From besadmin-announcements at bigmail.bigfix.com Tue Jun 2 02:48:33 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jun 2015 17:48:33 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlet: * ImgBurn 2.5.8.0 Available (ID: 4002007) Published Site Version: * Updates for Windows Applications, version 782. Reason for Update: * Some anti-virus applications might report ImgBurn 2.5.8.0 as a threat. Fixlet 4002007 uses the ?/NOCANDY? switch in the action script, which will run the ImgBurn installation without OpenCandy if your anti-virus application does not block the installer. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 2 07:31:05 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jun 2015 22:31:05 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - KB2956151 (ID: 1502275) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - KB2956151 (x64) (ID: 1502249) Reason for Update: Fixlets for MS15-022 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2251. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 04:04:22 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 13:04:22 +0200 Subject: [BESAdmin-Announcements] Software Use Analysis and License Metric Tool 9.x - New Beta Functionality Message-ID: Software Use Analysis allows for maintaining an up-to-date inventory of installed software and ensuring license compliance. License Metric Tool is a free equivalent that contains a subset of features available in Software Use Analysis and is used for managing IBM software only. We are pleased to announce that new features are available in the Software Use Analysis and License Metric Tool 9.x Beta: Monitoring usage of license metrics other than PVU and RVU You can view the License Use Data report to obtain information about the maximum usage of license metrics other than PVU and RVU over the last 30 days. The data is available for products that deliver software license metric tags and is not aggregated. You can export the history of license use and aggregate it outside of the application according to the information that is provided in the license agreement. Extended discovery of Oracle Databases (SUA only) You can retrieve information about editions and options of Oracle Databases that are installed in your environment. The functionality is supported for Oracle Database 10.2 and 11.2, Standard and Enterprise edition. Collecting capacity data directly from KVM hosts You can collect capacity data from KVM hosts that are not managed by RHEV-M. Identifying computers running on public clouds You can identify which computers are running on public clouds to ensure that PVU values are properly calculated for them. Coexistence of License Metric Tool 9.x with Software Use Analysis 9.x You can add License Metric Tool to your environment to monitor the endpoints that do not require the extended capabilities of Software Use Analysis. License Metric Tool can be connected to the same Endpoint Manager server as Software Use Analysis, which allows for managing both applications from one console and makes monitoring your environment much easier. If you are not subscribed to the Beta yet, visit the following link to find instructions for joining the program: https://ibm.biz/beta_program If you are already subscribed to the Beta and have the IBM Endpoint Manager installed, ensure upgrade the Beta fixlet site to version 18. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 07:21:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 22:21:04 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlets: * Mozilla Firefox 38.0.5 Available (ID: 6081280) * Mozilla Firefox 38.0.1 ESR Available (ID: 6081279) Fully Superseded Fixlets: * Mozilla Firefox 38.0 ESR Available (Superseded) (ID: 6081277) * Mozilla Firefox 38.0.1 Available (Superseded) (ID: 6081278) Published Site Version: * Updates for Windows Applications, version 783. Reason for Update: * Mozilla has released new versions of Firefox (38.0.5, 38.0.1 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 07:38:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 10:38:32 -0400 Subject: [BESAdmin-Announcements] SUA 2.x and 9.x May 2015 Catalog Update Message-ID: The IBM Endpoint Manager for Software Use Analysis team is pleased to announce the release of software catalog updates for SUA 1.3, 2.x and 9.x. The major changes included in this update are provided in the attached PDF of the Release Notes. Please review the change list included in the SUA fixlet description for all details on changes. (See attached file: CatalogReleaseNotes-47.pdf) ----- Bigfix.me now includes community contributed Catalog Signature content for customers with SUA 9.0.1.2 or higher. Additionally there are educational and forum links that can be useful for all SUA customers. Go to http://bigfix.me for more details. ----- -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: CatalogReleaseNotes-47.pdf Type: application/pdf Size: 114507 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 12:02:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 12:02:17 -0700 Subject: [BESAdmin-Announcements] [Pre-Announce] New inventory and patch reports to be released next week Message-ID: IBM is pleased to pre-announce the upcoming release of several new reports within Web Reports. These reports are designed to provide hardware and software inventory and patch information based on existing analysis and fixlet content. They will be released via content updates and will automatically become visible to Web Reports users with read access to the source site(s). The primary sites that will include these new reports are: BES Inventory and License BES Support Patches for (Windows, RHEL, Mac OS X, SLES, CentOS, ESX, Solaris, and AIX) For more information, see https://forum.bigfix.com/t/new-reports-coming-to-web-reports-soon/13404 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 4 00:49:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jun 2015 00:49:41 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: CIS Checklist for Windows 2012 R2 ( With Remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new sites for CIS Windows 2012 R2 Checklist Version 1.1.0 IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklists are based on guidance provided by Center for Internet Security (CIS). The content for CIS Windows 2012 R2 V1.1.0 is published in the following new sites: ? CIS Checklist for Windows 2012 R2 DC site version 2 ? CIS Checklist for Windows 2012 R2 MS site version 2 Highlights The following new sites were created: ? CIS Checklist for Windows 2012 R2 DC version 2 ? CIS Checklist for Windows 2012 R2 MS version 2 *Site versions provided for air-gap customers. Actions to take All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and higher, you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 4 01:14:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jun 2015 01:14:38 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: DISA Unix Checklists ( With Remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site Version ----+-------------------------------------------------+---------------------- 1 | DISA STIG Checklist for RHEL 6 - RG03 | 12 ----+-------------------------------------------------+---------------------- 2 | SCM Checklist for DISA STIG on RHEL 6 - RG03 | 8 Changelist: The DISA Red Hat 6 content was refreshed to version 1, release 7. The following Fixlets were updated: RHEL-06-000005: Added customer-editable parameter PARAM_VALUE RHEL-06-000008: Now checks for particular gpg pubkeys RHEL-06-000030: No longer looks at /etc/pam.d/system-auth-ac RHEL-06-000045: Now only looks at regular files RHEL-06-000047: Now only looks at regular files RHEL-06-000061: Now looks at system-auth and password-auth instead of system-auth-ac and password-auth-ac RHEL-06-000062: Now looks for the setting in all files in /etc/pam.d/ directory RHEL-06-000133: Added EXCLUDES parameter for files to exclude RHEL-06-000134: Added EXCLUDES parameter for files to exclude RHEL-06-000135: Added EXCLUDES parameter for files to exclude RHEL-06-000165: Now looks in audit.rules instead of running auditctl RHEL-06-000167: Now looks in audit.rules instead of running auditctl RHEL-06-000169: Now looks in audit.rules instead of running auditctl RHEL-06-000171: Now looks in audit.rules instead of running auditctl RHEL-06-000184: Now looks in audit.rules instead of running auditctl RHEL-06-000185: Now looks in audit.rules instead of running auditctl RHEL-06-000188: Now looks in audit.rules instead of running auditctl RHEL-06-000189: Now looks in audit.rules instead of running auditctl RHEL-06-000190: Now looks in audit.rules instead of running auditctl RHEL-06-000191: Now looks in audit.rules instead of running auditctl RHEL-06-000192: Now looks in audit.rules instead of running auditctl RHEL-06-000193: Now looks in audit.rules instead of running auditctl RHEL-06-000194: Now looks in audit.rules instead of running auditctl RHEL-06-000195: Now looks in audit.rules instead of running auditctl RHEL-06-000196: Now looks in audit.rules instead of running auditctl RHEL-06-000199: Now looks in audit.rules instead of running auditctl RHEL-06-000200: Now looks in audit.rules instead of running auditctl RHEL-06-000202: Now looks in audit.rules instead of running auditctl RHEL-06-000282: Added selinuxfs to EXCLUDEFS for globalfind RHEL-06-000286: Now looks at /etc/init/control-alt-delete.override RHEL-06-000308: Now also checks in /etc/security/limits.d/*.conf RHEL-06-000356: Now looks in password-auth instead of password-auth-ac RHEL-06-000357: Now also checks /etc/pam.d/password-auth, and uses 900 as default if the setting does not exist RHEL-06-000506: Removed RHEL-06-000017: Added RHEL-06-000018: Added RHEL-06-000020: Added RHEL-06-000023: Added RHEL-06-000025: Added RHEL-06-000163: Added RHEL-06-000372: Added RHEL-06-000528: Added RHEL-06-000529: Added *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 20:12:53 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 20:12:53 -0700 Subject: [BESAdmin-Announcements] SUSE Download Cacher Updated Message-ID: The tool SUSE Download Cacher has been updated. Updated Tools Versions: SUSE Download Cacher, version 6.3.2 Reasons for update: The tool has been updated to address failed logins due to changes in the Novell.com login process. Actions to take: SUSE Download Cacher v6.3.2 is available here - http://software.bigfix.com/download/bes/util/SUSEDownloadCacher.exe Additional links: SUSE Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21506059 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 3 20:12:56 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jun 2015 20:12:56 -0700 Subject: [BESAdmin-Announcements] SUSE Download Plugin Updated Message-ID: The tool SUSE Download Plugin has been updated. Updated Tools Versions: SUSE Download Plugin, version 2.9.6 Reasons for update: The tool has been updated to address failed logins due to changes in the Novell.com login process. Actions to take: SUSE Download Plugin v2.9.6 is available in the Manage Download Plugins dashboard of the Patching Support site. Published site version: Patching Support, version 352 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 4 06:02:50 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jun 2015 21:02:50 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 2520487: AD DS database size increases significantly when the Credential Roaming feature is enabled in Windows Vista, in Windows 7, in Windows Server 2008 or in Windows Server 2008 R2 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 252048703) [Major] 2520487: AD DS database size increases significantly when the Credential Roaming feature is enabled in Windows Vista, in Windows 7, in Windows Server 2008 or in Windows Server 2008 R2 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 252048707) [Major] 2520487: AD DS database size increases significantly when the Credential Roaming feature is enabled in Windows Vista, in Windows 7, in Windows Server 2008 or in Windows Server 2008 R2 - Windows 7 SP1 (ID: 252048701) [Major] 2520487: AD DS database size increases significantly when the Credential Roaming feature is enabled in Windows Vista, in Windows 7, in Windows Server 2008 or in Windows Server 2008 R2 - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 252048705) Modified Fixlets: [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405109) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405113) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (Superseded) (ID: 1405115) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (Superseded) (ID: 1405151) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405153) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405165) Reason for Update: Microsoft has released KB2520487. Fixlets for MS14-051 were updated to add CVE-2014-4078 as a vulnerability addressed by the update. Actions to Take: None Published site version: Patches for Windows (English), version 2252. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Jun 6 00:07:51 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jun 2015 15:07:51 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3050265: Windows Update Client for Windows 7 - Windows 7 SP1 (ID: 305026503) [Major] 3050265: Windows Update Client for Windows 7 - Windows 7 SP1 (x64) (ID: 305026505) [Major] 3050265: Windows Update Client for Windows 7 - Windows Server 2008 R2 SP1 (x64) (ID: 305026507) [Major] 3050267: Windows Update Client for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 305026701) [Major] 3050267: Windows Update Client for Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 305026703) [Major] 3050267: Windows Update Client for Windows 8.1 - Windows 8.1 Gold (ID: 305026705) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 7 SP1 (x64) (ID: 306870801) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 7 SP1 (ID: 306870805) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 8.1 Gold (x64) (ID: 306870807) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 8.1 Gold (ID: 306870809) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows Server 2008 R2 SP1 (x64) (ID: 306870811) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows Server 2012 R2 Gold (x64) (ID: 306870813) Modified Fixlets: [Minor] MS15-026: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2013 SP1 - KB3040856 (x64) (ID: 1502603) [Minor] MS15-026: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2013 Cumulative Update 7 - KB3040856 (x64) (ID: 1502601) [Minor] MS09-062: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Project 2002 SP1 (Local/Network Installation) (ID: 906289) Partially Supserseded Fixlets: [Major] 2837586: Description of the PowerPoint Viewer 2010 update 2837586 (ID: 283758601) Fully Superseded Fixlets: [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 11 - KB2991509 (Superseded) (ID: 299150901) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 8 - KB2991509 (x64) (Superseded) (ID: 299150903) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 11 - KB2991509 (x64) (Superseded) (ID: 299150905) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 9 - KB2991509 (Superseded) (ID: 299150907) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 8 - KB2991509 (Superseded) (ID: 299150909) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 7 - KB2991509 (Superseded) (ID: 299150911) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 7 - KB2991509 (x64) (Superseded) (ID: 299150913) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 9 - KB2991509 (x64) (Superseded) (ID: 299150915) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 10 - KB2991509 (Superseded) (ID: 299150917) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8.1 Gold - IE 11 - KB2991509 (Superseded) (ID: 299150919) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 11 - KB2991509 (x64) (Superseded) (ID: 299150921) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 8 - KB2991509 (x64) (Superseded) (ID: 299150925) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 8 - KB2991509 (Superseded) (ID: 299150927) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 10 - KB2991509 (x64) (Superseded) (ID: 299150929) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 9 - KB2991509 (Superseded) (ID: 299150943) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8.1 Gold - IE 11 - KB2991509 (x64) (Superseded) (ID: 299150945) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 7 - KB2991509 (Superseded) (ID: 299150947) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 7 - KB2991509 (x64) (Superseded) (ID: 299150949) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 8 - KB2991509 (x64) (Superseded) (ID: 299150951) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 8 - KB2991509 (Superseded) (ID: 299150953) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2012 Gold - IE 10 - KB2991509 (x64) (Superseded) (ID: 299150957) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 9 - KB2991509 (x64) (Superseded) (ID: 299150959) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8 Gold - IE 10 - KB2991509 (Superseded) (ID: 299150961) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 8 Gold - IE 10 - KB2991509 (x64) (Superseded) (ID: 299150965) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 SP2 - IE 9 - KB2991509 (x64) (Superseded) (ID: 299150931) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2008 R2 SP1 - IE 8 - KB2991509 (x64) (Superseded) (ID: 299150933) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Server 2012 R2 Gold - IE 11 - KB2991509 (x64) (Superseded) (ID: 299150935) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows Vista SP2 - IE 9 - KB2991509 (x64) (Superseded) (ID: 299150937) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 10 - KB2991509 (x64) (Superseded) (ID: 299150939) [Major] 2991509: Internet Explorer may become slow or unresponsive when web applications implement consecutive modal dialog boxes - Windows 7 SP1 - IE 9 - KB2991509 (Superseded) (ID: 299150941) [Major] 2956101: Update for Office Web Apps Server 2013 - KB2956101 - Office Web Apps 2013 Gold (x64) (Superseded) (ID: 295610101) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (Superseded) (ID: 297653601) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (Superseded) (ID: 297653603) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (Superseded) (ID: 297653605) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (Superseded) (ID: 297653607) [Major] 2957026: Update for Windows 8.1 Upgrade notification in Windows 8 and Windows RT - Windows 8 Gold (x64) (Superseded) (ID: 295702601) [Major] 2957026: Update for Windows 8.1 Upgrade notification in Windows 8 and Windows RT - Windows 8 Gold (Superseded) (ID: 295702603) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (Superseded) (ID: 1401873) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows 7 SP1 (x64) (Superseded) (ID: 1401875) [Major] MS14-018: Cumulative Security Update for Internet Explorer - IE 11 - KB2929437 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401877) Reason for Update: Microsoft has released KB3050265, KB3050267, KB3068708. Fixlets for MS15-026 and MS09-062 were updated due to invalid CVE field. KB2929437 in MS14-018 is superseded by KB3032359 in MS15-018. KB2957026 is superseded by KB3008273. KB2837586 is partially superseded by KB2880522. KB2976536 is superseded by KB3025417. KB2956101 is superseded by KB2956158. KB2991509 is superseded by KB2977629 in MS14-052. Actions to Take: None Published site version: Patches for Windows (English), version 2253. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 9 14:15:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jun 2015 05:15:18 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe AIR 18.0.0.144 Available (ID: 16010029) * Adobe AIR 17.0.0.172 Available (Superseded) (ID: 16010027) * Flash Player 13.0.0.292 Available - Internet Explorer (ID: 1091245) * Flash Player 13.0.0.292 Available - Plugin-based (ID: 1091228) * Flash Player 18.0.0.160 Available - Internet Explorer (ID: 1091243) * Flash Player 18.0.0.160 Available - Plugin-based (ID: 1091226) * Flash Player 13.0.0.289 Available - Internet Explorer (Superseded) (ID: 1091241) * Flash Player 13.0.0.289 Available - Plugin-based (Superseded) (ID: 1091224) * Flash Player 17.0.0.188 Available - Internet Explorer (Superseded) (ID: 1091239) * Flash Player 17.0.0.188 Available - Plugin-based (Superseded) (ID: 1091222) * Google Chrome 43.0.2357.124 Available (ID: 14011067) * Google Chrome 43.0.2357.81 Available (Superseded) (ID: 14011065) Published Site Version: * Updates for Windows Applications, version 784. Reasons for Update: * Adobe has released a new version of Adobe AIR (18.0.0.144). * Adobe has released new versions of Flash Player (13.0.0.292 and 18.0.0.160). * Google has released a new version of the Chrome browser (43.0.2357.124). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 9 11:46:23 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jun 2015 02:46:23 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 355. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 9 15:55:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jun 2015 06:55:55 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - June 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS15-056 MS15-057 MS15-059 MS15-060 MS15-061 MS15-062 MS15-063 MS15-064 [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB3054835 (ID: 15046103) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB3054845 (x64) (ID: 1504669) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054841 (x64) (ID: 1504675) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054848 (x64) (ID: 1504691) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB3054835 (x64) (ID: 1504687) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB3054842 (x64) (ID: 1504697) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - Excel Web Apps 2010 SP2 - KB3054838 (x64) (ID: 1504679) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - KB3054843 (x64) (ID: 1504689) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Excel Services - KB3054839 (x64) (ID: 1504699) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - SharePoint Foundation 2010 SP2 - KB3054847 (x64) (ID: 1504677) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Word Automation Services - KB3054833 (x64) (ID: 1504693) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054834 (x64) (ID: 1504665) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB3054845 (ID: 1504683) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054834 (ID: 1504695) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054841 (ID: 1504681) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054848 (ID: 1504673) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB3054842 (ID: 1504685) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - PowerPoint Viewer - KB3054840 (ID: 1504671) [Major] 3062760: Security advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client - Windows 8.1 Gold (x64) (ID: 306276001) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 306582005) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 306582003) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 306582001) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 306582007) [Major] 3062760: Security advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client - Windows 8.1 Gold (ID: 306276003) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 306582011) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 306582013) Modified Fixlets: [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (x64) (ID: 288102501) [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (ID: 288102503) Partially Superseded Fixlets: [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows Server 2008 Gold (x64) (ID: 1008215) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows Server 2008 Gold (ID: 1008213) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows Vista SP1 (x64) (ID: 1008211) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows Vista SP1 (ID: 1008209) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1 (file format converters)(2553284) (ID: 1309105) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP1 (file format converters)(2553284) (x64) (ID: 1309109) Fully Superseded Fixlets: [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 (file format converters) (2760415) (Superseded) (ID: 1309103) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 SP1 (Superseded) (ID: 1401917) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8 Gold (Superseded) (ID: 1401923) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1401913) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1401915) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (Superseded) (ID: 1401931) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (Superseded) (ID: 1401909) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Vista SP2 (x64) (Superseded) (ID: 1401911) [Major] MS14-077: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Windows Server 2008 R2 SP1 - ADFS 2.0 - KB3003381 (x64) (Superseded) (ID: 1407705) [Major] MS14-077: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Windows Server 2008 SP2 - ADFS 2.0 - KB3003381 (Superseded) (ID: 1407709) [Major] MS14-077: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Windows Server 2008 SP2 - ADFS 2.0 - KB3003381 (x64) (Superseded) (ID: 1407701) [Major] MS14-077: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Windows Server 2012 Gold - ADFS 2.1 - KB3003381 (x64) (Superseded) (ID: 1407707) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 7 SP1 - KB3051768 (x64) (Superseded) (ID: 1505423) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 8 Gold - KB3051768 (Superseded) (ID: 1505419) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 8 Gold - KB3051768 (x64) (Superseded) (ID: 1505411) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 8.1 Gold - KB3051768 (Superseded) (ID: 1505403) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 8.1 Gold - KB3051768 (x64) (Superseded) (ID: 1505409) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Server 2008 R2 SP1 - KB3051768 (x64) (Superseded) (ID: 1505405) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Server 2008 SP2 - KB3051768 (Superseded) (ID: 1505413) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Server 2008 SP2 - KB3051768 (x64) (Superseded) (ID: 1505401) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Server 2012 Gold - KB3051768 (x64) (Superseded) (ID: 1505415) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB3051768 (x64) (Superseded) (ID: 1505407) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Vista SP2 - KB3051768 (Superseded) (ID: 1505425) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows Vista SP2 - KB3051768 (x64) (Superseded) (ID: 1505417) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 10 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1008206) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 10 - Windows Server 2003 SP2 (Superseded) (ID: 1008205) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 10 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1008208) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 10 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1008207) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3049563 (x64) (Superseded) (ID: 1504371) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3049563 (x64) (Superseded) (ID: 1504363) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3049563 (x64) (Superseded) (ID: 1504351) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3049563 (x64) (Superseded) (ID: 1504357) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3049563 (Superseded) (ID: 1504353) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3049563 - CORRUPT PATCH (Superseded) (ID: 1504348) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3049563 (Superseded) (ID: 1504347) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3049563 (Superseded) (ID: 1504359) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3049563 (x64) (Superseded) (ID: 1504355) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3049563 (x64) (Superseded) (ID: 1504369) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3049563 (x64) (Superseded) (ID: 1504349) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3049563 (x64) (Superseded) (ID: 1504361) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3049563 (Superseded) (ID: 1504365) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3049563 (x64) (Superseded) (ID: 1504367) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3049563 (Superseded) (ID: 1504337) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3049563 (Superseded) (ID: 1504335) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3049563 (Superseded) (ID: 1504341) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3049563 - CORRUPT PATCH (Superseded) (ID: 1504328) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3049563 (Superseded) (ID: 1504327) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3049563 (x64) - CORRUPT PATCH (Superseded) (ID: 1504324) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3049563 (x64) - CORRUPT PATCH (Superseded) (ID: 1504346) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3049563 (x64) (Superseded) (ID: 1504345) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3049563 (x64) (Superseded) (ID: 1504333) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3049563 (x64) (Superseded) (ID: 1504343) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3049563 (x64) (Superseded) (ID: 1504331) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3049563 (x64) (Superseded) (ID: 1504339) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3049563 (x64) (Superseded) (ID: 1504329) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3049563 (Superseded) (ID: 1504325) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3049563 (Superseded) (ID: 1504305) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3049563 (Superseded) (ID: 1504313) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3049563 (x64) (Superseded) (ID: 1504309) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3049563 (x64) (Superseded) (ID: 1504311) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3049563 (x64) (Superseded) (ID: 1504323) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3049563 - CORRUPT PATCH (Superseded) (ID: 1504308) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3049563 (Superseded) (ID: 1504307) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3049563 (x64) (Superseded) (ID: 1504321) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3049563 (Superseded) (ID: 1504315) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3049563 (Superseded) (ID: 1504319) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3049563 (Superseded) (ID: 1504317) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3049563 (x64) - CORRUPT PATCH (Superseded) (ID: 1504304) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3049563 (x64) (Superseded) (ID: 1504303) [Major] MS15-043: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3049563 (x64) (Superseded) (ID: 1504301) Reason for Update: Microsoft has released 8 Security Bulletins for June 2015. Microsoft has re-released Security Bulletin MS15-046. Microsoft has released Security Advisory KB3062760, KB3065820. Fixlets for KB2881025 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2254. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-jun Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 9 13:10:13 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jun 2015 04:10:13 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.289 Available - Mac OS X (ID: 1091124) * Flash Player 17.0.0.188 Available - Mac OS X (ID: 1091125) * Adobe AIR 18.0 Available - Mac OS X (ID: 11000024) Published site version: Updates for Mac Applications, version 96. Reasons for Update: * Adobe released a newer version of Flash Player * Adobe released a newer version of Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 11 02:03:43 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jun 2015 17:03:43 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 18.0.0.160 Available - Mac OS X (ID: 1091125) Published site version: Updates for Mac Applications, version 97. Reasons for Update: * Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 12 03:01:02 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jun 2015 18:01:02 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe Digital Editions 4.0.3 Available (ID: 4000000) * Notepad++ 6.7.9 Available (ID: 4001019) * Notepad++ 6.7.8.2 Available (Superseded) (ID: 4001017) * Flash Player 18.0.0.160 Available - Plugin-based (ID: 1091226) * Flash Player 18.0.0.160 Available - Internet Explorer (ID: 1091243) * Flash Player 13.0.0.292 Available - Internet Explorer (ID: 1091245) * Flash Player 13.0.0.292 Available - Plugin-based (ID: 1091228) Published Site Version: * Updates for Windows Applications, version 788. Reason for Update: * Adobe has updated the installer of Adobe Digital Editions 4.0.3. * Notepad++ has released version 6.7.9. * Download links in the action scripts of Flash Player Fixlets have been updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 12 02:02:51 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jun 2015 17:02:51 +0800 Subject: [BESAdmin-Announcements] Solaris Download Plug-in updated Message-ID: The tool Solaris Download Plug-in has been updated. Updated Tools Versions: Solaris Download Plug-in, version 2.7.0.0 Reasons for update: The tool has been updated with an enhanced solution to address the proxy issue on the IBM Endpoint Manager server on a Linux system. Actions to take: Solaris Download Plug-in v2.7.0.0 is available in the Manage Download Plug-ins dashboard of the Patching Support site. Published site version: Patching Support, version 357 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 11 21:28:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jun 2015 12:28:04 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 9 (ID: 303389001) [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 10 (ID: 303389003) [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 11 (ID: 303389005) [Major] 3057839: Security Update for WEPOS and POSReady 2009 (ID: 305783901) [Major] 3058515: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 305851501) [Major] 3058515: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 305851503) [Major] 3058515: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 305851505) Fully Superseded Fixlets: [Major] 3049563: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 304956301) [Major] 3049563: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 304956303) [Major] 3049563: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 304956305) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 9/10/11 - Windows XP SP3 - WPOS (Superseded) (ID: 1008201) [Major] MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 9/10/11 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1008202) Reason for Update: Microsoft has released KB3033890, KB3057839, KB3058515. Actions to Take: None Published site version: Windows Point of Sale, version 111. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 12 01:39:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jun 2015 16:39:55 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 2553308: Update for Outlook Social Connector 2010 - KB2553308 - Outlook 2010 (ID: 255330801) [Major] 2553308: Update for Outlook Social Connector 2010 - KB2553308 - Outlook 2010 (x64) (ID: 255330803) [Major] 2889863: Update for Office 2013 - KB2889863 - Office 2013 SP1 (ID: 288986301) [Major] 2889863: Update for Office 2013 - KB2889863 - Office 2013 SP1 (x64) (ID: 288986303) [Major] 2965296: Udate for Office 2010 - KB2965296 - Office 2010 (x64) (ID: 296529601) [Major] 2965296: Udate for Office 2010 - KB2965296 - Office 2010 (ID: 296529603) [Major] 2965297: Update for OneNote 2010 - KB2965297 - OneNote 2010 (x64) (ID: 296529701) [Major] 2965297: Update for OneNote 2010 - KB2965297 - OneNote 2010 (ID: 296529703) [Major] 3017816: Update for Project 2010 - KB3017816 - Project 2010 SP2 (ID: 301781601) [Major] 3017816: Update for Project 2010 - KB3017816 - Project 2010 SP2 (x64) (ID: 301781603) [Major] 3023054: Update for Office 2013 - KB3023054 - Office 2013 SP1 (x64) (ID: 302305401) [Major] 3023054: Update for Office 2013 - KB3023054 - Office 2013 SP1 (ID: 302305403) [Major] 3023058: Update for Office 2013 - KB3023058 - PowerPoint 2013 (x64) (ID: 302305801) [Major] 3023058: Update for Office 2013 - KB3023058 - PowerPoint 2013 (ID: 302305803) [Major] 3039729: Update for Visio 2013 - KB3039729 - Visio 2013 SP1 (ID: 303972901) [Major] 3039729: Update for Visio 2013 - KB3039729 - Visio 2013 SP1 (x64) (ID: 303972903) [Major] 3039755: Update for Word 2013 - KB3039755 - Word 2013 (ID: 303975501) [Major] 3039755: Update for Word 2013 - KB3039755 - Word 2013 (x64) (ID: 303975503) [Major] 3039761: Update for Office 2013 - KB3039761 - Office 2013 SP1 (ID: 303976101) [Major] 3039761: Update for Office 2013 - KB3039761 - Office 2013 SP1 (x64) (ID: 303976103) [Major] 3039764: Update for OneNote 2013 - KB3039764 - OneNote 2013 (x64) (ID: 303976401) [Major] 3039764: Update for OneNote 2013 - KB3039764 - OneNote 2013 (ID: 303976403) [Major] 3039791: Update for Office 2013 - KB3039791 - Office 2013 SP1 (x64) (ID: 303979101) [Major] 3039791: Update for Office 2013 - KB3039791 - Office 2013 SP1 (ID: 303979103) [Major] 3054774: Update for Office 2013 - KB3054774 - Office 2013 SP1 (x64) (ID: 305477401) [Major] 3054774: Update for Office 2013 - KB3054774 - Office 2013 SP1 (ID: 305477403) [Major] 3054783: Update for Office 2013 - KB3054783 - Office 2013 SP1 (x64) (ID: 305478301) [Major] 3054783: Update for Office 2013 - KB3054783 - Office 2013 SP1 (ID: 305478303) [Major] 3054791: Update for Lync 2013 (Skype for Business) - KB3054791 - Lync 2013 (ID: 305479101) [Major] 3054791: Update for Lync 2013 (Skype for Business) - KB3054791 - Lync 2013 (x64) (ID: 305479103) [Major] 3054794: Update for Excel 2013 - KB3054794 - Office 2013 (x64) (ID: 305479401) [Major] 3054794: Update for Excel 2013 - KB3054794 - Office 2013 (ID: 305479403) [Major] 3054795: Update for Access 2013 - KB3054795 - Access 2013 (x64) (ID: 305479501) [Major] 3054795: Update for Access 2013 - KB3054795 - Access 2013 (ID: 305479503) [Major] 3054797: Update for Office 2013 - KB3054797 - Office 2013 SP1 (x64) (ID: 305479701) [Major] 3054797: Update for Office 2013 - KB3054797 - Office 2013 SP1 (ID: 305479703) [Major] 3054825: Update for OneDrive for Business - KB3054825 - Office 2013 SP1 (x64) (ID: 305482501) [Major] 3054825: Update for OneDrive for Business - KB3054825 - Office 2013 SP1 (ID: 305482503) [Major] 3054830: Update for Project 2013 - KB3054830 - Project 2013 SP1 (x64) (ID: 305483001) [Major] 3054830: Update for Project 2013 - KB3054830 - Project 2013 SP1 (ID: 305483003) [Major] 3054853: Update for Office 2013 - KB3054853 - Office 2013 SP1 (x64) (ID: 305485301) [Major] 3054853: Update for Office 2013 - KB3054853 - Office 2013 SP1 (ID: 305485303) [Major] 3054854: Update for Outlook 2013 - KB3054854 - Outlook 2013 (x64) (ID: 305485401) [Major] 3054854: Update for Outlook 2013 - KB3054854 - Outlook 2013 (ID: 305485403) [Major] 3054855: Update for Outlook 2013 - KB3054855 - Outlook 2013 (ID: 305485501) [Major] 3054855: Update for Outlook 2013 - KB3054855 - Outlook 2013 (x64) (ID: 305485503) [Major] 3054856: Update for Office 2013 - KB3054856 - Office 2013 SP1 (x64) (ID: 305485601) [Major] 3054856: Update for Office 2013 - KB3054856 - Office 2013 SP1 (ID: 305485603) [Major] 3054875: Update for Office 2010 - KB3054875 - Office 2010 SP2 (x64) (ID: 305487501) [Major] 3054875: Update for Office 2010 - KB3054875 - Office 2010 SP2 (ID: 305487503) [Major] 3054881: Update for Outlook 2010 - KB3054881 - Outlook 2010 (x64) (ID: 305488101) [Major] 3054881: Update for Outlook 2010 - KB3054881 - Outlook 2010 (ID: 305488103) [Major] 3054891: Update for Outlook 2007 Junk Email Filter - KB3054891 - Outlook 2007 (ID: 305489101) Modified Fixlets: [Major] 2820197: Update Rollup for ActiveX Kill Bits - Windows 7 Gold/SP1 (x64) (ID: 282019721) [Major] 2820197: Update Rollup for ActiveX Kill Bits - Windows 2008 R2 Gold/SP1 (x64) (ID: 282019723) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2964757) - Windows 8.1 Gold (x64) (ID: 296239303) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2964757) - Windows 8.1 Gold (ID: 296239301) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2012 Gold (x64) (ID: 1401931) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 8 Gold (ID: 1401923) Fully Superseded Fixlets: [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2962140) - Windows 8.1 Gold (Superseded) (ID: 296239305) [Major] 2962393: Security Advisory: Update for vulnerability in Juniper Networks Windows In-Box Junos Pulse client (KB2962140) - Windows 8.1 Gold (x64) (Superseded) (ID: 296239307) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Word Automation Services - KB2965233 (Superseded) (ID: 1504607) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - SharePoint Foundation 2010 SP2 - KB3017815 (x64) (Superseded) (ID: 1504609) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Excel Services - KB2956194 (Superseded) (ID: 1504611) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - KB2956140 (Superseded) (ID: 1504629) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - Excel Web Apps 2010 SP2 - KB2956193 (Superseded) (ID: 1504647) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - PowerPoint Viewer - KB2956195 (Superseded) (ID: 1504659) [Major] MS15-047: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - SharePoint Foundation 2010 SP2 - KB3017815 (x64) (Superseded) (ID: 1504709) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB2999420 (Superseded) (ID: 1504603) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965242 (Superseded) (ID: 1504613) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2999412 (Superseded) (ID: 1504615) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965311 (Superseded) (ID: 1504617) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2965240 (x64) (Superseded) (ID: 1504619) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965242 (x64) (Superseded) (ID: 1504623) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2999412 (x64) (Superseded) (ID: 1504627) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2965240 (Superseded) (ID: 1504631) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965311 (x64) (Superseded) (ID: 1504633) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2965237 (x64) (Superseded) (ID: 1504651) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2965237 (Superseded) (ID: 1504655) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB2999420 (x64) (Superseded) (ID: 1504663) [Major] MS15-054: Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service - Windows 7 SP1 - KB3051768 (Superseded) (ID: 1505421) [Major] 2986252: Update for Outlook 2007 Junk Email Filter - KB2986252 - Outlook 2007 (Superseded) (ID: 298625201) [Major] 2956205: Update for OneNote 2010 - KB2956205 - OneNote 2010 (Superseded) (ID: 295620501) [Major] 2956205: Update for OneNote 2010 - KB2956205 - OneNote 2010 (x64) (Superseded) (ID: 295620503) [Major] 2986244: Update for OneDrive for Business - KB2986244 - Office 2013 SP1 (x64) (Superseded) (ID: 298624401) [Major] 2986244: Update for OneDrive for Business - KB2986244 - Office 2013 SP1 (Superseded) (ID: 298624403) [Major] 2965204: Update for Project 2010 - KB2965204 - Office 2010 (x64) (Superseded) (ID: 296520401) [Major] 2965204: Update for Project 2010 - KB2965204 - Office 2010 (Superseded) (ID: 296520403) [Major] 2965276: Update for Access 2013 - KB2965276 - Office 2013 (x64) (Superseded) (ID: 296527601) [Major] 2965276: Update for Access 2013 - KB2965276 - Office 2013 (Superseded) (ID: 296527603) [Major] 3054782: Update for Office 2013 - KB3054782 - Office 2013 SP1 (Superseded) (ID: 305478201) [Major] 3054782: Update for Office 2013 - KB3054782 - Office 2013 SP1 (x64) (Superseded) (ID: 305478203) [Major] 2999439: Update for Office 2010 - KB2999439 - Office 2010 SP2 (x64) (Superseded) (ID: 299943901) [Major] 2999439: Update for Office 2010 - KB2999439 - Office 2010 SP2 (Superseded) (ID: 299943903) [Major] 2986246: Update for Project 2013 - KB2986246 - Project 2013 (Superseded) (ID: 298624601) [Major] 2986246: Update for Project 2013 - KB2986246 - Project 2013 (x64) (Superseded) (ID: 298624603) [Major] 3015585: Update for Outlook 2010 - KB3015585 - Outlook 2010 (Superseded) (ID: 301558501) [Major] 3015585: Update for Outlook 2010 - KB3015585 - Outlook 2010 (x64) (Superseded) (ID: 301558503) [Major] 3039711: Update for Outlook 2013 - KB3039711 - Outlook 2013 (x64) (Superseded) (ID: 303971101) [Major] 3039711: Update for Outlook 2013 - KB3039711 - Outlook 2013 (Superseded) (ID: 303971103) [Major] 2975901: Update for OneNote 2013 - KB2975901 - OneNote 2013 (Superseded) (ID: 297590101) [Major] 2975901: Update for OneNote 2013 - KB2975901 - OneNote 2013 (x64) (Superseded) (ID: 297590103) [Major] 2965277: Update for Office 2013 - KB2965277 - Office 2013 SP1 (Superseded) (ID: 296527701) [Major] 2965277: Update for Office 2013 - KB2965277 - Office 2013 SP1 (x64) (Superseded) (ID: 296527703) [Major] 2768012: Description of the Office 2013 update 2768012 - Office 2013 (x64) (Superseded) (ID: 276801201) [Major] 2768012: Description of the Office 2013 update 2768012 - Office 2013 (Superseded) (ID: 276801203) [Major] 2827230: Description of the Office 2013 update - Office 2013 (x64) (Superseded) (ID: 282723001) [Major] 2827230: Description of the Office 2013 update - Office 2013 (Superseded) (ID: 282723003) [Major] 3039799: Update for Outlook 2013 - KB3039799 - Outlook 2013 (x64) (Superseded) (ID: 303979901) [Major] 3039799: Update for Outlook 2013 - KB3039799 - Outlook 2013 (Superseded) (ID: 303979903) [Major] 3039700: Update for Office 2013 - KB3039700 - Office 2013 SP1 (Superseded) (ID: 303970001) [Major] 3039700: Update for Office 2013 - KB3039700 - Office 2013 SP1 (x64) (Superseded) (ID: 303970003) [Major] 2956141: Update for Office 2010 - KB2956141 - Office 2010 (x64) (Superseded) (ID: 295614101) [Major] 2956141: Update for Office 2010 - KB2956141 - Office 2010 (Superseded) (ID: 295614103) [Major] 2760249: Update for Office 2013 - KB2760249 - Office 2013 (Superseded) (ID: 276024901) [Major] 2760249: Update for Office 2013 - KB2760249 - Office 2013 (x64) (Superseded) (ID: 276024903) Reason for Update: Microsoft has released KB2553308, KB2889863, KB2965296, KB2965297, KB3017816, KB3023054, KB3023058, KB3039729, KB3039755, KB3039761, KB3039764, KB3039791, KB3054774, KB3054783, KB3054791, KB3054794, KB3054795, KB3054797, KB3054825, KB3054830, KB3054853, KB3054854, KB3054855, KB3054856, KB3054875, KB3054881, KB3054891. Fixlets for KB2820197 were updated due to relevance false negative. Fixlets for KB2964757 were unsuperseded, KB2962140 were superseded instead. Fixlets for MS14-019 were unsuperseded. Fixlets for MS15-046, MS15-054 were superseded by the re-released MS15-046 patches. Actions to Take: None Published site version: Patches for Windows (English), version 2257. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 12 06:11:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jun 2015 15:11:57 +0200 Subject: [BESAdmin-Announcements] New Release: IBM Endpoint Manager for Software Use Analysis 2.2 patch 10 now available! Message-ID: Software Use Analysis 2.2 patch 10 IBM is pleased to announce that patch 10 for IBM Endpoint Manager for Software Use Analysis (SUA) 2.2 is now available. The new patch does not contain any new product enhancements, but a set of fixes for APARs (16) and defects found internally. Full content of the SUA 2.2 Patch 10 as well as installation instructions can be found under the following link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SUA%202.2%20patch%2010 You can find list of all SUA 2.2 releases and patches here: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Updates%20%26%20Patches Site version updated: 62 From besadmin-announcements at bigmail.bigfix.com Mon Jun 15 16:51:08 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jun 2015 07:51:08 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Minor] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) [Minor] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (ID: 306259105) Reason for Update: Fixlets for KB3062591 were changed to Tasks. Actions to Take: None Published site version: Patches for Windows (English), version 2258. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 16 02:30:12 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jun 2015 17:30:12 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (KB2506212) (x64) (ID: 1102443) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2506212) (x64) (ID: 1102439) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2506212) (ID: 1102435) Reason for Update: Fixlets for MS11-024 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2259. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 16 15:18:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jun 2015 15:18:17 -0700 Subject: [BESAdmin-Announcements] New inventory and patch reports now available! Message-ID: IBM is pleased to announce the release of over 80 new reports within Web Reports. These reports are designed to provide hardware inventory, software inventory and patch information based on existing analysis and fixlet content. They have been delivered via content updates and, once gathered, will automatically become visible to Web Reports users with read access to the source site(s). As a result, users may see new domains listed on their Web Reports home page and more entries in their Report List. For more information including a full list of the reports and sites affected, see https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/New%20Web%20Reports%20Overview -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 17 09:00:28 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jun 2015 00:00:28 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3054786: Update for Outlook 2013 Junk Email Filter - KB3054786 - Outlook 2013 (ID: 305478603) [Major] 3054786: Update for Outlook 2013 Junk Email Filter - KB3054786 - Outlook 2013 (x64) (ID: 305478601) Modified Fixlets: [Major] 3029606: Update to improve Bluetooth driver diagnosis in Windows 8.1 - Windows 8.1 Gold (x64) (V2.0) (ID: 302960603) [Major] 3029606: Update to improve Bluetooth driver diagnosis in Windows 8.1 - Windows 8.1 Gold (V2.0) (ID: 302960601) Reason for Update: Microsoft has released KB3054786. Microsoft has re-released KB3029606. Actions to Take: None Published site version: Patches for Windows (English), version 2263. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 18 02:16:28 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jun 2015 17:16:28 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Skype 7.5.0.102 Available (ID: 5055191) * Skype 7.5.0.101 Available - Business Version (Superseded) (ID: 5055189) Published Site Version: * Updates for Windows Applications, version 790. Reason for Update: * A new version of Skype is available (7.5.0.102). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 18 01:23:47 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jun 2015 16:23:47 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405109) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405113) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB2976627 (Superseded) (ID: 1405115) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (Superseded) (ID: 1405151) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405153) [Minor] MS14-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB2976627 (x64) (Superseded) (ID: 1405165) Partially Superseded Fixlets: [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - KB2863239 - Windows XP SP2 (x64) (ID: 1308211) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - KB2863239 - Windows XP SP3 (ID: 1308201) Reason for Update: The CVE field for Fixlets for MS14-051 were updated due to a revision to Security Bulletin MS14-051. Fixlets for MS13-082 were partially superseded by MS15-048 due to a revision to Security Bulletin MS15-048. Actions to Take: None Published site version: Patches for Windows (English), version 2264. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 18 06:51:09 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jun 2015 21:51:09 +0800 Subject: [BESAdmin-Announcements] Content Modified in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been modified: Modified Fixlets: [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 9 (ID: 303389001) [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 10 (ID: 303389003) [Major] 3033890: Security Update for WEPOS and POSReady 2009 - Windows Media Player 11 (ID: 303389005) Reason for Update: Microsoft has re-released KB3033890 for WEPOS. Actions to Take: None Published site version: Windows Point of Sale, version 112. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 18 19:26:45 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jun 2015 19:26:45 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: DISA Windows 2012 DC + MS Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in DISA Windows 2012. See details below: Updated Sites: DISA STIG Checklist for Windows 2012 DC = site version 3 DISA STIG Checklist for Windows 2012 MS = site version 3 Changelist: Fixed site applicability relevance: Updated the site applicability relevance *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 19 08:53:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jun 2015 23:53:41 +0800 Subject: [BESAdmin-Announcements] *NEW* SCM Content: Payment Card Industry Data Security Standard (PCI DSS) Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) IBM is pleased to announce the availability of the new security configuration management checklists for IBM Endpoint Manager for Security and Compliance. The new checklists that are based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) are: PCI DSS Checklist for MS IIS, site version 2 PCI DSS Checklist for MS SQL 2008, site version 2 PCI DSS Checklist for MS SQL 2012, site version 3 PCI DSS Checklist for Windows 7, site version 2 PCI DSS Checklist for Windows 2008, site version 2 PCI DSS Checklist for Windows 2012, site version 3 *Site versions are provided for air-gap customers. This content contains security configuration checks that evaluate the security settings of your endpoints according to the PCI DSS standards. As with most of the existing SCM content in the IBM Endpoint Manager for Security and Compliance library, most checks include a corresponding analysis property to report actual values. In this release, the checks do not have a parameterized setting to enable customization for compliance evaluation nor contain actions for remediation. However, each check includes steps that you can follow to remediate noncompliant checks. In addition to the new sites, the SCM Reporting site (version 84) was updated to be compatible with the new content. ACTIONS TO TAKE: If you were involved in the Early Access Program for PCI DSS Security and Compliance, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. If you are entitled to the new content and you are using IBM Endpoint Manager version 9.0 and later, you can use the License Overview dashboard to enable and gather the sites. If you are currently licensed for the IBM Endpoint Manager for Security and Compliance, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle, contact your IBM sales representative on how to get access to the new content. We hope you find this latest release of SCM content useful. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Jun 21 21:09:23 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jun 2015 12:09:23 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Notepad++ 6.7.9.1 Available (ID: 4001021) * Notepad++ 6.7.9 Available (Superseded) (ID: 4001019) Published Site Version: * Updates for Windows Applications, version 791. Reason for Update: * A new version (6.7.9.1) of Notepad++ is available. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 22 03:23:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jun 2015 18:23:46 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Microsoft Office for Mac 2011 14.5.2 Available (ID: 14130640) Published site version: Updates for Mac Applications, version 98. Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 22 11:41:25 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jun 2015 02:41:25 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3049849: Cumulative Update 9 for Exchange Server 2013 - KB3049849 - Exchange Server 2013 SP1 (x64) (ID: 304984901) [Major] 3049853: Update Rollup 10 for Exchange Server 2010 - KB3049853 - Exchange Server 2010 SP3 (x64) (ID: 304985301) [Major] 3056710: Update Rollup 17 for Exchange Server 2007 - KB3056710 - Exchange Server 2007 SP3 (x64) (ID: 305671003) [Major] 3056710: Update Rollup 17 for Exchange Server 2007 - KB3056710 - Exchange Server 2007 SP3 (ID: 305671001) Reason for Update: Microsoft has released KB3049849, KB3049853, KB3056710. Actions to Take: None Published site version: Patches for Windows (English), version 2265. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 22 15:16:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jun 2015 15:16:16 -0700 Subject: [BESAdmin-Announcements] SCM Content Update: USGCB IE 8 checklist content updated to v1.3.3.1 ( with remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: Updated Site: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | USGCB Checklist for Internet Explorer 8 | 15 Changelist: The USGCB Checklist for Internet Explorer 8 site content was refreshed to v1.3.3.1 *Site version provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 22 17:31:52 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jun 2015 17:31:52 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Windows 7 Checklist v1.2.0.4 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: Updated Site: Site Name | Site | Version --------------------------------------------+------------ | 3 CIS Checklist for Windows 7 | Changelist: ? Bug fix in Fixlet 72129 (Domain member: Maximum machine account password age) to correct a benchmark error. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 22 20:42:37 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jun 2015 11:42:37 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Notepad++ 6.7.9.2 Available (ID: 4001023) * Notepad++ 6.7.9.1 Available (Superseded) (ID: 4001021) * Google Chrome 43.0.2357.130 Available (ID: 14011069) * Google Chrome 43.0.2357.124 Available (Superseded) (ID: 14011067) Published Site Version: * Updates for Windows Applications, version 792. Reasons for Update: * A new version (6.7.9.2) of Notepad++ is available. * Google has released a new version of the Chrome browser (43.0.2357.130). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 23 09:35:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jun 2015 00:35:16 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 938397: Applications that use the Cryptography API cannot validate an X.509 certificate in Windows Server 2003 - Windows 2003 SP2 (x64) (ID: 93839701) [Major] 938397: Applications that use the Cryptography API cannot validate an X.509 certificate in Windows Server 2003 - Windows 2003 SP2 (ID: 93839703) Modified Fixlets: [Major] MS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows 7 Gold/SP1 (ID: 1105309) [Major] MS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows Vista SP2 (x64) (ID: 1105307) [Major] MS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows Vista SP2 (ID: 1105303) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2553428 (x64) (ID: 1503315) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2553428 (ID: 1503311) Reason for Update: Microsoft has released KB938397. Fixlets for MS11-053, MS15-033 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2266. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 23 20:49:12 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jun 2015 11:49:12 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Flash Player 13.0.0.296 Available - Internet Explorer (ID: 1091249) * Flash Player 13.0.0.296 Available - Plugin-based (ID: 1091232) * Flash Player 18.0.0.194 Available - Internet Explorer (ID: 1091247) * Flash Player 18.0.0.194 Available - Plugin-based (ID: 1091230) * Flash Player 13.0.0.292 Available - Internet Explorer (Superseded) (ID: 1091245) * Flash Player 13.0.0.292 Available - Plugin-based (Superseded) (ID: 1091228) * Flash Player 18.0.0.160 Available - Internet Explorer (Superseded) (ID: 1091243) * Flash Player 18.0.0.160 Available - Plugin-based (Superseded) (ID: 1091226) Published Site Version: * Updates for Windows Applications, version 794. Reason for Update: * Adobe has released new versions of Flash Player (13.0.0.296 and 18.0.0.194). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 24 02:08:26 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jun 2015 17:08:26 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 307421913) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 307421903) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 307421911) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 307421909) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 307421901) [Major] 3074219: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 307421905) Fully Superseded Fixlets: [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 306582001) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 306582005) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 306582003) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 306582007) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 306582011) [Major] 3065820: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 306582013) Reason for Update: Microsoft has released KB3074219. Actions to Take: None Published site version: Patches for Windows (English), version 2267. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 23 23:03:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jun 2015 14:03:11 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.296 Available - Mac OS X (ID: 1091126) * Flash Player 18.0.0.194 Available - Mac OS X (ID: 1091127) Published site version: Updates for Mac Applications, version 99. Reasons for Update: * Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 24 16:12:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jun 2015 07:12:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2553154 (x64) (ID: 1408203) [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2553154 (ID: 1408205) [Major] 2736233: Update Rollup for ActiveX Kill Bits - Windows 7 Gold/SP1 (x64) (ID: 273623323) [Major] 2736233: Update Rollup for ActiveX Kill Bits - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 273623325) [Major] 2736233: Update Rollup for ActiveX Kill Bits - Windows 7 Gold/SP1 (ID: 273623321) Reason for Update: Fixlets for MS14-082 were updated due to relevance false positive. Fixlets for KB2736233 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2268. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 26 08:24:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jun 2015 16:24:32 +0100 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.2 - Server Automation 4.3 Application Update Message-ID: IBM Endpoint Manager for Server Automation 9.2 - Application Update SA 4.3 Save time on your automation plan maintenance with enhanced replace, move, and insert step options. Along with a number of other quality enhancements, this release also delivers the ability to run Baselines as failure steps in plans, expanded Windows cluster patching support to include patching Microsoft? SQL Server? middleware in a cluster, and the ability to restart only computers that are in a Pending Restart state after maintenance. Major new features and enhancements 1. Baselines as a failure step. You can now run Baselines as a failure step in an Automation Plan which provides for greater flexibility in delivering complete automation with failure handling. 2. Plan editing enhancements. Significant enhancements have been added to the user interface to allow you to quickly and easily edit plans. You can now easily move steps, insert new steps, and replace existing steps in Automation Plans using a simple pop-up menu. Where possible and useful, the system maintains targets and settings. The new editing capabilities allow you to quickly and easily update existing plans or sample plans. This new functionality will improve sys admin efficiency. 3. Restart only the computers in a Pending Restart state. This release of Server Automation includes enhanced Pending Restart handling, where you can configure the system to restart only endpoints that are in a Pending Restart state. This minimizes overall downtime for servers in your infrastructure. 4. Advanced patching. We've expanded the Windows cluster patching to include Microsoft? SQL Server? middleware patching. The Server Automation Windows cluster patching solutions have been expanded to enable automated patching of Microsoft? SQL Server? 2008 R2 and SQL Server 2012 and 2014 in a cluster. 5. Quality improvements and enhancements. Several defects have been fixed and quality enhancements have been included in this release. Regards, Application Engineering Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Thu Jun 25 12:36:03 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jun 2015 21:36:03 +0200 Subject: [BESAdmin-Announcements] Application Update: IEM for SUA 9.2.0.2 now available! Message-ID: IBM is pleased to announce that application update 9.2.0.2 for IBM Endpoint Manager for Software Use Analysis (SUA) is released. Version 9.2.0.2 contains the following updates: - Resolution for 41 APARs and a number of defects found internally - Migration from SUA 2.2 to SUA 9.x - Coexistence of SUA and ILMT on a single IEM server - New method of collecting capacity data from KVM hosts - Certification of new platforms The full content of the SUA update 9.2.0.2 and installation instructions can be found under the following link: https://ibm.biz/sua-9202 The list of all SUA 9.x release and patches can be found here: https://ibm.biz/sua_updates Version of the published site: IBM Endpoint Manager for Software Use Analysis v9: 50 From besadmin-announcements at bigmail.bigfix.com Mon Jun 29 12:56:15 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jun 2015 12:56:15 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: DISA Unix Checklists ( With Remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | DISA STIG Checklist for RHEL 5 - RG03 | 12 ----+--------------------------------------------+------------ 2 | SCM Checklist for DISA STIG on RHEL 5 - | 11 | RG03 | Changelist: The DISA Red Hat 5 content was refreshed to Version 1, Release 10. The following Fixlets were updated: GEN001025 added GEN005527 added GEN000560 No longer also looks at /etc/pam.d/system-auth-ac (because /etc/pam.d/system-auth is a symlink to it) GEN001300 Now only looks at regular files GEN000241 Now checks /etc/cron.*/* instead of just /etc/cron.daily/*, and also checks maxpoll setting in /etc/ntp.conf GEN001100 Now checks syslog authpriv logfiles instead of /usr/bin/last output GEN001260 Now uses globalfind to check entire log directory trees GEN001280 Added user changeable parameters GEN001940 Now looks at all files in user top level directories, not just dotfiles GEN002140 Added check for bad shells in /etc/shells GEN002280 Added /dev/log to devices to exclude GEN002360 Added audio to list of allowed groups GEN002960 The user should disable this check if only the root user is permitted to use cron GEN003160 Now gets cron logfile name from SYSLOG_CONF file parameter cron entry GEN003180 Now gets cron logfile name from SYSLOG_CONF file parameter cron entry GEN003190 Now gets cron logfile name from SYSLOG_CONF file parameter cron entry GEN003660 The path to syslog.conf or rsyslog.conf is now a parameter and is exposed to the user GEN004460 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN004480 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN004500 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN004510 Exposed ACL_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN005390 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN005395 Exposed ACL_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN005400 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN005420 Exposed CONFIG_FILE parameter to users for path to syslog.conf or rsyslog.conf GEN005450 The path to syslog.conf or rsyslog.conf is now a parameter and is exposed to the user GEN006600 The path to syslog.conf or rsyslog.conf is now a parameter and is exposed to the user GEN008050 Now only applies if ldap is used in /etc/nsswitch.conf *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 29 14:03:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jun 2015 14:03:44 -0700 Subject: [BESAdmin-Announcements] Content UPDATE: DISA Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following DISA STIG Checklist for RHEL 6 (version 1, release 7) sites. See details below: Updated Sites: | Site Name | Site | | Version ----+--------------------------------------------+------------ 1 | DISA STIG Checklist for RHEL 6 - RG03 | 13 ----+--------------------------------------------+------------ 2 | SCM Checklist for DISA STIG on RHEL 6 - | 9 | RG03 | Changelist: The following Fixlets were updated: CIS-5.2.3: This check now ignores lines that are commented out. CIS-5.2.17: This check was missing the -F flag before the arch= option. CIS-8.2: This check had improper shell escapes and was matching valid strings. CIS-5.2.8 - Removed dash from non-option argument *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 29 21:03:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jun 2015 21:03:57 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: CIS Checklist for SLES 10 Benchmark v2.0.0 ( With Remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new site for SUSE Linux Enterprise Server 10 Checklist Benchmark v2.0.0, with remediation. IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklist is based on guidance provided by Center for Internet security (CIS). New Sites: ? CIS Checklist for SLES 10 site version 1 ? SCM Checklist for CIS on SLES 10 site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and higher, you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact tem at dk.ibm.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 29 21:30:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jun 2015 21:30:38 -0700 Subject: [BESAdmin-Announcements] SCM: Update to SCM Reporting site Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: SCM Reporting site version = 87 Changelist: A new version of SCM Reporting site is available, including the following: ? Added support for SLES 10 in Create Custom Checklist wizard *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 30 10:56:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jul 2015 01:56:41 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 2998097: "Specified account does not exist" error message when domain users try to change their password in UPN format in a different domain - Windows Server 2012 R2 Gold (x64) (ID: 299809701) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 7 SP1 (ID: 300613705) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 7 SP1 (x64) (ID: 300613719) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 8 Gold (ID: 300613703) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 8 Gold (x64) (ID: 300613707) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 8.1 Gold (ID: 300613711) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows 8.1 Gold (x64) (ID: 300613715) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 300613709) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows Server 2008 SP2 (ID: 300613701) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows Server 2008 SP2 (x64) (ID: 300613721) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows Server 2012 Gold (x64) (ID: 300613713) [Major] 3006137: Update changes the currency symbol of Lithuania from the Lithuanian litas (Lt) to the euro in Windows - Windows Server 2012 R2 Gold (x64) (ID: 300613717) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 7 SP1 (ID: 301353101) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 7 SP1 (x64) (ID: 301353105) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 8 Gold (ID: 301353109) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 8 Gold (x64) (ID: 301353103) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 8.1 Gold (ID: 301353111) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows 8.1 Gold (x64) (ID: 301353107) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows Server 2008 R2 SP1 (x64) (ID: 301353113) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows Server 2012 Gold (x64) (ID: 301353115) [Major] 3013531: Update to support copying .mkv files to Windows Phone from a computer that is running Windows - Windows Server 2012 R2 Gold (x64) (ID: 301353117) [Major] 3013538: Automatic brightness option is disabled unexpectedly after you switch between PC settings pages in Windows - Windows 8.1 Gold (ID: 301353805) [Major] 3013538: Automatic brightness option is disabled unexpectedly after you switch between PC settings pages in Windows - Windows 8.1 Gold (x64) (ID: 301353801) [Major] 3013538: Automatic brightness option is disabled unexpectedly after you switch between PC settings pages in Windows - Windows Server 2012 R2 Gold (x64) (ID: 301353803) [Major] 3013791: "0x00000133" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 301379105) [Major] 3013791: "0x00000133" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 301379101) [Major] 3013791: "0x00000133" Stop error when there's faulty hardware in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 301379103) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows 8.1 Gold (ID: 301846705) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows 8.1 Gold (x64) (ID: 301846701) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows Server 2012 R2 Gold (x64) (ID: 301846703) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 7 SP1 (ID: 302037001) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 7 SP1 (x64) (ID: 302037015) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 8 Gold (ID: 302037003) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 8 Gold (x64) (ID: 302037005) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 8.1 Gold (ID: 302037011) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows 8.1 Gold (x64) (ID: 302037013) [Major] 3020370: Update the copy of the Cmitrust.dll file in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 302037007) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows 8.1 Gold (ID: 302943203) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows 8.1 Gold (x64) (ID: 302943205) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows Server 2012 R2 Gold (x64) (ID: 302943201) [Major] 3029603: xHCI driver crashes after you resume computer from sleep mode in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 302960303) [Major] 3029603: xHCI driver crashes after you resume computer from sleep mode in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 302960301) [Major] 3029603: xHCI driver crashes after you resume computer from sleep mode in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 302960305) [Major] 3033446: Wi-Fi connectivity issues or poor performance on CHT platform computers in Windows 8.1 - Windows 8.1 Gold (ID: 303344605) [Major] 3033446: Wi-Fi connectivity issues or poor performance on CHT platform computers in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 303344603) [Major] 3033446: Wi-Fi connectivity issues or poor performance on CHT platform computers in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 303344601) [Major] 3038002: UHS-3 cards cannot be detected in Windows on Surface devices - Windows 8.1 Gold (ID: 303800205) [Major] 3038002: UHS-3 cards cannot be detected in Windows on Surface devices - Windows 8.1 Gold (x64) (ID: 303800203) [Major] 3038002: UHS-3 cards cannot be detected in Windows on Surface devices - Windows Server 2012 R2 Gold (x64) (ID: 303800201) [Major] 3038562: Cannot access DPAPI data after an administrator resets your password on a Windows Server 2012 R2-based domain controller - Windows 8.1 Gold (ID: 303856201) [Major] 3038562: Cannot access DPAPI data after an administrator resets your password on a Windows Server 2012 R2-based domain controller - Windows 8.1 Gold (x64) (ID: 303856203) [Major] 3038562: Cannot access DPAPI data after an administrator resets your password on a Windows Server 2012 R2-based domain controller - Windows Server 2012 R2 Gold (x64) (ID: 303856205) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows 8 Gold (ID: 303870111) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows 8 Gold (x64) (ID: 303870109) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows 8.1 Gold (ID: 303870103) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows 8.1 Gold (x64) (ID: 303870105) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows Server 2012 Gold (x64) (ID: 303870101) [Major] 3038701: Custom Media Size entries are missing in the Print Capabilities document for version 4.0 printer drivers - Windows Server 2012 R2 Gold (x64) (ID: 303870107) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows 7 SP1 (ID: 304027205) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows 7 SP1 (x64) (ID: 304027211) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows 8 Gold (ID: 304027203) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows 8 Gold (x64) (ID: 304027201) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows Server 2008 R2 SP1 (x64) (ID: 304027207) [Major] 3040272: Start time increases after another language pack is added to Windows - Windows Server 2012 Gold (x64) (ID: 304027209) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows 8.1 Gold (ID: 304185705) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows 8.1 Gold (x64) (ID: 304185703) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows Server 2012 R2 Gold (x64) (ID: 304185701) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows 8 Gold (ID: 304381203) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows 8 Gold (x64) (ID: 304381209) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows 8.1 Gold (ID: 304381205) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows 8.1 Gold (x64) (ID: 304381211) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows Server 2012 Gold (x64) (ID: 304381201) [Major] 3043812: Layout of Cambria font is different in Word documents when the text metric changes in Windows 8.1 or Windows 8 - Windows Server 2012 R2 Gold (x64) (ID: 304381207) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows 8 Gold (ID: 304467307) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows 8 Gold (x64) (ID: 304467311) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows 8.1 Gold (ID: 304467301) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows 8.1 Gold (x64) (ID: 304467303) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows Server 2012 Gold (x64) (ID: 304467309) [Major] 3044673: Photos taken by certain Android devices show blank value in Date taken field in Windows Explorer - Windows Server 2012 R2 Gold (x64) (ID: 304467305) [Major] 3045634: You cannot make a PPP connection after you reconnect a PLC device in Windows 8.1 or Windows 8 - Windows 8.1 Gold (ID: 304563405) [Major] 3045634: You cannot make a PPP connection after you reconnect a PLC device in Windows 8.1 or Windows 8 - Windows 8.1 Gold (x64) (ID: 304563403) [Major] 3045634: You cannot make a PPP connection after you reconnect a PLC device in Windows 8.1 or Windows 8 - Windows Server 2012 R2 Gold (x64) (ID: 304563401) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows 7 SP1 (ID: 304564509) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows 7 SP1 (x64) (ID: 304564503) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows 8 Gold (ID: 304564505) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows 8 Gold (x64) (ID: 304564507) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 304564511) [Major] 3045645: Update to force a UAC prompt when a customized .sdb file is created in Windows - Windows Server 2012 Gold (x64) (ID: 304564501) [Major] 3045717: Narrator does not stop reading when you press Ctrl key in Windows - Windows 8.1 Gold (ID: 304571701) [Major] 3045717: Narrator does not stop reading when you press Ctrl key in Windows - Windows 8.1 Gold (x64) (ID: 304571705) [Major] 3045717: Narrator does not stop reading when you press Ctrl key in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304571703) [Major] 3045719: Microsoft Project Siena crashes when you use galleries in the application in Windows - Windows 8.1 Gold (ID: 304571901) [Major] 3045719: Microsoft Project Siena crashes when you use galleries in the application in Windows - Windows 8.1 Gold (x64) (ID: 304571905) [Major] 3045719: Microsoft Project Siena crashes when you use galleries in the application in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304571903) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8 Gold (ID: 304599205) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8 Gold (x64) (ID: 304599211) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8.1 Gold (ID: 304599209) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8.1 Gold (x64) (ID: 304599201) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 304599203) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 R2 Gold (x64) (ID: 304599207) [Major] 3046480: Update helps to determine whether to migrate the .NET Framework 1.1 when you upgrade Windows 8.1 or Windows 7 - Windows 7 Gold/SP1 (ID: 304648007) [Major] 3046480: Update helps to determine whether to migrate the .NET Framework 1.1 when you upgrade Windows 8.1 or Windows 7 - Windows 7 Gold/SP1 (x64) (ID: 304648005) [Major] 3046480: Update helps to determine whether to migrate the .NET Framework 1.1 when you upgrade Windows 8.1 or Windows 7 - Windows 8.1 Gold (ID: 304648003) [Major] 3046480: Update helps to determine whether to migrate the .NET Framework 1.1 when you upgrade Windows 8.1 or Windows 7 - Windows 8.1 Gold (x64) (ID: 304648001) [Major] 3047255: "0x0000009F" Stop error when a Windows-based computer has two USB devices connected - Windows 8.1 Gold (ID: 304725501) [Major] 3047255: "0x0000009F" Stop error when a Windows-based computer has two USB devices connected - Windows 8.1 Gold (x64) (ID: 304725503) [Major] 3047255: "0x0000009F" Stop error when a Windows-based computer has two USB devices connected - Windows Server 2012 R2 Gold (x64) (ID: 304725505) [Major] 3048043: Screen flickers or becomes blank when you drag tiles on the Start screen in Windows - Windows 8.1 Gold (ID: 304804303) [Major] 3048043: Screen flickers or becomes blank when you drag tiles on the Start screen in Windows - Windows 8.1 Gold (x64) (ID: 304804305) [Major] 3048043: Screen flickers or becomes blank when you drag tiles on the Start screen in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304804301) [Major] 3048097: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 304809703) [Major] 3048097: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 304809701) [Major] 3048097: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 304809705) [Major] 3048761: Information or messages are not updated automatically in an application in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 304876107) [Major] 3048761: Information or messages are not updated automatically in an application in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 304876105) [Major] 3048761: Information or messages are not updated automatically in an application in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 304876101) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows 8 Gold (ID: 304877807) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows 8 Gold (x64) (ID: 304877805) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows 8.1 Gold (ID: 304877801) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows 8.1 Gold (x64) (ID: 304877811) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows Server 2012 Gold (x64) (ID: 304877803) [Major] 3048778: Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese, Korean, or Chinese IME - Windows Server 2012 R2 Gold (x64) (ID: 304877809) [Major] 3049989: HKSCS characters are displayed incorrectly by PDF APIs in Windows - Windows 8.1 Gold (ID: 304998903) [Major] 3049989: HKSCS characters are displayed incorrectly by PDF APIs in Windows - Windows 8.1 Gold (x64) (ID: 304998901) [Major] 3049989: HKSCS characters are displayed incorrectly by PDF APIs in Windows - Windows Server 2012 R2 Gold (x64) (ID: 304998905) [Major] 3054169: Update to add more information to minidump files that helps OCA servers categorize failures correctly in Windows - Windows 8.1 Gold (ID: 305416903) [Major] 3054169: Update to add more information to minidump files that helps OCA servers categorize failures correctly in Windows - Windows 8.1 Gold (x64) (ID: 305416905) [Major] 3054169: Update to add more information to minidump files that helps OCA servers categorize failures correctly in Windows - Windows Server 2012 R2 Gold (x64) (ID: 305416901) [Major] 3054256: Reliability improvements for Windows 8.1 - Windows 8.1 Gold (ID: 305425605) [Major] 3054256: Reliability improvements for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 305425603) [Major] 3054256: Reliability improvements for Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 305425601) [Major] 3054464: Applications that use the AddEntry method may crash in Windows - Windows 8.1 Gold (ID: 305446401) [Major] 3054464: Applications that use the AddEntry method may crash in Windows - Windows 8.1 Gold (x64) (ID: 305446405) [Major] 3054464: Applications that use the AddEntry method may crash in Windows - Windows Server 2012 R2 Gold (x64) (ID: 305446403) [Major] 3054476: Update for stream.sys driver-based applications in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (ID: 305447601) [Major] 3054476: Update for stream.sys driver-based applications in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 305447605) [Major] 3054476: Update for stream.sys driver-based applications in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 305447603) [Major] 3055323: Update to enable a security feature in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (ID: 305532303) [Major] 3055323: Update to enable a security feature in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 305532301) [Major] 3055323: Update to enable a security feature in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 305532305) [Major] 3055999: Update APN database entry for SaskTel (Canada) in Windows 8.1 and 8 - Windows 8 Gold (ID: 305599907) [Major] 3055999: Update APN database entry for SaskTel (Canada) in Windows 8.1 and 8 - Windows 8 Gold (x64) (ID: 305599903) [Major] 3055999: Update APN database entry for SaskTel (Canada) in Windows 8.1 and 8 - Windows 8.1 Gold (ID: 305599901) [Major] 3055999: Update APN database entry for SaskTel (Canada) in Windows 8.1 and 8 - Windows 8.1 Gold (x64) (ID: 305599905) [Major] 3056347: Location feature is not turned off after you enable "Turn off location" policy setting in Windows RT 8.1 or Windows 8.1 - Windows 8.1 Gold (ID: 305634701) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows 8.1 Gold (x64) (ID: 305816801) [Major] 3058168: Update that enables Windows 8.1 and Windows 8 KMS hosts to activate a later version of Windows - Windows Server 2012 R2 Gold (x64) (ID: 305816803) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows 8.1 Gold (ID: 305931601) [Major] 3060681: SIL hourly task fails to forward complete data over https in Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 306068101) [Major] 3061421: Updated APN database entry for Northern Michigan University (NMU) for Windows 8.1 and 8 - Windows 8 Gold (ID: 306142103) [Major] 3061421: Updated APN database entry for Northern Michigan University (NMU) for Windows 8.1 and 8 - Windows 8.1 Gold (x64) (ID: 306142101) [Major] 3061468: Compatibility update for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 306146801) [Major] 3063843: System takes too long time to log on to a computer because of large numbers of WNF state name registrations in Windows - Windows 8.1 Gold (ID: 306384305) [Major] 3063843: System takes too long time to log on to a computer because of large numbers of WNF state name registrations in Windows - Windows 8.1 Gold (x64) (ID: 306384303) [Major] 3063843: System takes too long time to log on to a computer because of large numbers of WNF state name registrations in Windows - Windows Server 2012 R2 Gold (x64) (ID: 306384301) [Major] 3064059: Explorer.exe process crashes after File History item in Control Panel is opened in Windows 8.1 - Windows 8.1 Gold (ID: 306405901) [Major] 3064059: Explorer.exe process crashes after File History item in Control Panel is opened in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 306405903) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 7 SP1 (ID: 306420903) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 7 SP1 (x64) (ID: 306420905) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 8 Gold (ID: 306420901) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 8 Gold (x64) (ID: 306420907) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 8.1 Gold (ID: 306420915) [Major] 3064209: Microcode update for Intel processors in Windows - Windows 8.1 Gold (x64) (ID: 306420917) [Major] 3064209: Microcode update for Intel processors in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 306420911) [Major] 3064209: Microcode update for Intel processors in Windows - Windows Server 2012 Gold (x64) (ID: 306420909) [Major] 3064209: Microcode update for Intel processors in Windows - Windows Server 2012 R2 Gold (x64) (ID: 306420913) Fully Superseded Fixlets: [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8 Gold (Superseded) (ID: 303656201) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8.1 Gold (Superseded) (ID: 303656203) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (Superseded) (ID: 303656205) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (Superseded) (ID: 303656207) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 303622801) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows 8.1 Gold (Superseded) (ID: 303622803) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 303622805) Reason for Update: Microsoft has released KB2998097, KB3006137, KB3013531, KB3013538, KB3013791, KB3018467, KB3020370, KB3029432, KB3029603, KB3033446, KB3038002, KB3038562, KB3038701, KB3040272, KB3041857, KB3043812, KB3044673, KB3045634, KB3045645, KB3045717, KB3045719, KB3045992, KB3046480, KB3047255, KB3048043, KB3048097, KB3048761, KB3048778, KB3049989, KB3054169, KB3054256, KB3054464, KB3054476, KB3055323, KB3055999, KB3056347, KB3058168, KB3059316, KB3060681, KB3061421, KB3061468, KB3063843, KB3064059, KB3064209. Actions to Take: None Published site version: Patches for Windows (English), version 2270. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: