From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 01:14:29 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 16:14:29 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Apple iTunes 12.2 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061085) * Apple iTunes 12.1.2 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (Superseded) (ID: 2061083) * Apple QuickTime 7.7.7 Stand-Alone Player Available (ID: 2072026) * Apple QuickTime 7.7.6 Stand-Alone Player Available (Superseded) (ID: 2072024) Published Site Version: * Updates for Windows Applications, version 796. Reason for Update: * Apple has released security updates for iTunes and QuickTime player. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 02:42:59 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 17:42:59 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE Safari 7.1.7 - Mavericks (10.9.5 Client) (ID: 98140720) * UPDATE Safari 6.2.7 - Mountain Lion (10.8.5 Client) (ID: 98140719) * UPDATE: Mac OS X 10.10.4 Available (Combo) (ID: 10100011) * UPDATE: Mac OS X 10.10.4 Available (ID: 10100010) * Security Update 2015-005 (10.9.5 Client) (ID: 1090508) * Security Update 2015-005 (10.8.5 Client) (ID: 1080513) * UPDATE iTunes 12.2 Available (Client) (ID: 65141908) Published site version: Patches for Mac OS X, version 348. Reasons for Update: * Apple released update for OS X 10.8.5, 10.9.5, 10.10.4. * Apple released update for iTunes. * Apple released update for Safari. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 09:17:35 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Jul 2015 00:17:35 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3015696: The InputPersonalization.exe process crashes in Windows - Windows 8.1 Gold (ID: 301569601) [Major] 3015696: The InputPersonalization.exe process crashes in Windows - Windows 8.1 Gold (x64) (ID: 301569603) [Major] 3015696: The InputPersonalization.exe process crashes in Windows - Windows Server 2012 R2 Gold (x64) (ID: 301569605) [Major] 3019270: Update to remove duplicate descriptions for Office 365 integration in Windows Server 2012 R2 Essentials - Windows Server 2012 R2 Gold (x64) (ID: 301927001) [Major] 3029438: Can't open Windows Store applications in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 302943801) [Major] 3029438: Can't open Windows Store applications in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 302943803) [Major] 3029438: Can't open Windows Store applications in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 302943805) [Major] 3030086: Update Rollup 16 for Exchange Server 2007 - KB3030086 - Exchange Server 2007 SP3 (ID: 303008601) [Major] 3030086: Update Rollup 16 for Exchange Server 2007 - KB3030086 - Exchange Server 2007 SP3 (x64) (ID: 303008603) [Major] 3037313: Old files are not removed after a migration of virtual machine storage in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 303731301) [Major] 3037313: Old files are not removed after a migration of virtual machine storage in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 303731303) [Major] 3037924: You cannot do System Image Backup to Blu-ray media in Windows - Windows 8.1 Gold (ID: 303792401) [Major] 3037924: You cannot do System Image Backup to Blu-ray media in Windows - Windows Server 2012 R2 Gold (x64) (ID: 303792403) [Major] 3037924: You cannot do System Image Backup to Blu-ray media in Windows - Windows 8.1 Gold (x64) (ID: 303792405) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304574601) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows 8.1 Gold (x64) (ID: 304574603) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows 8.1 Gold (ID: 304574605) [Major] 3046737: "Paired" text is not translated correctly in Korean when you disconnect a paired Bluetooth device in Windows - Windows 8.1 Gold (ID: 304673701) [Major] 3046737: "Paired" text is not translated correctly in Korean when you disconnect a paired Bluetooth device in Windows - Windows 8.1 Gold (x64) (ID: 304673703) [Major] 3046737: "Paired" text is not translated correctly in Korean when you disconnect a paired Bluetooth device in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304673705) [Major] 3047254: Stop error 0x0000009F when you use the Bluetooth Hands-Free Audio and Call Control HID Enumerator driver in Windows 8.1 - Windows 8.1 Gold (ID: 304725401) [Major] 3047254: Stop error 0x0000009F when you use the Bluetooth Hands-Free Audio and Call Control HID Enumerator driver in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 304725403) [Major] 3053863: Windows 8.1 can't discover Samsung TV as wireless display device - Windows 8.1 Gold (ID: 305386301) [Major] 3053863: Windows 8.1 can't discover Samsung TV as wireless display device - Windows 8.1 Gold (x64) (ID: 305386303) [Major] 3053863: Windows 8.1 can't discover Samsung TV as wireless display device - Windows 2012 R2 Gold (x64) (ID: 305386305) [Major] 3053946: "0x00000113" Stop error when you wake a computer from sleep mode in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 305394601) [Major] 3054203: Update for SIP to enable WinVerifyTrust function in Windows Server 2012 R2 to work with a later version of Windows - Windows Server 2012 R2 Gold (x64) (ID: 305420301) [Major] 3054204: Update lets the WinVerifyTrust function in Windows Server 2012 work with a later version of Windows - Windows Server 2012 Gold (x64) (ID: 305420401) [Major] 3054205: Update for SIP to enable WinVerifyTrust function in Windows Server 2008 R2 SP1 to work with a later version of Windows - Windows Server 2008 R2 SP1 (x64) (ID: 305420503) [Major] 3054206: Update for SIP to enable WinVerifyTrust function in Windows Server 2008 SP2 to work with a later version of Windows - Windows Server 2008 SP2 (x64) (ID: 305420601) [Major] 3054206: Update for SIP to enable WinVerifyTrust function in Windows Server 2008 SP2 to work with a later version of Windows - Windows Server 2008 SP2 (ID: 305420605) [Major] 3056347: Location feature is not turned off after you enable "Turn off location" policy setting in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (x64) (ID: 305634703) [Major] 3058163: Activation doesn't work if the sppsvc.exe process doesn't start automatically in Windows 8 or Windows Server 2012 - Windows 8 Gold (ID: 305816301) [Major] 3058163: Activation doesn't work if the sppsvc.exe process doesn't start automatically in Windows 8 or Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 305816303) [Major] 3058163: Activation doesn't work if the sppsvc.exe process doesn't start automatically in Windows 8 or Windows Server 2012 - Windows 8 Gold (x64) (ID: 305816305) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows 8.1 Gold (ID: 305816805) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows 8 Gold (ID: 305816807) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows 8 Gold (x64) (ID: 305816809) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows Server 2012 Gold (x64) (ID: 305816811) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows 8.1 Gold (x64) (ID: 305931603) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows Server 2012 R2 Gold (x64) (ID: 305931605) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows 8 Gold (x64) (ID: 306038301) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows Server 2012 Gold (x64) (ID: 306038303) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows 8 Gold (ID: 306038305) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows 8.1 Gold (ID: 306038307) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows 8.1 Gold (x64) (ID: 306038309) [Major] 3060383: Decimal symbol and digit grouping symbol are incorrect for the Swiss language locale in Windows - Windows Server 2012 R2 Gold (x64) (ID: 306038311) [Major] 3060793: "0x0000001E" or "0x00000133" Stop error when you transfer data through a USB-based RNDIS device on Windows - Windows 8.1 Gold (x64) (ID: 306079301) [Major] 3060793: "0x0000001E" or "0x00000133" Stop error when you transfer data through a USB-based RNDIS device on Windows - Windows Server 2012 R2 Gold (x64) (ID: 306079303) [Major] 3060793: "0x0000001E" or "0x00000133" Stop error when you transfer data through a USB-based RNDIS device on Windows - Windows 8.1 Gold (ID: 306079305) [Major] 3061421: Updated APN database entry for Northern Michigan University (NMU) for Windows 8.1 and 8 - Windows 8.1 Gold (ID: 306142105) [Major] 3061421: Updated APN database entry for Northern Michigan University (NMU) for Windows 8.1 and 8 - Windows 8 Gold (x64) (ID: 306142107) [Major] 3061468: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 306146803) [Major] 3061468: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 306146805) Modified Fixlets: [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows Server 2012 R2 Gold (x64) (ID: 297571901) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (ID: 297571913) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2975719 - Windows 8.1 Gold (x64) (ID: 297571925) Fully Superseded Fixlets: [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 302279601) [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows 8.1 Gold (Superseded) (ID: 302279603) [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 302279605) Reason for Update: Microsoft has released KB3015696, KB3019270, KB3029438, KB3030086, KB3037313, KB3037924, KB3045746, KB3046737, KB3047254, KB3053863, KB3053946, KB3054203, KB3054204, KB3054205, KB3054206, KB3056347, KB3058163, KB3058168, KB3059316, KB3060383, KB3060793, KB3061421, KB3061468. Fixlets for KB2975719 were unsuperseded. Actions to Take: None Published site version: Patches for Windows (English), version 2272. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 15:53:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 18:53:11 -0400 Subject: [BESAdmin-Announcements] SUA 2.x and 9.x Jun 2015 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 2.x and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-47.1.pdf) Please note that the SUA 1.3 catalog was not updated. The May 2015 Catalog Update is the most recent version for SUA 1.3. ----- Bigfix.me now includes community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-47.1.pdf Type: application/pdf Size: 113563 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 17:05:30 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 17:05:30 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following CIS Checklist for RHEL 6 Version 1.4.0 site. See details below: Updated Site: Site Name | Site | Version --------------------------------------------+------------ | 10 CIS Checklist for RHEL 6 | Changelist: ? CIS-9.2.7 now ignores users root, halt, sync, and shutdown. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 1 20:02:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 20:02:38 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following CIS Checklist for SLES 10 benchmark v2.0.0 sites. See details below: Updated Sites: Site Name | Site | Version --------------------------------------------+------------ | 2 CIS Checklist for SLES 10 | --------------------------------------------+------------ SCM Checklist for CIS on SLES 10 | 2 Changelist: ? CIS-log_file_permissions: fixed parameter issue. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 2 23:45:01 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Jul 2015 14:45:01 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Skype 7.6.0.105 Available (ID: 5055193) * Skype 7.5.0.102 Available (Superseded) (ID: 5055191) * Mozilla Firefox 31.8.0 ESR Available (ID: 6081284) * Mozilla Firefox 38.1.0 ESR Available (ID: 6081285) * Mozilla Firefox 39.0 Available (ID: 6081282) * Mozilla Firefox 31.7.0 ESR Available (Superseded) (ID: 6081276) * Mozilla Firefox 38.0.1 ESR Available (Superseded) (ID: 6081279) * Mozilla Firefox 38.0.5 Available (Superseded) (ID: 6081280) Published Site Version: * Updates for Windows Applications, version 797. Reasons for Update: * A new version of Skype (7.6.0.105) is available. * Mozilla has released new versions of the Firefox browser (31.8.0 ESR, 38.1.0 ESR and 39.0) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 6 09:03:43 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Jul 2015 00:03:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3054883: Update for Outlook 2010 Junk Email Filter - KB3054883 - Outlook 2010 (x64) (ID: 305488303) [Major] 3054883: Update for Outlook 2010 Junk Email Filter - KB3054883 - Outlook 2010 (ID: 305488301) Modified Fixlets: [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965307 (x64) (ID: 1504657) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965307 (ID: 1504625) [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - SharePoint Server 2007 Gold/SP2 (x64) (ID: 1206625) [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - SharePoint Server 2007 Gold/SP2 (ID: 1206623) Fully Superseded Fixlets: [Major] 2953593: Description of the cumulative update for Lync 2010 - Lync 2010 (Superseded) (ID: 295359301) [Major] 2953593: Description of the cumulative update for Lync 2010 - Lync 2010 (x64) (Superseded) (ID: 295359303) Reason for Update: Microsoft has released KB3054883. Fixlets for MS12-066, MS15-046 were updated due to relevance false positive. Fixlets for KB2953593 were superseded because Microsoft has stopped offering the deployed binary. Actions to Take: None Published site version: Patches for Windows (English), version 2273. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 7 11:00:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Jul 2015 02:00:21 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Excel 2013 SP1 - KB2986216 (ID: 1504639) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Excel 2013 SP1 - KB2986216 (x64) (ID: 1504635) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - PowerPoint 2013 SP1 - KB2975816 (ID: 1504643) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - PowerPoint 2013 SP1 - KB2975816 (x64 (ID: 1504661) Reason for Update: Fixlets for MS15-046 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2274. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 7 20:45:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Jul 2015 11:45:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 43.0.2357.132 Available (ID: 14011071) * Google Chrome 43.0.2357.130 Available (Superseded) (ID: 14011069) Published Site Version: * Updates for Windows Applications, version 798. Reason for Update: * Google has released a new version of the Chrome browser (43.0.2357.132). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 8 17:18:13 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jul 2015 08:18:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe AIR 18.0.0.180 Available (ID: 16010031) * Adobe AIR 18.0.0.144 Available (Superseded) (ID: 16010029) * Flash Player 18.0.0.203 Available - Internet Explorer (ID: 1091251) * Flash Player 13.0.0.302 Available - Internet Explorer (ID: 1091253) * Flash Player 13.0.0.302 Available - Plugin-based (ID: 1091236) * Flash Player 13.0.0.296 Available - Internet Explorer (Superseded) (ID: 1091249) * Flash Player 13.0.0.296 Available - Plugin-based (Superseded) (ID: 1091232) * Flash Player 18.0.0.194 Available - Internet Explorer (Superseded) (ID: 1091247) * Flash Player 18.0.0.203 Available - Plugin-based (ID: 1091234) * Flash Player 18.0.0.194 Available - Plugin-based (Superseded) (ID: 1091230) Published Site Version: * Updates for Windows Applications, version 799. Reasons for Update: * Adobe has released new version of AIR (18.0.0.180) to address security vulnerabilities. * Adobe has released new versions of Flash Player (13.0.0.302 and 18.0.0.203) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 9 00:38:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jul 2015 15:38:48 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 306582319) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 306582317) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 306582323) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 306582313) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 306582321) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 306582315) Fully Superseded Fixlets: [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 307421901) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 307421903) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 307421905) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 307421913) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 307421909) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 307421911) Reasons for Update: Microsoft has released KB3065823 for Security Advisory 2755801. Actions to Take: None Published site version: Patches for Windows (English), version 2275. Additional links: None Application Engineering Team IBM Bigfix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 9 00:19:42 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jul 2015 15:19:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.302 Available - Mac OS X (ID: 1091128) * Flash Player 18.0.0.203 Available - Mac OS X (ID: 1091129) * Adobe AIR 18.0.0.180 Available - Mac OS X (ID: 11000025) Published site version: Updates for Mac Applications, version 100. Reasons for Update: * Adobe released a newer version of Flash Player * Adobe released a newer version of Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 9 19:35:33 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jul 2015 19:35:33 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following CIS IBM AIX 5.3 and AIX 6.1 Benchmark Version 1.0.0 and CIS IBM AIX AIX 7.1 Benchmark Version 1.1.0 sites. See details below: Updated Sites: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | CIS Checklist for AIX 5.3 and 6.1 | 5 ----+--------------------------------------------+------------ 2 | SCM Checklist for CIS on AIX 5.3 and 6.1 | 4 ----+--------------------------------------------+------------ 3 | CIS Checklist for AIX 7.1 - RG03 | 5 ----+--------------------------------------------+------------ 4 | SCM Checklist for CIS on AIX 7.1 - RG03 | 5 *Site versions provided for air-gap customers. Changelist: * For AIX 5.3 and AIX 6.1 sites: ? CIS-1.7.11.6 changed "boot" to "once" in the string to check. *For AIX 7.1 sites: ? CIS-3.7.9.6 changed "boot" to "once" in the string to check. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 13 20:55:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jul 2015 11:55:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Apple iTunes 12.2.1 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (ID: 2061087) * Apple iTunes 12.2 Available - Windows XP/2003/Vista/2008/Win7/Win8, Vista/Win7/Win8 x64 (Superseded) (ID: 2061085) Published Site Version: * Updates for Windows Applications, version 802. Reason for Update: * Apple has released a new version of iTunes (12.2.1) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 04:41:10 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jul 2015 19:41:10 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2667402) (x64) - V2.0 (ID: 1202051) [Major] MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2667402) - V2.0 (ID: 1202047) [Major] MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (KB2667402) (x64) - V2.0 (ID: 1202055) [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2010 SP3 - KB2986475 (x64) - v2 (ID: 1407501) Reason for Update: Fixlets for MS12-020 were updated due to relevance false positive. Fixlet for MS14-075 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2277. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 00:46:13 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jul 2015 15:46:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE iTunes 12.2.1 Available (Client) (ID: 65141909) Published site version: Patches for Mac OS X, version 349. Reasons for Update: * Apple released update for iTunes. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 15:05:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 06:05:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.305 Available - Mac OS X (ID: 1091131) * Flash Player 18.0.0.209 Available - Mac OS X (ID: 1091130) * Adobe Shockwave Player 12.1.9.159 Available - Mac OS X (ID: 12011050) * Adobe Reader X (10.1.15) Available - Adobe Reader (10.1) - Mac OS X (ID: 10000059) * Adobe Reader 11.0.12 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000058) * Adobe Acrobat X (10.1.15) Available - Adobe Acrobat (10.1) - Mac OS X (ID: 10000056) * Adobe Acrobat X (11.0.12) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000057) * Microsoft Office for Mac 2011 14.5.3 Available (ID: 14130641) Published site version: Updates for Mac Applications, version 101. Reasons for Update: * Adobe released a newer version of Flash Player * Adobe released a newer version of Shockwave Player * Adobe released a newer version of Adobe Reader * Adobe released a newer version of Adobe Acrobat * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 15:05:40 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 06:05:40 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE: Java Runtime Environment 8 update 51 Available (ID: 74131135) Published site version: Patches for Mac OS X, version 350. Reasons for Update: * Oracle released update for Java Runtime Environment 8. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 15:31:37 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 06:31:37 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 367. Additional links: None Application Engineering Team IBM Bigfix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 17:47:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 08:47:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe Acrobat 11.0.12 Available - Adobe Acrobat 11.x (ID: 9101080) * Adobe Acrobat X (10.1.15) Available - Adobe Acrobat X (10.x) (ID: 9101082) * Adobe Reader 11.0.12 Available - Adobe Reader 11.x (ID: 8101092) * Adobe Reader 11.0.12 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200019) * Adobe Reader X (10.1.15) Available - Adobe Reader X (10.x) (ID: 8101090) * Adobe Reader X (10.1.15) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200016) * Adobe Shockwave Player 12.1.8.158 Available (Superseded) (ID: 12011052) * Adobe Shockwave Player 12.1.9.159 Available (ID: 12011054) * Flash Player 13.0.0.302 Available - Internet Explorer (Superseded) (ID: 1091253) * Flash Player 13.0.0.302 Available - Plugin-based (Superseded) (ID: 1091236) * Flash Player 13.0.0.305 Available - Internet Explorer (ID: 1091255) * Flash Player 13.0.0.305 Available - Plugin-based (ID: 1091238) * Flash Player 18.0.0.203 Available - Internet Explorer (Superseded) (ID: 1091251) * Flash Player 18.0.0.203 Available - Plugin-based (Superseded) (ID: 1091234) * Flash Player 18.0.0.209 Available - Internet Explorer (ID: 1091257) * Flash Player 18.0.0.209 Available - Plugin-based (ID: 1091240) * Google Chrome 43.0.2357.132 Available (Superseded) (ID: 14011071) * Google Chrome 43.0.2357.134 Available (ID: 14011073) * Java Runtime Environment 8 update 45 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056393) * Java Runtime Environment 8 update 45 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056397) * Java Runtime Environment 8 update 45 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056395) * Java Runtime Environment 8 update 45 Available - CORRUPT PATCH (Superseded) (ID: 7051253) * Java Runtime Environment 8 update 45 Available (JRE < 8 Installed) (Superseded) (ID: 7051249) * Java Runtime Environment 8 update 45 Available (JRE 8 Installed) (Superseded) (ID: 7051251) * Java Runtime Environment 8 update 45 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056391) * Java Runtime Environment 8 update 45 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056389) * Java Runtime Environment 8 update 45 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056387) * Java Runtime Environment 8 update 51 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056403) * Java Runtime Environment 8 update 51 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056409) * Java Runtime Environment 8 update 51 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056407) * Java Runtime Environment 8 update 51 Available - CORRUPT PATCH (ID: 7051259) * Java Runtime Environment 8 update 51 Available (JRE < 8 Installed) (ID: 7051255) * Java Runtime Environment 8 update 51 Available (JRE 8 Installed) (ID: 7051257) * Java Runtime Environment 8 update 51 Available (x64) - CORRUPT PATCH (ID: 7056405) * Java Runtime Environment 8 update 51 Available (x64) (JRE < 8 Installed) (ID: 7056401) * Java Runtime Environment 8 update 51 Available (x64) (JRE 8 Installed) (ID: 7056399) Published Site Version: * Updates for Windows Applications, version 803. Reasons for Update: * Adobe has released new versions of Acrobat (10.1.15 and 11.0.12) to address security vulnerabilities. * Adobe has released new versions of Adobe Reader (10.1.15 and 11.0.12) to address security vulnerabilities. * Adobe has released a new version of Shockwave Player (12.1.9.159) to address security vulnerabilities. * Adobe has released new versions of Flash Player (13.0.0.305 and 18.0.0.209) to address security vulnerabilities. * Google has released a new version of the Chrome browser (43.0.2357.134) to address security vulnerabilities. * Oracle has released a new version of Java SE Runtime Environment (JRE 8u45) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 14 21:40:49 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 12:40:49 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - July 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS15-058 MS15-065 MS15-066 MS15-067 MS15-068 MS15-069 MS15-070 MS15-071 MS15-072 MS15-073 MS15-074 MS15-075 MS15-076 MS15-077 [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows 7 SP1 (x64) (ID: 305715411) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows 8 Gold (x64) (ID: 305715415) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Server 2008 R2 SP1 (x64) (ID: 305715417) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Server 2008 SP2 (x64) (ID: 305715425) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Server 2012 Gold (x64) (ID: 305715401) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Vista SP2 (x64) (ID: 305715413) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows 7 SP1 (ID: 305715409) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows 8 Gold (ID: 305715407) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Server 2008 SP2 (ID: 305715403) [Major] 3057154: Security advisory: Update to harden use of DES encryption - Windows Vista SP2 (ID: 305715427) Fully Superseded Fixlets: [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1307005) [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1307007) [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1307008) [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1307006) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2007 SP3 (Superseded) (ID: 1308411) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2007 SP3 (x64) (Superseded) (ID: 1308413) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 7 SP1 - KB2918614 (Superseded) (ID: 1404913) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 7 SP1 - KB2918614 (x64) (Superseded) (ID: 1404911) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 8 Gold - KB2918614 (Superseded) (ID: 1404905) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 8 Gold - KB2918614 (x64) (Superseded) (ID: 1404925) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2918614 (Superseded) (ID: 1404903) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2918614 (x64) (Superseded) (ID: 1404909) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2918614 (Superseded) (ID: 1404917) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2918614 (x64) (Superseded) (ID: 1404927) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2918614 (x64) - CORRUPT PATCH (Superseded) (ID: 1404928) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB2918614 - CORRUPT PATCH (Superseded) (ID: 1404918) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2918614 (x64) (Superseded) (ID: 1404919) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2918614 (Superseded) (ID: 1404921) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2918614 (x64) (Superseded) (ID: 1404915) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2918614 (x64) (Superseded) (ID: 1404929) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2918614 (x64) (Superseded) (ID: 1404901) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Vista SP2 - KB2918614 (Superseded) (ID: 1404907) [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Vista SP2 - KB2918614 (x64) (Superseded) (ID: 1404923) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3032323 (Superseded) (ID: 1502109) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3032323 (x64) (Superseded) (ID: 1502123) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3032323 (Superseded) (ID: 1502117) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3032323 (x64) (Superseded) (ID: 1502107) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3032323 (Superseded) (ID: 1502113) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3032323 (x64) (Superseded) (ID: 1502105) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3032323 (Superseded) (ID: 1502125) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3032323 (x64) (Superseded) (ID: 1502103) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3032323 (x64) - CORRUPT PATCH (Superseded) (ID: 1502104) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3032323 - CORRUPT PATCH (Superseded) (ID: 1502126) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3032323 (x64) (Superseded) (ID: 1502129) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3032323 (Superseded) (ID: 1502115) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3032323 (x64) (Superseded) (ID: 1502119) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3032323 (x64) (Superseded) (ID: 1502121) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3032323 (x64) (Superseded) (ID: 1502111) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3032323 (Superseded) (ID: 1502127) [Major] MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3032323 (x64) (Superseded) (ID: 1502101) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel Viewer - KB2956189 (Superseded) (ID: 1502263) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Excel 2007 SP3 - KB2956103 (Superseded) (ID: 1502219) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - PowerPoint 2007 SP3 - KB2899580 (Superseded) (ID: 1502279) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2956106 (Superseded) (ID: 1502281) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (V2.0) (Superseded) (ID: 1502707) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (V2.0) - CORRUPT PATCH (Superseded) (ID: 1502708) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (x64) (V2.0) (Superseded) (ID: 1502703) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (x64) (V2.0) - CORRUPT PATCH (Superseded) (ID: 1502704) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2008 R2 SP1 - KB3002657 (x64) (Superseded) (ID: 1502713) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2008 SP2 - KB3002657 (Superseded) (ID: 1502701) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2008 SP2 - KB3002657 (x64) (Superseded) (ID: 1502705) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2012 Gold - KB3002657 (x64) (Superseded) (ID: 1502711) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2012 R2 Gold - KB3002657 (x64) (Superseded) (ID: 1502709) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 7 SP1 - KB3035017 (Superseded) (ID: 1503005) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 7 SP1 - KB3035017 (x64) (Superseded) (ID: 1503019) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 7 SP1 - KB3036493 (Superseded) (ID: 1503017) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 7 SP1 - KB3036493 (x64) (Superseded) (ID: 1503003) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 8 Gold - KB3035017 (Superseded) (ID: 1503011) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows 8 Gold - KB3035017 (x64) (Superseded) (ID: 1503007) [Major] MS15-030: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows Server 2012 Gold - KB3035017 (x64) (Superseded) (ID: 1503009) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Word 2007 SP3 - KB2965284 (Superseded) (ID: 1503325) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer - KB2965289 (Superseded) (ID: 1503319) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3046306 (Superseded) (ID: 1503517) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3046306 (x64) (Superseded) (ID: 1503513) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3046306 (Superseded) (ID: 1503507) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3046306 (x64) (Superseded) (ID: 1503509) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3046306 (x64) (Superseded) (ID: 1503515) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3046306 (Superseded) (ID: 1503503) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3046306 (x64) (Superseded) (ID: 1503501) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3046306 (Superseded) (ID: 1503511) [Major] MS15-035: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3046306 (x64) (Superseded) (ID: 1503505) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB3054845 (Superseded) (ID: 1504683) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB3054845 (x64) (Superseded) (ID: 1504669) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054841 (Superseded) (ID: 1504681) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054841 (x64) (Superseded) (ID: 1504675) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB3054835 (Superseded) (ID: 15046103) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB3054835 (x64) (Superseded) (ID: 1504687) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB3054842 (Superseded) (ID: 1504685) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB3054842 (x64) (Superseded) (ID: 1504697) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Excel 2013 SP1 - KB2986216 (Superseded) (ID: 1504639) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Excel 2013 SP1 - KB2986216 (x64) (Superseded) (ID: 1504635) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - PowerPoint 2013 SP1 - KB2975816 (Superseded) (ID: 1504643) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - PowerPoint 2013 SP1 - KB2975816 (x64) (Superseded) (ID: 1504661) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965307 (Superseded) (ID: 1504625) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965307 (x64) (Superseded) (ID: 1504657) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Excel Services - KB3054839 (x64) (Superseded) (ID: 1504699) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 SP1 - Excel Services - KB3039725 (Superseded) (ID: 1504667) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows 8 Gold - KB3050514 (Superseded) (ID: 1505205) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows 8 Gold - KB3050514 (x64) (Superseded) (ID: 1505211) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3050514 (Superseded) (ID: 1505203) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3050514 (x64) (Superseded) (ID: 1505213) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2012 Gold - KB3050514 (x64) (Superseded) (ID: 1505209) [Major] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3050514 (x64) (Superseded) (ID: 1505207) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2003 SP2 - KB3061518 (Superseded) (ID: 1505505) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2003 SP2 - KB3061518 (x64) (Superseded) (ID: 1505521) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2003 SP2 - KB3061518 (x64) - CORRUPT PATCH (Superseded) (ID: 1505522) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2003 SP2 - KB3061518 - CORRUPT PATCH (Superseded) (ID: 1505506) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3061518 (Superseded) (ID: 1505511) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3061518 (x64) (Superseded) (ID: 1505517) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Vista SP2 - KB3061518 (Superseded) (ID: 1505501) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Vista SP2 - KB3061518 (x64) (Superseded) (ID: 1505519) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3058515 (Superseded) (ID: 1505653) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3058515 (x64) (Superseded) (ID: 1505657) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3058515 (Superseded) (ID: 1505639) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3058515 (x64) (Superseded) (ID: 1505621) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3058515 (Superseded) (ID: 1505659) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3058515 (x64) (Superseded) (ID: 1505635) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3058515 (Superseded) (ID: 1505671) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3058515 (x64) (Superseded) (ID: 1505647) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3058515 (Superseded) (ID: 1505615) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3058515 (x64) (Superseded) (ID: 1505665) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3058515 (Superseded) (ID: 1505645) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3058515 (x64) (Superseded) (ID: 1505627) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3058515 (Superseded) (ID: 1505637) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3058515 (x64) (Superseded) (ID: 1505607) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3058515 (x64) - CORRUPT PATCH (Superseded) (ID: 1505608) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3058515 - CORRUPT PATCH (Superseded) (ID: 1505638) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3058515 (Superseded) (ID: 1505663) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3058515 (x64) (Superseded) (ID: 1505643) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3058515 (x64) - CORRUPT PATCH (Superseded) (ID: 1505644) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3058515 - CORRUPT PATCH (Superseded) (ID: 1505664) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3058515 (Superseded) (ID: 1505633) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3058515 (x64) (Superseded) (ID: 1505641) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3058515 (x64) - CORRUPT PATCH (Superseded) (ID: 1505642) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3058515 - CORRUPT PATCH (Superseded) (ID: 1505634) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3058515 (x64) (Superseded) (ID: 1505649) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3058515 (x64) (Superseded) (ID: 1505611) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3058515 (x64) (Superseded) (ID: 1505655) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3058515 (x64) (Superseded) (ID: 1505613) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3058515 (Superseded) (ID: 1505617) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3058515 (x64) (Superseded) (ID: 1505631) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3058515 (Superseded) (ID: 1505651) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3058515 (x64) (Superseded) (ID: 1505625) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3058515 (Superseded) (ID: 1505669) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3058515 (x64) (Superseded) (ID: 1505661) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3058515 (x64) (Superseded) (ID: 1505667) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3058515 (x64) (Superseded) (ID: 1505609) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3058515 (Superseded) (ID: 1505623) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3058515 (x64) (Superseded) (ID: 1505619) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3058515 (Superseded) (ID: 1505603) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3058515 (x64) (Superseded) (ID: 1505629) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3058515 (Superseded) (ID: 1505605) [Major] MS15-056: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3058515 (x64) (Superseded) (ID: 1505601) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB3057839 (Superseded) (ID: 1506117) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 7 SP1 - KB3057839 (x64) (Superseded) (ID: 1506105) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB3057839 (Superseded) (ID: 1506109) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8 Gold - KB3057839 (x64) (Superseded) (ID: 1506103) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3057839 (Superseded) (ID: 1506127) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3057839 (x64) (Superseded) (ID: 1506115) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 R2 SP2 / Windows Server 2003 SP2 - KB3057839 (Superseded) (ID: 1506129) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 R2 SP2 / Windows Server 2003 SP2 - KB3057839 (x64) (Superseded) (ID: 1506125) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 R2 SP2 / Windows Server 2003 SP2 - KB3057839 (x64) - CORRUPT PATCH (Superseded) (ID: 1506126) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2003 R2 SP2 / Windows Server 2003 SP2 - KB3057839 - CORRUPT PATCH (Superseded) (ID: 1506130) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3057839 (x64) (Superseded) (ID: 1506111) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3057839 (Superseded) (ID: 1506107) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3057839 (x64) (Superseded) (ID: 1506113) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3057839 (x64) (Superseded) (ID: 1506123) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3057839 (x64) (Superseded) (ID: 1506121) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB3057839 (Superseded) (ID: 1506119) [Major] MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Vista SP2 - KB3057839 (x64) (Superseded) (ID: 1506101) Reason for Update: Microsoft has released 14 Security Bulletins for July 2015. Microsoft has released Security Advisory 3057154. Actions to Take: None Published site version: Patches for Windows (English), version 2279. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-jul Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 15 01:49:07 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 09:49:07 +0100 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: Audit Only Content in the Patches for ESXi site has been modified. Changes to Patches for ESXi site 5.5 Fixlets generated 55091 - VMware ESXi 5.5 - ESXi550-201505401-BG 55092 - VMware ESXi 5.5 - ESXi550-201505404-BG 55093 - VMware ESXi 5.5 - ESXi550-201505402-BG 55094 - VMware ESXi 5.5 - ESXi550-201505403-BG 5.5 Fixlets Superseded 55089 - VMware ESXi 5.5 - ESXi550-201407405-BG (Superseded) 55090 - VMware ESXi 5.5 - ESXi550-201505101-SG (Superseded) Published site version: * Patches for ESXi, version 66. Reasons for Update: *New patches released by VMware for ESXi 5.5 Actions to Take: * Gathering of the site will automatically show the updates made. Regards, Martin Feeney Software Development Manager, IBM Endpoint Manager for Server Automation IBM Security Phone: 353-91-570632 Ida Business Park E-mail: martin.feeney at ie.ibm.com Galway Ireland IBM Ireland Product Distribution Limited Registered in Ireland with no.: 92815 Registered Office: IBM House, Shelbourne Road, Ballsbridge, Dublin 4, Ireland From besadmin-announcements at bigmail.bigfix.com Wed Jul 15 10:23:54 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jul 2015 01:23:54 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3074886 (x64) (ID: 15065149) [Major] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3074886 (x64) (ID: 15065135) [Major] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3074886 (x64) (ID: 15065129) [Major] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3074886 (x64) (ID: 15065121) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (ID: 1504401) Reason for Update: Fixlets for MS15-065 were updated to ensure patch installation order specified by Microsoft. Fixlet for MS15-044 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2282. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 15 16:37:43 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jul 2015 16:37:43 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: DISA Windows 2008 R2 MS checklist content updated to v1r17 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 2008 R2 MS Checklist version 1 release 17. See details below: Updated Site: DISA STIG Checklist for Windows 2008 R2 MS = site version 18 Changelist: The DISA Windows 2008 R2 MS site content has been refreshed to version 1 release 17. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 15 23:25:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jul 2015 14:25:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-006: Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3004365 (x64) (V2.0) (ID: 1500603) [Major] MS15-006: Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3004365 (V2.0) (ID: 1500607) [Major] MS15-006: Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3004365 (x64) (V2.0) (ID: 1500611) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (ID: 306259105) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 307977707) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 307977703) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 307977711) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 307977709) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 307977705) [Major] 3079777: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 307977701) Fully Superseded Fixlets: [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 306582323) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 306582321) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 306582319) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 306582317) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 306582315) [Major] 3065823: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 306582313) Reason for Update: Microsoft has updated the patch binaries for MS15-006 and Security Advisory 3062591. Microsoft has released KB3079777 for Security Advisory 2755801. Actions to Take: None Published site version: Patches for Windows (English), version 2283. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 16 08:34:40 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jul 2015 23:34:40 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 3065822: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 - KB3074886 (ID: 306582201) [Major] 3065822: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 - KB3065822 (ID: 306582203) [Major] 3065822: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 - KB3065822 (ID: 306582205) [Major] 3065822: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 - KB3074886 (ID: 306582207) [Major] 3065822: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 - KB3065822 (ID: 306582209) [Major] 3065979: Update for WEPOS and POSReady 2009 - KB3065979 (ID: 306597901) [Major] 3067903: Security Update for WEPOS and POSReady 2009 - Windows Media Format SDK 10L - KB3067903 (ID: 306790309) [Major] 3067903: Security Update for WEPOS and POSReady 2009 - Windows Media Format SDK 11 - KB3067903 (ID: 306790311) [Major] 3067903: Security Update for WEPOS and POSReady 2009 - Windows Media Format SDK 10 - KB3067903 (ID: 306790313) [Major] 3068368: Security Update for WEPOS and POSReady 2009 - VBScript 5.7 - KB3068368 (ID: 306836801) [Major] 3069392: Security Update for WEPOS and POSReady 2009 - KB3069392 (ID: 306939201) [Major] 3070102: Security Update for WEPOS and POSReady 2009 - KB3070102 (ID: 307010201) [Major] 3072630: Security Update for WEPOS and POSReady 2009 - KB3072630 (ID: 307263001) [Major] 3072633: Security Update for WEPOS and POSReady 2009 - KB3072633 (ID: 307263301) [Major] 3077657: Security Update for WEPOS and POSReady 2009 - KB3077657 (ID: 307765701) Fully Superseded Fixlets: [Major] 2918614: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 291861401) [Major] 3012176: Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 301217601) [Major] 3032323: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 303232301) [Major] 3046306: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 304630601) [Major] 3057839: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 305783901) [Major] 3058515: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 305851501) [Major] 3058515: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 305851503) [Major] 3058515: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 305851505) Reason for Update: Microsoft has released KB3065822, KB3065979, KB3067903, KB3068368, KB3069392, KB3070102, KB3072630, KB3072633, KB3077657. Actions to Take: None Published site version: Windows Point of Sale, version 113. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 16 18:20:54 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jul 2015 09:20:54 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3065988: Windows Update Client for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 306598805) [Major] 3065988: Windows Update Client for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 306598801) [Major] 3065987: Windows Update Client for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 306598707) [Major] 3065987: Windows Update Client for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 306598703) [Major] 3065988: Windows Update Client for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 306598803) [Major] 3065987: Windows Update Client for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 306598711) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (x64) (ID: 297775903) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 297697807) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) (ID: 295266403) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 Gold/SP1 (ID: 297775901) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 297697801) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 297697803) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (ID: 295266401) Reason for Update: Microsoft has released KB3065988, KB3065987, KB2977759, KB2976978, KB2952664. Actions to Take: None Published site version: Patches for Windows (English), version 2284. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 20 15:00:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jul 2015 16:00:19 -0600 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English): MS15-078 Out of Band Message-ID: Content in the Patches for Windows (English) has been released for the July 2015 Out of Band release for MS15-078. New Fixlets: MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3079904 (ID: 1507809) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3079904 (x64) (ID: 1507819) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3079904 (ID: 1507807) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3079904 (x64) (ID: 1507817) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3079904 (ID: 1507805) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3079904 (x64) (ID: 1507803) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3079904 (x64) (ID: 1507823) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3079904 (ID: 1507825) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3079904 (x64) (ID: 1507811) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3079904 (x64) (ID: 1507815) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3079904 (x64) (ID: 1507813) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3079904 (ID: 1507801) MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3079904 (x64) (ID: 1507821) Published site version: Patches for Windows (English), version 2285. Additional Links: Microsoft Security Bulletin MS15-078 - Critical https://technet.microsoft.com/library/security/MS15-078 -- Application Engineering Team IBM BigFix Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Mon Jul 20 14:22:36 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jul 2015 14:22:36 -0700 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 5 is now available In-Reply-To: References: Message-ID: The IBM BigFix team is releasing 9.2 Patch 5 (9.2.5.130) of the BigFix Platform. The main features of this release are APAR fixes, security vulnerability fixes, agent support for Windows 10, and general bug fixes. Relay support for CentOS 5/6/7 and agent support for CentOS 7 is also being announced for all 9.2 versions (9.2.0 and above). All Platform components are being released in this patch. Downloads and release information are available at: http://support.bigfix.com/bes/release/9.2/patch5/. The full technical changelist is available at: https://support.bigfix.com/bes/changes/fullchangelist-92.txt Upgrade fixlets are available in BES Support version 1221 (or higher). Discuss this on the forum: https://support.bigfix.com An announcement of the release will be posted there soon. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 20 20:11:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jul 2015 11:11:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Flash Player 13.0.0.309 Available - Internet Explorer (ID: 1091259) * Flash Player 13.0.0.309 Available - Plugin-based (ID: 1091242) * Flash Player 13.0.0.305 Available - Internet Explorer (Superseded) (ID: 1091255) * Flash Player 13.0.0.305 Available - Plugin-based (Superseded) (ID: 1091238) Published Site Version: * Updates for Windows Applications, version 805. Reason for Update: * Adobe has released a new version of Flash Player (13.0.0.309) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 21 01:52:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jul 2015 16:52:16 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (x64) (ID: 306259103) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (ID: 306259105) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (ID: 306259101) Fully Superseded Fixlets: [Major] 3030086: Update Rollup 16 for Exchange Server 2007 - KB3030086 - Exchange Server 2007 SP3 (Superseded) (ID: 303008601) [Major] 3030086: Update Rollup 16 for Exchange Server 2007 - KB3030086 - Exchange Server 2007 SP3 (x64) (Superseded) (ID: 303008603) [Major] 3030085: Update Rollup 9 for Exchange Server 2010 Service Pack 3 (x64) (Superseded) (ID: 303008501) Reason for Update: Microsoft has updated the patch binary for Security Advisory 3062591. KB3030085 was superseded by KB3049853. KB3030086 was superseded by KB3056710. Actions to Take: None Published site version: Patches for Windows (English), version 2286. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 21 01:44:05 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jul 2015 16:44:05 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet: [Major] 3079904: Security Update for WEPOS and POSReady 2009 - KB3079904 (ID: 307990401) Fully Superseded Fixlet: [Major] 3077657: Security Update for WEPOS and POSReady 2009 - KB3077657 (Superseded) (ID: 307765701) Reason for Update: Microsoft has released KB3079904. Actions to Take: None Published site version: Windows Point of Sale, version 114. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 21 20:33:29 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jul 2015 11:33:29 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Notepad++ 6.8 Available (ID: 4001025) * Notepad++ 6.7.9.2 Available (Superseded (ID: 4001023) * Google Chrome 44.0.2403.89 Available (ID: 14011075) * Google Chrome 43.0.2357.134 Available (Superseded) (ID: 14011073) Published Site Version: * Updates for Windows Applications, version 807. Reasons for Update: * A new version of Notepad++ (v6.8) is available. * Google has released a new version of the Chrome browser (44.0.2403.89). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 22 18:28:15 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jul 2015 18:28:15 -0700 Subject: [BESAdmin-Announcements] Important information about BigFix 9.2 Patch 5 upgrade Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 22 22:56:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Jul 2015 13:56:04 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2008 SP2 (x64) (ID: 306597927) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2008 SP2 (ID: 306597933) [Major] 3054940: Update for Outlook 2013 - KB3054940 - Office 2013 SP1 (x64) (ID: 305494003) [Major] 3054946: Update for Lync 2013 (Skype for Business) - KB3054946 - Lync 2013 (x64) (ID: 305494609) [Major] 3054950: Update for Access 2013 - KB3054950 - Office 2013 SP1 (x64) (ID: 305495003) [Major] 3054951: Update for Office 2013 - KB3054951 - Office 2013 SP1 (x64) (ID: 305495101) [Major] 3054954: Update for OneDrive for Business - KB3054954 - Office 2013 SP1 (x64) (ID: 305495401) [Major] 3054956: Update for Project 2013 - KB3054956 - Project 2013 SP1 (x64) (ID: 305495603) [Major] 3054964: Update for Office 2010 - KB3054964 - Office 2010 SP2 (x64) (ID: 305496401) [Major] 3054976: Update for Outlook 2010 - KB3054976 - Office 2010 SP2 (x64) (ID: 305497603) [Major] 3054977: Update for Office 2010 - KB3054977 - Office 2010 SP2 (x64) (ID: 305497701) [Major] 3054985: Update for Project 2010 - KB3054985 - Project 2010 SP2 (x64) (ID: 305498503) [Major] 2553347: Update for Office 2010 - KB2553347 - Office 2010 SP2 (x64) (ID: 255334703) [Major] 2589282: Update for Office 2010 - KB2589282 - Office 2010 SP2 (x64) (ID: 258928201) [Major] 2965300: Update for Access 2010 - KB2965300 - Office 2010 SP2 (x64) (ID: 296530003) [Major] 3023052: Update for Office 2013 - KB3023052 - Office 2013 SP1 (x64) (ID: 302305203) [Major] 3023069: Update for Office 2013 - KB3023069 - Office 2013 SP1 (x64) (ID: 302306903) [Major] 3039762: Update for Office 2013 - KB3039762 - Office 2013 SP1 (x64) (ID: 303976201) [Major] 3054873: Update for Office 2010 - KB3054873 - Office 2010 SP2 (x64) (ID: 305487301) [Major] 3054925: Update for Office 2013 - KB3054925 - Office 2013 SP1 (x64) (ID: 305492503) [Major] 3054935: Update for Office 2013 - KB3054935 - Office 2013 SP1 (x64) (ID: 305493501) [Major] 3054936: Update for OneNote 2013 - KB3054936 - Office 2013 SP1 (x64) (ID: 305493601) [Major] 3054938: Update for Office 2013 - KB3054938 - Office 2013 SP1 (x64) (ID: 305493801) [Major] 3054939: Update for Office 2013 - KB3054939 - Office 2013 SP1 (x64) (ID: 305493901) [Major] 3023052: Update for Office 2013 - KB3023052 - Office 2013 SP1 (ID: 302305201) [Major] 3023069: Update for Office 2013 - KB3023069 - Office 2013 SP1 (ID: 302306901) [Major] 3054938: Update for Office 2013 - KB3054938 - Office 2013 SP1 (ID: 305493803) [Major] 2553347: Update for Office 2010 - KB2553347 - Office 2010 SP2 (ID: 255334701) [Major] 2589282: Update for Office 2010 - KB2589282 - Office 2010 SP2 (ID: 258928203) [Major] 2965286: Update for the 2007 Microsoft Office system - KB2965286 - Office 2007 (ID: 296528601) [Major] 2965300: Update for Access 2010 - KB2965300 - Office 2010 SP2 (ID: 296530001) [Major] 3039762: Update for Office 2013 - KB3039762 - Office 2013 SP1 (ID: 303976203) [Major] 3054828: Update for Visio Compatibility Pack - KB3054828 - Visio Compatibility Pack (ID: 305482801) [Major] 3054873: Update for Office 2010 - KB3054873 - Office 2010 SP2 (ID: 305487303) [Major] 3054925: Update for Office 2013 - KB3054925 - Office 2013 SP1 (ID: 305492501) [Major] 3054935: Update for Office 2013 - KB3054935 - Office 2013 SP1 (ID: 305493503) [Major] 3054936: Update for OneNote 2013 - KB3054936 - Office 2013 SP1 (ID: 305493603) [Major] 3054939: Update for Office 2013 - KB3054939 - Office 2013 SP1 (ID: 305493903) [Major] 3054940: Update for Outlook 2013 - KB3054940 - Office 2013 SP1 (ID: 305494001) [Major] 3054946: Update for Lync 2013 (Skype for Business) - KB3054946 - Lync 2013 (ID: 305494601) [Major] 3054950: Update for Access 2013 - KB3054950 - Office 2013 SP1 (ID: 305495001) [Major] 3054951: Update for Office 2013 - KB3054951 - Office 2013 SP1 (ID: 305495103) [Major] 3054954: Update for OneDrive for Business - KB3054954 - Office 2013 SP1 (ID: 305495403) [Major] 3054956: Update for Project 2013 - KB3054956 - Project 2013 SP1 (ID: 305495601) [Major] 3054964: Update for Office 2010 - KB3054964 - Office 2010 SP2 (ID: 305496403) [Major] 3054976: Update for Outlook 2010 - KB3054976 - Office 2010 SP2 (ID: 305497601) [Major] 3054977: Update for Office 2010 - KB3054977 - Office 2010 SP2 (ID: 305497703) [Major] 3054985: Update for Project 2010 - KB3054985 - Project 2010 SP2 (ID: 305498501) [Major] 3054986: Update for Outlook 2007 Junk Email Filter - KB3054986 - Outlook 2007 (ID: 305498601) Modified Fixlets: [Minor] 3058163: Activation doesn't work if the sppsvc.exe process doesn't start automatically in Windows 8 or Windows Server 2012 - Windows 8 Gold (x64) (ID: 305816305) [Minor] 3013791: "DPC_WATCHDOG_VIOLATION (0x133)" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 301379103) [Minor] 3013791: "DPC_WATCHDOG_VIOLATION (0x133)" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 301379101) [Minor] 3053863: Windows 8.1 can't discover Samsung TV as wireless display device - Windows Server 2012 R2 Gold (x64) (ID: 305386305) [Minor] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows Server 2012 R2 Gold (x64) (ID: 305931605) [Minor] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows 8.1 Gold (x64) (ID: 305931603) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Vista SP2 (x64) (ID: 306597921) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows 7 SP1 (x64) (ID: 306597913) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 306597907) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2003 SP2 (x64) (ID: 306597903) [Minor] 3013791: "DPC_WATCHDOG_VIOLATION (0x133)" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 301379105) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2003 SP2 (ID: 306597917) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Vista SP2 (ID: 306597909) [Minor] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows 7 SP1 (ID: 306597905) [Minor] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) Fully Superseded Fixlets: [Major] 2837601: Update for Access 2010 - KB2837601 - Access 2010 (Superseded) (ID: 283760103) [Major] 2837601: Update for Access 2010 - KB2837601 - Access 2010 (x64) (Superseded) (ID: 283760101) [Major] 3054875: Update for Office 2010 - KB3054875 - Office 2010 SP2 (Superseded) (ID: 305487503) [Major] 3054875: Update for Office 2010 - KB3054875 - Office 2010 SP2 (x64) (Superseded) (ID: 305487501) [Major] 3054795: Update for Access 2013 - KB3054795 - Access 2013 (Superseded) (ID: 305479503) [Major] 3054795: Update for Access 2013 - KB3054795 - Access 2013 (x64) (Superseded) (ID: 305479501) [Major] 3054881: Update for Outlook 2010 - KB3054881 - Outlook 2010 (Superseded) (ID: 305488103) [Major] 3054881: Update for Outlook 2010 - KB3054881 - Outlook 2010 (x64) (Superseded) (ID: 305488101) [Major] 2965291: Update for Office 2010 - KB2965291 - Office 2010 SP2 (Superseded) (ID: 296529101) [Major] 2965291: Update for Office 2010 - KB2965291 - Office 2010 SP2 (x64) (Superseded) (ID: 296529103) [Major] 2920794: Update for Office 2007 - KB2920794 - Office 2007 (Superseded) (ID: 292079401) [Major] 3054825: Update for OneDrive for Business - KB3054825 - Office 2013 SP1 (Superseded) (ID: 305482503) [Major] 3054825: Update for OneDrive for Business - KB3054825 - Office 2013 SP1 (x64) (Superseded) (ID: 305482501) [Major] 3054797: Update for Office 2013 - KB3054797 - Office 2013 SP1 (Superseded) (ID: 305479703) [Major] 3054797: Update for Office 2013 - KB3054797 - Office 2013 SP1 (x64) (Superseded) (ID: 305479701) [Major] 2965253: Update for Office 2013 - KB2965253 - Office 2013 SP1 (Superseded) (ID: 296525303) [Major] 2965253: Update for Office 2013 - KB2965253 - Office 2013 SP1 (x64) (Superseded) (ID: 296525301) [Major] 2965296: Udate for Office 2010 - KB2965296 - Office 2010 (Superseded) (ID: 296529603) [Major] 2965296: Udate for Office 2010 - KB2965296 - Office 2010 (x64) (Superseded) (ID: 296529601) [Major] 2881001: Update for Office 2013 - KB2881001 - Office 2013 (Superseded) (ID: 288100101) [Major] 2881001: Update for Office 2013 - KB2881001 - Office 2013 (x64) (Superseded) (ID: 288100103) [Major] 2986156: Update for Office 2013 - KB2986156 - Office 2013 SP1 (Superseded) (ID: 298615603) [Major] 2986156: Update for Office 2013 - KB2986156 - Office 2013 SP1 (x64) (Superseded) (ID: 298615601) [Major] 3017816: Update for Project 2010 - KB3017816 - Project 2010 SP2 (Superseded) (ID: 301781601) [Major] 3017816: Update for Project 2010 - KB3017816 - Project 2010 SP2 (x64) (Superseded) (ID: 301781603) [Major] 2956164: Update for Office 2013 - KB2956164 - Office 2013 SP1 (Superseded) (ID: 295616401) [Major] 2956164: Update for Office 2013 - KB2956164 - Office 2013 SP1 (x64) (Superseded) (ID: 295616403) [Major] 3039761: Update for Office 2013 - KB3039761 - Office 2013 SP1 (Superseded) (ID: 303976101) [Major] 3039761: Update for Office 2013 - KB3039761 - Office 2013 SP1 (x64) (Superseded) (ID: 303976103) [Major] 3054855: Update for Outlook 2013 - KB3054855 - Outlook 2013 (Superseded) (ID: 305485501) [Major] 3054855: Update for Outlook 2013 - KB3054855 - Outlook 2013 (x64) (Superseded) (ID: 305485503) [Major] 3039764: Update for OneNote 2013 - KB3039764 - OneNote 2013 (Superseded) (ID: 303976403) [Major] 3039764: Update for OneNote 2013 - KB3039764 - OneNote 2013 (x64) (Superseded) (ID: 303976401) [Major] 3054830: Update for Project 2013 - KB3054830 - Project 2013 SP1 (Superseded) (ID: 305483003) [Major] 3054830: Update for Project 2013 - KB3054830 - Project 2013 SP1 (x64) (Superseded) (ID: 305483001) [Major] 2956174: Update for Lync 2013 - KB2956174 -Lync 2013 (Superseded) (ID: 295617407) [Major] 2956174: Update for Lync 2013 - KB2956174 -Lync 2013 (x64) (Superseded) (ID: 295617405) [Major] 3054791: Update for Lync 2013 (Skype for Business) - KB3054791 - Lync 2013 (Superseded) (ID: 305479101) [Major] 3054791: Update for Lync 2013 (Skype for Business) - KB3054791 - Lync 2013 (x64) (Superseded) (ID: 305479103) [Major] 3054853: Update for Office 2013 - KB3054853 - Office 2013 SP1 (Superseded) (ID: 305485303) [Major] 3054853: Update for Office 2013 - KB3054853 - Office 2013 SP1 (x64) (Superseded) (ID: 305485301) [Major] 2986171: Update for Office 2013 - KB2986171 - Office 2013 SP1 (Superseded) (ID: 298617103) [Major] 2986171: Update for Office 2013 - KB2986171 - Office 2013 SP1 (x64) (Superseded) (ID: 298617101) [Major] 3039791: Update for Office 2013 - KB3039791 - Office 2013 SP1 (Superseded) (ID: 303979103) [Major] 3039791: Update for Office 2013 - KB3039791 - Office 2013 SP1 (x64) (Superseded) (ID: 303979101) [Major] MS13-024: Vulnerabilities in SharePoint Could Allow Elevation of Privilege - SharePoint Foundation 2010 SP1 (x64) (Superseded) (ID: 1302403) [Major] MS13-024: Vulnerabilities in SharePoint Could Allow Elevation of Privilege - SharePoint Server 2010 SP1?(wasrv) (x64) (Superseded) (ID: 1302401) Reason for Update: Microsoft has released KB3065979, KB3054940, KB3054946, KB3054950, KB3054951, KB3054954, KB3054956, KB3054964, KB3054976, KB3054977, KB3054985, KB2553347, KB2589282, KB2965300, KB3023052, KB3023069, KB3039762, KB3054873, KB3054925, KB3054935, KB3054936, KB3054938, KB3054939, KB2965286, KB3054828, KB3054986. Actions to Take: None Published site version: Patches for Windows (English), version 2287. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 23 11:18:31 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Jul 2015 02:18:31 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3061493: Update enables magstripe drivers to support new devices in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (ID: 306149301) [Major] 3061493: Update enables magstripe drivers to support new devices in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 306149303) [Major] 3065013: "0x0000007F" and "0x0000009F" Stop errors in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 306501303) [Major] 3065013: "0x0000007F" and "0x0000009F" Stop errors in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 306501305) [Major] 3065013: "0x0000007F" and "0x0000009F" Stop errors in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 306501301) [Major] 3070071: Updated APN database entry for SoftBank Mobile Corp for Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 307007105) [Major] 3070071: Updated APN database entry for SoftBank Mobile Corp for Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 307007107) [Major] 3070071: Updated APN database entry for SoftBank Mobile Corp for Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 307007103) [Major] 3070071: Updated APN database entry for SoftBank Mobile Corp for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 307007101) [Major] 3071663: Microsoft applications might crash in Windows - Windows 8.1 Gold (ID: 307166305) [Major] 3071663: Microsoft applications might crash in Windows - Windows 8.1 Gold (x64) (ID: 307166301) [Major] 3071663: Microsoft applications might crash in Windows - Windows Server 2012 R2 Gold (x64) (ID: 307166303) [Major] 3072019: "Try again" error occurs and Bluetooth device cannot connect to computer in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (ID: 307201903) [Major] 3072019: "Try again" error occurs and Bluetooth device cannot connect to computer in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 307201901) Modified Fixlets: [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3074886 (x64) (ID: 15065117) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3065822 (ID: 1506565) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3065822 (x64) (ID: 1506563) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3074886 (ID: 15065105) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3074886 (x64) (ID: 15065125) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3065822 (ID: 1506551) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3065822 (x64) (ID: 1506543) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3074886 (ID: 1506589) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3074886 (x64) (ID: 15065115) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3065822 (ID: 1506505) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3065822 (x64) (ID: 1506523) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3074886 (ID: 1506575) [Minor] MS15-065: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3074886 (x64) (ID: 15065123) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3065822 (ID: 1506545) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3065822 - CORRUPT PATCH (ID: 1506546) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3065822 (x64) (ID: 1506561) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3065822 (x64) - CORRUPT PATCH (ID: 1506562) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3074886 (ID: 1506583) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3074886 - CORRUPT PATCH (ID: 1506584) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3074886 (x64) (ID: 15065113) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3074886 (x64) - CORRUPT PATCH (ID: 15065114) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3065822 (x64) (ID: 1506509) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3074886 (x64) (ID: 15065121) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3065822 (x64) (ID: 1506539) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3074886 (x64) (ID: 15065129) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3065822 (ID: 1506559) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3065822 (x64) (ID: 1506533) [Minor] MS15-065: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3074886 (ID: 15065103) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3065822 (ID: 1506569) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3065822 (x64) (ID: 1506521) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3074886 (ID: 15065107) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3074886 (x64) (ID: 15065119) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3065822 (ID: 1506541) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3065822 (x64) (ID: 1506511) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3074886 (ID: 1506581) [Minor] MS15-065: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3074886 (x64) (ID: 15065127) Fully Superseded Fixlets: [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 R2 SP2 - GDR Branch - KB2977320 (x64) (Superseded) (ID: 1404405) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 R2 SP2 - QFE Branch - KB2977319 (x64) (Superseded) (ID: 1404415) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - GDR Branch - KB2977321 (x64) (Superseded) (ID: 1404421) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - QFE Branch - KB2977322 (Superseded) (ID: 1404403) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 R2 SP2 - GDR Branch - KB2977320 (Superseded) (ID: 1404423) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 R2 SP2 - QFE Branch - KB2977319 (Superseded) (ID: 1404413) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2012 SP1 - GDR Branch - KB2977326 (x64) (Superseded) (ID: 1404401) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2012 SP1 - QFE Branch - KB2977325 (Superseded) (ID: 1404427) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - GDR Branch - KB2977321 (Superseded) (ID: 1404409) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - QFE Branch - KB2977322 (x64) (Superseded) (ID: 1404407) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2012 SP1 - GDR Branch - KB2977326 (Superseded) (ID: 1404425) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2012 SP1 - QFE Branch - KB2977325 (x64) (Superseded) (ID: 1404419) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2014 - GDR Branch - KB2977315 (x64) (Superseded) (ID: 1404417) [Major] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2014 - QFE Branch - KB2977316 (x64) (Superseded) (ID: 1404411) Reason for Update: Microsoft has released KB3061493, KB3065013, KB3070071, KB3071663, KB3072019. Fixlets for MS14-044 were superseded by MS15-058. CVE-2015-1733 was added to IE8 and IE9 Fixlets for MS15-065. Actions to Take: None Published site version: Patches for Windows (English), version 2289. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 27 07:10:49 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Jul 2015 22:10:49 +0800 Subject: [BESAdmin-Announcements] Content Released in Patching Support Message-ID: Content in the Patching Support site has been released: New Fixlet: [Major] Microsoft Unsupported: Windows Server 2003 (ID: 355) Reason for Update: Audit Fixlet was released to detect Windows Server 2003 operating system whose extended support has ended. Actions to Take: None Published site version: Patching Support, version 372. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 27 09:40:20 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jul 2015 00:40:20 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3054944: Update for Outlook 2013 Junk Email Filter - KB3054944 - Office 2013 SP1 (x64) (ID: 305494401) [Major] 3054944: Update for Outlook 2013 Junk Email Filter - KB3054944 - Office 2013 SP1 (ID: 305494403) Reason for Update: Microsoft has released KB3054944. Actions to Take: None Published site version: Patches for Windows (English), version 2290. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 28 03:01:09 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jul 2015 18:01:09 +0800 Subject: [BESAdmin-Announcements] BigFix Patch releases new content for Solaris 10 and 11 Message-ID: IBM is pleased to announce that Patch Management for Solaris is releasing several features to help you keep your endpoints secure and up-to-date. Mirror Management for Solaris 10 You can use the Break Solaris mirrors task (ID #37) to help split UFS file system root disk mirrors before patching. Then, use the Re-mirror Solaris disks task (ID #38) to resume disk mirroring when the patch installation or the upgrade is verified. The tasks are available on the Patching Support site. This feature supports SVM based mirrors only. ZFS file system or VxVM based mirrors are not supported. Endpoint Upgrade List for Solaris 10 and 11 You can use the Endpoint Upgrade List analyses to retrieve a listing of endpoints that require an update. An analysis is available for Solaris 10 and 11 on their respective sites: Patches for Solaris site and Patches for Solaris 11 site. For Solaris 11 systems, you must run the Check Available Package Updates - Solaris 11 task (ID #5) at least once before activating the analysis. Package List Results for Solaris 10 and 11 You can use the Installed Packages analyses to retrieve a listing of all currently installed packages. You can use this information to verify the level of the current installed patches against the latest installation. An analysis is available for Solaris 10 and 11 on their respective sites: Patches for Solaris site and Patches for Solaris 11 site. You can also use the Image Packaging System Results analysis to retrieve the list of installed Image Packaging System (IPS) packages before and after the last deployment of the installation task provided by BigFix. This analysis is only for Solaris 11 or later endpoints and is available in the Patches for Solaris 11 site. Package Installation Task for Solaris 11 You can use the Install packages by using pkg task (ID #2) that is on the Patches for Solaris 11 site to install one or multiple packages on the endpoints. You can use this task also when you plan to upgrade the entire distribution to the latest SRU. Actions to Take: Gathering of the site will automatically show the updates made. Published Site Version: Patches for Solaris Site, version 1636 Patches for Solaris Site 11, version 50 Patching Support Site, version 374 Documentation: For more information about the new features, see the Patch Management for Solaris User's Guide. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 28 03:00:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jul 2015 18:00:55 +0800 Subject: [BESAdmin-Announcements] BigFix Patch releases new content for SUSE Linux Enterprise 11 Message-ID: IBM is pleased to announce that Patch Management for SUSE is releasing support for Btrfs snapshot rollbacks and several enhancements for package installation and custom repository management. SLE Btrfs Snapshot Management You can manage Btrfs filesystem snapshots by using the rollback feature of the SLE Btrfs Snapshot Management dashboard. This feature allows you to restore to a previous system state at which a snapshot was taken. Enhanced package installation task You can use the Install packages by using zypper task (ID #19) to install software that is in your custom repositories. Custom repositories can give you the flexibility to control what you can deploy on the endpoints in your environment. The Install packages by using zypper task is enhanced to allow you to update all the packages on the endpoint and to install packages by using additional zypper flags or based on the CVE number. Enhanced SLE Custom Repository Management dashboard The repository registration feature in the SLE Custom Repository Management dashboard now allows you to enable autorefresh and URI checks. Actions to Take: Gathering of the site will automatically show the updates made. Published Site Version: Patching Support Site, version 374 Documentation: For more information about the new features, see the Patch Management for SUSE User's Guide. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 28 03:02:53 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jul 2015 18:02:53 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch for RHEL releases task to check updates that are available for your endpoints Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 28 20:29:37 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Jul 2015 11:29:37 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 44.0.2403.125 Available (ID: 14011079) * Google Chrome 44.0.2403.107 Available (Superseded) (ID: 14011077) Published Site Version: * Updates for Windows Applications, version 809. Reason for Update: * Google has released a new version of the Chrome browser (44.0.2403.125). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 29 11:49:50 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jul 2015 02:49:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (V11.0) (ID: 297697805) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (x64) (V13.0) (ID: 295266403) [Major] 3055343: Update for Windows 8.1 for x64-based Systems (KB3055343) - Windows 8.1 (x64) (V2.0) (ID: 305534309) [Major] 3055343: Update for Windows Server 2012 R2 (KB3055343) - Windows Server 2012 R2 (x64) (V2.0) (ID: 305534305) [Major] 3055343: Update for Windows 8.1 (KB3055343) - Windows 8.1 (V2.0) (ID: 305534307) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 Gold (V11.0) (ID: 297697801) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 (V13.0) (ID: 295266401) Reason for Update: Microsoft has released new versions of KB2976978, KB2952664, KB3055343. Actions to Take: None Published site version: Patches for Windows (English), version 2291. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 29 23:37:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jul 2015 14:37:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe Shockwave Player 12.1.9.160 Available (ID: 12011056) * Adobe Shockwave Player 12.1.9.159 Available (Superseded) (ID: 12011054) Published Site Version: * Updates for Windows Applications, version 810. Reason for Update: * Adobe has released a new version of Shockwave Player (12.1.9.160). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 30 04:03:52 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jul 2015 19:03:52 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch releases additional support for Solaris 10 Message-ID: IBM is pleased to announce that BigFix Patch for Solaris released additional content and support for Solaris 10. Solaris Live Upgrade Support for Recommended Patch Clusters Oracle Recommended Patch Clusters can now be applied with Live Upgrade to facilitate easy failback when issues are encountered during patching. The patch clusters are available from the Patches for Solaris Live Upgrade site. Network File System (NFS) Support for Solaris 10 The Fixlets for Oracle Recommended Patch Clusters and Oracle Critical Patch Updates (CPUs), which are on the Patches for Solaris site and Patches for Solaris Live Upgrade site, allow you to directly install patches from the NFS share without copying the files to the local system. Run basic NFS configuration from the tasks that are made available on the Patching Support site. New content: Enable NFS Support - Solaris 10 Disable NFS Support - Solaris 10 Add NFS Share - Solaris 10 Remove NFS Share - Solaris 10 Oracle Recommended Patch Clusters with Solaris Live Upgrade and NFS support Oracle Critical Patch Updates with NFS support Actions to Take: Gathering of the site will automatically show the updates made. Published Site Version: Patches for Solaris Site, version 1637 Patches for Solaris Live Upgrade Site, version 106 Patching Support Site, version 375 Documentation: For more information about the new features, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Network%20File%20System%20Support . Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 30 04:30:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jul 2015 07:30:19 -0400 Subject: [BESAdmin-Announcements] SUA 1.x, 2.x, and 9.x Jul 2015 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.x, 2.x, and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-48.pdf) ----- Bigfix.me now includes community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-48.pdf Type: application/pdf Size: 113751 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 30 10:22:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Jul 2015 01:22:17 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS13-083: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows 8 Gold (ID: 1308321) [Major] MS13-083: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows 8 Gold / Windows Server 2012 Gold (x64) (ID: 1308323) Reason for Update: Fixlets for MS13-083 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2292. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 30 14:48:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jul 2015 14:48:19 -0700 Subject: [BESAdmin-Announcements] IBM BigFix Patch releases enhancements for AIX Message-ID: ====================================================== IBM is pleased to announce that BigFix Patch for AIX released several enhancements to the AIX Advanced Deployment Wizard to help manage alternate disk patching, as well as enhancements to the AIX Deployment Wizard to support NFS when deploying patches. This release also includes a new dashboard for checking the overall health of an AIX deployment. Highlights: Technology level and service pack deployment on existing rootvg clones You can use the options in the AIX Advanced Deployment Wizard to create a custom content for deploying technology level and service pack updates to an existing rootvg clone. Mirror management You can break two-way mirrors before creating an alternate disk clone from the AIX Advanced Deployment Wizard. Breaking mirrors before patching is a common practice and is typically in a failback plan. When the patch installation or the upgrade is verified, you can use the Re-mirror disk back to rootvg task (ID #83) to resume disk mirroring. Alternate disk clone creation You can use the options in the AIX Advanced Deployment Wizard to create an alternate disk clone of the current rootvg on targeted AIX systems without deploying any updates to the clone. Deployment previews You can use the options in the AIX Advanced Deployment Wizard to create a Fixlet to run installation previews for technology level or service pack patches for a selected fix pack. The preview can help you identify the installation commands that are used and if there are any missing filesets. Fileset rejection As a rollback feature, you can use the AIX Advanced Deployment Wizard to reject filesets, which are in the applied state, and restore the previous version of the update . You can reject filesets individually or by fix pack. You can also preview the fileset rejection process before actually rejecting any filesets. NFS support You can now deploy fileset updates and program temporary fixes (PTFs) from an Network File System (NFS) share. The AIX Deployment Wizard recognizes NFS paths as the source location of these updates therefore allowing you to access the files remotely. Deploying updates from an NFS share shortens the installation time, decreases bandwidth usage, and reduces storage costs. AIX Deployment Health Check Dashboard You can use the AIX Deployment Health Check Dashboard to view a listing of all the filesets that are installed on an endpoint and the results of running preview deployments. Actions to Take: Gathering of the site will automatically show the updates made. Published Site Version: Patches for AIX Site, version 424 Documentation: For more information about the new features, see the Patch Management for AIX User's Guide. Important Notes: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Important%20Notes%20for%20Alternate%20Disk%20Patching Application Engineering Team IBM BigFix ====================================================== -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 31 04:20:08 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Jul 2015 19:20:08 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Adobe Shockwave Player 12.1.9.160 Available - Mac OS X (ID: 12011051) Published site version: Updates for Mac Applications, version 102. Reasons for Update: * Adobe released a newer version of Shockwave Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: