From besadmin-announcements at bigmail.bigfix.com Wed Apr 1 07:21:49 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Apr 2015 22:21:49 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3049874: Update for WEPOS and POSReady 2009 (KB3049874) - WEPOS and POSReady 2009 (ID: 304987413) Reason for Update: Microsoft has released KB3049874. Actions to Take: None Published site version: Windows Point of Sale, version 106. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 1 07:41:03 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Apr 2015 22:41:03 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3049874: Update for Windows 7 for x64-based Systems (KB3049874) - Windows 7 SP1 (x64) (ID: 304987407) [Major] 3049874: Update for Windows 8 for x64-based Systems (KB3049874) - Windows 8 Gold (x64) (ID: 304987423) [Major] 3049874: Update for Windows 8.1 for x64-based Systems (KB3049874) - Windows 8.1 Gold (x64) (ID: 304987405) [Major] 3049874: Update for Windows Server 2003 x64 Edition (KB3049874) - Windows 2003 SP2 (x64) (ID: 304987435) [Major] 3049874: Update for Windows Server 2008 R2 x64 Edition (KB3049874) - Windows Server 2008 R2 SP1 (x64) (ID: 304987431) [Major] 3049874: Update for Windows Server 2008 x64 Edition (KB3049874) - Windows Server 2008 SP2 (x64) (ID: 304987401) [Major] 3049874: Update for Windows Server 2012 (KB3049874) - Windows Server 2012 Gold (x64) (ID: 304987427) [Major] 3049874: Update for Windows Server 2012 R2 (KB3049874) - Windows Server 2012 R2 Gold (x64) (ID: 304987419) [Major] 3049874: Update for Windows Vista for x64-based Systems (KB3049874) - Windows Vista SP2 (x64) (ID: 304987433) [Major] 3049874: Update for Windows 7 (KB3049874) - Windows 7 SP1 (ID: 304987409) [Major] 3049874: Update for Windows 8 (KB3049874) - Windows 8 Gold (ID: 304987437) [Major] 3049874: Update for Windows 8.1 (KB3049874) - Windows 8.1 Gold (ID: 304987439) [Major] 3049874: Update for Windows Server 2003 (KB3049874) - Windows 2003 SP2 (ID: 304987421) [Major] 3049874: Update for Windows Server 2008 (KB3049874) - Windows Server 2008 SP2 (ID: 304987415) [Major] 3049874: Update for Windows Vista (KB3049874) - Windows Vista SP2 (ID: 304987441) Modified Fixlet Messages: [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - KB2726958 (ID: 1408207) [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - KB2726958 (x64) (ID: 1408201) Reason for Update: Microsoft has released KB3049874. Fixlet messages for MS14-082 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2212. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 1 18:45:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Apr 2015 09:45:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Google Chrome 41.0.2272.118 Available (ID: 14011055) * Google Chrome 41.0.2272.101 Available (Superseded) (ID: 14011053) Published Site Version: * Updates for Windows Applications, version 759. Reason for Update: * Google has released a new version of the Chrome browser (41.0.2272.118) for security update. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 2 02:52:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Apr 2015 17:52:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - Visual Studio 2008 SP1 (ID: 1104957) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900811) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900813) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900809) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 in Internet Explorer) (ID: 300900817) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900805) [Minor] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Microsoft Exchange Server 2007 SP1 (x64) (ID: 1002421) [Minor] MS10-105: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution - Office 2010 x64 (ID: 1010521) [Minor] MS10-105: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution - Office 2010 (ID: 1010516) [Minor] MS10-035: Cumulative Security Update for Internet Explorer - IE 5.01 SP4 - Windows 2000 SP4 - CORRUPT PATCH (ID: 1003502) [Minor] MS10-035: Cumulative Security Update for Internet Explorer - IE 5.01 SP4 - Windows 2000 SP4 (ID: 1003501) [Minor] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Microsoft Exchange Server 2010 (x64) - CORRUPT PATCH (ID: 1002426) [Minor] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Microsoft Exchange Server 2010 (x64) (ID: 1002425) [Minor] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Microsoft Exchange Server 2007 SP1 (x64) - CORRUPT PATCH (ID: 1002422) [Minor] MS13-035: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - InfoPath 2010 SP1 (32-bit editions) (KB2687422) (ID: 1303501) [Minor] MS13-035: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - InfoPath 2010 SP1 (32-bit editions) (KB2760406) (ID: 1303503) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 / Windows Server 2008 R2 Gold (x64) (ID: 1203495) [Minor] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (ID: 1203491) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - MSWebDVD ActiveX Control - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 903736) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - MSWebDVD ActiveX Control - Windows XP SP2 (x64) (ID: 903735) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - DHTML Editing Component ActiveX Control - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 903734) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - DHTML Editing Component ActiveX Control - Windows XP SP2 (x64) (ID: 903733) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 11- Windows XP SP2 (x64) (ID: 903729) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 10 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 903728) [Minor] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 10 - Windows XP SP2 (x64) (ID: 903727) [Minor] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1/SP2 (proofing tools)(2760781) (Superseded) (ID: 1309107) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 / Windows Server 2008 (x64) (ID: 1104421) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 - Windows Vista SP1 and Windows Server 2008 (x64) (ID: 1104419) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 and Windows Server 2008 (ID: 1104415) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 - Windows Vista SP1 and Windows Server 2008 (ID: 1104413) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 Gold - Windows XP SP2 and Windows Server 2003 SP2 (x64) (ID: 1104409) [Minor] MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 Gold - Windows XP SP3 and Windows Server 2003 SP2 (ID: 1104403) [Minor] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 R2 Gold (x64) (v2, republished 8/9/2011) (ID: 1104343) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2008 Gold/SP2 (x64) (ID: 1103135) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2008 Gold/SP2 (ID: 1103131) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Vista SP1/SP2 (x64) (ID: 1103127) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Vista SP1/SP2 (ID: 1103125) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1103120) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (x64) (ID: 1103119) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 1103118) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (x64) (ID: 1103117) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1103116) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Server 2003 SP2 (ID: 1103115) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1103114) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (ID: 1103113) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 - CORRUPT PATCH (ID: 1103112) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (ID: 1103111) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1103108) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP2 (x64) (ID: 1103107) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 1103106) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows XP SP2 (x64) (ID: 1103105) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows XP SP3 - CORRUPT PATCH (ID: 1103104) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows XP SP3 (ID: 1103103) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP3 - CORRUPT PATCH (ID: 1103102) [Minor] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP3 (ID: 1103101) [Minor] MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - SharePoint Services 3.0 SP1 (x64) (ID: 1003931) [Minor] MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege - Sharepoint Services 3.0 SP1 (ID: 1003926) [Minor] MS09-026: Vulnerability in RPC Could Allow Elevation of Privilege - Windows Server 2008 Gold (ID: 902615) [Minor] MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Office 2003 SP2 (Administrative Installation) (ID: 805218) [Minor] MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Office 2003 SP2(Local/Network Installation) (ID: 805216) [Minor] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 (file format converters) (x64) (ID: 1309115) [Minor] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 (file format converters) (ID: 1309113) Reason for Update: Fixlet message for MS11-049 was updated due to relevance false positive. Fixlet messages for Security Advisory 3009008 were updated to better describe the function of the Fixlet. Fixlets were updated for missing CVE fields. Actions to Take: None Published site version: Patches for Windows (English), version 2213. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 1 23:32:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Apr 2015 23:32:21 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: USGCB Checklist for RHEL 5 Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new site for USGCB Checklist for RHEL5 v1.2.5.0 IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklist is based on guidance provided by United States Government Configuration Baseline (USGCB). New Site: ? USGCB Checklist for RHEL5 site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and higher, you are entitled to the new content. In the IBM Endpoint Manager console, you can use the License Overview Dashboard's Security and Compliance section to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 5 22:49:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Apr 2015 13:49:46 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 37.0.1 Available (ID: 6081270) * Mozilla Firefox 37.0 Available (Superseded) (ID: 6081266) Published Site Version: * Updates for Windows Applications, version 760. Reason for Update: * Mozilla has released a new version of the Firefox browser (37.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 6 02:25:03 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Apr 2015 17:25:03 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2817369: Description of the InfoPath 2010 update 2817369 - Office 2010 (ID: 281736903) [Major] 2817369: Description of the InfoPath 2010 update 2817369 - Office 2010 (x64) (ID: 281736901) Reason for Update: Fixlet messages for KB2817369 were modified for better relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2214. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 6 15:23:35 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Apr 2015 15:23:35 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.2 Patch 4 (9.2.4.2) for Mac Agent Now Available! Message-ID: The IBM Endpoint Manager team is releasing 9.2 Patch 4 (9.2.4.2) of the IBM Endpoint Manager platform. This release is only for the Mac agent and fixes an agent crash while refreshing the operating system's property list files. There are no security fixes in this patch release. Downloads and release information are available at http://support.bigfix.com/bes/release/9.2/patch4. Upgrade fixlets are available in BES Support version 1209 (or higher). Discuss this on the forum at https://forum.bigfix.com/t/9-2-patch-4-for-ibm-endpoint-manager-platform-mac-agent . -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 6 15:25:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Apr 2015 15:25:48 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: Site Name | Site Version --------------------------------------------+------------------- | 2 CIS Checklist for AIX 7_1 RG03 | --------------------------------------------+------------------- SCM Checklist for CIS on AIX 7_1 RG03 | 2 Changelist: ? CIS-4.12.15: fixed, now ignores ldap users ? CIS-4.12.1: fixed, EXCLUDE parameter ? CIS-3.7.9.1: fixed, to look at proper df field ? CIS-3.1.15: added, VALUE parameter, user can change pwd_algorithm to check for ? CIS-3.7.6.1: added, OTHER_USERS parameter, user can add space separated list of users and also allowed to own cron programs *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 7 02:51:45 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Apr 2015 17:51:45 +0800 Subject: [BESAdmin-Announcements] Patch Management for Mac OS X releases unpublished OS X 10.10 content Message-ID: The Patch Management team is pleased to announce the release of unpublished OS X 10.10 content along with the IBM Endpoint Manager platform 9.2 Patch 4 release: https://bigmail.bigfix.com/pipermail/besadmin-announcements/2015-April/002682.html Available content: * UPDATE: Mac OS X 10.10.2 Available (Combo)(ID: 10100003) * UPDATE: Mac OS X 10.10.2 Available (ID: 10100004) * Security Update 2015-003 (10.10.2 Client) (ID: 10100006) * Security Update 2015-002 (10.10.2 Client) (Superseded) (ID: 10100005) * UPDATE: iTunes 12.1 Available (10.10 Client) (ID: 65141906) * UPDATE: Safari 8.0.4 - Yosemite (10.10.2 Client) (ID: 98140712) * For Security Update 2015-003 (10.10.2 Client, Early 2015 Mac) - Available from bigfix.me at http://bigfix.me/fixlet/details/4018 Note: Running these Fixlets on older versions of the Mac agent might cause the action to fail. Ensure to use the Mac agent version 9.2.4.2 when running these Fixlets. Affected site: Patches for Mac OS X site, version 338 Actions to take: Update to Mac agent version 9.2.4.2. You can download the agent at http://support.bigfix.com/bes/release/9.2/patch4 or use the update Fixlet (ID #1975) in the BES Support site, version 1209 . Note: You must upgrade your Relays to a 9.2 version before upgrading your Clients. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 7 11:10:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Apr 2015 02:10:00 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2863725 - Windows 8 Gold (ID: 13081181) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2863725 - Windows 8 Gold (x64) (ID: 13081197) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2863725 - Windows Server 2012 Gold (x64) (ID: 13081213) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 8 Gold (ID: 13081177) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 8 Gold (x64) (ID: 13081193) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 SP2 (ID: 1308189) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 SP2 (x64) (ID: 13081107) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (V2.0) (ID: 13081125) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Vista SP2 (ID: 1308153) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (x64) (V2.0) (ID: 13081143) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Vista SP2 (x64) (ID: 1308171) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (V2.0) (ID: 13081161) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2012 Gold (x64) (ID: 13081209) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2012 Gold - KB2992611 (x64) (ID: 1406625) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB2992611 (x64) (ID: 1406609) Reason for Update: Fixlets for MS13-081 were updated due to relevance false positive. Fixlets for MS14-066 were updated due to an error in the action script. Actions to Take: None Published site version: Patches for Windows (English), version 2215. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 9 08:41:13 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Apr 2015 23:41:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 9 09:52:45 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Apr 2015 00:52:45 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (ID: 1405153) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (ID: 1405151) Fully Superseded Fixlets: [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405109) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405113) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (Superseded) (ID: 1405115) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405165) Reason for Update: Fixlets for MS14-051 were modified due to relevance false negative in rare case. Fixlets for MS14-051 were superseded by MS15-018. Actions to Take: None Published site version: Patches for Windows (English), version 2216. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 9 13:55:58 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Apr 2015 16:55:58 -0400 Subject: [BESAdmin-Announcements] SUA 1.3, 2.x, and 9.x Mar-Apr 2015 Catalog Update In-Reply-To: References: Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3, 2.x, and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-46.pdf) ----- Bigfix.me now includes community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-46.pdf Type: application/pdf Size: 115104 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Sat Apr 11 10:17:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 12 Apr 2015 01:17:16 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows 2003 SP2 (ID: 254336707) [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows 7 SP1 (ID: 254336709) [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 254336711) [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows 2003 SP2 (x64) (ID: 254336703) [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 254336705) [Major] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 254336701) Modified Fixlets: [Minor] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 303902401) Partially Superseded Fixlets: [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 2008 R2 Gold (x64) (ID: 278640001) [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 7 Gold (ID: 278640003) [Major] 2786400: An update is available that changes the default settings of the shaping behavior for Arabic text rendering in Windows 7 and Windows Server 2008 R2 - Windows 7 Gold (x64) (ID: 278640007) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 / 6.0 - Windows 7 Gold (ID: 1204325) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 / 6.0 - Windows 7 Gold (x64) (ID: 1300225) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 / 6.0 - Windows Server 2008 R2 Gold (x64) (ID: 1300227) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows 7 Gold (ID: 1300223) Fully Superseded Fixlets: [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 / 6.0 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1300221) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 3.0 / 6.0 - Windows Vista SP2 (x64) (Superseded) (ID: 1300217) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows Server 2008 SP2 (Superseded) (ID: 1300219) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows Vista SP2 (Superseded) (ID: 1300215) [Major] MS12-078: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2012 Gold (KB2753842) (x64) (V2.0) (Superseded) (ID: 1207853) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 / 6.0 - Windows Server 2008 SP2 (Superseded) (ID: 1204321) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 / 6.0 - Windows Vista SP2 (Superseded) (ID: 1204317) Reason for Update: Microsoft has released KB2543367. Fixlet for KB3039024 was modified due to inaccurate title. Fixlets for MS12-043 were superseded by MS14-033. Fixlet for MS12-078 was partially superseded by MS13-081. Fixlets for MS13-002 were superseded by MS14-033. Actions to Take: None Published site version: Patches for Windows (English), version 2217. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 13 00:06:20 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Apr 2015 15:06:20 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE: iTunes 12.1.2 Available (Client) (ID: 65141907) Published site version: Patches for Mac OS X, version 341. Reasons for Update: * Apple released update for iTunes. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 12 23:10:24 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Apr 2015 14:10:24 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Apple iTunes 12.1.2 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061083) * Apple iTunes 12.1.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (Superseded) (ID: 2061081) Published Site Version: * Updates for Windows Applications, version 761. Reason for Update: * Apple has released a new version of iTunes (12.1.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 12:44:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 03:44:18 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 331. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 14:25:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 05:25:21 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE Java Runtime Environment 7 update 79 Available (ID: 74131132) * UPDATE Java Runtime Environment 7 update 80 Available (ID: 74131133) * UPDATE Java Runtime Environment 8 update 45 Available (ID: 74131134) Published site version: Patches for Mac OS X, version 342. Reasons for Update: * Oracle released update for Java Runtime Environment. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 14:25:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 05:25:46 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.281 Available - Mac OS X (ID: 1091120) * Flash Player 17.0.0.169 Available - Mac OS X (ID: 1091121) * Adobe AIR 17.0.0.144 Available - Mac OS X (ID: 11000023) Published site version: Updates for Mac Applications, version 90. Reasons for Update: * Adobe released a newer version of Flash Player * Adobe released a newer version of Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 18:53:20 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 09:53:20 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlets: * Adobe AIR 17.0.0.124 Available (Superseded) (ID: 16010023) * Adobe AIR 17.0.0.144 Available (ID: 16010025) * Flash Player 13.0.0.277 Available - Internet Explorer (Superseded) (ID: 1091233) * Flash Player 13.0.0.277 Available - Plugin-based (Superseded) (ID: 1091216) * Flash Player 13.0.0.281 Available - Internet Explorer (ID: 1091237) * Flash Player 13.0.0.281 Available - Plugin-based (ID: 1091220) * Flash Player 17.0.0.134 Available - Internet Explorer (Superseded) (ID: 1091231) * Flash Player 17.0.0.134 Available - Plugin-based (Superseded) (ID: 1091214) * Flash Player 17.0.0.169 Available - Internet Explorer (ID: 1091235) * Flash Player 17.0.0.169 Available - Plugin-based (ID: 1091218) * Google Chrome 41.0.2272.118 Available (Superseded) (ID: 14011055) * Google Chrome 42.0.2311.90 Available (ID: 14011057) * Java Runtime Environment 7 update 75 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (Superseded) (ID: 7056324) * Java Runtime Environment 7 update 75 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (Superseded) (ID: 7056326) * Java Runtime Environment 7 update 75 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056328) * Java Runtime Environment 7 update 75 Available - CORRUPT PATCH (Superseded) (ID: 7051126) * Java Runtime Environment 7 update 75 Available (JRE < 7 Installed) (Superseded) (ID: 7051189) * Java Runtime Environment 7 update 75 Available (JRE 7 Installed) (Superseded) (ID: 7051187) * Java Runtime Environment 7 update 75 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056217) * Java Runtime Environment 7 update 75 Available (x64) (JRE < 7 Installed) (Superseded) (ID: 7056330) * Java Runtime Environment 7 update 75 Available (x64) (JRE 7 Installed) (Superseded) (ID: 7056213) * Java Runtime Environment 7 update 76 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (Superseded) (ID: 7056332) * Java Runtime Environment 7 update 76 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (Superseded) (ID: 7056334) * Java Runtime Environment 7 update 76 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056336) * Java Runtime Environment 7 update 76 Available - CORRUPT PATCH (Superseded) (ID: 7051128) * Java Runtime Environment 7 update 76 Available (JRE < 7 Installed) (Superseded) (ID: 7051191) * Java Runtime Environment 7 update 76 Available (JRE 7 Installed) (Superseded) (ID: 7051193) * Java Runtime Environment 7 update 76 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056219) * Java Runtime Environment 7 update 76 Available (x64) (JRE < 7 Installed) (Superseded) (ID: 7056338) * Java Runtime Environment 7 update 76 Available (x64) (JRE 7 Installed) (Superseded) (ID: 7056215) * Java Runtime Environment 7 update 79 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056340) * Java Runtime Environment 7 update 79 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056342) * Java Runtime Environment 7 update 79 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056344) * Java Runtime Environment 7 update 79 Available - CORRUPT PATCH (ID: 7051130) * Java Runtime Environment 7 update 79 Available (JRE < 7 Installed) (ID: 7051197) * Java Runtime Environment 7 update 79 Available (JRE 7 Installed) (ID: 7051195) * Java Runtime Environment 7 update 79 Available (x64) - CORRUPT PATCH (ID: 7056223) * Java Runtime Environment 7 update 79 Available (x64) (JRE < 7 Installed) (ID: 7056346) * Java Runtime Environment 7 update 79 Available (x64) (JRE 7 Installed) (ID: 7056221) * Java Runtime Environment 7 update 80 (32-bit) Available (JRE < 7 32-bit version Installed) (x64) (ID: 7056348) * Java Runtime Environment 7 update 80 (32-bit) Available (JRE 7 32-bit version Installed) (x64) (ID: 7056350) * Java Runtime Environment 7 update 80 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056352) * Java Runtime Environment 7 update 80 Available - CORRUPT PATCH (ID: 7051132) * Java Runtime Environment 7 update 80 Available (JRE < 7 Installed) (ID: 7051199) * Java Runtime Environment 7 update 80 Available (JRE 7 Installed) (ID: 7051247) * Java Runtime Environment 7 update 80 Available (x64) - CORRUPT PATCH (ID: 7056229) * Java Runtime Environment 7 update 80 Available (x64) (JRE < 7 Installed) (ID: 7056354) * Java Runtime Environment 7 update 80 Available (x64) (JRE 7 Installed) (ID: 7056227) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056381) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056385) * Java Runtime Environment 8 update 40 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056383) * Java Runtime Environment 8 update 40 Available - CORRUPT PATCH (Superseded) (ID: 7051245) * Java Runtime Environment 8 update 40 Available (JRE < 8 Installed) (Superseded) (ID: 7051241) * Java Runtime Environment 8 update 40 Available (JRE 8 Installed) (Superseded) (ID: 7051243) * Java Runtime Environment 8 update 40 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056379) * Java Runtime Environment 8 update 40 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056377) * Java Runtime Environment 8 update 40 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056375) * Java Runtime Environment 8 update 45 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056393) * Java Runtime Environment 8 update 45 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056397) * Java Runtime Environment 8 update 45 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056395) * Java Runtime Environment 8 update 45 Available - CORRUPT PATCH (ID: 7051253) * Java Runtime Environment 8 update 45 Available (JRE < 8 Installed) (ID: 7051249) * Java Runtime Environment 8 update 45 Available (JRE 8 Installed) (ID: 7051251) * Java Runtime Environment 8 update 45 Available (x64) - CORRUPT PATCH (ID: 7056391) * Java Runtime Environment 8 update 45 Available (x64) (JRE < 8 Installed) (ID: 7056389) * Java Runtime Environment 8 update 45 Available (x64) (JRE 8 Installed) (ID: 7056387) Published Site Version: * Updates for Windows Applications, version 762. Reasons for Update: * Adobe has released a new version of Adobe AIR (17.0.0.144). * Adobe has released new versions of the Flash Player (13.0.0.281 and 17.0.0.169). * Google has released a new version of the Chrome browser (42.0.2311.90). * Oracle has released new versions of the Java SE Runtime Environment (7u79, 7u80 and 8u45). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 18:26:27 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 09:26:27 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - April 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS15-032 MS15-033 MS15-034 MS15-035 MS15-036 MS15-037 MS15-038 MS15-039 MS15-040 MS15-041 MS15-042 Partially Superseded Fixlets: [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Project Server 2013 Gold - KB2760236 (x64) (ID: 1402203) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Project Server 2010 SP1 - KB2863922 (x64) (ID: 1402249) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 Gold - KB2956153 (x64) (ID: 1502251) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901111 - Windows XP SP2 (x64) (ID: 1400911) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - KB2901111 - Windows XP SP3 (ID: 1400903) Fully Supserseded Fixlets: [Major] MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Superseded) (ID: 1306303) [Major] MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1306304) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1303108) [Major] MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1303107) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer - KB2956188 (Superseded) (ID: 1502273) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2956107 (Superseded) (ID: 1502257) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - Word 2013 Gold/SP1 - KB2956163 (x64) (Superseded) (ID: 1502231) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - Word 2013 Gold/SP1 - KB2956163 (Superseded) (ID: 1502243) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2956139 (x64) (Superseded) (ID: 1502209) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2956139 (Superseded) (ID: 1502225) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956138 (x64) (Superseded) (ID: 1502255) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956138 (Superseded) (ID: 1502239) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Word 2007 SP3 - KB2956109 (Superseded) (ID: 1502259) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2901115 - Windows Server 2003 SP2 (Superseded) (ID: 1400919) [Major] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 1.1 SP1 - KB2901115 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1400920) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Vista SP2 - KB2993958 (x64) (Superseded) (ID: 1406703) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Vista SP2 - KB2993958 (Superseded) (ID: 1406717) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2993958 (x64) (Superseded) (ID: 1406707) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2993958 (Superseded) (ID: 1406725) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB2993958 (x64) (Superseded) (ID: 1406705) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2993958 (x64) (Superseded) (ID: 1406723) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2993958 (x64) - CORRUPT PATCH (Superseded) (ID: 1406724) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2993958 (Superseded) (ID: 1406715) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2993958 - CORRUPT PATCH (Superseded) (ID: 1406716) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows 7 SP1 - KB2993958 (x64) (Superseded) (ID: 1406713) [Major] MS14-067: Vulnerability in XML Core Services Could Allow Remote Code Execution - Windows 7 SP1 - KB2993958 (Superseded) (ID: 1406719) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2008 R2 SP1 - KB3046049 (x64) (Superseded) (ID: 1503117) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 7 SP1 - KB3046049 (x64) (Superseded) (ID: 1503123) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 7 SP1 - KB3046049 (Superseded) (ID: 1503113) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3035131 (x64) (Superseded) (ID: 1502501) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3035131 (x64) (Superseded) (ID: 1502515) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3035131 (x64) (Superseded) (ID: 1502523) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3035131 (Superseded) (ID: 1502509) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Vista SP2 - KB3035131 (x64) (Superseded) (ID: 1502505) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Vista SP2 - KB3035131 (Superseded) (ID: 1502521) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3035131 (x64) (Superseded) (ID: 1502529) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3035131 (Superseded) (ID: 1502513) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (x64) (V2.0) (Superseded) (ID: 1502519) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (x64) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1502520) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (V2.0) (Superseded) (ID: 1502517) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (V2.0) - CORRUPT PATCH (Superseded) (ID: 1502518) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 8 Gold - KB3035131 (x64) (Superseded) (ID: 1502527) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 8 Gold - KB3035131 (Superseded) (ID: 1502507) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3032359 (Superseded) (ID: 1501857) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3032359 (x64) (Superseded) (ID: 1501803) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3032359 (Superseded) (ID: 1501811) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3032359 (x64) (Superseded) (ID: 1501853) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3032359 (Superseded) (ID: 1501851) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3032359 (x64) (Superseded) (ID: 1501815) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3032359 (Superseded) (ID: 1501869) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3032359 - CORRUPT PATCH (Superseded) (ID: 1501870) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3032359 (x64) (Superseded) (ID: 1501845) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3032359 (x64) - CORRUPT PATCH (Superseded) (ID: 1501846) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3032359 (Superseded) (ID: 1501835) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3032359 - CORRUPT PATCH (Superseded) (ID: 1501836) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3032359 (x64) (Superseded) (ID: 1501817) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3032359 (Superseded) (ID: 1501831) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3032359 (x64) (Superseded) (ID: 1501819) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3032359 (Superseded) (ID: 1501863) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3032359 (x64) (Superseded) (ID: 1501871) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3032359 (Superseded) (ID: 1501809) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3032359 (x64) (Superseded) (ID: 1501823) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3032359 (x64) (Superseded) (ID: 1501849) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3032359 (Superseded) (ID: 1501833) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3032359 (x64) (Superseded) (ID: 1501841) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3032359 (Superseded) (ID: 1501867) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3032359 (x64) (Superseded) (ID: 1501813) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3032359 (Superseded) (ID: 1501829) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3032359 (x64) (Superseded) (ID: 1501827) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3032359 (x64) (Superseded) (ID: 1501801) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3032359 (x64) (Superseded) (ID: 1501837) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3032359 (x64) (Superseded) (ID: 1501805) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3032359 (x64) (Superseded) (ID: 1501847) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3032359 (x64) - CORRUPT PATCH (Superseded) (ID: 1501848) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3032359 (Superseded) (ID: 1501821) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3032359 - CORRUPT PATCH (Superseded) (ID: 1501822) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3032359 (x64) - CORRUPT PATCH (Superseded) (ID: 1501816) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3032359 (x64) (Superseded) (ID: 1501807) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3032359 (Superseded) (ID: 1501855) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3032359 (x64) (Superseded) (ID: 1501859) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3032359 (Superseded) (ID: 1501839) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3032359 (x64) (Superseded) (ID: 1501861) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3032359 (Superseded) (ID: 1501825) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3032359 (x64) (Superseded) (ID: 1501843) [Major] MS15-018: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3032359 (x64) (Superseded) (ID: 1501865) [Major] 931125: Update for Root Certificates (Oct 2011) (Superseded) (ID: 93112507) [Major] 931125: Update for Root Certificates (Nov 2013) - Windows XP (Superseded) (ID: 93112503) [Major] 931125: Update for Root Certificates (Nov 2011) (Superseded) (ID: 93112509) [Major] 931125: Update for Root Certificates (Mar 2011) (Superseded) (ID: 93112502) [Major] 931125: Update for Root Certificates (Jun 2011) (Superseded) (ID: 93112505) [Major] 931125: Update for Root Certificates (Aug 2013) - Windows 7 (Workaround) (Superseded) (ID: 93112517) [Major] 931125: Update for Root Certificates (April 2012) (Superseded) (ID: 93112511) Reason for Update: Microsoft has released 11 Security Bulletins for April 2015. Actions to Take: None Published site version: Patches for Windows (English), version 2218. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-apr Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 14 17:26:52 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 08:26:52 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Microsoft Office for Mac 2011 14.4.9 Available (ID: 14130637) Published site version: Updates for Mac Applications, version 91. Reasons for Update: * Microsoft released a newer version of Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 15 09:00:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 18:00:19 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.7 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * The Driver upload process may fail if the IEM Console Operator is not authorized to administer the BES Root Server. (APAR IV71406) * Re-imaging of English-Singapore target computer fails. (APAR IV71753) * Various bug fixes and improvements related to localization Published site version: OS Deployment and Bare Metal Imaging, version 52. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 15 08:51:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 23:51:18 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3045755: Security Advisory: Update to improve PKU2U authentication - Windows Server 2012 R2 Gold (x64) (ID: 304575501) [Major] 3045755: Security Advisory: Update to improve PKU2U authentication - Windows 8.1 Gold (x64) (ID: 304575505) [Major] 3045755: Security Advisory: Update to improve PKU2U authentication - Windows 8.1 Gold (ID: 304575503) Modified Fixlets: [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 (ID: 1503271) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows 8.1 Gold - KB2992611 (x64) (ID: 1406601) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB2992611 (x64) (ID: 1406615) Partially Superseded Fixlets: [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 Gold - Word Automation Services - KB2920731 (x64) (ID: 1502233) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2013 Gold - KB2956158 (x64) (ID: 1502203) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - Word 2013 Gold - KB2956163 (x64) (ID: 1502231) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - Word 2013 Gold - KB2956163 (ID: 1502243) Fully Superseded Fixlets: [Major] 2920744: Update for Lync 2013 - KB2920744 - Office 2013 (x64) (Superseded) (ID: 292074407) [Major] 2920744: Update for Lync 2013 - KB2920744 - Office 2013 (Superseded) (ID: 292074415) [Major] 2956085: Update for Word 2013 - KB2956085 - Office 2013 (Superseded) (ID: 295608503) [Major] 2956129: Update for PowerPoint 2010 - KB2956129 - - Office 2010 (Superseded) (ID: 295612903) [Major] 2920798: Update for Office 2013 - KB2920798 - Office 2013 (x64) (Superseded) (ID: 292079801) [Major] 2920798: Update for Office 2013 - KB2920798 - Office 2013 (Superseded) (ID: 292079803) [Major] 2956054: Update for Office 2010 - KB2956054 - Office 2010 (Superseded) (ID: 295605401) [Major] 2956054: Update for Office 2010 - KB2956054 - Office 2010 (x64) (Superseded) (ID: 295605403) [Major] 2956085: Update for Word 2013 - KB2956085 - Office 2013 (x64) (Superseded) (ID: 295608501) [Major] 2956129: Update for PowerPoint 2010 - KB2956129 - - Office 2010 (x64) (Superseded) (ID: 295612901) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Word Automation Services - KB2956136 (x64) (Superseded) (ID: 1502215) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - KB2956069 (x64) (Superseded) (ID: 1502247) Reason for Update: Microsoft has released Security Advisory 3045755. Fixlet for MS15-032 was updated due to relevance false negative. Fixlets for MS14-066 were updated due to relevance false positive. Fixlets for MS15-022 were superseded by MS15-033. Fixlets for KB2956085, KB2956129, KB2920798, KB2956054 were superseded by MS15-022. Fixlets for KB2920744 were superseded by KB2956174. Actions to Take: None Published site version: Patches for Windows (English), version 2219. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 15 12:38:06 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Apr 2015 12:38:06 -0700 Subject: [BESAdmin-Announcements] Content Modification for Software Distribution Message-ID: Content in the Software Distribution site has been modified. Reason for Update: The upload manager utility has been updated to remove pop-ups that occur on 32-bit Windows systems. Fixed a bug with upload manager utility where files of a compressed folder have a different timestamp than the original file. Actions to Take: Gathering of the site will show the updated content. Published Site Version: Software Distribution, site version #66 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 16 01:11:49 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Apr 2015 16:11:49 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 3038314: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 303831401) [Major] 3038314: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 303831405) [Major] 3038314: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 303831403) [Major] 3046482: Security Update for WEPOS and POSReady 2009 (ID: 304648201) [Major] 3046306: Security Update for WEPOS and POSReady 2009 (ID: 304630601) Fully Superseded Fixlets: [Major] 2993958: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 299395801) [Major] 3032359: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 303235901) [Major] 3032359: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 303235903) [Major] 3032359: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 303235905) Reason for Update: Microsoft has released KB3038314, KB3046482, KB3046306. Actions to Take: None Published site version: Windows Point of Sale, version 107. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 16 17:19:40 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Apr 2015 08:19:40 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 304950807) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 304950813) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 304950803) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 304950801) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 304950811) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 304950805) Modified Fixlets: [Minor] 2543367: Hotfix available for Windows daylight saving time support for Chile, Egypt, and Morocco - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 254336705) Fully Superseded Fixlets: [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 304413211) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 304413207) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 304413209) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 304413205) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 304413203) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 304413201) Reason for Update: Microsoft has released Security Advisory 3049508. Fixlet for KB2543367 was updated due to incorrect source release date. Actions to Take: None Published site version: Patches for Windows (English), version 2220. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 20 02:11:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Apr 2015 17:11:04 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * OS X Yosemite 10.10.3 Supplemental Update 1.0 (ID: 10100009) Published site version: Patches for Mac OS X, version 343. Reasons for Update: * Apple released update for OS X 10.10.3. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 20 07:55:29 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Apr 2015 22:55:29 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows Server 2008 R2 SP1 (x64) (ID: 1401877) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (x64) (ID: 1401875) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (ID: 1401873) Partially Superseded Fixlets: [Major] MS12-069: Vulnerability in Kerberos Could Allow Denial of Service - Windows Server 2008 R2 Gold (x64) (ID: 1206905) [Major] MS12-069: Vulnerability in Kerberos Could Allow Denial of Service - Windows 7 Gold (x64) (ID: 1206903) [Major] MS12-069: Vulnerability in Kerberos Could Allow Denial of Service - Windows 7 Gold (ID: 1206901) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows Server 2008 R2 Gold (x64) (ID: 1204921) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows 7 Gold (x64) (ID: 1204919) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows 7 Gold (ID: 1204917) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 R2 Gold (x64) (ID: 1200521) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows 7 Gold (x64) (ID: 1200519) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows 7 Gold (ID: 1200517) Fully Superseded Fixlets: [Major] 2927811: Password cannot be changed in a Windows Server 2003 SP2 domain - Windows Server 2003 SP2 (Superseded) (ID: 292781103) [Major] 2927811: Password cannot be changed in a Windows Server 2003 SP2 domain - Windows Server 2003 SP2 (x64) (Superseded) (ID: 292781101) [Major] 931125: Update for Root Certificates (Nov 2013) - Windows Vista / Windows 7 / Windows 8 / Windows 8.1 (Superseded) (ID: 93112519) [Major] MS13-006: Vulnerability in Microsoft Windows Could Allow Security Feature Bypass - Windows 8 Gold (Superseded) (ID: 1300615) [Major] MS13-006: Vulnerability in Microsoft Windows Could Allow Security Feature Bypass - Windows 8 Gold (x64) (Superseded) (ID: 1300617) [Major] MS13-006: Vulnerability in Microsoft Windows Could Allow Security Feature Bypass - Windows Server 2012 Gold (x64) (Superseded) (ID: 1300619) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 7 SP1 (Superseded) (ID: 1401145) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 7 SP1 (x64) (Superseded) (ID: 1401147) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 8 Gold (Superseded) (ID: 1401151) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows 8 Gold (x64) (Superseded) (ID: 1401153) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401149) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE10 - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401155) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 7 SP1 (Superseded) (ID: 1401157) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows 7 SP1 (x64) (Superseded) (ID: 1401159) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - IE11 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401161) Reason for Update: Fixlets for MS14-018 were updated to enhance relevance accuracy. Fixlets for KB2909210 were superseded by KB3003057. Fixlets for KB2927811 were superseded by KB3011780. Fixlets for KB2584146 were superseded by KB3000869. Fixlets for KB2655992, KB2743555, KB2785220 were superseded by KB2992611. Actions to Take: None Published site version: Patches for Windows (English), version 2222. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 20 23:55:26 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Apr 2015 14:55:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Skype 7.3.0.101 Available - Business Version (ID: 5055187) * Skype 7.2.0.103 Available - Business Version (Superseded) (ID: 5055185) * Mozilla Firefox 37.0.2 Available (ID: 6081272) * Mozilla Firefox 37.0.1 Available (Superseded) (ID: 6081270) Published Site Version: * Updates for Windows Applications, version 765. Reason for Update: * Skype has released a new version of their internet telephony software (7.3.0.101). * Mozilla has released a new version of the Firefox browser (37.0.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 21 02:53:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Apr 2015 17:53:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe Shockwave Player 12.1.8.158 Available (ID: 12011052) * Adobe Shockwave Player 12.1.7.157 Available (Superseded) (ID: 12011050) Published Site Version: * Updates for Windows Applications, version 766. Reason for Update: * Adobe has released a new version of Shockwave Player (12.1.8.158). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 21 09:30:54 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Apr 2015 00:30:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlets: [Major] MS12-001: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1200106) [Major] MS12-001: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1200105) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (Superseded) (ID: 1405151) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405153) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8 Gold (Superseded) (ID: 289485305) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8 Gold (x64) (Superseded) (ID: 289485301) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 289485303) [Major] 2894853: Anti-malware platform update for Windows Defender is available in Windows 8, Windows RT, Windows 8.1, and Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 289485307) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 291110603) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 291110611) [Major] 2911106: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 291110607) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows 8.1 Gold (Superseded) (ID: 290393907) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows 8.1 Gold (x64) (Superseded) (ID: 290393903) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911134 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290393911) [Major] 2903939: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2911804 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 290393913) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2898514 - Windows 8.1 Gold (Superseded) (ID: 288759513) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2898514 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288759523) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows 8.1 Gold (Superseded) (ID: 288759515) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288759525) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2906956 - Windows 8.1 Gold (Superseded) (ID: 288759517) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2906956 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288759527) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2908174 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 288759529) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2908174 - Windows 8.1 Gold (Superseded) (ID: 288759519) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2908174 - Windows 8.1 Gold (x64) (Superseded) (ID: 288759509) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2898514 - Windows 8.1 Gold (x64) (Superseded) (ID: 288759503) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2901101 - Windows 8.1 Gold (x64) (Superseded) (ID: 288759505) [Major] 2887595: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2906956 - Windows 8.1 Gold (x64) (Superseded) (ID: 288759507) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2894029) (Superseded) (ID: 288320009) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (KB2894179) (Superseded) (ID: 288320011) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2894029) (Superseded) (ID: 288320015) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows 8.1 Gold (x64) (KB2894179) (Superseded) (ID: 288320017) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2894029) (Superseded) (ID: 288320003) [Major] 2883200: Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup - Windows Server 2012 R2 Gold (x64) (KB2894179) (Superseded) (ID: 288320005) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 7 SP1 (Superseded) (ID: 291315205) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 291315207) [Major] 2913152: Windows Photo Viewer prints white lines when you use an XPS driver to print photos in Windows - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 291315209) Reason for Update: Fixlets for KB2913152 were superseded by KB3035126. Fixlets for KB2883200, KB2887595, KB2903939, KB2911106 were superseded by KB2919355. Fixlets for KB2894853 were superseded by KB2976536. Fixlets for KB2976627 were superseded by KB3038314. Fixlets for KB2644615 were superseded by KB3045999. Actions to Take: None Published site version: Patches for Windows (English), version 2223. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 22 08:27:49 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Apr 2015 23:27:49 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (ID: 296535111) [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 296535109) [Major] 2465772: An application or service that uses Winsock API or Winsock Kernel API may randomly stop responding in Windows Server 2008 R2 or in Windows 7 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 246577203) [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 296535107) [Major] 2748246: "The Specified port is unknown" error message when you use GPP to deploy printers to a computer that is running Windows - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 274824605) [Major] 2748246: "The Specified port is unknown" error message when you use GPP to deploy printers to a computer that is running Windows - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 274824607) [Major] 2465772: An application or service that uses Winsock API or Winsock Kernel API may randomly stop responding in Windows Server 2008 R2 or in Windows 7 - Windows 7 SP1 (ID: 246577201) [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 7 SP1 (ID: 296535103) [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 8 Gold (ID: 296535105) [Major] 2965351: "Error_FILE_NOT_FOUND" when you print to a shared network printer - Windows 8.1 Gold (ID: 296535101) [Major] 2748246: "The Specified port is unknown" error message when you use GPP to deploy printers to a computer that is running Windows - Windows 7 SP1 (ID: 274824603) [Major] 2748246: "The Specified port is unknown" error message when you use GPP to deploy printers to a computer that is running Windows - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 274824601) Modified Fixlets: [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965224 (ID: 1503323) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965224 (x64) (ID: 1503305) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2918614 (x64) (ID: 1404915) Reason for Update: Microsoft has released KB2965351, KB2465772, KB2748246. Fixlets for MS15-033 were updated due to relevance false negative. Fixlet for MS14-049 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2224. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 22 05:40:26 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Apr 2015 20:40:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 22 17:59:02 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Apr 2015 17:59:02 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | CIS Checklist for AIX 5.3 and 6.1 | 4 ----+--------------------------------------------+------------ 2 | CIS Checklist for AIX 7.1 | 3 *Site versions provided for air-gap customers. Changelist: * For AIX 6.1: 2.12.15 now ignores LDAP users 2.12.1 fixed EXCLUDE parameter 1.7.11.1 now uses proper df field *For both AIX 6.1 and AIX 7.1: Fixed time calculation issue in results files. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 23 08:21:22 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Apr 2015 23:21:22 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlets: [Major] MS13-039: Vulnerability in HTTP.sys Could Allow Denial of Service - Windows 8 Gold (ID: 1303901) [Major] MS13-039: Vulnerability in HTTP.sys Could Allow Denial of Service - Windows 8 Gold (x64) (ID: 1303903) [Major] MS13-039: Vulnerability in HTTP.sys Could Allow Denial of Service - Windows Server 2012 Gold (x64) (ID: 1303905) Reason for Update: Fixlets for MS13-039 were superseded by MS15-034 due to minor revision of bulletin article MS15-034. Actions to Take: None Published site version: Patches for Windows (English), version 2225. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 23 12:17:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Apr 2015 15:17:17 -0400 Subject: [BESAdmin-Announcements] SUA 2.x and 9.x Apr 2015 Catalog Update In-Reply-To: References: Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 2.x and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-46-1.pdf) Please note that the SUA 1.3 catalog was not updated. The Mar-Apr 2015 Catalog Update, Catalog 46, is the most recent version for SUA 1.3. ----- Bigfix.me now includes community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-46-1.pdf Type: application/pdf Size: 113200 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 24 02:19:34 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Apr 2015 17:19:34 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 2825678: Update for Office 2013 - KB2825678 - Office 2013 (ID: 282567801) [Major] 2825678: Update for Office 2013 - KB2825678 - Office 2013 (x64) (ID: 282567803) [Major] 2837578: Update for Office 2010 - KB2837578 - Office 2010 (ID: 283757801) [Major] 2880487: Update for Office 2013 - KB2880487 - Office 2013 (ID: 288048701) [Major] 2880487: Update for Office 2013 - KB2880487 - Office 2013 (x64) (ID: 288048703) [Major] 2881021: Update for Visio 2010 Viewer - KB2881021 - Office 2010 (ID: 288102101) [Major] 2881021: Update for Visio 2010 Viewer - KB2881021 - Office 2010 (x64) (ID: 288102103) [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (ID: 288102503) [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (x64) (ID: 288102501) [Major] 2881026: Update for Office 2010 Filter Pack - KB2881026 - Office 2010 (ID: 288102603) [Major] 2881026: Update for Office 2010 Filter Pack - KB2881026 - Office 2010 (x64) (ID: 288102601) [Major] 2889853: Update for Lync 2013 (Skype for Business) - KB2889853 - Lync 2013 (Skype for Business) (ID: 288985301) [Major] 2889853: Update for Lync 2013 (Skype for Business) - KB2889853 - Lync 2013 (Skype for Business) (x64) (ID: 288985303) [Major] 2889923: Update for Lync 2013 (Skype for Business) - KB2889923 - Lync 2013 (Skype for Business) (ID: 288992311) [Major] 2889923: Update for Lync 2013 (Skype for Business) - KB2889923 - Lync 2013 (Skype for Business) (x64) (ID: 288992309) [Major] 2956084: Update for Excel 2010 - KB2956084 - Office 2010 (ID: 295608403) [Major] 2956084: Update for Excel 2010 - KB2956084 - Office 2010 (x64) (ID: 295608401) [Major] 2956185: Update for OneDrive for Business - KB2956185 - Office 2013 (ID: 295618503) [Major] 2956185: Update for OneDrive for Business - KB2956185 - Office 2013 (x64) (ID: 295618501) [Major] 2956190: Update for PowerPoint 2010 -KB2956190 - Office 2010 (ID: 295619003) [Major] 2956190: Update for PowerPoint 2010 -KB2956190 - Office 2010 (x64) (ID: 295619001) [Major] 2956191: Update for Office 2010 - KB2956191 - Office 2010 (ID: 295619103) [Major] 2956191: Update for Office 2010 - KB2956191 - Office 2010 (x64) (ID: 295619101) [Major] 2965204: Update for Project 2010 - KB2965204 - Office 2010 (ID: 296520403) [Major] 2965204: Update for Project 2010 - KB2965204 - Office 2010 (x64) (ID: 296520401) [Major] 2965207: Update for Outlook 2007 Junk Email Filter - KB2965207 - Office 2007 (ID: 296520701) [Major] 2965214: Update for Office 2013 - KB2965214 - Office 2013 (x64) (ID: 296521401) [Major] 2965218: Update for Office 2013 - KB2965218 - Office 2013 (ID: 296521803) [Major] 2965218: Update for Office 2013 - KB2965218 - Office 2013 (x64) (ID: 296521801) [Major] 2965235: Update for Office 2010 - KB2965235 - Office 2010 (ID: 296523501) [Major] 2965235: Update for Office 2010 - KB2965235 - Office 2010 (x64) (ID: 296523503) [Major] 2965255: Update for Office 2013 - KB2965255 - Office 2013 (ID: 296525501) [Major] 2965255: Update for Office 2013 - KB2965255 - Office 2013 (x64) (ID: 296525503) [Major] 2965256: Update for PowerPoint 2013 - KB2965256 - Office 2013 (ID: 296525603) [Major] 2965256: Update for PowerPoint 2013 - KB2965256 - Office 2013 (x64) (ID: 296525601) [Major] 2965257: Update for Outlook 2013 - KB2965257 - Office 2013 (ID: 296525701) [Major] 2965257: Update for Outlook 2013 - KB2965257 - Office 2013 (x64) (ID: 296525703) [Major] 2965260: Update for Visio 2013 - KB2965260 - Office 2013 (ID: 296526003) [Major] 2965260: Update for Visio 2013 - KB2965260 - Office 2013 (x64) (ID: 296526001) [Major] 2965262: Update for Office 2013 - KB2965262 - Office 2013 (ID: 296526203) [Major] 2965262: Update for Office 2013 - KB2965262 - Office 2013 (x64) (ID: 296526201) [Major] 2965264: Update for OneNote 2013 - KB2965264 - Office 2013 (ID: 296526403) [Major] 2965264: Update for OneNote 2013 - KB2965264 - Office 2013 (x64) (ID: 296526401) [Major] 2965267: Update for Office 2013 - KB2965267 - Office 2013 (ID: 296526703) [Major] 2965267: Update for Office 2013 - KB2965267 - Office 2013 (x64) (ID: 296526701) [Major] 2965268: Update for Office 2013 - KB2965268 - Office 2013 (ID: 296526803) [Major] 2965268: Update for Office 2013 - KB2965268 - Office 2013 (x64) (ID: 296526801) [Major] 2965270: Update for Outlook 2013 - KB2965270 - Office 2013 (ID: 296527001) [Major] 2965270: Update for Outlook 2013 - KB2965270 - Office 2013 (x64) (ID: 296527003) [Major] 2965275: Update for Excel 2013 - KB2965275 - Office 2013 (ID: 296527501) [Major] 2965275: Update for Excel 2013 - KB2965275 - Office 2013 (x64) (ID: 296527503) [Major] 2965276: Update for Access 2013 - KB2965276 - Office 2013 (ID: 296527603) [Major] 2965276: Update for Access 2013 - KB2965276 - Office 2013 (x64) (ID: 296527601) [Major] 2965279: Update for Project 2013 - KB2965279 - Office 2013 (ID: 296527901) [Major] 2965279: Update for Project 2013 - KB2965279 - Office 2013 (x64) (ID: 296527903) [Major] 2965295: Update for Outlook 2010 - KB2965295 - Office 2010 (ID: 296529503) [Major] 2965295: Update for Outlook 2010 - KB2965295 - Office 2010 (x64) (ID: 296529501) [Major] 2990214: Update that enables you to upgrade from Windows 7 to a later version of Windows - Windows 7 SP1 (ID: 299021407) [Major] 2990214: Update that enables you to upgrade from Windows 7 to a later version of Windows - Windows 7 SP1 (x64) (ID: 299021405) [Major] 2990214: Update that enables you to upgrade from Windows 7 to a later version of Windows - Windows Server 2008 R2 SP1 (x64) (ID: 299021403) [Major] 3042085: Device does not respond during shutdown after you have installed November 2014 update in Windows - Windows 8.1 Gold (ID: 304208503) [Major] 3042085: Device does not respond during shutdown after you have installed November 2014 update in Windows - Windows 8.1 Gold (x64) (ID: 304208501) [Major] 3042085: Device does not respond during shutdown after you have installed November 2014 update in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304208505) [Major] 3044374: Update that enables you to upgrade from Windows 8.1 to a later version of Windows - Windows 8.1 Gold (ID: 304437405) [Major] 3044374: Update that enables you to upgrade from Windows 8.1 to a later version of Windows - Windows 8.1 Gold (x64) (ID: 304437403) [Major] 3044374: Update that enables you to upgrade from Windows 8.1 to a later version of Windows - Windows Server 2012 R2 Gold (x64) (ID: 304437401) Fully Superseded Fixlets: [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (Superseded) (ID: 258934801) [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (x64) (Superseded) (ID: 258934803) [Major] 2589387: Update for Project 2010 - KB2589387 - Office 2010 (Superseded) (ID: 258938701) [Major] 2589387: Update for Project 2010 - KB2589387 - Office 2010 (x64) (Superseded) (ID: 258938703) [Major] 2598285: Description of the Office 2010 update (Superseded) (ID: 259828501) [Major] 2737996: Update for Outlook Social Connector 2013 - KB2737996 - Outlook 2013 (Superseded) (ID: 273799603) [Major] 2737996: Update for Outlook Social Connector 2013 - KB2737996 - Outlook 2013 (x64) (Superseded) (ID: 273799601) [Major] 2760553: Description of the Office 2013 update (Superseded) (ID: 276055301) [Major] 2760553: Description of the Office 2013 update (x64) (Superseded) (ID: 276055303) [Major] 2810066: Description of the Visio 2010 Viewer update - Visio 2010 (Superseded) (ID: 281006601) [Major] 2810066: Description of the Visio 2010 Viewer update - Visio 2010 (x64) (Superseded) (ID: 281006603) [Major] 2837581: Update for Office 2010 - KB2837581 - Office 2010 (Superseded) (ID: 283758103) [Major] 2837581: Update for Office 2010 - KB2837581 - Office 2010 (x64) (Superseded) (ID: 283758101) [Major] 2837587: Update 2837587 for Visio Viewer 2010 - Visio Viewer 2010 (Superseded) (ID: 283758703) [Major] 2837587: Update 2837587 for Visio Viewer 2010 - Visio Viewer 2010 (x64) (Superseded) (ID: 283758701) [Major] 2863843: Description of the Office 2013 update 2863843 - Office 2013 (Superseded) (ID: 286384303) [Major] 2863843: Description of the Office 2013 update 2863843 - Office 2013 (x64) (Superseded) (ID: 286384301) [Major] 2878281: Update 2878281 for Filter Pack 2.0 - Office 2010 (Superseded) (ID: 287828103) [Major] 2878281: Update 2878281 for Filter Pack 2.0 - Office 2010 (x64) (Superseded) (ID: 287828101) [Major] 2878283: Update for Visio 2010 - KB2878283 - Visio 2010 (Superseded) (ID: 287828301) [Major] 2878283: Update for Visio 2010 - KB2878283 - Visio 2010 (x64) (Superseded) (ID: 287828303) [Major] 2880526: Update 2880526 for Visio 2010 - Visio 2010 (Superseded) (ID: 288052603) [Major] 2880526: Update 2880526 for Visio 2010 - Visio 2010 (x64) (Superseded) (ID: 288052601) [Major] 2881083: Update for Lync 2013 - KB2881083 - Lync 2013 (Superseded) (ID: 288108301) [Major] 2881083: Update for Lync 2013 - KB2881083 - Lync 2013 (x64) (Superseded) (ID: 288108303) [Major] 2920746: Update for OneDrive for Business - KB2920746 - Office 2013 (Superseded) (ID: 292074601) [Major] 2920746: Update for OneDrive for Business - KB2920746 - Office 2013 (x64) (Superseded) (ID: 292074603) [Major] 2956104: Update for Outlook 2007 Junk Email Filter - KB2956104 - Outlook 2007 (Superseded) (ID: 295610401) [Major] 2956145: Update for Excel 2013 - KB2956145 - Excel 2013 (Superseded) (ID: 295614501) [Major] 2956145: Update for Excel 2013 - KB2956145 - Excel 2013 (x64) (Superseded) (ID: 295614503) [Major] 2956148: Update for Office 2013 - KB2956148 - Office 2013 (Superseded) (ID: 295614803) [Major] 2956148: Update for Office 2013 - KB2956148 - Office 2013 (x64) (Superseded) (ID: 295614801) [Major] 2956155: Update for Visio 2013 - KB2956155 - Visio 2013 (Superseded) (ID: 295615501) [Major] 2956155: Update for Visio 2013 - KB2956155 - Visio 2013 (x64) (Superseded) (ID: 295615503) [Major] 2956160: Update for Office 2013 - KB2956160 - Office 2013 (Superseded) (ID: 295616003) [Major] 2956160: Update for Office 2013 - KB2956160 - Office 2013 (x64) (Superseded) (ID: 295616001) [Major] 2956165: Update for OneNote 2013 - KB2956165 - OneNote 2013 (Superseded) (ID: 295616503) [Major] 2956165: Update for OneNote 2013 - KB2956165 - OneNote 2013 (x64) (Superseded) (ID: 295616501) [Major] 2956167: Update for Office 2013 - KB2956167 - Office 2013 (Superseded) (ID: 295616701) [Major] 2956167: Update for Office 2013 - KB2956167 - Office 2013 (x64) (Superseded) (ID: 295616703) [Major] 2956168: Update for Office 2013 - KB2956168 - Office 2013 (Superseded) (ID: 295616801) [Major] 2956168: Update for Office 2013 - KB2956168 - Office 2013 (x64) (Superseded) (ID: 295616803) [Major] 2956170: Update for Outlook 2013 - KB2956170 - Outlook 2013 (Superseded) (ID: 295617001) [Major] 2956170: Update for Outlook 2013 - KB2956170 - Outlook 2013 (x64) (Superseded) (ID: 295617003) [Major] 2956176: Update for Access 2013 - KB2956176 - Access 2013 (Superseded) (ID: 295617603) [Major] 2956176: Update for Access 2013 - KB2956176 - Access 2013 (x64) (Superseded) (ID: 295617601) [Major] 2956187: Update for Project 2013 - KB2956187 - Project 2013 (Superseded) (ID: 295618703) [Major] 2956187: Update for Project 2013 - KB2956187 - Project 2013 (x64) (Superseded) (ID: 295618701) [Major] 2956203: Update for Outlook 2010 - KB2956203 - Outlook 2010 (Superseded) (ID: 295620301) [Major] 2956203: Update for Outlook 2010 - KB2956203 - Outlook 2010 (x64) (Superseded) (ID: 295620303) [Major] 2965206: Update for PowerPoint 2013 - KB2965206 - Powerpoint 2013 (Superseded) (ID: 296520601) [Major] 2965206: Update for PowerPoint 2013 - KB2965206 - Powerpoint 2013 (x64) (Superseded) (ID: 296520603) Reason for Update: Microsoft has released KB2825678, KB2837578, KB2880487, KB2881021, KB2881025, KB2881026, KB2889853, KB2889923, KB2956084, KB2956185, KB2956190, KB2956191, KB2965204, KB2965207, KB2965214, KB2965218, KB2965235, KB2965255, KB2965256, KB2965257, KB2965260, KB2965262, KB2965264, KB2965267, KB2965268, KB2965270, KB2965275, KB2965276, KB2965279, KB2965295, KB2990214, KB3042085, KB3044374. Actions to Take: None Published site version: Patches for Windows (English), version 2226. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 26 00:21:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 26 Apr 2015 15:21:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 - CORRUPT PATCH (ID: 1503272) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 (ID: 1503271) [Major] 967642: You receive an error message when you try to install 2007 Microsoft Office suite service packs - Office 2007 (ID: 96764201) [Major] 2687455: Office 2010 Service Pack 2 Available (x64) (ID: 268745503) [Major] 2687455: Office 2010 Service Pack 2 Available (ID: 268745501) [Major] 2817436: Description of Microsoft Office ScreenTip Language 2013 Service Pack 1 (SP1) - Office 2013 (ID: 281743603) [Major] 2817436: Description of Microsoft Office ScreenTip Language 2013 Service Pack 1 (SP1) - Office 2013 (x64) (ID: 281743601) Reason for Update: Microsoft has re-released a patch for MS15-032. Fixlets for KB967642, KB2687455, KB2817436 were modified for better relevance performance. Actions to Take: None Published site version: Patches for Windows (English), version 2227. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 28 01:10:37 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Apr 2015 16:10:37 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows Application Updates now supports Adobe Digital Editions Message-ID: IBM Endpoint Manager Patch Management for Windows Application Updates is pleased to announce that support for Adobe Digital Editions is now available in the Updates for Windows Applications site. Use the following Fixlets: * 4000000: Adobe Digital Editions 4.0.3 Available This Fixlet updates Adobe Digital Edition to version 4.0.3 on endpoints in your deployment. * 4000001: Adobe Digital Editions - Multiple Versions Installed - ADE 2.0 and Later Use this Fixlet when one endpoint in your deployment has several different versions of Adobe Digital Edition. The Fixlet retains the latest version of Adobe Digital Editions and uninstall the earlier versions in the endpoint. Highlights: * Fixlet 4000000: Adobe Digital Editions 4.0.3 Available * Fixlet 4000001: Adobe Digital Editions - Multiple Versions Installed - ADE 2.0 and Later For more information about the products and the types of updates that are supported by Patch Management for Windows Application Updates, see the Supported Applications and Languages wiki page: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Supported%20Applications%20and%20Languages . Actions to Take: Use the Fixlets applicable to your deployment. Published site version: Updates for Windows Applications site, version 767, Additional links: Supported Applications and Languages wiki page: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Supported%20Applications%20and%20Languages . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 27 22:29:06 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Apr 2015 22:29:06 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | CIS Checklist for Solaris 11 RG03 | 2 ----+--------------------------------------------+------------ 2 | SCM Checklist for CIS on Solaris 11 RG03 | 2 *Site versions provided for air-gap customers. Changelist: * For 8.2 Expose CONFIG_FILE parameter to user * For 9.13 and 9.17 Add EXCLUDE_USERS parameter and expose it to user *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 28 08:52:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Apr 2015 08:52:48 -0700 Subject: [BESAdmin-Announcements] [Pre-Announce] Tivoli Endpoint Manager Platform 8.1 and 8.2 End of Support Message-ID: We have added lot of features and enhancements in 9.x platform releases. We are pre-announcing end of support for 8.1 and 8.2. Here are the list of key features you would get if you upgrade to 9.x. 64-bit server components: Windows Server Components (Server, Console, Web Reports, FillDB, and BESAdmin) are now 64-bit Windows applications. This improves performance for large IEM deployments Expanded OS support: Debian 6, Ubuntu 12.04 LTS, Windows Server 2012, RHEL 7 Enhanced Security: Disable SHA-1 signatures in favor of SHA-256, Support for TLS 1.2 and root certificate key strength increased from 1024 to 4096 bits Common Criteria security certification: Increased server audit logging and configurable attributes for Console and Web reports New agent inspectors: SSID for WiFi inspector, SQLite inspectors, JSON inspectors, SHA-2 inspectors, TCP/UDP port inspectors (supported on Windows 7+, Windows Server 2008+), Inspectors for tracking long Fixlet evaluation times, SHA-2 inspectors Granularity of Access Control: This allows NMO users to manage actions Improved relay resiliency: Relay recoverability from errors and data corruption has been added Additional notes: 9.0 changelist 9.1 changelist 9.2 changelist Fixlets for upgrading to the latest platform version are available in the BES Support site Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading Upgrade Fixlets for previous versions of IBM Endpoint Manager are available at: http://support.bigfix.com/bes/install/beswindowsarchive.html Regards, _______________________________________________________________________________ Ashwin Manekar Product Manager, Endpoint Manager and Mobility Solutions IBM, Emeryville, CA _______________________________________________________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 28 09:01:56 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Apr 2015 00:01:56 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3025417: March 2015 antimalware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 302541701) [Major] 3025417: March 2015 antimalware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 302541703) [Major] 3029606: Update to improve Bluetooth driver diagnosis in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 302960603) [Major] 3025417: March 2015 antimalware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 302541705) [Major] 3025417: March 2015 antimalware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 302541707) [Major] 3029606: Update to improve Bluetooth driver diagnosis in Windows 8.1 - Windows 8.1 Gold (ID: 302960601) Reason for Update: Microsoft has released KB3025417, KB3029606. Actions to Take: None Published site version: Patches for Windows (English), version 2228. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 28 10:14:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Apr 2015 10:14:41 -0700 Subject: [BESAdmin-Announcements] [Announce] Tivoli Endpoint Manager Platform 8.1 and 8.2 End of Support Message-ID: We have added lot of features and enhancements in 9.x platform releases. We would like you to note the announcement that were recently made regarding the end of support for 8.1 and 8.2. Customers using version 8.x of the platform are encouraged to upgrade to the latest version as soon as possible to continue receiving product support. Please note that in addition to the many improvements in 9.x platform releases, many of our latest application offerings use functionality that is not compatible with 8.x and older platform versions. Upgrading is the best way to take advantage of all of the latest product capabilities of Endpoint Manager. Here are the list of key features you would get if you upgrade to 9.x. 64-bit server components: Windows Server Components (Server, Console, Web Reports, FillDB, and BESAdmin) are now 64-bit Windows applications. This improves performance for large IEM deployments Expanded OS support: Debian 6, Ubuntu 12.04 LTS, Windows Server 2012, RHEL 7 Enhanced Security: Disable SHA-1 signatures in favor of SHA-256, Support for TLS 1.2 and root certificate key strength increased from 1024 to 4096 bits Common Criteria security certification: Increased server audit logging and configurable attributes for Console and Web reports New agent inspectors: SSID for WiFi inspector, SQLite inspectors, JSON inspectors, SHA-2 inspectors, TCP/UDP port inspectors (supported on Windows 7+, Windows Server 2008+), Inspectors for tracking long Fixlet evaluation times, SHA-2 inspectors Granularity of Access Control: This allows NMO users to manage actions Improved relay resiliency: Relay recoverability from errors and data corruption has been added Additional notes: 9.0 changelist 9.1 changelist 9.2 changelist Manual upgrade instructions are available at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#/wiki/Tivoli%20Endpoint%20Manager/page/Upgrading Upgrade Fixlets for previous versions of IBM Endpoint Manager are available at: http://support.bigfix.com/bes/install/beswindowsarchive.html Version 8.1 of Tivoli Endpoint Manager effective end of support March 31st 2015. IBM official announce letter 914-182 ( http://www-01.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS914-182 ) Version 8.2 of Tivoli Endpoint Manager effective end of support April 30 th 2016. IBM official announce letter 915-114 ( http://www-01.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/4/897/ENUS915-114/index.html&lang=en&request_locale=en#abstrx ) Regards, _______________________________________________________________________________ Ashwin Manekar Product Manager, Endpoint Manager and Mobility Solutions IBM, Emeryville, CA _______________________________________________________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 28 21:58:42 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Apr 2015 12:58:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 42.0.2311.135 Available (ID: 14011059) * Google Chrome 42.0.2311.90 Available (Superseded) (ID: 14011057) * Adobe Digital Editions 4.0.3 Available (ID: 4000000) Published Site Version: * Updates for Windows Applications, version 769. Reasons for Update: * Google has released a new version of the Chrome browser (42.0.2311.135). * Adobe has updated the installer of Adobe Digital Editions 4.0.3. Action to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 29 16:36:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Apr 2015 07:36:00 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlets: [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 299538801) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 299538803) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows 8.1 Gold (x64) (Superseded) (ID: 299538805) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (x64) (Superseded) (ID: 299538807) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995388 - Windows 8.1 Gold (Superseded) (ID: 299538809) [Major] 2995388: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2996799 - Windows 8.1 Gold (Superseded) (ID: 299538811) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 300862701) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8.1 Gold (Superseded) (ID: 300862707) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 300862719) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (x64) (Superseded) (ID: 297571925) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows 8.1 Gold (Superseded) (ID: 298400601) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows 8.1 Gold (Superseded) (ID: 298400603) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows 8.1 Gold (Superseded) (ID: 298400605) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (Superseded) (ID: 298400607) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows 8.1 Gold (x64) (Superseded) (ID: 298400609) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows 8.1 Gold (x64) (Superseded) (ID: 298400611) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows 8.1 Gold (x64) (Superseded) (ID: 298400613) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows 8.1 Gold (x64) (Superseded) (ID: 298400615) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2977174 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298400617) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2984006 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298400619) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2994897 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298400621) [Major] 2984006: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2995004 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 298400623) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 299817401) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 299817403) [Major] 2998174: Active camera is switched unexpectedly when you review photos in Camera app in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 299817405) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (Superseded) (ID: 296240901) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2959146 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296240903) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296240905) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2973448 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296240907) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2962409 - Windows 8.1 Gold (x64) (Superseded) (ID: 296240909) [Major] 2962409: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - KB2973448 - Windows 8.1 Gold (x64) (Superseded) (ID: 296240911) [Major] 2971239: MDM client update in Windows RT 8.1 and Windows 8.1 - KB2971239 - Windows 8.1 Gold (x64) (Superseded) (ID: 297123901) [Major] 2971239: MDM client update in Windows RT 8.1 and Windows 8.1 - KB2971239 - Windows 8.1 Gold (Superseded) (ID: 297123903) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 297571901) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (Superseded) (ID: 297571913) [Major] 2981655: Certain HTTPS sites cannot be opened in Firefox after you install update 2965142 in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 298165501) [Major] 2981655: Certain HTTPS sites cannot be opened in Firefox after you install update 2965142 in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 298165503) [Major] 2896496: Update adds BPA rules for DirectAccess in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 289649603) [Major] 2932074: Windows 8 Application Launcher node on ELM tool cannot start on the Windows Embedded 8.1 Industry device - Windows Embedded 8.1 Industry (x64) (Superseded) (ID: 293207401) [Major] 2932074: Windows 8 Application Launcher node on ELM tool cannot start on the Windows Embedded 8.1 Industry device - Windows Embedded 8.1 Industry (Superseded) (ID: 293207403) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 295015301) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 295015303) [Major] 2950153: WUSA freezes when you install an update in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295015305) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295516401) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (x64) (Superseded) (ID: 295516403) [Major] 2955164: Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup - Windows 8.1 Gold (Superseded) (ID: 295516405) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows 8.1 Gold (x64) (Superseded) (ID: 295657501) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows 8.1 Gold (Superseded) (ID: 295657503) [Major] 2956575: Windows 8.1 Store and Windows Update client improvements - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295657505) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 295826201) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 295826203) [Major] 2958262: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295826205) [Major] 2965142: Update for Family Safety to improve web filtering and activity reporting in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 296514201) [Major] 2965142: Update for Family Safety to improve web filtering and activity reporting in Windows 8.1 and Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 296514203) [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 296687001) [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 296687003) [Major] 2966870: Fix restart problems after you install update rollup 2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 296687005) [Major] 2969817: Windows 8.1 or Windows RT 8.1 restarts two times after it installs a firmware update - Windows 8.1 Gold (x64) (Superseded) (ID: 296981701) [Major] 2969817: Windows 8.1 or Windows RT 8.1 restarts two times after it installs a firmware update - Windows 8.1 Gold (Superseded) (ID: 296981703) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 297120301) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 297120303) [Major] 2971203: July 2014 cumulative update for Windows Store in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 297120305) [Major] 2881024: Update for Project Server 2010 - KB2881024 - Office 2010 (x64) (Superseded) (ID: 288102401) [Major] 2880996: Update for Project Server 2013 - KB2880996 - Office 2013 (x64) (Superseded) (ID: 288099601) [Major] 2760302: Update for SharePoint Server 2013 - KB2760302 - Sharepoint 2013 (x64) (Superseded) (ID: 276030201) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3029449 (Superseded) (ID: 1408073) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3029449 (x64) (Superseded) (ID: 1408075) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3029449 (x64) (Superseded) (ID: 1408077) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 7 SP1 (x64) (Superseded) (ID: 302539001) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 8.1 Gold (x64) (Superseded) (ID: 302539003) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 302539005) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 302539007) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 8.1 Gold (Superseded) (ID: 302539009) [Major] 3025390: Some web application modal dialog boxes don't work correctly in Internet Explorer 11 after you install update 3008923 - Windows 7 SP1 (Superseded) (ID: 302539011) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Office Web Apps Server 2013 Gold/SP1 - KB2889851 (x64) (Superseded) (ID: 1408123) [Major] 2910896: Update for Office 2010 - KB2910896 - Office 2010 (Superseded) (ID: 291089605) [Major] 2910896: Update for Office 2010 - KB2910896 - Office 2010 (x64) (Superseded) (ID: 291089607) [Major] 2553151: Update for SharePoint Server 2010 Office Web Apps - KB2553151 - Office Web Apps 2010 (x64) (Superseded) (ID: 255315101) [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2013 SP1 - KB3011140 (x64) (Superseded) (ID: 1407507) [Major] 3006958: Windows 8.1-based computer freezes when you load a push-button reset recovery image - Windows 8.1 Gold (x64) (Superseded) (ID: 300695803) [Major] 2597972: Update for PowerPoint 2007 - KB2597972 - PowerPoint 2007 (Superseded) (ID: 259797201) [Major] 2980245: Windows Explorer crashes when you cut the same file three times in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 298024501) [Major] 2980245: Windows Explorer crashes when you cut the same file three times in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 298024503) [Major] 2980245: Windows Explorer crashes when you cut the same file three times in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 298024505) [Major] 2837606: Update for Office 2010 - KB2837606 - Office 2010 (Superseded) (ID: 283760601) [Major] 2837606: Update for Office 2010 - KB2837606 - Office 2010 (x64) (Superseded) (ID: 283760603) [Major] 2850073: Update 2850073 for SharePoint Server 2013 - SharePoint Server 2013 (x64) (Superseded) (ID: 285007301) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 Gold / SP1 - SharePoint Foundation 2013 Gold / SP1 (wssloc) - KB2863863 (x64) (Superseded) (ID: 1402223) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 1401226) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401228) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1401230) [Major] MS14-012: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1401232) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows XP SP3 / 2003 SP2 (Superseded) (ID: 279889701) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows XP SP2 / 2003 SP2 (x64) (Superseded) (ID: 279889703) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows 8 Gold (Superseded) (ID: 279889705) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows 8 Gold / 2012 Gold (x64) (Superseded) (ID: 279889709) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 7 SP1 - KB3035131 (x64) (Superseded) (ID: 1502503) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3035131 (x64) (Superseded) (ID: 1502511) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows 7 SP1 - KB3035131 (Superseded) (ID: 1502525) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - Web Applications 2010 SP2 - KB2956070 (Superseded) (ID: 1501229) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Viewer - KB2920791 (Superseded) (ID: 1408313) [Major] 2956101: Update for Office Web Apps Server 2013 - KB2956101 - Office Web Apps 2013 (x64) (Superseded) (ID: 295610101) [Major] 2956086: Update for SharePoint Server 2013 - KB2956086 - Sharepoint Server 2013 (x64) (Superseded) (ID: 295608601) [Major] 2920780: Update for SharePoint Foundation 2013 - KB2920780 - Sharepoint Foundation 2013 (x64) (Superseded) (ID: 292078001) [Major] 2920760: Update for SharePoint Server 2013 - KB2920760 - Sharepoint Server 2013 (x64) (Superseded) (ID: 292076001) [Major] 2910928: Update for SharePoint Foundation 2013 - KB2910928 - Sharepoint Foundation 2013 (x64) (Superseded) (ID: 291092801) [Major] 2910904: Update for SharePoint Foundation 2010 - KB2910904 - SharePoint Foundation 2010 (x64) (Superseded) (ID: 291090401) [Major] 2899511: Update for SharePoint Server 2013 - KB2899511 - Sharepoint Server 2013 (x64) (Superseded) (ID: 289951101) Partially Superseded Fixlets: [Major] 2709630: Delay occurs when you log on to a domain from a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 Gold (ID: 270963007) [Major] 2709630: Delay occurs when you log on to a domain from a computer that is running Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 Gold (x64) (ID: 270963005) [Major] 2709630: Delay occurs when you log on to a domain from a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 Gold (x64) (ID: 270963003) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows 2008 R2 Gold / Windows 7 Gold (x64) (ID: 279889711) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows 7 Gold (ID: 279889707) Reason for Update: KB2553151 is superseded by KB2965238. KB2597972 is superseded by KB2899580. KB2709630 is partially superseded by KB3021674. KB2760302 is superseded by KB2956180. KB2798897 is superseded by KB2917500. KB2837586 is superseded by KB2880522. KB2837606 is superseded by KB2889839. KB2850073 is superseded by KB2881078. KB2863863 is superseded by KB2956183. KB2880996 is superseded by KB2965278. KB2881024 is superseded by KB2965302. KB2889851 is superseded by KB2956158. KB2899511 is superseded by KB2956181. KB2910896 is superseded by KB2956141. KB2910904 is superseded by KB2956208. KB2910928 is superseded by KB2956175. KB2920760 is superseded by KB2956143. KB2920780 is superseded by KB2956183. KB2920791 is superseded by KB2956189. KB2925418 is superseded by KB2929437. KB2956070 is superseded by KB2965238. KB2956086 is superseded by KB2965219. KB2956101 is superseded by KB2965306. KB2956575, KB2932074, KB2958262, KB2950153, KB2896496, KB2965142, KB2969817, KB2966870, KB2955164, KB2971203, KB2962409, KB2971239, KB2981655, KB2975719, KB2984006, KB2998174, KB2995388, KB3008627 is superseded by KB3000850. KB2980245 is superseded by KB3039066. KB3006958 is superseded by KB3029803. KB3011140 is superseded by KB3040856. KB3025390 is superseded by KB3038314. KB3029449 is superseded by KB3038314. KB3035131 is superseded by KB3045999. Actions to Take: None Published site version: Patches for Windows (English), version 2229. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 30 22:11:53 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 May 2015 13:11:53 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlets: [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308921) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1308913) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308915) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1308909) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1308911) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 7 SP1 (Superseded) (ID: 1308917) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows 7 SP1 (x64) (Superseded) (ID: 1308919) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1308906) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1308905) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308908) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1308907) Reason for Update: Microsoft has revised Security Bulletin MS15-035 to correct update replacement entries. Actions to Take: None Published site version: Patches for Windows (English), version 2231. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: