Adobe Reader X (10.x) (ID: 8101080) * Adobe Reader X (10.1.12) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200010) * Adobe Reader 11.0.09 Available - Adobe Reader 11.x (ID: 8101072) * Adobe Reader 11.0.09 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200013) Published Site Version: * Updates for Windows Applications, version 698. Reasons for Update: * Adobe has released security updates for Adobe Reader and Acrobat for Windows. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 17 11:15:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Sep 2014 02:15:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 18 01:18:48 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Sep 2014 16:18:48 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Skype 6.20.0.104 Available - Business Version (ID: 5055173) Published Site Version: * Updates for Windows Applications, version 699. Reasons for Update: * Skype has released a new version of their internet telephony software (6.20.0.104). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 19 02:21:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Sep 2014 17:21:35 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet Message: * Mozilla Firefox 32.0.2 Available (ID: 6081224) Published Site Version: * Updates for Windows Applications, version 700. Reasons for Update: * Mozilla has released a new version of the Firefox browser (32.0.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 19 01:59:56 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Sep 2014 16:59:56 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (Superseded) (ID: 1401273) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 7 SP1 (x64) (Superseded) (ID: 1401275) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401277) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (Superseded) (ID: 1401279) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows 8.1 Gold (x64) (Superseded) (ID: 1401281) [Minor] MS14-012: Cumulative Security Update for Internet Explorer - IE 11 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 1401283) Reason for Update: Fixlet messages for MS14-012 were updated to add CVE-2014-4112, according to Microsoft's latest revision of the bulletin. Actions to Take: None Published site version: Patches for Windows (English), version 2081. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 19 03:05:51 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Sep 2014 18:05:51 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X, Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Mac OS X 10.9.5 Available (ID: 1090500) * UPDATE: Mac OS X 10.9.5 Available (Combo) (ID: 1090501) * Security Update 2014-004 (10.8.5 Client) (ID: 1080506) * UPDATE: Safari 7.1 - Mavericks (10.9.5 Client) (ID: 98140705) * UPDATE: Safari 6.2 - Mountain Lion (10.8.5 Client) (ID: 98140704) Published site version: Patches for Mac OS X, version 312. Reasons for Update: * Apple released a security update for Mac OS X 10.9 * Apple released a security update for Mac OS X 10.8.5 * Apple released a security update for Safari 7 on Mac OS X 10.9.5 * Apple released a security update for Safari 6 on Mac OS X 10.8.5 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 18 10:14:35 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Sep 2014 01:14:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2977218: Update for Microsoft Silverlight 5 - Silverlight 5 for Developers (x64) (ID: 297721805) [Major] 2977218: Update for Microsoft Silverlight 5 - Silverlight 5 (x64) (ID: 297721807) [Major] 2977218: Update for Microsoft Silverlight 5 - Silverlight 5 (ID: 297721801) [Major] 2977218: Update for Microsoft Silverlight 5 - Silverlight 5 for Developers (ID: 297721803) [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 285990305) [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 285990303) [Major] 2859903: Update for IE 10 for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 285990301) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (ID: 297571913) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2979582 - Windows 8.1 Gold (ID: 297571915) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2990532 - Windows 8.1 Gold (ID: 297571917) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993100 - Windows 8.1 Gold (ID: 297571919) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows 8.1 Gold (ID: 297571921) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (ID: 297571923) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows 8 Gold (ID: 298168503) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 298964703) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows 8 Gold (ID: 299685103) [Major] 2889852: Update for Word 2013 - KB2889852 - Word 2013 (ID: 288985201) [Major] 2889860: Update for Lync 2013 - KB2889860 - Lync 2013 (ID: 288986015) [Major] 2889861: Update for Excel 2013 - KB2889861 - Excel 2013 (ID: 288986101) [Major] 2889862: Update for Office 2013 - KB2889862 - Office 2013 (ID: 288986203) [Major] 2889914: Update for Outlook 2007 Junk Email Filter - KB2889914 - Outlook 2007 (ID: 288991401) [Major] 2881001: Update for Office 2013 - KB2881001 - Office 2013 (ID: 288100101) [Major] 2881039: Update for Office 2013 - KB2881039 - Office 2013 (ID: 288103901) [Major] 2881081: Update for Office 2013 - KB2881081 - Office 2013 (ID: 288108101) [Major] 2889836: Update for Excel 2010 - KB2889836 - Excel 2010 (ID: 288983601) [Major] 2889847: Update for PowerPoint 2013 - KB2889847 - PowerPoint 2013 (ID: 288984701) [Major] 2889848: Update for Office 2013 - KB2889848 - Office 2013 (ID: 288984801) [Major] 2889849: Update for Visio 2013 - KB2889849 - Visio 2013 (ID: 288984903) [Major] 2889931: Update for OneDrive for Business - KB2889931 - Office 2013 (ID: 288993103) [Major] 2881001: Update for Office 2013 - KB2881001 - Office 2013 (x64) (ID: 288100103) [Major] 2881039: Update for Office 2013 - KB2881039 - Office 2013 (x64) (ID: 288103903) [Major] 2881081: Update for Office 2013 - KB2881081 - Office 2013 (x64) (ID: 288108103) [Major] 2883054: Update for SharePoint Server 2013 - KB2883054 - SharePoint Server 2013 (x64) (ID: 288305401) [Major] 2889836: Update for Excel 2010 - KB2889836 - Excel 2010 (x64) (ID: 288983603) [Major] 2889847: Update for PowerPoint 2013 - KB2889847 - PowerPoint 2013 (x64) (ID: 288984703) [Major] 2889848: Update for Office 2013 - KB2889848 - Office 2013 (x64) (ID: 288984803) [Major] 2889849: Update for Visio 2013 - KB2889849 - Visio 2013 (x64) (ID: 288984901) [Major] 2889852: Update for Word 2013 - KB2889852 - Word 2013 (x64) (ID: 288985203) [Major] 2889860: Update for Lync 2013 - KB2889860 - Lync 2013 (x64) (ID: 288986005) [Major] 2889861: Update for Excel 2013 - KB2889861 - Excel 2013 (x64) (ID: 288986103) [Major] 2889862: Update for Office 2013 - KB2889862 - Office 2013 (x64) (ID: 288986201) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (x64) (ID: 297571925) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2979582 - Windows 8.1 Gold (x64) (ID: 297571927) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2990532 - Windows 8.1 Gold (x64) (ID: 297571929) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993100 - Windows 8.1 Gold (x64) (ID: 297571931) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993100 - Windows Server 2012 R2 Gold (x64) (ID: 297571907) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows 8.1 Gold (x64) (ID: 297571933) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows Server 2012 R2 Gold (x64) (ID: 297571909) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (x64) (ID: 297571935) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows Server 2012 R2 Gold (x64) (ID: 297571911) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows 8 Gold (x64) (ID: 298168505) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 298168501) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 298964701) [Major] 2989647: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 298964705) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows 8 Gold (x64) (ID: 299685105) [Major] 2996851: Windows Server 2012 or Windows 8 always connects to Windows Update Internet locations in a WSUS environment - Windows Server 2012 Gold (x64) (ID: 299685101) [Major] 2889931: Update for OneDrive for Business - KB2889931 - Office 2013 (x64) (ID: 288993101) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows Server 2012 R2 Gold (x64) (ID: 297571901) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2979582 - Windows Server 2012 R2 Gold (x64) (ID: 297571903) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2990532 - Windows Server 2012 R2 Gold (x64) (ID: 297571905) Modified Fixlet Messages: [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2005 SP4 - GDR Branch (x64) (ID: 1207009) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2005 SP4 - QFE Branch (x64) (ID: 1207007) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2005 Express Edition with Advanced Services SP4 / SQL Server 2005 SP4 - GDR Branch (ID: 1207005) [Major] MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege - SQL Server 2005 Express Edition with Advanced Services SP4 / SQL Server 2005 SP4 - QFE Branch (ID: 1207003) Fully Superseded Fixlet Messages: [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 297506101) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 297506105) [Major] 2975061: Error 0x80070005 when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 297506103) [Major] 2771431: A servicing stack update is available for Windows 8 and Windows 2012 - Windows 8 Gold (Superseded) (ID: 277143101) [Major] 2771431: A servicing stack update is available for Windows 8 and Windows 2012 - Windows 8 Gold (x64) (Superseded) (ID: 277143105) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871777 - Windows 8 Gold (Superseded) (ID: 287169003) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871777 - Windows 8 Gold (x64) (Superseded) (ID: 287169007) [Major] 2871690: Update to revoke noncompliant UEFI boot loader modules - KB2871777 - Windows Server 2012 Gold (x64) (Superseded) (ID: 287169011) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (Superseded) (ID: 287177705) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows 8 Gold (x64) (Superseded) (ID: 287177701) [Major] 2871777: A servicing stack update is available for Windows RT, Windows 8, and Windows Server 2012 - Windows Server 2012 Gold (x64) (Superseded) (ID: 287177703) [Major] 2771431: A servicing stack update is available for Windows 8 and Windows 2012 - Windows 2012 Gold (x64) (Superseded) (ID: 277143103) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 296506505) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 296506503) [Major] 2965065: The latest version of bootmgr.exe for Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296506501) [Major] 2883066: Update for OneDrive for Business - KB2883066 - Office 2013 (Superseded) (ID: 288306603) [Major] 2883066: Update for OneDrive for Business - KB2883066 - Office 2013 (x64) (Superseded) (ID: 288306601) [Major] 2883097: Update for Outlook 2007 Junk Email Filter - KB2883097 - Outlook 2007 (Superseded) (ID: 288309701) [Major] 2817633: Description of the SharePoint Server 2013 update - SharePoint Server 2013 (x64) (Superseded) (ID: 281763301) [Major] 2837657: Description of the SharePoint Server 2013 update 2837657 - SharePoint Server 2013 (x64) (Superseded) (ID: 283765701) [Major] 2850068: Description of the SharePoint Server 2013 update 2850068 - SharePoint Server 2013 (x64) (Superseded) (ID: 285006801) [Major] 2760319: Update for SharePoint Server 2013 - KB2760319 - SharePoint Server 2013 (x64) (Superseded) (ID: 276031901) [Major] 2883062: Update for Office 2013 File Input/Output (I/O) component - KB2883062 - Office 2013 (Superseded) (ID: 288306201) [Major] 2883062: Update for Office 2013 File Input/Output (I/O) component - KB2883062 - Office 2013 (x64) (Superseded) (ID: 288306203) [Major] 2883061: Update for Excel 2013 - KB2883061 - Excel 2013 (Superseded) (ID: 288306103) [Major] 2883061: Update for Excel 2013 - KB2883061 - Excel 2013 (x64) (Superseded) (ID: 288306101) [Major] 2881070: Update for Lync 2013 - KB2881070 - Lync 2013 (x64) (Superseded) (ID: 288107003) [Major] 2883058: Update for Word 2013 - KB2883058 - Word 2013 (Superseded) (ID: 288305801) [Major] 2883058: Update for Word 2013 - KB2883058 - Word 2013 (x64) (Superseded) (ID: 288305803) [Major] 2752018: Description of the Visio 2013 update - Visio 2013 (Superseded) (ID: 275201801) [Major] 2752018: Description of the Visio 2013 update - Visio 2013 (x64) (Superseded) (ID: 275201803) [Major] 2878322: Update 2878322 for Visio 2013 - Visio 2013 (Superseded) (ID: 287832201) [Major] 2878322: Update 2878322 for Visio 2013 - Visio 2013 (x64) (Superseded) (ID: 287832203) [Major] 2881079: Update for Visio 2013 - KB2881079 - Visio 2013 (Superseded) (ID: 288107901) [Major] 2881079: Update for Visio 2013 - KB2881079 - Visio 2013 (x64) (Superseded) (ID: 288107903) [Major] 2883052: Update for Office 2013 - KB2883052 - Office 2013 (Superseded) (ID: 288305203) [Major] 2883052: Update for Office 2013 - KB2883052 - Office 2013 (x64) (Superseded) (ID: 288305201) [Major] 2883051: Update for PowerPoint 2013 - KB2883051 - PowerPoint 2013 (Superseded) (ID: 288305101) [Major] 2883051: Update for PowerPoint 2013 - KB2883051 - PowerPoint 2013 (x64) (Superseded) (ID: 288305103) [Major] 2837600: Update for Excel 2010 - KB2837600 - Excel 2010 (Superseded) (ID: 283760003) [Major] 2837600: Update for Excel 2010 - KB2837600 - Excel 2010 (x64) (Superseded) (ID: 283760001) [Major] 2881077: Update for SharePoint Server 2013 - KB2881077 - SharePoint Server 2013 (x64) (Superseded) (ID: 288107701) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (Superseded) (ID: 288045703) [Major] 2880457: Update 2880457 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288045701) [Major] 2826040: Update 2826040 for Office 2013 - Office 2013 (Superseded) (ID: 282604001) [Major] 2826040: Update 2826040 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 282604003) Reason for Update: Microsoft has released KB2977218, KB2859903, KB2975719, KB2981685, KB2989647, KB2996851, KB2889852, KB2889860, KB2889861, KB2889862, KB2889914, KB2881001, KB2881039, KB2881081, KB2889836, KB2889847, KB2889848, KB2889849, KB2889931, KB2883054. Fixlet messages for MS12-070 were updated due to relevance false positive. Fixlet messages for KB2975061, KB2771431, KB2871690, KB2871777, KB2965065, KB2883066, KB2883097, KB2817633, KB2837657, KB2850068, KB2760319, KB2883062, KB2883061, KB2881070, KB2883058, KB2752018, KB2878322, KB2881079, KB2883052, KB2883051, KB2837600, KB2881077, KB2880457, KB2826040 were superseded by latest patches. Actions to Take: None Published site version: Patches for Windows (English), version 2080. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Sep 20 11:44:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 21 Sep 2014 02:44:47 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 23 16:09:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Sep 2014 16:09:15 -0700 Subject: [BESAdmin-Announcements] Pre Announcement: Software Distribution 7.0 to be released! Message-ID: The IBM Software Distribution team is pleased to announce the coming release of Software Distribution 7.0 next week. New Features SWD tasks with SPB files now include AIX operating systems by default. Support for Microsoft Application Virtualization (App-V) 5.0 client. Add preinstallation and postinstallation commands during SWD task creation through the dashboard. Ability to import and export packages. Ability to rename uploaded compressed folders. Introduced logging for the upload manager when uploading files. Bug Fixes On Linux IBM Endpoint Manager Servers, the Upload Maintenance Service no longer reveals the database password in the process monitor. When editing a SWD task, switching between run as system and run as current user now works as intended. Fixed issue where installation commands does not work on Unix systems. Actions to Take You will need to update the Upload Maintenance Service for Linux IBM Endpoint Manager Servers. Fixlet 6: TEM Server: Upgrade TEM Upload Maintenance Service _______________________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 22 07:13:33 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Sep 2014 22:13:33 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB2937610 (x64) (ID: 1404623) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8.1 Gold - .NET Framework 3.5 - KB2966826 (ID: 1404631) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8 Gold - .NET Framework 3.5 - KB2966825 (ID: 1404611) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 7 SP1 - .NET Framework 3.5.1 - KB2943357 (ID: 1404619) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 7 SP1 - .NET Framework 3.5.1 - KB2937610 (ID: 1404617) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB2943344 (x64) (ID: 1404613) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB2943344 (ID: 1404615) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB2937608 (x64) (ID: 1404605) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB2937608 (ID: 1404609) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB2943357 (x64) (ID: 1404621) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB2966826 (x64) (ID: 1404625) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB2966825 (x64) (ID: 1404627) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8 Gold - .NET Framework 3.5 - KB2966827 (ID: 1404601) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows 8.1 Gold - .NET Framework 3.5 - KB2966828 (ID: 1404603) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB2966828 (x64) (ID: 1404607) [Minor] MS14-046: Vulnerability in .NET Framework Could Allow Security Feature Bypass - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB2966827 (x64) (ID: 1404629) [Minor] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual C++ 2005 SP1 Redistributable Package (v2, re-released 6-14-2011) (ID: 1102527) [Minor] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual C++ 2005 SP1 Redistributable Package (x64) (v2, re-released 6-14-2011) (ID: 1102531) Reason for Update: Microsoft revised bulletin MS14-046 with a change to the Known Issues from "None" to "Yes". Fixlet messages for MS11-025 was modified to correct the Source ID. Actions to Take: None Published site version: Patches for Windows (English), version 2082. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 23 05:08:01 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Sep 2014 20:08:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (ID: 291944205) [Major] 2919442: A servicing stack update is available - Windows 8.1 Gold (x64) (ID: 291944203) [Major] 2919442: A servicing stack update is available - Windows Server 2012 R2 Gold (x64) (ID: 291944201) Reason for Update: Fixlet messages for KB2919442 were unsuperseded to facilitate installation of KB2919355. Actions to Take: None Published site version: Patches for Windows (English), version 2083. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 24 00:51:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Sep 2014 15:51:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2850074: Update 2850074 for Lync 2013 - Lync 2013 (x64) (ID: 285007401) [Major] 2881034: Update for SharePoint Server 2013 - KB2881034 - SharePoint Server 2013 (x64) (ID: 288103401) Reason for Update: Fixlet messages for KB2850074, KB2881034 were updated for better relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2084. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 24 06:40:59 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Sep 2014 21:40:59 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 15.0.0.167 Available - Internet Explorer (ID: 1091195) Published Site Version: * Updates for Windows Applications, version 704. Reasons for Update: * Adobe has released a new version of Flash Player (15.0.0.167) for Internet Explorer. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 24 07:11:47 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Sep 2014 22:11:47 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 299924901) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 299924907) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 299924909) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 299924911) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 299924903) [Major] 2999249: Description of the update for Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 299924905) Fully Superseded Fixlet Messages: [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 298711401) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298711403) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 298711405) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 298711407) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 298711409) [Major] 2987114: Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 298711411) Reason for Update: Microsoft has released KB2999249. Fixlet messages for KB2987114 were superseded by KB2999249. Actions to Take: None Published site version: Patches for Windows (English), version 2085. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 25 16:53:00 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Sep 2014 16:53:00 -0700 Subject: [BESAdmin-Announcements] SCM: Update to SCM Reporting Dashboard Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the following site: SCM Reporting = v76 Changelist: Update to the "Create Custom Checklist" dashboard - checkbox to allow user's choice in activating "measured value analysis" during checklist creation *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 24 20:52:45 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Sep 2014 03:52:45 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Sender: besadmin-announcements-bounces at bigmail.bigfix.com On-Behalf-Of: besadmin-announcements at bigmail.bigfix.com Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-Id: -------------- next part -------------- An embedded message was scrubbed... From: Announcements for BES Administrators Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Date: Wed, 24 Sep 2014 15:51:44 +0800 Size: 7685 URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 25 18:45:15 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Sep 2014 18:45:15 -0700 Subject: [BESAdmin-Announcements] GNU Bash "Shell Shock" Vulnerability Detection via BigFix In-Reply-To: References: Message-ID: Dear BigFix Customers, A serious vulnerability in the GNU Bash shell was announced today that affects most Unix and Unix-like operating systems. This vulnerability does not affect IBM Endpoint Manager directly but given the seriousness and pervasiveness of the vulnerability the BigFix team thought it important that our customers be aware of this issue. The so called "Shell Shock" vulnerability is covered by two CVEs: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6271 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7169 The vulnerability was discovered by Stephane Chazelas and announced on the OSS-SEC mailing list (in addition to other security forums): http://seclists.org/oss-sec/2014/q3/649 There are two ways the BigFix team is helping your organization deal with this vulnerability: First, we have published a detection Task and Analysis which are available in the Patching Support content site. This content was published in Patching Support v250, the Task and Analysis are named: Task 1828: Check for "Shell Shock" bash Vulnerability (CVE-2014-7169) Analysis 1829: "Shell Shock" bash Vulnerability (CVE-2014-7169) Status Both the Task and Analysis need to be enabled to determine if your systems are running a vulnerable version of the Bash shell. Second, as patches become available from Operating System vendors we will be quickly incorporating those patches into the content sties for those specific Operating Systems. Here is an updated status as of September 26 with patch content related to the bash vulnerability. * Patches for AIX - AIX does not include bash. Updates for third party installs of bash are not currently provided. * Patches for CentOS 5 - Fixlet has been generated, but it's for the 1st vulnerability. Will publish it later today and check tomorrow to see if the new patch has been released. * Patches for CentOS 6 - Fixlet has been generated, but it's for the 1st vulnerability. Will publish it later today and check tomorrow to see if the new patch has been released. * Patches for HPUX - HPUX does not include bash. Updates for third party installs of bash are not currently provided. * Patches for RHEL 5 - Published in site v456 (1st vulnerability). New patch will be published tomorrow. * Patches for RHEL 5 - Dependency Resolution - Published in site v221 (1st vulnerability). New patch will be published tomorrow. * Patches for RHEL 6 - Dependency Resolution - Published in site v256 (1st vulnerability). New patch will be published tomorrow. * Patches for SLE 11 - Published in site v346 * Patches for SLE 11 System Z - Published in site v264 * Patches for zLinux - Published in site v481 (1st vulnerability). New patch will be published tomorrow. * Patches for Mac - Still no word from Apple. * Patches for RHEL 5/6 Native Tools - Published in both sites, v94 * Patches for SLE 11 Native Tools - Published in site v26 * Patches for Solaris - Still no word from Oracle. * Patches for Ubuntu - Published Sincerely, The IBM Endpoint Manager Application Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 26 02:22:44 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Sep 2014 17:22:44 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 24.8.1 ESR Available (ID: 6081230) * Mozilla Firefox 31.1.1 ESR Available (ID: 6081228) * Mozilla Firefox 32.0.3 Available (ID: 6081226) * Google Chrome 37.0.2062.124 Available (ID: 14011023) Published Site Version: * Updates for Windows Applications, version 706. Reasons for Update: * Mozilla has released new versions of the Firefox browser (24.8.1 ESR, 31.1.1 ESR and 32.0.3). * Google has released a new version of the Chrome browser (37.0.2062.124). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 26 11:07:18 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 27 Sep 2014 02:07:18 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 SP2 (x64) ID: 299852705 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2012 Gold (x64) ID: 299852707 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2003 SP2 (x64) ID: 299852731 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8.1 Gold (x64) ID: 299852709 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 R2 SP1 (x64) ID: 299852725 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2012 R2 Gold (x64) ID: 299852701 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Vista SP2 (x64) ID: 299852727 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 7 SP1 (x64) ID: 299852723 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8 Gold (x64) ID: 299852711 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2003 SP2 ID: 299852733 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Server 2008 SP2 ID: 299852721 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 7 SP1 ID: 299852715 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8.1 Gold ID: 299852713 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows Vista SP2 ID: 299852729 [Major] 2998527: A September, 2014 time zone update for Russia is available - Windows 8 Gold ID: 299852703 [Major] UPDATE: Microsoft .NET Framework 4.5 Available - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 ID: 45001 [Major] UPDATE: Microsoft .NET Framework 4.5.1 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 ID: 45101 [Major] UPDATE: Microsoft .NET Framework 4.5.2 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows 8.1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 ID: 452001 Reason for Update: Microsoft has released KB2998527. Microsoft has released Service Pack for .NET 4.5, 4.5.1, 4.5.2. Actions to Take: None Published site version: Patches for Windows (English), version 2086. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 30 04:18:28 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Sep 2014 19:18:28 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Patch Management for Windows extends support to include non-security 'Update' Message-ID: IBM Endpoint Manager is pleased to announce that Patch Management for Windows now extends support to include the 'Update' type of non-security updates. 'Update' refers to widely released fixes to address bugs that are non-critical or non-security related. For a list of operating systems and applications, see the Supported OS wiki. Action to take: Gather the latest version of the the Patch Management for Windows (English) site. Published site version: Patching Management for Windows site, version 2090. Additional links: For a list of supported operating systems and applications, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Supported%20OS . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 30 04:41:52 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Sep 2014 19:41:52 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * OS X bash Update 1.0 - OS X Mavericks (10.9.5 Client) (ID: 1090502) * OS X bash Update 1.0 - OS X Mountain Lion (10.8.5 Client) (ID: 1080507) * OS X bash Update 1.0 - OS X Lion (10.7.5 Client) (ID: 1070510) Published site version: Patches for Mac OS X, version 320. Reasons for Update: * Apple released a security update for the bash UNIX shell on OS X Mavericks (10.9.5 Client) * Apple released a security update for the bash UNIX shell on OS X Mountain Lion (10.8.5 Client) * Apple released a security update for the bash UNIX shell on OS X Lion (10.7.5 Client) Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 30 13:22:40 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Sep 2014 13:22:40 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Client Manager for Application Virtualization Site Updated In-Reply-To: References: Message-ID: IBM Endpoint Manager is pleased to announce that Client Manager for Application Virtualization now extends support to include Application Virtualization 5.0. Action to take: Gather the latest version of the Client Manager for Application Virtualization Site. Site Version: Client Manager for Application Virtualization, version 13. _______________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 30 13:43:16 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Sep 2014 13:43:16 -0700 Subject: [BESAdmin-Announcements] Announcement: Software Distribution 7.0 released In-Reply-To: References: Message-ID: The IBM Software Distribution team is pleased to announce the release of Software Distribution 7.0. New Features SWD tasks with SPB files now include AIX operating systems by default. Support for Microsoft Application Virtualization (App-V) 5.0 client. Add preinstallation and postinstallation commands during SWD task creation through the dashboard. Ability to import and export packages. Ability to rename uploaded compressed folders. Introduced logging for the upload manager when uploading files. Bug Fixes On Linux IBM Endpoint Manager Servers, the Upload Maintenance Service no longer reveals the database password in the process monitor. When editing a SWD task, switching between run as system and run as current user now works as intended. Fixed issue where installation commands does not work on Unix systems. Actions to Take You will need to update the Upload Maintenance Service for Linux IBM Endpoint Manager Servers. Fixlet 6: TEM Server: Upgrade TEM Upload Maintenance Service Site Version Software Distribution, version #60 Additional links: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/What%E2%80%99s%20included%20in%20the%20Software%20Distribution%20application%20update%20version%207.0 _______________________________________________________________________________________________________ Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 30 23:54:06 2014 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Oct 2014 14:54:06 +0800 Subject: [BESAdmin-Announcements] Patch Management for Red Hat Enterprise Linux (RHEL) now supports Red Hat Enterprise Linux 7 Message-ID: IBM Endpoint Manager Patch Management for Red Hat Enterprise Linux is pleased to announce support for RHEL version 7. Actions to take: Subscribe to the Patches for RHEL 7 site. Red Hat Download Plug-in v2.7 is available in the Manage Download Plug-ins dashboard of the Patching Support site. Published site version: Patches for RHEL 7 site, version 7. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: