From besadmin-announcements at bigmail.bigfix.com Mon Feb 2 01:37:07 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Feb 2015 17:37:07 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 12.0.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (Superseded) (ID: 2061077) * Apple iTunes 12.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061079) * Skype 6.22.64.106 Available - Business Version (Superseded) (ID: 5055181) * Skype 7.1.0.105 Available - Business Version (ID: 5055183) * Google Chrome 40.0.2214.93 Available (Superseded) (ID: 14011043) * Google Chrome 40.0.2214.94 Available (ID: 14011045) Published Site Version: * Updates for Windows Applications, version?742. Reasons for Update: * Apple has released a new version of iTunes (12.1). * Skype has released a new version of their internet telephony software (7.1.0.105). * Google has released a new version of the Chrome browser (40.0.2214.94). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 2 12:11:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Feb 2015 04:11:14 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2894854: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 - .NET Framework 4.5/4.5.1 - Windows 7 SP1 / Windows 2008 SP2 / Windows 2008 R2 SP1 / Windows Vista SP2 (x64) (V2.0) (ID: 289485411) [Major] 2894854: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 - .NET Framework 4.5/4.5.1 - Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 (V2.0) (ID: 289485413) [Major] 2894855: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 on Windows 8, Windows RT, and Windows Server 2012 - .NET Framework 4.5/4.5.1 - Windows 8 Gold (V2.0) (ID: 289485505) [Major] 2894855: Description of the security update for the .NET Framework 4.5 and the .NET Framework 4.5.1 on Windows 8, Windows RT, and Windows Server 2012 - .NET Framework 4.5/4.5.1 - Windows 8 Gold / Windows 2012 Gold (x64) (v2.0) (ID: 289485503) [Major] 2894856: Description of the security update for the .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - .NET Framework 4.5.1 - Windows 8.1 Gold (V2.0) (ID: 289485605) [Major] 2894856: Description of the security update for the .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - .NET Framework 4.5.1 - Windows 8.1 Gold / Windows 2012 R2 Gold (x64) (V2.0) (ID: 289485603) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (ID: 1405337) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (x64) (ID: 1405355) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972107 (ID: 1405755) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2979578 (ID: 1405761) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972107 (x64) (ID: 1405777) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2979578 (x64) (ID: 1405719) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (ID: 1407207) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (x64) (ID: 1407203) [Major] MS14-073: Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege - SharePoint Foundation 2010 SP2 - KB2889838 (x64) (ID: 1407301) [Major] UPDATE: Microsoft .NET Framework 4.5.1 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 (ID: 45101) [Major] UPDATE: Microsoft .NET Framework 4.5.2 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows 8.1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 (ID: 452001) Reason for Update: Fixlet messages for KB2894854, KB2894855, KB2894856 were updated for better relevance accuracy. Fixlet messages for .NET 4.5.1 and .NET 4.5.2 were updated for better relevance accuracy. Fixlet messages for MS14-053, MS14-057, MS14-072 were updated due to relevance false positive. Fixlet messages for MS14-073 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2167. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 2 16:06:29 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Feb 2015 17:06:29 -0700 Subject: [BESAdmin-Announcements] Content Modification: BES Inventory and License: Microsoft Office Suite Information (Windows) Analysis Message-ID: Content in BES Inventory and License site has been modified. Content Updated: * Analysis 21 "Microsoft Office Suite Information (Windows)" Changed the following two properties: * 'Full Name of Installed Microsoft Office Suite(s)' now includes the Service Pack Version * 'Microsoft Office Installed Components' (which was previously 'Microsoft Office Installed Components and Service Pack Versions') has replaced the Service Pack Version with the File Version of the Component Published site version: * BES Inventory and License, version 160. Reason for Update: * Some Microsoft updates incorrectly change the Service Pack versions of components which will display incorrect information. Actions to Take: None. -- Application Engineering Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Wed Feb 4 07:28:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Feb 2015 16:28:46 +0100 Subject: [BESAdmin-Announcements] Software Use Analysis and License Metric Tool 9.x - New Beta Functionality Message-ID: Software Use Analysis and License Metric Tool 9.x - New Beta Functionality Software Use Analysis is used for software asset management. It allows for maintaining an up-to-date inventory of installed software and ensure license compliance. License Metric Tool is a free equivalent that contains a subset of features that are available in Software Use Analysis and is used for managing IBM software only. We are pleased to announce that new features are available in the Software Use Analysis and License Metric Tool 9.x Beta: ? Migration of scan groups and scan schedules from License Metric Tool and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 (in addition to the migration of software bundlings, software exclusions, VM managers, and excluded directories that was provided in the previous Beta drop) ? Security fixes If you are not subscribed to the Beta yet, visit the following link to find instructions for joining the program: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Wa8d99d587a5c_466d_866e_814dee2e0268/page/Cloud If you are already subscribed to the Beta and have the IBM Endpoint Manager installed, ensure that your Beta fixlet site is upgraded to the latest version: ? If you are using License Metric Tool, update the IBM License Reporting (ILMT) v9 Beta site to version 14. ? If you are using Software use Analysis, update the IBM Endpoint Manager for Software Use Analysis v9 Beta site to version 14. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 5 08:23:36 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Feb 2015 00:23:36 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution - Visual Basic 6.0 SP6 (ID: 1206027) [Major] UPDATE: Microsoft .NET Framework 4.5.2 Available - Windows Vista SP2 / Windows 7 SP1 / Windows 8 / Windows 8.1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 (ID: 452001) Reason for Update: Fixlet message for MS12-060 was updated due to relevance false positive. Fixlet message for .NET Framework 4.5.2 was updated for better relevance accuracy. Actions to Take: None Published site version: Patches for Windows (English), version 2168. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 5 10:42:15 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Feb 2015 10:42:15 -0800 Subject: [BESAdmin-Announcements] IEM 9.1 patch 6 and 9.2 patch 2 are available Message-ID: 9.1 patch 6 (9.1.1233.0) and 9.2 patch 2 (9.2.2.21) are now available. If your root server is at version 9.1.1229 or 9.2.1.48, you are encouraged to upgrade to the relevant patch release. These patch releases are necessary to fix an issue affecting agent site subscriptions (APAR IV68955 -- more details are available in the technote < http://www-01.ibm.com/support/docview.wss?uid=swg21696138>). The Console and all server components (including Web Reports, the Airgap Tool, and the Server API ) are affected by this patch release. Relays and agents are not affected. In addition to the site subscription issue, both the 9.1 and 9.2 patch releases address the following: * Baseline creation database error affecting the Linux server (APAR IV68735) * Web Reports LDAP role assignment issue after upgrade (APAR IV69132) * Console issue when using both four-eyes authentication and requiring reauthentication for every action (APAR IV64875) Downloads and release information are available at: * http://support.bigfix.com/bes/release/9.1/patch6/ * http://support.bigfix.com/bes/release/9.2/patch2/ Upgrade fixlets are available in BES Support version 1202 (or higher). Discuss this on the forum: https://forum.bigfix.com/t/iem-9-1-patch-6-and-9-2-patch-2-are-available/12363 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 5 22:54:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Feb 2015 14:54:44 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Flash Player 16.0.0.305 Available - Internet Explorer (ID: 1091227) * Flash Player 13.0.0.269 Available - Plugin-based (ID: 1091212) * Flash Player 16.0.0.305 Available - Plugin-based (ID: 1091210) * Flash Player 13.0.0.269 Available - Internet Explorer (ID: 1091229) * Flash Player 13.0.0.264 Available - Internet Explorer (Superseded) (ID: 1091225) * Flash Player 13.0.0.264 Available - Plugin-based (Superseded) (ID: 1091208) * Flash Player 16.0.0.296 Available - Internet Explorer (Superseded) (ID: 1091223) * Flash Player 16.0.0.296 Available - Plugin-based (Superseded) (ID: 1091206) * Google Chrome 40.0.2214.111 Available (ID: 14011047) * Google Chrome 40.0.2214.94 Available (Superseded) (ID: 14011045) Published Site Version: * Updates for Windows Applications, version?743. Reasons for Update: * Adobe has released new versions of the Flash Player Plugin (13.0.0.269, 16.0.0.305) for Internet Explorer and Netscape-based browsers. * Google has released a new version of the Chrome browser (40.0.2214.111). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 6 01:57:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Feb 2015 17:57:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 302195301) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold / Windows 8 Gold (x64) (ID: 302195305) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 302195309) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 302195311) Modified Fixlet Message: [Major] 2781514: An update is available that improves the stability of Visual Studio 2012 - Visual Studio 2012 (ID: 278151401) Fully Superseded Fixlet Messages: [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 303503401) [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 303503405) [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 303503407) [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 303503409) [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 303503411) [Major] 3035034: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 303503413) Reason for Update: Microsoft has released KB3021953. Fixlet message for KB2781514 was updated due to relevance false positive. KB3035034 has been superseded by KB3021953. Actions to Take: None Published site version: Patches for Windows (English), version 2170. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 5 22:44:33 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Feb 2015 14:44:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 16.0.0.305 Available - Mac OS X (ID: 1091116) * Flash Player 13.0.0.269 Available - Mac OS X (ID: 1091117) Published site version: Updates for Mac Applications, version 85. Reasons for Update: * Adobe released a newer version of Flash Player for security fixes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Feb 7 10:29:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 8 Feb 2015 02:29:04 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2553151: Update for SharePoint Server 2010 Office Web Apps - KB2553151 - Office Web Apps 2010 (x64) (ID: 255315101) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1 - KB2883013 (x64) (ID: 1406117) [Major] MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution - Word 2010 SP1 - KB2883013 (ID: 1406105) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (x64) (ID: 1407203) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (ID: 1407207) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972107 (ID: 1405755) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972107 (x64) (ID: 1405777) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2979578 (x64) (ID: 1405719) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2979578 (ID: 1405761) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (x64) (ID: 1405355) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (ID: 1405337) Reason for Update: Fixlet message for KB2553151 was updated due to relevance false positive. Fixlet messages for MS14-061 were updated due to relevance false positive. Fixlet messages for MS14-057, MS14-053, MS14-072 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2171. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 10 11:43:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Feb 2015 03:43:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 307. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 10 18:05:40 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Feb 2015 10:05:40 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - February 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS15-009 MS15-010 MS15-011 MS15-012 MS15-013 MS15-014 MS15-015 MS15-016 MS15-017 [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel Viewer - KB2920791 (ID: 1408313) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows Server 2012 Gold (x64) (ID: 300437501) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows 7 SP1 (x64) (ID: 300437503) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows Server 2008 R2 SP1 (x64) (ID: 300437505) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows 8 Gold (x64) (ID: 300437515) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows 7 SP1 (ID: 300437507) [Major] 3004375: Security advisory: Update to improve Windows command-line auditing - Windows 8 Gold (ID: 300437509) Fully Superseded Fixlet Messages: [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (Superseded) (ID: 300900803) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (Superseded) (ID: 300900807) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (Superseded) (ID: 300900811) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for IE Settings (Disable SSL 3.0 in Internet Explorer) (Superseded) (ID: 300900815) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Word Automation Services - KB2899581 (x64) (Superseded) (ID: 1408105) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word 2010 SP2 - KB2899519 (Superseded) (ID: 1408107) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - KB2910892 (x64) (Superseded) (ID: 1408111) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2920792 (Superseded) (ID: 1408113) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word Viewer - KB2920729 (Superseded) (ID: 1408121) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2920790 (Superseded) (ID: 1408303) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2013 Gold/SP1 - KB2910929 (Superseded) (ID: 1408305) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2013 Gold/SP1 - KB2910929 (x64) (Superseded) (ID: 1408309) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word 2010 SP2 - KB2899519 (x64) (Superseded) (ID: 1408103) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word 2007 SP3 - KB2920793 (Superseded) (ID: 1408109) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Office 2010 SP2 - KB2899518 (x64) (Superseded) (ID: 1408125) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Office 2010 SP2 - KB2899518 (Superseded) (ID: 1408127) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2007 SP3 - KB2984942 (Superseded) (ID: 1408301) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2010 SP2 - KB2910902 (Superseded) (ID: 1408307) [Major] MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Excel 2010 SP2 - KB2910902 (x64) (Superseded) (ID: 1408311) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Vista SP2 - KB3013126 (x64) (Superseded) (ID: 1408509) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8 Gold - KB3013126 (Superseded) (ID: 1408503) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 7 SP1 - KB3013126 (Superseded) (ID: 1408505) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8.1 Gold - KB3013126 (Superseded) (ID: 1408507) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 R2 SP1 - KB3013126 (x64) (Superseded) (ID: 1408511) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2012 Gold - KB3013126 (x64) (Superseded) (ID: 1408513) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8.1 Gold - KB3013126 (x64) (Superseded) (ID: 1408515) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8 Gold - KB3013126 (x64) (Superseded) (ID: 1408519) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 7 SP1 - KB3013126 (x64) (Superseded) (ID: 1408521) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Vista SP2 - KB3013126 (Superseded) (ID: 1408523) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3013126 (Superseded) (ID: 1408525) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3013126 (x64) (Superseded) (ID: 1408527) [Major] MS14-085: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2012 R2 Gold - KB3013126 (x64) (Superseded) (ID: 1408529) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows 7 SP1 - KB3023266 (x64) (Superseded) (ID: 1500101) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows 8 Gold - KB3023266 (Superseded) (ID: 1500105) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3023266 (x64) (Superseded) (ID: 1500107) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows 7 SP1 - KB3023266 (Superseded) (ID: 1500109) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows 8 Gold - KB3023266 (x64) (Superseded) (ID: 1500111) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3023266 (x64) (Superseded) (ID: 1500115) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2992611 (x64) - V2 (Superseded) (ID: 1406603) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2992611 (x64) (Superseded) (ID: 1406605) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2992611 (x64) - CORRUPT PATCH (Superseded) (ID: 1406606) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2992611 (Superseded) (ID: 1406607) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2992611 - CORRUPT PATCH (Superseded) (ID: 1406608) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2992611 - V2 (Superseded) (ID: 1406611) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Vista SP2 - KB2992611 (x64) - V2 (Superseded) (ID: 1406617) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Vista SP2 - KB2992611 - V2 (Superseded) (ID: 1406621) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2008 SP2 - KB3002885 (x64) (Superseded) (ID: 1407901) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Vista SP2 - KB3002885 (x64) (Superseded) (ID: 1407903) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB3002885 (x64) (Superseded) (ID: 1407905) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 8 Gold - KB3002885 (Superseded) (ID: 1407907) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 8.1 Gold - KB3002885 (Superseded) (ID: 1407909) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2003 SP2 - KB3002885 (x64) - CORRUPT PATCH (Superseded) (ID: 1407912) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Vista SP2 - KB3002885 (Superseded) (ID: 1407913) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2008 R2 SP1 - KB3002885 (x64) (Superseded) (ID: 1407915) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 8.1 Gold - KB3002885 (x64) (Superseded) (ID: 1407917) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2003 SP2 - KB3002885 (x64) (Superseded) (ID: 1407911) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 8 Gold - KB3002885 (x64) (Superseded) (ID: 1407919) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2012 Gold - KB3002885 (x64) (Superseded) (ID: 1407921) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2008 SP2 - KB3002885 (Superseded) (ID: 1407923) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 7 SP1 - KB3002885 (Superseded) (ID: 1407925) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows 7 SP1 - KB3002885 (x64) (Superseded) (ID: 1407927) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2003 SP2 - KB3002885 (Superseded) (ID: 1407929) [Major] MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of Service - Windows Server 2003 SP2 - KB3002885 - CORRUPT PATCH (Superseded) (ID: 1407930) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.8 - KB3012176 (Superseded) (ID: 1408401) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows 7 SP1 - VBScript 5.8 - KB3012176 (x64) (Superseded) (ID: 1408403) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3012168 (x64) (Superseded) (ID: 1408405) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3012168 (x64) - CORRUPT PATCH (Superseded) (ID: 1408406) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.8 - KB3012176 (x64) (Superseded) (ID: 1408407) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.8 - KB3012176 (x64) - CORRUPT PATCH (Superseded) (ID: 1408408) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.8 - KB3012176 (x64) (Superseded) (ID: 1408413) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.8 - KB3012176 (x64) (Superseded) (ID: 1408415) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3012168 (Superseded) (ID: 1408417) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3012168 - CORRUPT PATCH (Superseded) (ID: 1408418) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.8 - KB3012176 (Superseded) (ID: 1408423) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.8 - KB3012176 - CORRUPT PATCH (Superseded) (ID: 1408424) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3012172 (x64) (Superseded) (ID: 1408425) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3012172 (x64) - CORRUPT PATCH (Superseded) (ID: 1408426) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows 7 SP1 - VBScript 5.8 - KB3012176 (Superseded) (ID: 1408427) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.8 - KB3012176 (Superseded) (ID: 1408429) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - VBScript 5.8 - KB3012176 (x64) (Superseded) (ID: 1408431) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3012172 (Superseded) (ID: 1408433) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3012172 - CORRUPT PATCH (Superseded) (ID: 1408434) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3008923 (Superseded) (ID: 1408001) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3008923 - CORRUPT PATCH (Superseded) (ID: 1408002) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3008923 (x64) (Superseded) (ID: 1408003) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3008923 (x64) (Superseded) (ID: 1408005) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3008923 (x64) (Superseded) (ID: 1408007) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3008923 (Superseded) (ID: 1408009) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3008923 (Superseded) (ID: 1408011) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3008923 - CORRUPT PATCH (Superseded) (ID: 1408012) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3008923 (x64) (Superseded) (ID: 1408013) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3008923 (Superseded) (ID: 1408015) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3008923 (x64) (Superseded) (ID: 1408017) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3008923 (x64) (Superseded) (ID: 1408019) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3008923 (Superseded) (ID: 1408025) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3008923 (Superseded) (ID: 1408021) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3008923 (x64) (Superseded) (ID: 1408023) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3008923 (x64) - CORRUPT PATCH (Superseded) (ID: 1408024) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3008923 (x64) (Superseded) (ID: 1408027) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3008923 (x64) - CORRUPT PATCH (Superseded) (ID: 1408028) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3008923 (x64) (Superseded) (ID: 1408029) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3008923 (x64) (Superseded) (ID: 1408031) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3008923 (x64) (Superseded) (ID: 1408033) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3008923 (Superseded) (ID: 1408035) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3008923 (x64) (Superseded) (ID: 1408037) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3008923 (Superseded) (ID: 1408039) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3008923 (x64) (Superseded) (ID: 1408045) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3008923 (x64) (Superseded) (ID: 1408047) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3008923 (x64) (Superseded) (ID: 1408041) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3008923 (x64) (Superseded) (ID: 1408043) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3008923 (x64) (Superseded) (ID: 1408049) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3008923 (Superseded) (ID: 1408051) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3008923 (Superseded) (ID: 1408053) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3008923 (x64) (Superseded) (ID: 1408055) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3008923 (Superseded) (ID: 1408057) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3008923 (x64) (Superseded) (ID: 1408059) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3008923 (x64) (Superseded) (ID: 1408061) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3008923 (Superseded) (ID: 1408063) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3008923 (Superseded) (ID: 1408065) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3008923 (Superseded) (ID: 1408069) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3008923 - CORRUPT PATCH (Superseded) (ID: 1408070) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3008923 (x64) (Superseded) (ID: 1408067) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3008923 (x64) - CORRUPT PATCH (Superseded) (ID: 1408068) [Major] MS14-080: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3008923 (Superseded) (ID: 1408071) Reason for Update: Microsoft has released 9 Security Bulletins for February 2015. Actions to Take: None Published site version: Patches for Windows (English), version 2172. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-feb Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 11 12:14:47 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Feb 2015 12:14:47 -0800 Subject: [BESAdmin-Announcements] Content Modification for Software Distribution Message-ID: Content in the Software Distribution site has been modified. Reason for Update: The Manage Software Distribution dashboard has been modified to address an issue in which files cannot be uploaded on Windows 2003 systems. Actions to Take: Gathering of the site will show the updated content. Published Site Version: Software Distribution, site version #63 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 11 16:44:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Feb 2015 08:44:19 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900811) [Major] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer - KB2956092 (ID: 1501231) Reason for Update: Fixlet messages for Security Advisory 3009008 were unsuperseded. Fixlet message for MS15-012 was updated to fix a glitch in the action script. Actions to Take: None Published site version: Patches for Windows (English), version 2175. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 12 01:27:29 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Feb 2015 17:27:29 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3021952: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 302195201) [Major] 3021952: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 302195203) [Major] 3004361: Security Update for WEPOS and POSReady 2009 (ID: 300436101) [Major] 3020338: Update for WEPOS and POSReady 2009 (ID: 302033801) [Major] 3013455: Security Update for WEPOS and POSReady 2009 (ID: 301345501) [Major] 3023562: Security Update for WEPOS and POSReady 2009 (ID: 302356201) [Major] 3021952: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 302195205) [Major] 3029944: Security Update for WEPOS and POSReady 2009 (ID: 302994401) Fully Superseded Fixlet Messages: [Major] 3002885: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 300288501) [Major] 3008923: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 300892305) [Major] 3008923: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 300892303) [Major] 3008923: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 300892301) Reason for Update: Microsoft has released KB3021952, KB3004361, KB3020338, KB3013455, KB3023562, KB3029944. Actions to Take: None Published site version: Windows Point of Sale, version 103. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 12 05:15:02 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Feb 2015 21:15:02 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2955808: A VPN connection through a third-party VPN server disconnects after an hour on a Windows-based computer - Windows 8 Gold (x64) (ID: 295580801) [Major] 2955808: A VPN connection through a third-party VPN server disconnects after an hour on a Windows-based computer - Windows 8 Gold (ID: 295580803) [Major] 2955808: A VPN connection through a third-party VPN server disconnects after an hour on a Windows-based computer - Windows Server 2012 Gold (x64) (ID: 295580805) [Major] 3005788: Printing preferences window appears behind a RemoteApp window in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 300578801) [Major] 3005788: Printing preferences window appears behind a RemoteApp window in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 300578803) [Major] 3005788: Printing preferences window appears behind a RemoteApp window in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 300578807) [Major] 3016074: Windows activation does not work when the sppsvc.exe process is not started automatically for a long time - Windows Server 2012 R2 Gold (x64) (ID: 301607401) [Major] 3016074: Windows activation does not work when the sppsvc.exe process is not started automatically for a long time - Windows 8.1 Gold (x64) (ID: 301607403) [Major] 3016074: Windows activation does not work when the sppsvc.exe process is not started automatically for a long time - Windows 8.1 Gold (ID: 301607405) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 301986801) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 301986803) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 301986805) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 301986807) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 8 Gold (x64) (ID: 302033801) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2008 SP2 (ID: 302033807) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2003 SP2 (ID: 302033811) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 302033813) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 8.1 Gold (ID: 302033815) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2012 R2 Gold (x64) (ID: 302033817) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 8.1 Gold (x64) (ID: 302033819) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 7 SP1 (ID: 302033821) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2008 SP2 (x64) (ID: 302033823) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Vista SP2 (x64) (ID: 302033825) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 7 SP1 (x64) (ID: 302033827) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2003 SP2 (x64) (ID: 302033829) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows 8 Gold (ID: 302033833) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Vista SP2 (ID: 302033835) [Major] 3020338: Line of business applications cannot start after you apply update 3006226 in Windows - Windows Server 2012 Gold (x64) (ID: 302033839) [Major] 3021917: Update to Windows 7 SP1 for performance improvements - Windows 7 SP1 (x64) (ID: 302191701) [Major] 3021917: Update to Windows 7 SP1 for performance improvements - Windows 7 SP1 (ID: 302191703) Updated Fixlet Messages: [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 - V8 (ID: 295266409) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) - V8 (ID: 295266411) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold - V6 (ID: 297697813) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold - V6 (ID: 297697815) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) - V6 (ID: 297697817) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) - V6 (ID: 297697819) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 - V5 (ID: 297775907) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (x64) - V5 (ID: 297775909) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows Server 2012 R2 Gold (x64) (ID: 300439401) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 8.1 Gold (ID: 300439403) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 8 Gold (x64) (ID: 300439405) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 8 Gold (ID: 300439407) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 8.1 Gold (x64) (ID: 300439409) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows Server 2012 Gold (x64) (ID: 300439411) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 300439413) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 7 SP1 (x64) (ID: 300439417) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 7 SP1 (ID: 300439419) Reason for Update: Microsoft has released KB2952664, KB2955808, KB2976978, KB2977759, KB3004394, KB3005788, KB3016074, KB3019868, KB3020338, KB3021917. Actions to Take: None Published site version: Patches for Windows (English), version 2176. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 13 00:14:01 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Feb 2015 16:14:01 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.7.157 Available (ID: 12011050) * Adobe Shockwave Player 12.1.6.156 Available (Superseded) (ID: 12011048) Published Site Version: * Updates for Windows Applications, version?745. Reason for Update: * Adobe has released new versions of the Shockwave Player (12.1.7.157). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 13 08:49:39 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Feb 2015 16:49:39 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: Audit Only content in the Patches for ESXi site has been modified. New/Updated Fixlet Messages: 1129 VMware ESXi 5.5 - ESXi550-201501402-BG 1130 VMware ESXi 5.5 - ESXi550-201501403-BG 1131 VMware ESXi 5.5 - ESXi550-201501404-BG 1132 VMware ESXi 5.5 - ESXi550-201501401-BG 1133 VMware ESXi 5.5 - ESXi550-201501405-BG 1 Superseded: 55063 - VMware ESXi 5.5 - ESXi550-201501101-SG (Superseded).bes Published site version: * Patches for ESXi, version 60. Reasons for Update: *New Audit Only patches released by VMware for ESXi 5.5 Actions to Take: * Gathering of the site will automatically show the updates made. _______________________________________ Patches for ESXi Endpoint Manager Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Fri Feb 13 07:37:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Feb 2015 23:37:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2661254: Update For Minimum Certificate Key Length - Windows Server 2008 R2 Gold (x64) (Superseded) (ID: 266125421) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows XP SP3 (Superseded) (ID: 274965501) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows XP SP3 - CORRUPT PATCH (Superseded) (ID: 274965502) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows XP SP2 (x64) (Superseded) (ID: 274965503) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows XP SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 274965504) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows 2003 SP2 (Superseded) (ID: 274965505) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 274965506) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows 2003 SP2 (x64) (Superseded) (ID: 274965507) [Major] Security Advisory 2749655: Compatibility Issues Affecting Signed Microsoft Binaries - Windows 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 274965508) Actions to Take: None Reason for Update: KB3004394 supersedes KB2749655. KB3004394 supersedes KB2661254. Published site version: Patches for Windows (English), version 2177 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 13 08:02:10 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 14 Feb 2015 00:02:10 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Adobe Shockwave Player 12.1.7.157 Available - Mac OS X (ID: 12011048) Published site version: Updates for Mac Applications, version 86. Reasons for Update: * Adobe released a newer version of Shockwave Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 16 03:03:35 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Feb 2015 19:03:35 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: [Major]2855336: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (KB2855336) (ID: 285533607) [Major]2855336: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (KB2855336) (ID: 285533609) [Major]2855336: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (KB2855336) (ID: 285533611) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows 7 SP1 (x64) (ID: 290545403) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 290545405) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows Server 2012 Gold (x64) (ID: 290545407) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows Server 2008 SP2 (ID: 290545409) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows 7 SP1 (ID: 290545411) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows 8 Gold (x64) (ID: 290545413) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows 8 Gold (ID: 290545415) [Minor]2905454: An update is available that changes the currency symbol of Latvia to the euro in Windows - Windows Server 2008 SP2 (x64) (ID: 290545417) Actions to Take: None Reason for Update: Fixlet messages for KB2855336 were updated due to relevance false positive. Fixlet messages for KB2905454 were updated to enhance user experience. Published site version: Patches for Windows (English), version 2178 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 17 05:37:34 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Feb 2015 21:37:34 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major]2535094: Server stops responding when you lock or unlock files on a network by using the SMB2 protocol in Windows - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 253509401) [Major]2535094: Server stops responding when you lock or unlock files on a network by using the SMB2 protocol in Windows - Windows Vista SP2 (x64) (ID: 253509403) [Major]2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 276073001) [Major]2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 276073003) [Major]2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 276073005) [Major]2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 (ID: 276073007) [Major]2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 (x64) (ID: 276073009) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows 8.1 Gold (x64) (ID: 289614601) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows Server 2012 R2 Gold (x64) (ID: 289614603) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows 8 Gold (x64) (ID: 289614605) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows Server 2012 Gold (x64) (ID: 289614607) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows 7 SP1 (x64) (ID: 289614609) [Major]2896146: Packet loss occurs when MTU is below 576 and PMTU discovery is enabled in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 289614611) [Major]3007196: DSCP value is missing in the SYN-ACK packet during a TCP connection in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 300719603) [Major]3007196: DSCP value is missing in the SYN-ACK packet during a TCP connection in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 300719605) [Major]2553149: Update for SharePoint Server 2010- KB2553149 - SharePoint Server 2010 (x64) (ID: 255314901) [Major]2589387: Update for Project 2010 - KB2589387 - Office 2010 (ID: 258938701) [Major]2589387: Update for Project 2010 - KB2589387 - Office 2010 (x64) (ID: 258938703) [Major]2596787: Update for Office 2007 - KB2596787 - Office 2007 (ID: 259678701) [Major]2687415: Update for SharePoint Server 2010 - KB2687415 - Sharepoint Server 2010 (x64) (ID: 268741501) [Major]2760302: Update for SharePoint Server 2013 - KB2760302 - Sharepoint 2013 (x64) (ID: 276030201) [Major]2760409: Update for FAST Search Server 2010 for SharePoint - KB2760409 - Sharepoint Server 2010 (x64) (ID: 276040901) [Major]2827223: Update for Office 2013 - KB2827223 - Office 2013 (x64) (ID: 282722301) [Major]2827223: Update for Office 2013 - KB2827223 - Office 2013 (ID: 282722303) [Major]2880522: Update for PowerPoint Viewer 2010 - KB2880522 - Office 2010 (ID: 288052201) [Major]2880977: Update for Office 2013 - KB2880977 - Office 2013 (x64) (ID: 288097701) [Major]2880977: Update for Office 2013 - KB2880977 - Office 2013 (ID: 288097703) [Major]2880996: Update for Project Server 2013 - KB2880996 - Office 2013 (x64) (ID: 288099601) [Major]2881024: Update for Project Server 2010 - KB2881024 - Office 2010 (x64) (ID: 288102401) [Major]2883048: Update for Publisher 2013 - KB2883048 - Office 2013 (x64) (ID: 288304801) [Major]2883048: Update for Publisher 2013 - KB2883048 - Office 2013 (ID: 288304803) [Major]2889846: Update for Office 2013 - KB2889846 - Office 2013 (x64) (ID: 288984601) [Major]2889846: Update for Office 2013 - KB2889846 - Office 2013 (ID: 288984603) [Major]2899511: Update for SharePoint Server 2013 - KB2899511 - Sharepoint Server 2013 (x64) (ID: 289951101) [Major]2899588: Update for SharePoint Server 2010 Excel Web App - KB2899588 - Office Web Apps 2010 (x64) (ID: 289958801) [Major]2899589: Update for SharePoint Server 2010 - KB2899589 - Sharepoint Server 2010 (x64) (ID: 289958901) [Major]2910904: Update for SharePoint Foundation 2010 - KB2910904 - SharePoint Foundation 2010 (x64) (ID: 291090401) [Major]2910921: Update for Office 2013 - KB2910921 - Office 2013 (x64) (ID: 291092101) [Major]2910921: Update for Office 2013 - KB2910921 - Office 2013 (ID: 291092103) [Major]2910928: Update for SharePoint Foundation 2013 - KB2910928 - Sharepoint Foundation 2013 (x64) (ID: 291092801) [Major]2910930: Update for Access 2013 - KB2910930 - Office 2013 (x64) (ID: 291093001) [Major]2910930: Update for Access 2013 - KB2910930 - Office 2013 (ID: 291093003) [Major]2920730: Update for SharePoint Server 2013 - KB2920730 - Sharepoint Server 2013 (x64) (ID: 292073001) [Major]2920735: Update for Office 2013 - KB2920735 - Office 2013 (ID: 292073501) [Major]2920735: Update for Office 2013 - KB2920735 - Office 2013 (x64) (ID: 292073503) [Major]2920739: Update for OneNote 2013 - KB2920739 - Office 2013 (ID: 292073901) [Major]2920739: Update for OneNote 2013 - KB2920739 - Office 2013 (x64) (ID: 292073903) [Major]2920740: Udate for Office 2013 - KB2920740 - Office 2013 (ID: 292074001) [Major]2920740: Udate for Office 2013 - KB2920740 - Office 2013 (x64) (ID: 292074003) [Major]2920742: Update for Office 2013 - KB2920742 - Office 2013 (ID: 292074201) [Major]2920742: Update for Office 2013 - KB2920742 - Office 2013 (x64) (ID: 292074203) [Major]2920744: Update for Lync 2013 - KB2920744 - Office 2013 (x64) (ID: 292074407) [Major]2920744: Update for Lync 2013 - KB2920744 - Office 2013 (ID: 292074415) [Major]2920745: Update for Office 2013 - KB2920745 - Office 2013 (x64) (ID: 292074501) [Major]2920745: Update for Office 2013 - KB2920745 - Office 2013 (ID: 292074503) [Major]2920746: Update for OneDrive for Business - KB2920746 - Office 2013 (ID: 292074601) [Major]2920746: Update for OneDrive for Business - KB2920746 - Office 2013 (x64) (ID: 292074603) [Major]2920760: Update for SharePoint Server 2013 - KB2920760 - Sharepoint Server 2013 (x64) (ID: 292076001) [Major]2920763: Update for SharePoint Server 2013 - KB2920763 - Sharepoint Server 2013 (x64) (ID: 292076301) [Major]2920769: Update for Office 2013 - KB2920769 - Office 2013 (ID: 292076901) [Major]2920769: Update for Office 2013 - KB2920769 - Office 2013 (x64) (ID: 292076903) [Major]2920780: Update for SharePoint Foundation 2013 - KB2920780 - Sharepoint Foundation 2013 (x64) (ID: 292078001) [Major]2920798: Update for Office 2013 - KB2920798 - Office 2013 (x64) (ID: 292079801) [Major]2920798: Update for Office 2013 - KB2920798 - Office 2013 (ID: 292079803) [Major]2920800: Update for Visio 2013 - KB2920800 - Office 2013 (ID: 292080001) [Major]2920800: Update for Visio 2013 - KB2920800 - Office 2013 (x64) (ID: 292080003) [Major]2956054: Update for Office 2010 - KB2956054 - Office 2010 (ID: 295605401) [Major]2956054: Update for Office 2010 - KB2956054 - Office 2010 (x64) (ID: 295605403) [Major]2956075: Update for OneNote 2010 - KB2956075 - Office 2010 (ID: 295607501) [Major]2956075: Update for OneNote 2010 - KB2956075 - Office 2010 (x64) (ID: 295607503) [Major]2956085: Update for Word 2013 - KB2956085 - Office 2013 (x64) (ID: 295608501) [Major]2956085: Update for Word 2013 - KB2956085 - Office 2013 (ID: 295608503) [Major]2956086: Update for SharePoint Server 2013 - KB2956086 - Sharepoint Server 2013 (x64) (ID: 295608601) [Major]2956087: Update for Outlook 2013 - KB2956087 - Office 2013 (ID: 295608701) [Major]2956087: Update for Outlook 2013 - KB2956087 - Office 2013 (x64) (ID: 295608703) [Major]2956091: Update for Project 2013 - KB2956091 - Office 2013 (x64) (ID: 295609101) [Major]2956091: Update for Project 2013 - KB2956091 - Office 2013 (ID: 295609103) [Major]2956096: Update for Outlook 2007 Junk Email Filter - KB2956096 - Office 2007 (ID: 295609601) [Major]2956101: Update for Office Web Apps Server 2013 - KB2956101 - Office Web Apps 2013 (x64) (ID: 295610101) [Major]2956102: Update for Office 2013 - KB2956102 - Office 2013 (ID: 295610201) [Major]2956102: Update for Office 2013 - KB2956102 - Office 2013 (x64) (ID: 295610203) [Major]2956128: Update for Outlook 2010 - KB2956128 - Office 2010 (x64) (ID: 295612801) [Major]2956128: Update for Outlook 2010 - KB2956128 - Office 2010 (ID: 295612803) [Major]2956129: Update for PowerPoint 2010 - KB2956129 - - Office 2010 (x64) (ID: 295612901) [Major]2956129: Update for PowerPoint 2010 - KB2956129 - - Office 2010 (ID: 295612903) [Major]3008273: An update to enable an automatic update from Windows 8 to Windows 8.1 - Windows 8 Gold (x64) (ID: 300827301) [Major]3008273: An update to enable an automatic update from Windows 8 to Windows 8.1 - Windows 8 Gold (ID: 300827303) Reason for Update: Microsoft has released KB2535094, KB2760730, KB2896146, KB3007196, KB2553149, KB2589387, KB2596787, KB2687415, KB2760302, KB2760409, KB2827223, KB2880522, KB2880977, KB2880996, KB2881024, KB2883048, KB2889846, KB2899511, KB2899588, KB2899589, KB2910904, KB2910921, KB2910928, KB2910930, KB2920730, KB2920735, KB2920739, KB2920740, KB2920742, KB2920744, KB2920745, KB2920746, KB2920760, KB2920763, KB2920769, KB2920780, KB2920798, KB2920800, KB2956054, KB2956075, KB2956085, KB2956086, KB2956087, KB2956091, KB2956096, KB2956101, KB2956102, KB2956128, KB2956129, KB3008273. Actions to Take: None Published site version: Patches for Windows (English), version 2180. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 17 08:16:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Feb 2015 00:16:48 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Fully Superseded Fixlet Messages: [Major] 2553248: Description of the Outlook 2010 update - Outlook 2010 (Superseded) (ID: 255324801) [Major] 2553248: Description of the Outlook 2010 update - Outlook 2010 (x64) (Superseded) (ID: 255324803) [Major] 2597088: Update for OneNote 2010 - KB2597088 - OneNote 2010 (Superseded) (ID: 259708801) [Major] 2597088: Update for OneNote 2010 - KB2597088 - OneNote 2010 (x64) (Superseded) (ID: 259708803) [Major] 2687567: Description of the Outlook 2010 update 2687567 - Office 2010 (x64) (Superseded) (ID: 268756701) [Major] 2687567: Description of the Outlook 2010 update 2687567 - Office 2010 (Superseded) (ID: 268756703) [Major] 2767859: Description of the Project 2013 update - Project 2013 (Superseded) (ID: 276785901) [Major] 2767859: Description of the Project 2013 update - Project 2013 (x64) (Superseded) (ID: 276785903) [Major] 2837584: Update for SharePoint Server 2010 Excel Web App Excel Services - KB2837584 - Office Web Apps 2010 SP2 (x64) (Superseded) (ID: 283758401) [Major] 2837585: Update for SharePoint Server 2010 - KB2837585 - Sharepoint Server 2010 (x64) (Superseded) (ID: 283758501) [Major] 2849992: Update for SharePoint Foundation 2010 - KB2849992 - SharePoint Foundation 2010 (wssloc) (x64) (Superseded) (ID: 284999201) [Major] 2863837: Update for SharePoint Server 2013 - KB2863837 - SharePoint Server 2013 (x64) (Superseded) (ID: 286383701) [Major] 2863859: Update for Access 2013 - KB2863859 - Office 2013 (Superseded) (ID: 286385901) [Major] 2863859: Update for Access 2013 - KB2863859 - Office 2013 (x64) (Superseded) (ID: 286385903) [Major] 2880999: Update for Publisher 2013 - KB2880999 - Publisher 2013 (x64) (Superseded) (ID: 288099901) [Major] 2880999: Update for Publisher 2013 - KB2880999 - Publisher 2013 (Superseded) (ID: 288099903) [Major] 2881008: Update for Office 2013 - KB2881008 - Office 2013 (x64) (Superseded) (ID: 288100801) [Major] 2881008: Update for Office 2013 - KB2881008 - Office 2013 (Superseded) (ID: 288100803) [Major] 2883049: Update for Office 2013 - KB2883049 - Office 2013 (x64) (Superseded) (ID: 288304901) [Major] 2883049: Update for Office 2013 - KB2883049 - Office 2013 (Superseded) (ID: 288304903) [Major] 2883055: Update for SharePoint Server 2013 - KB2883055 - Sharepoint Server 2013 (x64) (Superseded) (ID: 288305501) [Major] 2889818: Update for Office 2010 - KB2889818 - Office 2010 (Superseded) (ID: 288981801) [Major] 2889818: Update for Office 2010 - KB2889818 - Office 2010 (x64) (Superseded) (ID: 288981803) [Major] 2889858: Update for Office 2013 - KB2889858 - Office 2013 (Superseded) (ID: 288985801) [Major] 2889858: Update for Office 2013 - KB2889858 - Office 2013 (x64) (Superseded) (ID: 288985803) [Major] 2889930: Update for SharePoint Server 2013 - KB2889930 - SharePoint Server 2013 (x64) (Superseded) (ID: 288993001) [Major] 2889938: Update for Office 2013 - KB2889938 - Office 2013 (Superseded) (ID: 288993801) [Major] 2889938: Update for Office 2013 - KB2889938 - Office 2013 (x64) (Superseded) (ID: 288993803) [Major] 2899501: Update for Office 2013 - KB2899501 - Office 2013 (x64) (Superseded) (ID: 289950101) [Major] 2899501: Update for Office 2013 - KB2899501 - Office 2013 (Superseded) (ID: 289950103) [Major] 2899502: Update for OneNote 2013 - KB2899502 - OneNote 2013 (Superseded) (ID: 289950201) [Major] 2899502: Update for OneNote 2013 - KB2899502 - OneNote 2013 (x64) (Superseded) (ID: 289950203) [Major] 2899504: Update for Outlook 2013 - Office 2013 (x64) (Superseded) (ID: 289950401) [Major] 2899504: Update for Outlook 2013 - Office 2013 (Superseded) (ID: 289950403) [Major] 2899505: Update for Office 2013 - KB2899505 - Office 2013 (Superseded) (ID: 289950507) [Major] 2899505: Update for Office 2013 - KB2899505 - Office 2013 (x64) (Superseded) (ID: 289950509) [Major] 2899508: Update for SharePoint Foundation 2013 - Sharepoint Foundation 2013 (x64) (Superseded) (ID: 289950801) [Major] 2899512: Update for SharePoint Foundation 2013 - KB2899512 - SharePoint Foundation 2013 (x64) (Superseded) (ID: 289951201) [Major] 2910906: Update for SharePoint Server 2013 - KB2910906 - SharePoint Server 2013 (x64) (Superseded) (ID: 291090601) [Major] 2910910: Update for SharePoint Server 2013 - KB2910910 - SharePoint Server 2013 (x64) (Superseded) (ID: 291091001) [Major] 2910913: Update for Visio 2013 - KB2910913 - Office 2013 (Superseded) (ID: 291091301) [Major] 2910913: Update for Visio 2013 - KB2910913 - Office 2013 (x64) (Superseded) (ID: 291091303) [Major] 2910922: Update for Office 2013 - KB2910922 - Office 2013 (x64) (Superseded) (ID: 291092201) [Major] 2910922: Update for Office 2013 - KB2910922 - Office 2013 (Superseded) (ID: 291092203) [Major] 2910927: Update for Lync 2013 - KB2910927 - Lync 2013 (x64) (Superseded) (ID: 291092703) [Major] 2910927: Update for Lync 2013 - KB2910927 - Lync 2013 (Superseded) (ID: 291092705) [Major] 2910931: Update for Office 2013 - KB2910931 - Office 2013 (x64) (Superseded) (ID: 291093101) [Major] 2910931: Update for Office 2013 - KB2910931 - Office 2013 (Superseded) (ID: 291093103) [Major] 2910935: Update for OneDrive for Business - KB2910935 - Office 2013 (Superseded) (ID: 291093501) [Major] 2910935: Update for OneDrive for Business - KB2910935 - Office 2013 (x64) (Superseded) (ID: 291093503) [Major] 2920734: Update for Office 2013 - KB2920734 - Office 2013 (Superseded) (ID: 292073409) [Major] 2920734: Update for Office 2013 - KB2920734 - Office 2013 (x64) (Superseded) (ID: 292073417) [Major] 2920789: Update for Outlook 2007 Junk Email Filter - KB2920789 - Office 2007 (Superseded) (ID: 292078901) [Major] 2986204: Update for Outlook 2013 - KB2986204 - Outlook 2013 (Superseded) (ID: 298620401) [Major] 2986204: Update for Outlook 2013 - KB2986204 - Outlook 2013 (x64) (Superseded) (ID: 298620403) Actions to Take: None Reason for Update: KB2883048 supersedes KB2880999. KB2889846 supersedes KB2883049. KB2899511 supersedes KB2889930. KB2899588 supersedes KB2837584. KB2899589 supersedes KB2837585. KB2910904 supersedes KB2849992. KB2910921 supersedes KB2881008. KB2910928 supersedes KB2899508. KB2910930 supersedes KB2863859. KB2920730 supersedes KB2910906. KB2920735 supersedes KB2889938. KB2920739 supersedes KB2899502. KB2920740 supersedes KB2910922. KB2920742 supersedes KB2889858. KB2920744 supersedes KB2910927. KB2920745 supersedes KB2910931. KB2920746 supersedes KB2910935. KB2920760 supersedes KB2883055. KB2920763 supersedes KB2863837. KB2920769 supersedes KB2899501. KB2920780 supersedes KB2899512. KB2920798 supersedes KB2920734. KB2920800 supersedes KB2910913. KB2956054 supersedes KB2889818. KB2956075 supersedes KB2597088. KB2956086 supersedes KB2910910. KB2956087 supersedes KB2899504. KB2956087 supersedes KB2986204. KB2956091 supersedes KB2767859. KB2956096 supersedes KB2920789. KB2956102 supersedes KB2899505. KB2956128 supersedes KB2687567. KB2956128 supersedes KB2553248. Published site version: Patches for Windows (English), version 2181 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 18 17:23:22 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Feb 2015 17:23:22 -0800 Subject: [BESAdmin-Announcements] Red Hat Download Plugin updated Message-ID: The tool Red Hat Download Plugin has been updated. Updated Tools Versions: Red Hat Download Plugin, version 2.8.1 Reasons for update: The tool has been updated to address failed logins due to changes in the RHN login process. Actions to take: Red Hat Download Plugin v2.8.1 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 310 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 18 17:23:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Feb 2015 17:23:21 -0800 Subject: [BESAdmin-Announcements] Red Hat Download Cacher updated Message-ID: The tool Red Hat Download Cacher has been updated. Updated Tools Versions: Red Hat Download Cacher, version 6.4.1 Reasons for update: The tool has been updated to address failed logins due to changes in the RHN login process. Actions to take: Red Hat Download Cacher v6.4.1 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Additional links: * Red Hat Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21505968 * Seen files used in repository builder mode - http://www-01.ibm.com/support/docview.wss?uid=swg21693962 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 23 21:35:47 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Feb 2015 13:35:47 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Apple iTunes 12.1.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061081) * Apple iTunes 12.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (Superseded) (ID: 2061079) * Google Chrome 40.0.2214.115 Available (ID: 14011049) * Google Chrome 40.0.2214.111 Available (Superseded) (ID: 14011047) Published Site Version: * Updates for Windows Applications, version 746. Reasons for Update: * Apple has released a new version of iTunes (12.1.1). * Google has released a new version of the Chrome browser (40.0.2214.115). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Feb 23 21:20:58 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Feb 2015 13:20:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Microsoft Office for Mac 2011 14.4.8 Available (ID: 14130636) Published site version: Updates for Mac Applications, version 87. Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 24 01:28:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Feb 2015 17:28:32 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Content Released: [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Vista SP2 (ID: 303763907) [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Server 2008 SP2 (ID: 303763911) [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Vista SP2 (x64) (ID: 303763915) [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Server 2008 SP2 (x64) (ID: 303763923) [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Server 2003 SP2 (x64) (ID: 303763927) [Major] 3037639: Fix for text quality degradation after security update 3013455 (MS15-010) is installed - Windows Server 2003 SP2 (ID: 303763931) [Major] 2916627: Stop Error 0x0000008E (KERNEL_MODE_EXCEPTION_NOT_HANDLED) when you try to access DFS in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 291662701) [Major] 2916627: Stop Error 0x0000008E (KERNEL_MODE_EXCEPTION_NOT_HANDLED) when you try to access DFS in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 291662703) [Major] 2935389: System shows a high nonpaged pool utilization from pool tag AfdP - Windows 7 SP1 (x64) (ID: 293538901) [Major] 2935389: System shows a high nonpaged pool utilization from pool tag AfdP - Windows Server 2008 R2 SP1 (x64) (ID: 293538903) [Major] 3002286: Delay in accessing a file server when a Windows 7-based computer connects to the file server - Windows 7 SP1 (x64) (ID: 300228601) [Major] 3002286: Delay in accessing a file server when a Windows 7-based computer connects to the file server - Windows Server 2008 R2 SP2 (x64) (ID: 300228603) [Major] 3014793: Stop error 0xC2, 0x50, or 0xCC after you restart a computer that's running Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 301479301) [Major] 3014793: Stop error 0xC2, 0x50, or 0xCC after you restart a computer that's running Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP2 (x64) (ID: 301479303) Content Modified: [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 (ID: 302477701) [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold/SP1 / Windows Server 2008 R2 Gold/SP1 (x64) (ID: 302477703) [Major] MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2621440) (x64) (ID: 1202021) [Major] MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (KB2621440) (x64) (ID: 1202025) Actions to Take: None Reason for Update: Microsoft has released KB3037639, KB2916627, KB2935389, KB3002286, KB3014793. Fixlet messages for KB3024777 were updated due to relevance false positive. Fixlet messages for KB2621440 in MS12-020 were updated due to relevance false positive. Published site version: Patches for Windows (English), version 2183 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 24 23:37:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Feb 2015 15:37:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 31.5.0 ESR Available (ID: 6081258) * Mozilla Firefox 36.0 Available (ID: 6081256) * Mozilla Firefox 31.4.0 ESR Available (Superseded) (ID: 6081252) * Mozilla Firefox 35.0.1 Available (Superseded) (ID: 6081254) Published Site Version: * Updates for Windows Applications, version?747. Reason for Update: * Mozilla has released new versions of the Firefox browser (31.5.0 ESR and 36.0) for security bug fix. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 25 08:50:45 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Feb 2015 00:50:45 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Content Released: [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE11 - KB3023607 (x64) (ID: 1500922) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE11 - KB3036197 (x64) (ID: 1500924) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE11 - KB3023607 (x64) (ID: 1500942) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE11- KB3023607 (x64) (ID: 1500944) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE11 - KB3023607 (ID: 1500968) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3023607 (x64) (ID: 1500970) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (x64) (ID: 1500972) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3023607 (ID: 15009102) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (ID: 15009104) [Major] 2956149: Update for PowerPoint 2013 - KB2956149 - Office 2013 (ID: 295614901) [Major] 2956149: Update for PowerPoint 2013 - KB2956149 - Office 2013 (x64) (ID: 295614903) [Major] 2876644: FIX: Outlook displays "Trying to Connect" or "Disconnected" when it tries to connect to Office 365 Exchange servers on a computer that is running Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 287664401) Content Modified: [Major] MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - InfoPath 2010 Gold (ID: 1104906) [Major] MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - InfoPath 2010 Gold (x64) (ID: 1104911) Actions to Take: None Reason for Update: Microsoft has released KB3023607 and KB3036197 in MS15-009. Microsoft has released KB2956149, KB2876644. Fixlet messages for KB2510065 in MS11-049 were updated due to relevance false positive. Published site version: Patches for Windows (English), version 2187 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 26 06:21:51 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Feb 2015 22:21:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Content Modified: [Major] 2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows 7 SP1(ID: 276073003) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64)(ID: 1405109) [Major] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64)(ID: 1405113) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 8.1 Gold (x64)(ID: 297335105) [Major] 2973351: Security Advisory: Registry update to improve credentials protection and management for Windows-based systems that have the 2919355 update installed - Windows 2012 R2 Gold (x64)(ID: 297335119) Actions to Take: None Reason for Update: Fixlet message for KB2760730 was updated the action message. Fixlet messages for KB2976627 in MS14-051 were updated due to relevance false positive. Fixlet messages for KB2973351 were updated due to relevance false positive. Published site version: Patches for Windows (English), version 2189 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 27 01:35:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Feb 2015 17:35:19 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Content Modified: [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3034196 (ID: 1500901) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3021952 (ID: 1500903) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3021952 (x64) (ID: 1500905) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3021952 (ID: 1500907) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (x64) (ID: 1500909) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (x64) - CORRUPT PATCH (ID: 1500910) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3021952 (x64) (ID: 1500911) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3034196 (ID: 1500913) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3034196 (x64) (ID: 1500915) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (x64) (ID: 1500917) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (x64) - CORRUPT PATCH (ID: 1500918) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3021952 (x64) (ID: 1500919) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3021952 (x64) (ID: 1500921) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE11 - KB3023607 (x64) (ID: 1500922) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3034196 (x64) (ID: 1500923) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE11 - KB3036197 (x64) (ID: 1500924) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3034196 (x64) (ID: 1500925) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3021952 (ID: 1500927) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (x64) (ID: 1500929) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (x64) - CORRUPT PATCH (ID: 1500930) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3021952 (ID: 1500931) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3021952 (ID: 1500933) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3021952 (x64) (ID: 1500935) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3034196 (ID: 1500937) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3021952 (x64) (ID: 1500939) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3021952 (ID: 1500941) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE11 - KB3023607 (x64) (ID: 1500942) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3034196 (ID: 1500943) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE11- KB3023607 (x64) (ID: 1500944) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3021952 (x64) (ID: 1500945) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3034196 (x64) (ID: 1500947) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3021952 (x64) (ID: 1500949) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3034196 (ID: 1500951) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3021952 (x64) (ID: 1500953) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3021952 (x64) (ID: 1500955) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3034196 (ID: 1500957) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3034196 (ID: 1500959) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3034196 (x64) (ID: 1500961) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3034196 (x64) (ID: 1500963) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3021952 (x64) (ID: 1500965) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3021952 (ID: 1500967) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE11 - KB3023607 (ID: 1500968) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3021952 (x64) (ID: 1500969) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3023607 (x64) (ID: 1500970) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (ID: 1500971) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (x64) (ID: 1500972) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3034196 (x64) (ID: 1500973) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3034196 (x64) (ID: 1500975) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (ID: 1500977) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 - CORRUPT PATCH (ID: 1500978) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3034196 (x64) (ID: 1500979) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3021952 (x64) (ID: 1500981) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3034196 (x64) (ID: 1500983) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3034196 (x64) (ID: 1500985) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3021952 (ID: 1500987) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3021952 (x64) (ID: 1500989) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3021952 (ID: 1500991) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3021952 (ID: 1500993) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3021952 (x64) (ID: 1500995) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3021952 (x64) (ID: 1500997) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3021952 (x64) (ID: 1500999) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3021952 (ID: 15009101) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3023607 (ID: 15009102) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3034196 (x64) (ID: 15009103) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (ID: 15009104) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (ID: 15009105) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 - CORRUPT PATCH (ID: 15009106) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (ID: 15009107) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 - CORRUPT PATCH (ID: 15009108) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (x64) (ID: 15009109) Actions to Take: None Reason for update for site version 2190: Fixlet messages for MS15-009 were updated to enhance patch applicability accuracy. Reason for update for site version 2189 (Information correction for last announcement): Fixlet messages for KB2976627 in MS14-051 were updated due to relevance false negative. Fixlet messages for KB2973351 were updated due to relevance false negative. Published site version: Patches for Windows (English), version 2190 Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 27 08:51:35 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Feb 2015 11:51:35 -0500 Subject: [BESAdmin-Announcements] SUA 2.x and 9.x February 2015 Catalog Update In-Reply-To: References: Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 2.x and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-45.1.pdf) Please note that the SUA 1.3 catalog was not updated. The January 2015 Catalog Update, Catalog 45, is the most recent version for SUA 1.3. ----- Bigfix.me has recently been updated to include community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-45.1.pdf Type: application/pdf Size: 114874 bytes Desc: not available URL: