From besadmin-announcements at bigmail.bigfix.com Mon Mar 2 09:17:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Mar 2015 01:17:44 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2831206: DFS network path goes offline in Windows 7 or Windows Server 2008 R2 when Transparent Caching Group Policy setting is enabled - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 283120601) [Major] 2831206: DFS network path goes offline in Windows 7 or Windows Server 2008 R2 when Transparent Caching Group Policy setting is enabled - Windows 7 SP1 (ID: 283120603) [Major] 2893634: Performance of an application that calls the GetFileAttributesEx function degrades significantly in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 289363401) [Major] 2893634: Performance of an application that calls the GetFileAttributesEx function degrades significantly in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 289363403) [Major] 2967567: Cannot access DFS root when the DFS path is offline and you log on to a Windows-based computer for the first time - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 296756701) [Major] 2967567: Cannot access DFS root when the DFS path is offline and you log on to a Windows-based computer for the first time - Windows 7 SP1 (ID: 296756703) [Major] 2995054: SMBv1 named pipe requests do not time out when the remote server hangs in Windows 7, Windows Server 2008, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 299505401) [Major] 2995054: SMBv1 named pipe requests do not time out when the remote server hangs in Windows 7, Windows Server 2008, Windows 8.1, and Windows Server 2012 R2 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 299505405) [Major] 2995054: SMBv1 named pipe requests do not time out when the remote server hangs in Windows 7, Windows Server 2008, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 299505407) [Major] 2995054: SMBv1 named pipe requests do not time out when the remote server hangs in Windows 7, Windows Server 2008, Windows 8.1, and Windows Server 2012 R2 - Windows 7 SP1 (ID: 299505409) Reason for Update: Microsoft has released KB2831206, KB2893634, KB2967567, KB2995054. Actions to Take: None Published site version: Patches for Windows (English), version 2191. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 3 09:49:07 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Mar 2015 01:49:07 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Message: [Major] 2880996: Update for Project Server 2013 - KB2880996 - Office 2013 (x64) (ID: 288099601) Modified Fixlet Messages: [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2012 R2 Gold (x64) (ID: 1309033) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows 8.1 Gold (x64) (ID: 1309029) Reason for Update: Microsoft has released KB2880996. Fixlet messages for MS13-090 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2192. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 4 00:18:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Mar 2015 16:18:57 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Java Runtime Environment 8 update 40 Available (x64) (JRE 8 Installed) (ID: 7056375) * Java Runtime Environment 8 update 40 Available (x64) (JRE < 8 Installed) (ID: 7056377) * Java Runtime Environment 8 update 40 Available (x64) - CORRUPT PATCH (ID: 7056379) * Java Runtime Environment 8 update 40 Available (JRE 8 Installed) (ID: 7051243) * Java Runtime Environment 8 update 40 Available (JRE < 8 Installed) (ID: 7051241) * Java Runtime Environment 8 update 40 Available - CORRUPT PATCH (ID: 7051245) * Java Runtime Environment 8 update 40 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056383) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056385) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056381) * Java Runtime Environment 8 update 31 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056363) * Java Runtime Environment 8 update 31 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056365) * Java Runtime Environment 8 update 31 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056367) * Java Runtime Environment 8 update 31 Available (JRE 8 Installed) (Superseded) (ID: 7051237) * Java Runtime Environment 8 update 31 Available (JRE < 8 Installed) (Superseded) (ID: 7051235) * Java Runtime Environment 8 update 31 Available - CORRUPT PATCH (Superseded) (ID: 7051239) * Java Runtime Environment 8 update 31 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056371) * Java Runtime Environment 8 update 31 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056373) * Java Runtime Environment 8 update 31 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056369) Published Site Version: * Updates for Windows Applications, version 748. Reason for Update: * Oracle has released a new version of the Java SE Runtime Environment (JRE) (version 8u40). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 4 10:29:31 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Mar 2015 02:29:31 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 3007196: DSCP value is missing in the SYN-ACK packet during a TCP connection in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 300719605) [Minor] 3007196: DSCP value is missing in the SYN-ACK packet during a TCP connection in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 300719603) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows 8.1 Gold (ID: 300085019) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows 8.1 Gold (ID: 300085017) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (ID: 300085015) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3016437 - Windows Server 2012 R2 Gold (x64) (ID: 300085013) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows Server 2012 R2 Gold (x64) (ID: 300085011) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows Server 2012 R2 Gold (x64) (ID: 300085009) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows Server 2012 R2 Gold (x64) (ID: 300085007) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3014442 - Windows 8.1 Gold (x64) (ID: 300085005) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3003057 - Windows 8.1 Gold (x64) (ID: 300085003) [Minor] 3000850: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB3000850 - Windows 8.1 Gold (x64) (ID: 300085001) Reason for Update: Fixlet messages for KB3007196 were updated due to incorrect Source ID field. Microsoft has updated the category of KB3000850 to Critical Updates. Actions to Take: None Published site version: Patches for Windows (English), version 2193. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 5 00:57:27 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Mar 2015 16:57:27 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Java Runtime Environment 8 update 40 Available (ID: 74131131) Published site version: Patches for Mac OS X, version 331. Reasons for Update: * Oracle released a new version of Java Runtime Environment 8 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 6 00:58:30 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Mar 2015 16:58:30 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 16.0.0.245 Available (Superseded) (ID: 16010019) * Adobe AIR 16.0.0.273 Available (ID: 16010021) * Mozilla Firefox 36.0 Available (Superseded) (ID: 6081256) * Mozilla Firefox 36.0.1 Available (ID: 6081260) * Skype 7.1.0.105 Available - Business Version (Superseded) (ID: 5055183) * Skype 7.2.0.103 Available - Business Version (ID: 5055185) Published Site Version: * Updates for Windows Applications, version 749. Reasons for Update: * Adobe has released a new version of Adobe AIR (16.0.0.273). * Mozilla has released a new version of the Firefox browser (36.0.1). * Skype has released a new version of their internet telephony software (7.2.0.103). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 6 08:48:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 7 Mar 2015 00:48:46 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 3046015: Security Advisory: Vulnerability in Schannel Could Allow Security Feature Bypass - Enable Workaround (ID: 304601501) [Major] 3046015: Security Advisory: Vulnerability in Schannel Could Allow Security Feature Bypass - Disable Workaround (ID: 304601503) Reason for Update: Microsoft has released Security Advisory 3046015. Actions to Take: None Published site version: Patches for Windows (English), version 2194. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 9 03:51:26 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Mar 2015 18:51:26 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 (x64) (ID: 1401407) [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 (ID: 1401401) [Major] MS12-031: Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution - Visio Viewer 2010 Gold (x64) (ID: 1203103) [Major] MS12-031: Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution - Visio Viewer 2010 Gold (ID: 1203101) [Major] MS11-094: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution - Microsoft PowerPoint 2010 - Office 2010 Gold/SP1 (x64) (ID: 1109411) [Major] MS11-094: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution - Microsoft PowerPoint 2010 - Office 2010 Gold/SP1 (ID: 1109406) [Major] MS11-089: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2010 Gold/SP1 (x64) (ID: 1108911) [Major] MS11-089: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2010 Gold/SP1 (ID: 1108906) [Major] MS11-073: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 Gold (ID: 1107311) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553096) (ID: 1107231) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553091) (ID: 1107226) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553091) (x64) (ID: 1107241) [Major] MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 Gold (KB2553096) (x64) (ID: 1107246) [Major] MS11-073: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 Gold (x64) (ID: 1107316) [Minor] 3013210: Security Advisory: Update enables SSL 3.0 fallback warnings in Internet Explorer 11 (ID: 301321005) Reason for Update: Fixlet messages for MS14-014 were updated due to relevance false positive. Fixlet messages for MS12-031, MS11-094, MS11-089, MS11-073, MS11-072 were updated due to relevance false positive. Fixlet description for Security Advisory 3013210 were updated due to a typo. Actions to Take: None Published site version: Patches for Windows (English), version 2195. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 10 14:17:19 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Mar 2015 05:17:19 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * Security Update 2015-002 (10.8.5 Client) (ID: 1080511) * Security Update 2015-002 (10.9.5 Client) (ID: 1090506) Published site version: Patches for Mac OS X, version 332. Reasons for Update: * Apple released Security Update 2015-002 for OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 10 17:40:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Mar 2015 08:40:55 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Google Chrome 41.0.2272.89 Available (ID: 14011051) * Google Chrome 40.0.2214.115 Available (Superseded) (ID: 14011049) Published Site Version: * Updates for Windows Applications, version 450. Reason for Update: * Google has released a new version of the Chrome browser (41.0.2272.89). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 10 19:53:25 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Mar 2015 10:53:25 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - March 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlet Messages: Fixlet messages for Microsoft Security Bulletins: MS15-018 MS15-019 MS15-020 MS15-021 MS15-022 MS15-023 MS15-024 MS15-025 MS15-026 MS15-027 MS15-028 MS15-029 MS15-030 MS15-031 [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 303392901) [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 303392905) [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 303392909) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 304413201) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 304413203) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 304413205) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 304413207) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 304413209) [Major] 3044132: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 304413211) Partially Superseded Fixlet Messages: [Major] 2732500: "E_UNEXPECTED 0x8000ffff" error when you try to restore a system by using System Recovery Options in Windows 7 - Windows 7 Gold (ID: 273250003) [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold (ID: 302477701) [Major] 3024777: Install KB3024777 to fix an issue with KB3004394 on Windows 7 and Windows Server 2008 R2 - Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 302477703) Fully Superseded Fixlet Messages: [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2003 SP2 (Superseded) (ID: 1204805) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1204806) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1204807) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1204808) [Major] MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 (mso) (KB2760411) (Superseded) (ID: 1307205) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2003 SP2 (Superseded) (ID: 1308125) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1308126) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1308137) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1308138) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Vista SP2 (Superseded) (ID: 1308149) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Vista SP2 (x64) (Superseded) (ID: 1308167) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2008 SP2 (Superseded) (ID: 1308185) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826023) (Superseded) (ID: 1308509) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826035) (Superseded) (ID: 1308511) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826023) (x64) (Superseded) (ID: 1308515) [Major] MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Office 2010 SP1/SP2 (KB2826035) (x64) (Superseded) (ID: 1308517) [Major] MS13-100: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2013 - Excel Services (x64) (Superseded) (ID: 1310007) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (x64) (Superseded) (ID: 1402307) [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold / SP1 - KB2878316 (Superseded) (ID: 1402309) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Vista SP2 - KB2926765 (x64) (Superseded) (ID: 1402701) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2926765 (x64) (Superseded) (ID: 1402703) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2926765 (x64) (Superseded) (ID: 1402705) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2008 SP2 (Server Core) / Windows Server 2008 SP2 - KB2926765 (Superseded) (ID: 1402707) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB2926765 (x64) (Superseded) (ID: 1402709) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8 Gold - KB2926765 (x64) (Superseded) (ID: 1402711) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2926765 (x64) (Superseded) (ID: 1402713) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2962123 (x64) (Superseded) (ID: 1402715) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2962123 (x64) (Superseded) (ID: 1402717) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2926765 (Superseded) (ID: 1402719) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2962123 (Superseded) (ID: 1402721) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Vista SP2 - KB2926765 (Superseded) (ID: 1402723) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2926765 (x64) (Superseded) (ID: 1402729) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 7 SP1 - KB2926765 (x64) (Superseded) (ID: 1402731) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 7 SP1 - KB2926765 (Superseded) (ID: 1402733) [Major] MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege - Windows 8 Gold - KB2926765 (Superseded) (ID: 1402735) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 - KB2910916 (x64) (Superseded) (ID: 1408115) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - SharePoint Server 2013 Gold/SP1 - Word Automation Services - KB2883050 (x64) (Superseded) (ID: 1408117) [Major] MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution - Word 2013 Gold/SP1 - KB2910916 (Superseded) (ID: 1408119) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.7 - KB3012172 (x64) (Superseded) (ID: 1408409) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.7 - KB3012172 (Superseded) (ID: 1408411) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.7 - KB3012172 (x64) (Superseded) (ID: 1408419) [Major] MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.7 - KB3012172 (Superseded) (ID: 1408421) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3034196 (Superseded) (ID: 1500901) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3021952 (Superseded) (ID: 1500903) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3021952 (x64) (Superseded) (ID: 1500905) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3021952 (Superseded) (ID: 1500907) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (x64) (Superseded) (ID: 1500909) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (x64) - CORRUPT PATCH (Superseded) (ID: 1500910) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3021952 (x64) (Superseded) (ID: 1500911) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3034196 (Superseded) (ID: 1500913) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3034196 (x64) (Superseded) (ID: 1500915) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (x64) (Superseded) (ID: 1500917) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (x64) - CORRUPT PATCH (Superseded) (ID: 1500918) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3021952 (x64) (Superseded) (ID: 1500919) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3021952 (x64) (Superseded) (ID: 1500921) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3034196 (x64) (Superseded) (ID: 1500923) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE11 - KB3036197 (x64) (Superseded) (ID: 1500924) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3034196 (x64) (Superseded) (ID: 1500925) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3021952 (Superseded) (ID: 1500927) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (x64) (Superseded) (ID: 1500929) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (x64) - CORRUPT PATCH (Superseded) (ID: 1500930) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3021952 (Superseded) (ID: 1500931) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3021952 (Superseded) (ID: 1500933) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3021952 (x64) (Superseded) (ID: 1500935) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3034196 (Superseded) (ID: 1500937) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3021952 (x64) (Superseded) (ID: 1500939) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3021952 (Superseded) (ID: 1500941) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3034196 (Superseded) (ID: 1500943) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3021952 (x64) (Superseded) (ID: 1500945) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3034196 (x64) (Superseded) (ID: 1500947) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3021952 (x64) (Superseded) (ID: 1500949) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3034196 (Superseded) (ID: 1500951) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3021952 (x64) (Superseded) (ID: 1500953) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3021952 (x64) (Superseded) (ID: 1500955) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3034196 (Superseded) (ID: 1500957) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3034196 (Superseded) (ID: 1500959) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3034196 (x64) (Superseded) (ID: 1500961) [Major] MS15-009: Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3034196 (x64) (Superseded) (ID: 1500963) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3021952 (x64) (Superseded) (ID: 1500965) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3021952 (Superseded) (ID: 1500967) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3021952 (x64) (Superseded) (ID: 1500969) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (Superseded) (ID: 1500971) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (x64) (Superseded) (ID: 1500972) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3034196 (x64) (Superseded) (ID: 1500973) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3034196 (x64) (Superseded) (ID: 1500975) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 (Superseded) (ID: 1500977) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3021952 - CORRUPT PATCH (Superseded) (ID: 1500978) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3034196 (x64) (Superseded) (ID: 1500979) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3021952 (x64) (Superseded) (ID: 1500981) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3034196 (x64) (Superseded) (ID: 1500983) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3034196 (x64) (Superseded) (ID: 1500985) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3021952 (Superseded) (ID: 1500987) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3021952 (x64) (Superseded) (ID: 1500989) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3021952 (Superseded) (ID: 1500991) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3021952 (Superseded) (ID: 1500993) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3021952 (x64) (Superseded) (ID: 1500995) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3021952 (x64) (Superseded) (ID: 1500997) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3021952 (x64) (Superseded) (ID: 1500999) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3023562 (x64) (Superseded) (ID: 1501001) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3013455 (Superseded) (ID: 1501003) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3023562 (Superseded) (ID: 1501007) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3023562 (x64) (Superseded) (ID: 1501011) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3013455 (x64) (Superseded) (ID: 1501013) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3023562 (x64) (Superseded) (ID: 1501015) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3013455 (x64) (Superseded) (ID: 1501017) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3023562 (Superseded) (ID: 1501019) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3013455 (Superseded) (ID: 1501021) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3013455 (x64) (Superseded) (ID: 1501023) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3013455 (Superseded) (ID: 1501025) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3013455 (Superseded) (ID: 1501027) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3013455 - CORRUPT PATCH (Superseded) (ID: 1501028) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3013455 (x64) (Superseded) (ID: 1501029) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3013455 (x64) (Superseded) (ID: 1501031) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3023562 (x64) (Superseded) (ID: 1501033) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3013455 (x64) (Superseded) (ID: 1501037) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3023562 (x64) (Superseded) (ID: 1501041) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3013455 (Superseded) (ID: 1501043) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3013455 (x64) (Superseded) (ID: 1501045) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Vista SP2 - KB3023562 (x64) (Superseded) (ID: 1501047) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 7 SP1 - KB3023562 (Superseded) (ID: 1501049) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8 Gold - KB3023562 (Superseded) (ID: 1501051) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3013455 (x64) (Superseded) (ID: 1501053) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB3013455 (x64) - CORRUPT PATCH (Superseded) (ID: 1501054) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3013455 (Superseded) (ID: 1501055) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3013455 (x64) (Superseded) (ID: 1501057) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2956066 (Superseded) (ID: 1501201) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel Viewer - KB2920791 (Superseded) (ID: 1501203) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2956098 (Superseded) (ID: 1501205) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Excel 2007 SP3 - KB2920788 (Superseded) (ID: 1501207) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956058 (Superseded) (ID: 1501209) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2956081 (Superseded) (ID: 1501211) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2956081 (x64) (Superseded) (ID: 1501219) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 - Word Automation Services - KB2920810 (Superseded) (ID: 1501221) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Word 2010 SP2 - KB2956066 (x64) (Superseded) (ID: 1501223) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB2956097 (Superseded) (ID: 1501225) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Word Viewer - KB2956092 (Superseded) (ID: 1501231) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956058 (x64) (Superseded) (ID: 1501233) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Word 2007 SP3 - KB2956099 (Superseded) (ID: 1501235) [Major] MS15-015: Vulnerability in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3031432 (x64) (Superseded) (ID: 1501501) [Major] MS15-015: Vulnerability in Microsoft Windows Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3031432 (Superseded) (ID: 1501511) [Major] MS15-015: Vulnerability in Microsoft Windows Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3031432 (x64) (Superseded) (ID: 1501513) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8 Gold - KB3029944 (x64) (Superseded) (ID: 1501601) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 7 SP1 - KB3029944 (x64) (Superseded) (ID: 1501605) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2012 R2 Gold - KB3029944 (x64) (Superseded) (ID: 1501607) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8.1 Gold - KB3029944 (x64) (Superseded) (ID: 1501609) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3029944 (Superseded) (ID: 1501611) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Vista SP2 - KB3029944 (x64) (Superseded) (ID: 1501613) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Vista SP2 - KB3029944 (Superseded) (ID: 1501617) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2012 Gold - KB3029944 (x64) (Superseded) (ID: 1501619) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 7 SP1 - KB3029944 (Superseded) (ID: 1501621) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 SP2 - KB3029944 (x64) (Superseded) (ID: 1501623) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows Server 2008 R2 SP1 - KB3029944 (x64) (Superseded) (ID: 1501625) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8 Gold - KB3029944 (Superseded) (ID: 1501627) [Major] MS15-016: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure - Windows 8.1 Gold - KB3029944 (Superseded) (ID: 1501629) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2008 SP2 (x64) (Superseded) (ID: 13081103) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows 7 SP1 (Superseded) (ID: 13081121) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows 7 SP1 (x64) (Superseded) (ID: 13081139) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 13081157) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows 8 Gold (Superseded) (ID: 13081175) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows 8 Gold (x64) (Superseded) (ID: 13081191) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows Server 2012 Gold (x64) (Superseded) (ID: 13081207) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3021952 (Superseded) (ID: 15009101) [Major] MS15-009: Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3034196 (x64) (Superseded) (ID: 15009103) [Major] MS15-009: Security Update for Internet Explorer - Windows 8.1 Gold - IE11 - KB3036197 (Superseded) (ID: 15009104) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 (Superseded) (ID: 15009105) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3021952 - CORRUPT PATCH (Superseded) (ID: 15009106) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 (Superseded) (ID: 15009107) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3021952 - CORRUPT PATCH (Superseded) (ID: 15009108) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (x64) (Superseded) (ID: 15009109) [Major] 3001554: Update for DVD playback - Windows 7 SP1 (Superseded) (ID: 300155401) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 300439413) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 300439417) [Major] 3004394: Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows - Windows 7 SP1 (Superseded) (ID: 300439419) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 300973601) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 300973603) [Major] 3009736: MP4 file cannot be played on a non-Windows-based device if it was created in Windows 7 or Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 300973605) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (Superseded) (ID: 302195301) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold / Windows 8 Gold (x64) (Superseded) (ID: 302195305) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 302195309) [Major] 3021953: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 302195311) [Major] 3046015: Security Advisory: Vulnerability in Schannel Could Allow Security Feature Bypass - Enable Workaround (Superseded) (ID: 304601501) Reason for Update: Microsoft has released 14 Security Bulletins for March 2015. Microsoft has released Security Advisory 3033929, 3044132. Actions to Take: None Published site version: Patches for Windows (English), version 2196. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-mar Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 11 09:59:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Mar 2015 17:59:57 +0100 Subject: [BESAdmin-Announcements] New Release: IBM License Metric Tool 9.2 now available! Message-ID: IBM is pleased to announce that version 9.2 of IBM License Metric Tool (ILMT) is released. Version 9.2 brings several new features: - Windows installer for IBM License Metric Tool working with MS SQL server database - Migration from version 7.2.2 - Scan groups and scan schedule migration - Serviceability and performance improvements It also resolves 31 APARs and a number of defects found internally. Full content of the ILMT update 9.2, installation instructions and updated documentation in PDFs can be found under the following link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/IBM%20License%20Metric%20Tool/page/Updates%20and%20Patches Version of the published site: IBM License Reporting (ILMT) v9: 56 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 11 11:36:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Mar 2015 02:36:38 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlet Messages: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 319. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 11 13:13:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Mar 2015 04:13:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900811) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900813) Reason for Update: Description of Fixlet messages for Security Advisory 3009008 have been modified to align with Microsoft documentation. Actions to Take: None Published site version: Patches for Windows (English), version 2197. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 11 16:59:58 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Mar 2015 17:59:58 -0600 Subject: [BESAdmin-Announcements] Mobile Device Management Site Updated! Message-ID: The IBM Endpoint Manager for Mobile Device Management team is pleased to announce an update to the site has been released! Reasons for update: * Additional warning messages about the end of support has been added to main dashboards. * An issue with installing iOS applications containing a sha256 hash was fixed. * An issue with handling corrupted iOS Configuration Profiles was fixed. Recommended actions: * Update existing iOS Management Extenders to version 9.0.60108. Published site version: Mobile Device Management, version 107 Additional Links: What is the MDM replacement now that End of Marketing has been announced? http://www-01.ibm.com/support/docview.wss?uid=swg21690809 From besadmin-announcements at bigmail.bigfix.com Thu Mar 12 01:08:07 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Mar 2015 16:08:07 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3030398: Security Update for WEPOS and POSReady 2009 (ID: 303039801) [Major] 3032323: Security Update for WEPOS and POSReady 2009 (ID: 303232301) [Major] 3032359: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 303235901) [Major] 3032359: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 303235903) [Major] 3032359: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 303235905) [Major] 3033395: Security Update for WEPOS and POSReady 2009 (ID: 303339501) [Major] 3033889: Security Update for WEPOS and POSReady 2009 (ID: 303388901) [Major] 3034344: Security Update for WEPOS and POSReady 2009 (ID: 303434401) [Major] 3035132: Security Update for WEPOS and POSReady 2009 (ID: 303513201) [Major] 3039066: Security Update for WEPOS and POSReady 2009 (ID: 303906601) [Major] 3046049: Security Update for WEPOS and POSReady 2009 (ID: 304604901) Fully Superseded Fixlet Messages: [Major] 2992611: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 299261101) [Major] 3012172: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 301217201) [Major] 3013455: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 301345501) [Major] 3021952: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 302195201) [Major] 3021952: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 302195203) [Major] 3021952: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 302195205) Reason for Update: Microsoft has released KB3030398, KB3032323, KB3032359, KB3033395, KB3033889, KB3034344, KB3035132, KB3039066, KB3046049. Actions to Take: None Published site version: Windows Point of Sale, version 104. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 12 02:36:27 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Mar 2015 17:36:27 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Partially Superseded Fixlet Messages: [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 Gold (v2, republished 8/9/2011) (ID: 1104329) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows 7 Gold (v2, republished 8/9/2011) (ID: 1104331) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows 7 Gold (x64) (v2, republished 8/9/2011) (ID: 1104341) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 Gold (x64) (v2, republished 8/9/2011) (ID: 1104339) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 R2 Gold (x64) (v2, republished 8/9/2011) (ID: 1104343) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Vista SP1 (x64) (v2, republished 8/9/2011) (ID: 1104337) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Vista SP1 (v2, republished 8/9/2011) (ID: 1104327) Reason for Update: Fixlet messages for MS11-043 were partially superseded due to a minor revision to MS15-011. Actions to Take: None Published site version: Patches for Windows (English), version 2198. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 12 15:40:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Mar 2015 16:40:14 -0600 Subject: [BESAdmin-Announcements] MaaS360 Mobile Device Management site updated! Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 12 23:20:52 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Mar 2015 14:20:52 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet Messages: * Flash Player 17.0.0.134 Available - Mac OS X (ID: 1091119) * Flash Player 13.0.0.277 Available - Mac OS X (ID: 1091118) * Adobe AIR 17.0 Available - Mac OS X (ID: 11000022) Published site version: Updates for Mac Applications, version 88. Reasons for Update: * Adobe released a newer version of Flash Player 17 * Adobe released a newer version of Flash Player 13 * Adobe released a newer version of Adobe AIR Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 12 22:55:10 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Mar 2015 13:55:10 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Adobe AIR 16.0.0.273 Available (Superseded) (ID: 16010021) * Adobe AIR 17.0.0.124 Available (ID: 16010023) * Flash Player 13.0.0.269 Available - Plugin-based (Superseded) (ID: 1091212) * Flash Player 13.0.0.277 Available - Plugin-based (ID: 1091216) * Flash Player 16.0.0.305 Available - Plugin-based (Superseded) (ID: 1091210) * Flash Player 17.0.0.134 Available - Plugin-based (ID: 1091214) * Flash Player 13.0.0.269 Available - Internet Explorer (Superseded) (ID: 1091229) * Flash Player 13.0.0.277 Available - Internet Explorer (ID: 1091233) * Flash Player 16.0.0.305 Available - Internet Explorer (Superseded) (ID: 1091227) * Flash Player 17.0.0.134 Available - Internet Explorer (ID: 1091231) Published Site Version: * Updates for Windows Applications, version 751. Reasons for Update: * Adobe has released a new version of Adobe AIR (17.0.0.124). * Adobe has released new versions of the Flash Player Plugin (13.0.0.277 and 17.0.0.134) for Netscape-based browsers. * Adobe has released new versions of Flash Player (13.0.0.277 and 17.0.0.134) for Internet Explorer. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 16 01:35:28 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Mar 2015 16:35:28 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlet Messages: * Java Runtime Environment 8 update 40 Available (x64) (JRE < 8 Installed) (ID: 7056377) * Java Runtime Environment 8 update 40 Available (x64) - CORRUPT PATCH (ID: 7056379) * Java Runtime Environment 8 update 40 Available (x64) (JRE 8 Installed) (ID: 7056375) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056385) * Java Runtime Environment 8 update 40 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056381) * Java Runtime Environment 8 update 40 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056383) * Java Runtime Environment 8 update 40 Available (JRE < 8 Installed) (ID: 7051241) * Java Runtime Environment 8 update 40 Available - CORRUPT PATCH (ID: 7051245) * Java Runtime Environment 8 update 40 Available (JRE 8 Installed) (ID: 7051243) Published Site Version: * Updates for Windows Applications, version 753. Reasons for Update: * Oracle has updated the installers of Java Runtime Environment version 8 update 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 16 05:04:12 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Mar 2015 12:04:12 +0000 Subject: [BESAdmin-Announcements] New version of Patches for ESXi site available. Message-ID: Content in the Patches for ESXi site has been modified. New/Updated Fixlet Messages: * 801 Deploy Management Extender for VMware vCenter. Published site version: * Patches for ESXi, version 61. Reasons for Update: *Fix available for issue preventing VMware Management extender being installed on a relay not using port 52311. Actions to Take: * Gathering of the site will automatically show the updates made. ____________________________ Patches for ESXi Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Mon Mar 16 05:02:30 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Mar 2015 12:02:30 +0000 Subject: [BESAdmin-Announcements] New version of Virtual Endpoint Manager Site available Message-ID: Content in the Virtual Endpoint Manager site has been modified. New/Updated Fixlet Messages: * 801 Deploy Management Extender for VMware vCenter. Published site version: * Virtual Endpoint Manager, version 46. Reasons for Update: * Fix available for issue preventing VMware Management extender being installed on a relay not using port 52311. Actions to Take: * Gathering of the site will automatically show the updates made. ____________________________ Virtual Endpoint Manager Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Mon Mar 16 07:55:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Mar 2015 15:55:16 +0100 Subject: [BESAdmin-Announcements] New Release: IEM for SUA 9.2 now available! Message-ID: IBM is pleased to announce that version 9.2 of IBM Endpoint Manager for Software Use Analysis (SUA) is released. Version 9.2 brings several new features: - Windows installer for SUA working with MS SQL Server database - Migration from version 7.2.2 and 7.5 of LMT and TAD4D - Scan groups and scan schedule migration from 7.x - Migration of endpoints from Software Use Analysis 2.2 - Serviceability and performance improvements It also resolves 31 APARs and a number of defects found internally. Full content of the SUA update 9.2, installation instructions and updated documentation in PDFs can be found under the following link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SUA%20update%209.2 You can find list of all SUA 9.x releases and patches here: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Updates%20and%20Patches Version of the published site: IBM Endpoint Manager for Software Use Analysis v9: 44 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 16 08:28:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Mar 2015 23:28:00 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2003 SP2 (ID: 300098829) [Major] 3000988: "The profile for the user is a temporary profile" error when you install a MSI package in Windows - Windows Server 2003 SP2 (x64) (ID: 300098825) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Server 2012 Gold (x64) (ID: 300862733) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Vista SP2 (ID: 300862731) [Major] 3008627: Unexpected UAC prompt after you install update 2918614 in Windows - Windows Vista SP2 (x64) (ID: 300862729) [Major] 3012235: The Print Pictures Wizard stops responding in Windows 8.1 - Windows 8.1 Gold (ID: 301223505) [Major] 3012235: The Print Pictures Wizard stops responding in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 301223503) [Major] 3012235: The Print Pictures Wizard stops responding in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 301223501) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows 8 Gold (ID: 301270207) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows 8 Gold (x64) (ID: 301270205) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows 8.1 Gold (ID: 301270211) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows 8.1 Gold (x64) (ID: 301270209) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows Server 2012 Gold (x64) (ID: 301270201) [Major] 3012702: Some default program associations for a roamed user may be lost when you log on to an RDS server in Windows - Windows Server 2012 R2 Gold (x64) (ID: 301270203) [Major] 3013172: Individual memory devices cannot be ejected through the Safely Remove Hardware UI in Windows 8.1 - Windows 8.1 Gold (ID: 301317205) [Major] 3013172: Individual memory devices cannot be ejected through the Safely Remove Hardware UI in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 301317201) [Major] 3013172: Individual memory devices cannot be ejected through the Safely Remove Hardware UI in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 301317203) [Major] 3018133: Content on the lock screen is displayed inappropriately in Windows that has update 2919355 installed - Windows 8.1 Gold (ID: 301813301) [Major] 3018133: Content on the lock screen is displayed inappropriately in Windows that has update 2919355 installed - Windows 8.1 Gold (x64) (ID: 301813305) [Major] 3018133: Content on the lock screen is displayed inappropriately in Windows that has update 2919355 installed - Windows Server 2012 R2 Gold (x64) (ID: 301813303) [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows 8.1 Gold (ID: 302279603) [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows 8.1 Gold (x64) (ID: 302279605) [Major] 3022796: Update for RichTextBox controls and ALT codes in Windows 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 302279601) [Major] 3024751: The TAB key inserts a tab stop when you enter Wi-Fi credentials on a Surface Pro 3 - Windows 8.1 Gold (ID: 302475103) [Major] 3024751: The TAB key inserts a tab stop when you enter Wi-Fi credentials on a Surface Pro 3 - Windows 8.1 Gold (x64) (ID: 302475101) [Major] 3024751: The TAB key inserts a tab stop when you enter Wi-Fi credentials on a Surface Pro 3 - Windows Server 2012 R2 Gold (x64) (ID: 302475105) [Major] 3024755: Multi-touch gesture does not work after you exit the Calculator in Windows - Windows 8.1 Gold (ID: 302475505) [Major] 3024755: Multi-touch gesture does not work after you exit the Calculator in Windows - Windows 8.1 Gold (x64) (ID: 302475503) [Major] 3024755: Multi-touch gesture does not work after you exit the Calculator in Windows - Windows Server 2012 R2 Gold (x64) (ID: 302475501) [Major] 3027209: Reliability improvements for Windows 8.1: March 2015 - Windows 8.1 Gold (ID: 302720905) [Major] 3027209: Reliability improvements for Windows 8.1: March 2015 - Windows 8.1 Gold (x64) (ID: 302720901) [Major] 3027209: Reliability improvements for Windows 8.1: March 2015 - Windows Server 2012 R2 Gold (x64) (ID: 302720903) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows 8.1 Gold (ID: 302980301) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows 8.1 Gold (x64) (ID: 302980305) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows Server 2012 R2 Gold (x64) (ID: 302980303) [Major] 3030947: Compatibility issues for applications that rely on a certain code layout for memory in Windows - Windows 8.1 Gold (ID: 303094703) [Major] 3030947: Compatibility issues for applications that rely on a certain code layout for memory in Windows - Windows 8.1 Gold (x64) (ID: 303094701) [Major] 3030947: Compatibility issues for applications that rely on a certain code layout for memory in Windows - Windows Server 2012 R2 Gold (x64) (ID: 303094705) [Major] 3032613: Text in Polish, Bulgarian, or Greek does not display completely on the Windows Store installation page in Windows - Windows 8 Gold (ID: 303261303) [Major] 3032613: Text in Polish, Bulgarian, or Greek does not display completely on the Windows Store installation page in Windows - Windows 8 Gold (x64) (ID: 303261301) [Major] 3032613: Text in Polish, Bulgarian, or Greek does not display completely on the Windows Store installation page in Windows - Windows Server 2012 Gold (x64) (ID: 303261305) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows 8.1 Gold (ID: 303434801) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows 8.1 Gold (x64) (ID: 303434803) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows Server 2012 R2 Gold (x64) (ID: 303434805) [Major] 3035527: Problems occur after you pin and unpin a Win32 app from the taskbar in Windows - Windows 8.1 Gold (ID: 303552705) [Major] 3035527: Problems occur after you pin and unpin a Win32 app from the taskbar in Windows - Windows 8.1 Gold (x64) (ID: 303552701) [Major] 3035527: Problems occur after you pin and unpin a Win32 app from the taskbar in Windows - Windows Server 2012 R2 Gold (x64) (ID: 303552703) [Major] 3035553: Black screen after quickly swiping up and down on the Windows 8.1 lock screen - Windows 8.1 Gold (ID: 303555303) [Major] 3035553: Black screen after quickly swiping up and down on the Windows 8.1 lock screen - Windows 8.1 Gold (x64) (ID: 303555305) [Major] 3035553: Black screen after quickly swiping up and down on the Windows 8.1 lock screen - Windows Server 2012 R2 Gold (x64) (ID: 303555301) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows 8.1 Gold (ID: 303622803) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows 8.1 Gold (x64) (ID: 303622801) [Major] 3036228: "0x00000119" Stop error when you play a video by using an application in Windows - Windows Server 2012 R2 Gold (x64) (ID: 303622805) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 303656201) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 303656207) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 303656203) [Major] 3036562: Updated APN database entries for Y!Mobile and Truphone in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 303656205) [Major] 3036612: Windows Store apps may crash in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (ID: 303661201) [Major] 3036612: Windows Store apps may crash in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (ID: 303661205) [Major] 3036612: Windows Store apps may crash in Windows 8.1 or Windows RT 8.1 - Windows Server 2012 R2 Gold (x64) (ID: 303661203) Modified Fixlet Messsages: [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2861194 - Windows 8 Gold (ID: 1308249) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2861194 -Windows 8 Gold/Windows Server 2012 Gold (x64) (ID: 1308257) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB2992611 (x64) (ID: 1406609) [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2012 Gold - KB2992611 (x64) (ID: 1406625) Fully Superseded Fixlet Messages: [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8 Gold (Superseded) (ID: 301986803) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (Superseded) (ID: 301986801) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8.1 Gold (Superseded) (ID: 301986807) [Major] 3019868: Update APN database entry for Velcom (Belarus) in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (Superseded) (ID: 301986805) Reason for Update: Microsoft has released KB3000988, KB3008627, KB3012235, KB3012702, KB3013172, KB3018133, KB3022796, KB3024751, KB3024755, KB3027209, KB3029803, KB3030947, KB3032613, KB3034348, KB3035527, KB3035553, KB3036228, KB3036562, KB3036612. Fixlet messages for MS13-082 were updated due to relevance false positive. Fixlet messages for MS14-066 were updated to match web report relevancy behavior. Actions to Take: None Published site version: Patches for Windows (English), version 2201. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 17 02:07:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Mar 2015 17:07:32 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (V2.0) (ID: 1502517) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (V2.0) - CORRUPT PATCH (ID: 1502518) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (x64) (V2.0) (ID: 1502519) [Major] MS15-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3033395 (x64) (V2.0) - CORRUPT PATCH (ID: 1502520) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (x64) (V2.0) (ID: 1502703) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (x64) (V2.0) - CORRUPT PATCH (ID: 1502704) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (V2.0) (ID: 1502707) [Major] MS15-027: Vulnerability in NETLOGON Could Allow Spoofing - Windows Server 2003 SP2 - KB3002657 (V2.0) - CORRUPT PATCH (ID: 1502708) Reason for Update: Microsoft has re-released some patches in Security Bulletins MS15-025 and MS15-027. Actions to Take: None Published site version: Patches for Windows (English), version 2202. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 17 13:55:51 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Mar 2015 13:55:51 -0700 Subject: [BESAdmin-Announcements] Software Distribution Patch Released Message-ID: The IBM Software Distribution team is pleased to announce a Software Distribution Patch Release. Content Updates: The zip and unzip utility used by Manage Software Distribution dashboard's import and export feature are now hosted on the Software Distribution site itself to avoid certain cases where it cannot be downloaded. Fixed issue with Self Service Portal where it is caching pages that are not meant to be cached. Fixed issue with Fixlet relevance for Software Distribution Download Plugin and Upload Maintenance Service Fixlets where the Fixlets were relevant to the wrong systems. Dashboard are updated in preparation for the IEM 9.2 Patch 3 release. Actions to Take: Users of Self Service Provider (SSP) will need to update this component. Fixlet 184: Upgrade Self Service Provider Published Site Version: Software Distribution, site version #64 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 19 02:14:23 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Mar 2015 17:14:23 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet Messages: * UPDATE: Safari 6.2.4 - Mountain Lion (10.8.5 Client) (ID: 98140711) * UPDATE: Safari 7.1.4 - Mavericks (10.9.5 Client) (ID: 98140712) Published site version: Patches for Mac OS X, version 335. Reasons for Update: * Apple released security update for Safari. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manage -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 19 17:55:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Mar 2015 08:55:16 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 2737996: Update for Outlook Social Connector 2013 - KB2737996 - Outlook 2013 (x64) (ID: 273799601) [Major] 2837601: Update for Access 2010 - KB2837601 - Access 2010 (x64) (ID: 283760101) [Major] 2878283: Update for Visio 2010 - KB2878283 - Visio 2010 (x64) (ID: 287828303) [Major] 2880993: Update for SharePoint Server 2013 Client Components SDK - KB2880993- Sharepointserver 2013 (x64) (ID: 288099301) [Major] 2920754: Update for Office 2013 - KB2920754 - Office 2013 (x64) (ID: 292075403) [Major] 2920813: Update for Office 2010 - KB2920813 - Office 2010 (x64) (ID: 292081303) [Major] 2956141: Update for Office 2010 - KB2956141 - Office 2010 (x64) (ID: 295614101) [Major] 2956145: Update for Excel 2013 - KB2956145 - Excel 2013 (x64) (ID: 295614503) [Major] 2956148: Update for Office 2013 - KB2956148 - Office 2013 (x64) (ID: 295614801) [Major] 2956154: Update for Office 2013 - KB2956154 - Office 2013 (x64) (ID: 295615403) [Major] 2956155: Update for Visio 2013 - KB2956155 - Visio 2013 (x64) (ID: 295615503) [Major] 2956160: Update for Office 2013 - KB2956160 - Office 2013 (x64) (ID: 295616001) [Major] 2956165: Update for OneNote 2013 - KB2956165 - OneNote 2013 (x64) (ID: 295616501) [Major] 2956167: Update for Office 2013 - KB2956167 - Office 2013 (x64) (ID: 295616703) [Major] 2956168: Update for Office 2013 - KB2956168 - Office 2013 (x64) (ID: 295616803) [Major] 2956169: Update for Office 2013 - KB2956169 - Office 2013 (x64) (ID: 295616903) [Major] 2956170: Update for Outlook 2013 - KB2956170 - Outlook 2013 (x64) (ID: 295617003) [Major] 2956171: Update for Office 2013 - KB2956171 - Office 2013 (x64) (ID: 295617103) [Major] 2956174: Update for Lync 2013 - KB2956174 -Lync 2013 (x64) (ID: 295617405) [Major] 2956176: Update for Access 2013 - KB2956176 - Access 2013 (x64) (ID: 295617601) [Major] 2956177: Update for Office 2013 - KB2956177 - Office 2013 (x64) (ID: 295617701) [Major] 2956187: Update for Project 2013 - KB2956187 - Project 2013 (x64) (ID: 295618701) [Major] 2965206: Update for PowerPoint 2013 - KB2965206 - Powerpoint 2013 (x64) (ID: 296520603) [Major] 2737996: Update for Outlook Social Connector 2013 - KB2737996 - Outlook 2013 (ID: 273799603) [Major] 2817561: Update for Visio 2007 - KB2817561 - Visio 2007 (ID: 281756101) [Major] 2837601: Update for Access 2010 - KB2837601 - Access 2010 (ID: 283760103) [Major] 2878283: Update for Visio 2010 - KB2878283 - Visio 2010 (ID: 287828301) [Major] 2880993: Update for SharePoint Server 2013 Client Components SDK - KB2880993- Sharepointserver 2013 (ID: 288099303) [Major] 2920754: Update for Office 2013 - KB2920754 - Office 2013 (ID: 292075401) [Major] 2920794: Update for Office 2007 - KB2920794 - Office 2007 (ID: 292079401) [Major] 2920813: Update for Office 2010 - KB2920813 - Office 2010 (ID: 292081301) [Major] 2956104: Update for Outlook 2007 Junk Email Filter - KB2956104 - Outlook 2007 (ID: 295610401) [Major] 2956141: Update for Office 2010 - KB2956141 - Office 2010 (ID: 295614103) [Major] 2956145: Update for Excel 2013 - KB2956145 - Excel 2013 (ID: 295614501) [Major] 2956148: Update for Office 2013 - KB2956148 - Office 2013 (ID: 295614803) [Major] 2956154: Update for Office 2013 - KB2956154 - Office 2013 (ID: 295615401) [Major] 2956155: Update for Visio 2013 - KB2956155 - Visio 2013 (ID: 295615501) [Major] 2956160: Update for Office 2013 - KB2956160 - Office 2013 (ID: 295616003) [Major] 2956165: Update for OneNote 2013 - KB2956165 - OneNote 2013 (ID: 295616503) [Major] 2956167: Update for Office 2013 - KB2956167 - Office 2013 (ID: 295616701) [Major] 2956168: Update for Office 2013 - KB2956168 - Office 2013 (ID: 295616801) [Major] 2956169: Update for Office 2013 - KB2956169 - Office 2013 (ID: 295616901) [Major] 2956170: Update for Outlook 2013 - KB2956170 - Outlook 2013 (ID: 295617001) [Major] 2956171: Update for Office 2013 - KB2956171 - Office 2013 (ID: 295617101) [Major] 2956174: Update for Lync 2013 - KB2956174 -Lync 2013 (ID: 295617407) [Major] 2956176: Update for Access 2013 - KB2956176 - Access 2013 (ID: 295617603) [Major] 2956177: Update for Office 2013 - KB2956177 - Office 2013 (ID: 295617703) [Major] 2956187: Update for Project 2013 - KB2956187 - Project 2013 (ID: 295618703) [Major] 2965206: Update for PowerPoint 2013 - KB2965206 - Powerpoint 2013 (ID: 296520601) [Major] 2752618: RDS client computer cannot connect to the RDS server by using a remote desktop connection in Windows - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 275261805) [Major] 2752618: RDS client computer cannot connect to the RDS server by using a remote desktop connection in Windows - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 275261801) [Major] 2752618: RDS client computer cannot connect to the RDS server by using a remote desktop connection in Windows - Windows 7 SP1 (ID: 275261807) [Major] 2752618: RDS client computer cannot connect to the RDS server by using a remote desktop connection in Windows - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 275261803) Fully Superseded Fixlet Messages: [Major] 2920800: Update for Visio 2013 - KB2920800 - Office 2013 (Superseded) (ID: 292080001) [Major] 2920800: Update for Visio 2013 - KB2920800 - Office 2013 (x64) (Superseded) (ID: 292080003) [Major] 2817619: Description of the Office 2013 update 2817619 - SharePoint Server 2013 Client Components SDK - Office 2013 (Superseded) (ID: 281761903) [Major] 2817619: Description of the Office 2013 update 2817619 - SharePoint Server 2013 Client Components SDK - Office 2013 (x64) (Superseded) (ID: 281761901) [Major] 2956091: Update for Project 2013 - KB2956091 - Office 2013 (Superseded) (ID: 295609103) [Major] 2956091: Update for Project 2013 - KB2956091 - Office 2013 (x64) (Superseded) (ID: 295609101) [Major] 2910907: Update for PowerPoint 2013 - KB2910907 - PowerPoint 2013 (Superseded) (ID: 291090701) [Major] 2910907: Update for PowerPoint 2013 - KB2910907 - PowerPoint 2013 (x64) (Superseded) (ID: 291090703) [Major] 2956149: Update for PowerPoint 2013 - KB2956149 - Office 2013 (Superseded) (ID: 295614901) [Major] 2956149: Update for PowerPoint 2013 - KB2956149 - Office 2013 (x64) (Superseded) (ID: 295614903) [Major] 2956087: Update for Outlook 2013 - KB2956087 - Office 2013 (Superseded) (ID: 295608701) [Major] 2956087: Update for Outlook 2013 - KB2956087 - Office 2013 (x64) (Superseded) (ID: 295608703) [Major] 2956128: Update for Outlook 2010 - KB2956128 - Office 2010 (Superseded) (ID: 295612803) [Major] 2956128: Update for Outlook 2010 - KB2956128 - Office 2010 (x64) (Superseded) (ID: 295612801) [Major] 2920739: Update for OneNote 2013 - KB2920739 - Office 2013 (Superseded) (ID: 292073901) [Major] 2920739: Update for OneNote 2013 - KB2920739 - Office 2013 (x64) (Superseded) (ID: 292073903) [Major] 2956075: Update for OneNote 2010 - KB2956075 - Office 2010 (Superseded) (ID: 295607501) [Major] 2956075: Update for OneNote 2010 - KB2956075 - Office 2010 (x64) (Superseded) (ID: 295607503) [Major] 2956096: Update for Outlook 2007 Junk Email Filter - KB2956096 - Office 2007 (Superseded) (ID: 295609601) [Major] 2920745: Update for Office 2013 - KB2920745 - Office 2013 (Superseded) (ID: 292074503) [Major] 2920745: Update for Office 2013 - KB2920745 - Office 2013 (x64) (Superseded) (ID: 292074501) [Major] 2956102: Update for Office 2013 - KB2956102 - Office 2013 (Superseded) (ID: 295610201) [Major] 2956102: Update for Office 2013 - KB2956102 - Office 2013 (x64) (Superseded) (ID: 295610203) [Major] 2920742: Update for Office 2013 - KB2920742 - Office 2013 (Superseded) (ID: 292074201) [Major] 2920742: Update for Office 2013 - KB2920742 - Office 2013 (x64) (Superseded) (ID: 292074203) [Major] 2920740: Update for Office 2013 - KB2920740 - Office 2013 (Superseded) (ID: 292074001) [Major] 2920740: Update for Office 2013 - KB2920740 - Office 2013 (x64) (Superseded) (ID: 292074003) [Major] 2910921: Update for Office 2013 - KB2910921 - Office 2013 (Superseded) (ID: 291092103) [Major] 2910921: Update for Office 2013 - KB2910921 - Office 2013 (x64) (Superseded) (ID: 291092101) [Major] 2827223: Update for Office 2013 - KB2827223 - Office 2013 (Superseded) (ID: 282722303) [Major] 2827223: Update for Office 2013 - KB2827223 - Office 2013 (x64) (Superseded) (ID: 282722301) [Major] 2920735: Update for Office 2013 - KB2920735 - Office 2013 (Superseded) (ID: 292073501) [Major] 2920735: Update for Office 2013 - KB2920735 - Office 2013 (x64) (Superseded) (ID: 292073503) [Major] 2889846: Update for Office 2013 - KB2889846 - Office 2013 (Superseded) (ID: 288984603) [Major] 2889846: Update for Office 2013 - KB2889846 - Office 2013 (x64) (Superseded) (ID: 288984601) [Major] 2910930: Update for Access 2013 - KB2910930 - Office 2013 (Superseded) (ID: 291093003) [Major] 2910930: Update for Access 2013 - KB2910930 - Office 2013 (x64) (Superseded) (ID: 291093001) [Major] 2553446: Description of the Access 2010 update - Access 2010 (Superseded) (ID: 255344603) [Major] 2553446: Description of the Access 2010 update - Access 2010 (x64) (Superseded) (ID: 255344601) Reason for Update: Microsoft has released KB2737996, KB2837601, KB2878283, KB2880993, KB2920754, KB2920813, KB2956141, KB2956145, KB2956148, KB2956154, KB2956155, KB2956160, KB2956165, KB2956167, KB2956168, KB2956169, KB2956170, KB2956171, KB2956174, KB2956176, KB2956177, KB2956187, KB2965206, KB2817561, KB2920794, KB2956104, KB2752618. Actions to Take: None Published site version: Patches for Windows (English), version 2203. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 20 03:58:22 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Mar 2015 18:58:22 +0800 Subject: [BESAdmin-Announcements] Unable to release Fixlet content for OS X 10.10 Message-ID: The Patch Management team is unable to publish Fixlet content for the following OS X 10.10 related updates: - OS X Yosemite v10.10.2?Update Description: Patch to update 10.10.1 clients to 10.10.2. Download link:?https://support.apple.com/kb/DL1785 - OS X Yosemite v10.10.2?Combo Update Description: Patch to update 10.10 clients to 10.10.2. Download link:?https://support.apple.com/kb/DL1786 - Security Update 2015-002 Yosemite (Superseded) Description: Patch to fix the FREAK SSL/TLS vulnerability on 10.10.2 clients. This update is superseded by Security Update 2015-003. Download link:?https://support.apple.com/kb/DL1796 - Security Update 2015-003 Yosemite Description: Patch to update 10.10.2 clients. Supersedes Security Update 2015-002. Download link:?https://support.apple.com/kb/DL1800 - Safari 8.0.4 Description: Patch to update Safari on 10.10.2 clients. Related link:?https://support.apple.com/en-is/HT204560 - iTunes 12.1 Description: Patch to update iTunes on ?10.10, 10.10.1, and 10.10.2 clients. Download link:?https://support.apple.com/kb/DL1614 We are investigating the issue that causes the agent to crash during patch installation. We will keep you updated. For more detailed information, please see the following resources: - Unable to release Fixlet content for OS X 10.10: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/unable_to_release_fixlet_content_for_os_x_10_10?lang=en - Unable to release patch update for OS X 10.10.2: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/unable_to_release_patch_update_for_os_x_10_10_2?lang=en - Patch Management for Mac OS X releases content to fix the FREAK SSL/TLS vulnerability: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/patch_management_for_mac_os_x_releases_content_to_fix_the_freak_ssl_tls_vulnerability?lang=en - Unable to release security updates for Safari 8.0.4: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/unable_to_release_security_updates_for_safari_8_0_4?lang=en - Unable to release updates for iTunes 12.1: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/unable_to_release_updates_for_itunes_12_1?lang=en - Patching 10.10 clients on air-gapped environments: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Patching%2010.10%20clients%20on%20air-gapped%20environments - Unable to release security update (2015-003) for OS X 10.10.2 https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/unable_to_release_security_update_2015_003_for_os_x_10_10_2?lang=en Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 20 08:17:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Mar 2015 23:17:48 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlet Messages: [Major] 3046310: Security Advisory: Fraudulent digital certificates could allow spoofing - KB3048051 - Windows Server 2003 SP2 (ID: 304631001) [Major] 2956203: Update for Outlook 2010 - KB2956203 - Outlook 2010 (x64) (ID: 295620303) [Major] 2956205: Update for OneNote 2010 - KB2956205 - OneNote 2010 (x64) (ID: 295620503) [Major] 2956205: Update for OneNote 2010 - KB2956205 - OneNote 2010 (ID: 295620501) [Major] 2956203: Update for Outlook 2010 - KB2956203 - Outlook 2010 (ID: 295620301) Fully Superseded Fixlet Messages: [Major] 2982792: Improperly issued digital certificates could allow spoofing - Windows 2003 SP2 (Superseded) (ID: 298279201) Reason for Update: Microsoft has released KB2956203, KB2956205. Microsoft has released KB3048051 for Security Advisory 3046310. Fixlet messages for KB2982792 was superseded by KB3048051. Actions to Take: None Published site version: Patches for Windows (English), version 2204. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Mar 22 22:32:39 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Mar 2015 13:32:39 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 31.5.3 ESR Available (ID: 6081264) * Mozilla Firefox 31.5.0 ESR Available (Superseded) (ID: 6081258) * Mozilla Firefox 36.0.4 Available (ID: 6081262) * Mozilla Firefox 36.0.1 Available (Superseded) (ID: 6081260) Published Site Version: * Updates for Windows Applications, version 755. Reason for Update: * Mozilla has released new versions of the Firefox browser (31.5.3 ESR and 36.0.4). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 23 10:44:37 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Mar 2015 01:44:37 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 2577795: Kernel sockets leak on a multiprocessor computer that is running Windows Server 2008 R2 or Windows 7 - Windows 7 Gold/SP1 (ID: 257779503) [Major] 2577795: Kernel sockets leak on a multiprocessor computer that is running Windows Server 2008 R2 or Windows 7 - Windows 7 Gold/SP1 / Windows Server 2008 R2 Gold/SP1 (x64) (ID: 257779501) Modified Fixlet Messages: [Major] 3046310: Security Advisory: Fraudulent digital certificates could allow spoofing - KB3048051 - Windows Server 2003 SP2 (ID: 304631001) Reason for Update: Microsoft has released KB2577795. Fixlet message for Security Advisory 3046310 was updated due to possible relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2205. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 24 12:08:01 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Mar 2015 12:08:01 -0700 Subject: [BESAdmin-Announcements] IBM Endpoint Manager Platform 9.2 Patch 3 (9.2.3.68) Now Available! Message-ID: The IBM Endpoint Manager team is releasing 9.2 Patch 3 (9.2.3.68) of the IBM Endpoint Manager platform. The main feature of this release is the introduction of 64-bit support for the Windows server components (allowing the components to access more than 4 GB of memory). There are no security fixes in this patch release. Downloads and release information are available at http://support.bigfix.com/bes/release/9.2/patch3/. Upgrade fixlets are available in BES Support version 1206 (or higher). Discuss this on the forum: https://forum.bigfix.com/t/9-2-patch-3-for-ibm-endpoint-manager-platform -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 24 21:31:53 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Mar 2015 21:31:53 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: DISA STIG Checklist for Internet Explorer 10 Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new site for DISA STIG Checklist for Internet Explorer 10 (Version 1, Release 8) IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklist is based on guidance provided by Defense Information Systems Agency (DISA). New Site: ? DISA STIG Checklist for Internet Explorer 10 RG03 site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 24 21:32:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Mar 2015 21:32:17 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: CIS Checklist for Windows 8 Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new site for CIS Windows 8 Checklist v1.0.0 IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklist is based on guidance provided by Center for Internet security (CIS). New Site: ? CIS Checklist for Windows 8 site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 25 02:28:42 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Mar 2015 17:28:42 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messsages: [Major] 2905040: Update Rollup for Lync Server 2013 Core Components - Lync Server 2013 (x64) (ID: 290504001) [Major] 2905042: Update Rollup for Lync Server 2013 Web Components Server - Lync Server 2013 (x64) (ID: 290504201) [Major] 2905048: Update Rollup for Lync Server 2013 - Lync Server 2013 (x64) (ID: 290504801) [Major] 2910243: Update Rollup for Lync Server 2013 Backup Service - Lync Server 2013 (x64) (ID: 291024301) [Major] 2910244: Update Rollup for Lync Server 2013 Core Management Server - Lync Server 2013 (x64) (ID: 291024401) [Major] 2937311: Update Rollup for Lync Server 2013 Unified Communications Managed API 4.0 Core Runtime x64 - Lync Server 2013 (x64) (ID: 293731101) [Major] 2937314: Update Rollup for Lync Server 2013 Web Conferencing Server - Lync Server 2013 (x64) (ID: 293731401) [Major] 2953588: Update Rollup for Lync Server 2010 Web Components Server - Lync Server 2010 (x64) (ID: 295358801) [Major] 2953590: Update Rollup for Lync Server 2010 Core Components - Lync Server 2010 (x64) (ID: 295359001) [Major] 2954004: Update Rollup for Lync Server 2010 Conferencing Attendant - Lync Server 2010 (x64) (ID: 295400401) [Major] 2954867: Update Rollup for Lync Server 2013 Conferencing Attendant - Lync Server 2013 (x64) (ID: 295486701) [Major] 2967485: Update Rollup for Lync Server 2013 Administrative Tools - Lync Server 2013 (x64) (ID: 296748501) [Major] 2967486: Update Rollup for Windows Fabric v1 CU3 - Lync Server 2013 (x64) (ID: 296748601) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (ID: 297653601) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (ID: 297653603) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8 Gold (x64) (ID: 297653605) [Major] 2976536: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (ID: 297653607) [Major] 3011970: Update for Microsoft Silverlight - Silverlight 5 (ID: 301197001) [Major] 3011970: Update for Microsoft Silverlight - Silverlight 5 for Developers (ID: 301197003) [Major] 3011970: Update for Microsoft Silverlight - Silverlight 5 for Developers (x64) (ID: 301197005) [Major] 3011970: Update for Microsoft Silverlight - Silverlight 5 (x64) (ID: 301197007) [Major] 3030085: Update Rollup 9 for Exchange Server 2010 Service Pack 3 (x64) (ID: 303008501) Modified Fixlet Messages: [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8 Gold - KB3011780 (x64) (ID: 1406801) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 7 SP1 - KB3011780 (ID: 1406803) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3011780 (x64) (ID: 1406805) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 7 SP1 - KB3011780 (x64) (ID: 1406813) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Vista SP2 - KB3011780 (ID: 1406819) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3011780 (ID: 1406821) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Vista SP2 - KB3011780 (x64) (ID: 1406823) [Minor] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows 8 Gold - KB3011780 (ID: 1406829) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Office 2007 SP2 (ID: 12034105) Reason for Update: Fixlet messages for Update Rollup KB2905040, KB2905042, KB2905048, KB2910243, KB2910244, KB2937311, KB2937314, KB2953588, KB2953590, KB2954004, KB2954867, KB2967485, KB2967486, KB2976536, KB3011970, KB3030085 have been released. Fixlet messages for MS14-068 were updated due to inconsistent Source Severity field. Fixlet message for MS12-034 was updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2206. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 25 11:48:21 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Mar 2015 11:48:21 -0700 Subject: [BESAdmin-Announcements] Content Modification: Asset Discovery Message-ID: Content in the Asset Discovery Fixlet site has been modified. New/Updated Content: * Upgrades Unmanaged Asset Importer tool to version 9.0.0.16. * Fixed issue: may cause an error in the Database. * Fixed issue: may cause the Importer to incorrectly tag managed assets as unmanaged. * Replaces Nmap 6.00 and use 5.61 instead. * Upgrade to Nmap 5.61 (build TEST3) which provides significant improvements over previous builds. * For full details visit http://nmap.org/changelog.html Published Site Version: * Asset Discovery, version 82. Reason for Update: * Issues reported with current unmanaged asset importer version 9.0.0.15. * Issues reported with current Nmap version: 6.00 Actions to Take: * Gathering of the site will automatically show the updates made. * Deploy the appropriate install/upgrade tasks to designated scan points. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 07:38:25 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 22:38:25 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet Messages: [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - WEPOS and POSReady 2009 (ID: 303902421) Reason for Update: Microsoft has released KB3039024. Actions to Take: None Published site version: Windows Point of Sale, version 105. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 05:14:56 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 20:14:56 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows now supports Update Rollup Message-ID: IBM Endpoint Manager is pleased to announce that Patch Management for Windows has extended support to include the Update Rollup category of updates. Update rollup is a cumulative set of hot fixes, security updates, critical updates, and updates that are packaged for easy deployment. Update rollups target a specific area, for example security or a product component. For more information about the products and the types of updates that are supported by Patch Management for Windows, see the Supported OS wiki page: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Supported%20OS . Actions to Take: None Published site version: Patches for Windows (English), version 2206. Additional links: Supported OS wiki page: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Supported%20OS Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 08:58:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 16:58:55 +0100 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.7 Release Message-ID: The IBM Endpoint Manager OS Deployment team is pleased to announce the release of OS Deployment and Bare Metal Imaging 3.7. What's new in this release: * Driver Management enhancements * The Model Binding Feature allows you to associate drivers to one or more hardware models. The driver selection logic that operates at deployment time is more efficient and reduces the need for manual adjustments. * Support of non-PCI drivers * A revised dashboard and panel layout, including a new and simplified driver import wizard, improves the overall user experience * Product use case examples that show the new Driver Management features at following link: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Driver%20Management * Support for the following Linux Enterprise Versions for Re-imaging and Bare Metal Deployments: * RedHat Enterprise Linux 6.6 * SUSE Linux Enterprise Server (SLES) Version 12 * SUSE Linux Enterprise Desktop (SLED) Version 12 * Support of VMware ESXi 5 and later for Bare Metal Deployments * Serviceability Improvements for Re-imaging and Bare Metal Deployments * Upload the Bare Metal deployment logs to the Endpoint Manager Server for Linux and Windows deployments * During the re-image of a Windows target you can enable real time logging of the LiteTouch phase on a user-defined network share for debugging purposes * Endpoint Manager client installation during a Bare Metal Deployment is completed through the network instead of from stored setup files in the MDT Bundle Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new features, you may need to create a new 3.7 MDT Bundle and update your Bare Metal Servers to Tivoli Provisioning Manager for OS Deployment 7.1.1 Fixpack 18. Tivoli Provisioning Manager for OS Deployment can be downloaded from FixCentral. In airgapped or proxy environments, you may need to cache files on the IBM Endpoint Manager Server and/or the Console. Additional Resources: Link to Users Guide: http://www-01.ibm.com/support/knowledgecenter/SS63NW_9.2.0/com.ibm.tem.life.doc_9.2/Lifecycle_Man/OSD_Users_Guide/c_osdug_intro.html Link to Users Guide (PDF version): ftp://public.dhe.ibm.com/software/tivoli/IEM/9.2/Lifecycle_Management/OSD_Users_Guide.pdf Link to Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for air-gapped can be found at the following location: http://www-01.ibm.com/support/docview.wss?uid=swg21616689 Published site version: OS Deployment and Bare Metal Imaging, version 51 Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 09:51:57 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Mar 2015 00:51:57 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 7 Gold/SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 303902401) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 303902403) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 8.1 Gold (x64) / Windows Server 2012 R2 (x64) (ID: 303902405) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 8 Gold / Windows 2012 Gold (x64) (ID: 303902407) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 2003 SP2 (x64) (ID: 303902409) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 8.1 Gold (ID: 303902411) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 8 Gold (ID: 303902413) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 303902415) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 7 SP1 (ID: 303902417) [Major] 3039024: Daylight saving time changes for Chile and Mexico in Windows - Windows 2003 SP2 (ID: 303902419) [Major] 3050509: Improving cipher security - Windows Server 2003 SP2 - Disable weak ciphers (x64) (ID: 305050907) [Major] 3050509: Improving cipher security - Windows Server 2003 SP2 - Add support for stronger AES cipher suites (KB948963) (x64) (ID: 305050903) [Major] 3050509: Improving cipher security - Windows Server 2003 SP2 - Add support for stronger AES cipher suites (KB948963) (ID: 305050901) [Major] 3050509: Improving cipher security - Windows Server 2003 SP2 - Disable weak ciphers (ID: 305050905) Modified Fixlet Messages: [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3000483 (x64) (ID: 1501123) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3000483 (x64) (ID: 1501121) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 7 SP1 - KB3000483 (ID: 1501119) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Vista SP2 - KB3000483 (x64) (ID: 1501117) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 7 SP1 - KB3000483 (x64) (ID: 1501101) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Vista SP2 - KB3000483 (ID: 1501103) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000483 (x64) (ID: 1501105) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 8 Gold - KB3000483 (x64) (ID: 1501107) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3000483 (x64) (ID: 1501109) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 8.1 Gold - KB3000483 (ID: 1501111) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows 8 Gold - KB3000483 (ID: 1501113) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000483 (x64) (ID: 1501115) [Major] MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3000483 (ID: 1501125) Reason for Update: Microsoft has released KB3039024, KB3050509. Fixlet messages for MS15-011 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2207. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 11:16:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 18:16:48 +0000 Subject: [BESAdmin-Announcements] New version of Patches For ESXi site available. Message-ID: Content in the Patches for ESXi site has been modified so as to align with the new version of Server Automation. New/Updated Fixlet Messages: 801 Deploy Management Extender for VMware vCenter. 827 VMware Upgrade vCenter Plugin Configure Management Extender dashboard Published site version: * Patches for ESXi, version 62. Reasons for Update: * Functionality extended in vCenter plugin to allow multiple vNICs to be configured when creating a virtual machine from a template using Server Automation. * New DLLs to allow the Configure Management Extender for VMware dashboard to work on an 64 bit version of the Endpoint Manager console. Actions to Take: * Gathering of the site will automatically show the updates made. * Use the fixlet 827 VMware Upgrade vCenter Plugin to upgrade the VMware management extender. ____________________________ Patches for ESXi Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 11:16:56 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 18:16:56 +0000 Subject: [BESAdmin-Announcements] New Virtual Endpoint Manager site available Message-ID: Content in the Virtual Endpoint Manager site has been modified so as to align with the new version of Server Automation. New/Updated Fixlet Messages: 801 Deploy Management Extender for VMware vCenter. 827 VMware Upgrade vCenter Plugin Configure Management Extender dashboard Published site version: * Virtual Endpoint Manager, version 47. Reasons for Update: * Functionality extended in vCenter plugin to allow multiple vNICs to be configured when creating a virtual machine from a template using Server Automation. * New DLLs to allow the Configure Management Extender for VMware dashboard to work on an 64 bit version of the Endpoint Manager console. Actions to Take: * Gathering of the site will automatically show the updates made. * Use the fixlet 827 VMware Upgrade vCenter Plugin to upgrade the VMware management extender. ____________________________ Virtual Endpoint Manager Team IBM Endpoint Manager From besadmin-announcements at bigmail.bigfix.com Thu Mar 26 11:27:55 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Mar 2015 18:27:55 +0000 Subject: [BESAdmin-Announcements] IBM Endpoint Manager for Server Automation 9.2 - SA4.2 is now available Message-ID: IBM is pleased to announce the availability of version SA4.2 of IBM Endpoint Manager for Server Automation 9.2! Reduce Admin time for complex patching scenarios through automation plans that reference one or more baselines in a Site. Admins can simply update their baselines and the Automation Plan will execute these updates, triggered ad-hoc or based on a schedule (sample automation plans are also provided). Along with a number of performance and quality enhancements, this release also delivers a new feature for VMware to support dual NICs on a created VM, and updated support for WebSphere Application Server versions 8, 8.5, and 8.5.5 on RHEL-based servers. New Major Features & Enhancements: 1. Automatic execution of baselines from a site You can run all of the?Baselines?contained in a particular site as part of an?Automation Plan. See this link for more information: http://www-01.ibm.com/support/knowledgecenter/SSPMR3_9.2.0/com.ibm.tem.sa.doc_9.2/ServerAutomation/com.ibm.tivoli.tpm.wkf.doc/Server%20Automation%20plan/sa_baselinesfromsite.html and this short video: https://www.youtube.com/watch?v=Siy11brhB-M&index=2&list=PLiD3_RDV00Jf7LW5yen1nmAqNXlzQrN4h 2. New middleware fixlets for managing/patching IBM Websphere Application Server 8, 8.5 and 8.5.5 on RHEL Currency updates for deployment, configuration and patching of WebSphere Application Server versions 8, 8.5, and 8.5.5 on Red Hat Enterprise Linux Server V6.0 or newer. 3. Support for Dual NICs when creating VMs You can configure two network cards when creating virtual machines for Linux and Windows using Server Automation Virtualization Tasks. 4. Quality improvements and enhancements Several defects have been fixed and quality enhancements have been included in this release. 5. New sample Automation Plans Several new sample automation plans have been added. For more information about the?Server Automation?sample plans, see?this link: http://www-01.ibm.com/support/knowledgecenter/SSPMR3_9.2.0/com.ibm.tem.sa.doc_9.2/ServerAutomation/com.ibm.tivoli.tpm.wkf.doc/Server%20Automation%20sample%20plans/sampleautomationplans.html 6. Support for Endpoint Manager Platform 9.2, 64-bit. For further information on IBM Endpoint Manager for Server Automation, please refer to the online?Knowledge Center: http://www-01.ibm.com/support/knowledgecenter/SSPMR3_9.2.0/com.ibm.tem.sa.doc_9.2/ServerAutomation/com.ibm.tivoli.tpm.wkf.doc/Server%20Automation%20overview/sa_whatsnew.html Published site version : 53 -------------------------------------------- IBM Endpoint Manager Server Automation Team -------------------------------------------- From besadmin-announcements at bigmail.bigfix.com Fri Mar 27 02:15:15 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Mar 2015 17:15:15 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlet Messages: [Major] 3050995: Security Advisory: Improperly issued digital certificates could allow spoofing - Windows Server 2003 SP2 (ID: 305099501) Modified Fixlet Messages: [Major] 3008273: An update to enable an automatic update from Windows 8 to Windows 8.1 - Windows 8 Gold (x64) (v4.0) (ID: 300827301) [Major] 3008273: An update to enable an automatic update from Windows 8 to Windows 8.1 - Windows 8 Gold (v4.0) (ID: 300827303) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 292867803) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 292867801) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 291110103) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 291110101) [Major] 2928678: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 292867805) [Major] 2911101: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 291110105) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2877211 - Windows 8 Gold (x64) (ID: 287641507) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2876415 - Windows 8 Gold (x64) (ID: 287641505) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2877211 - Windows Server 2012 Gold (x64) (ID: 287641503) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2876415 - Windows Server 2012 Gold (x64) (ID: 287641501) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2877211 - Windows 8 Gold (ID: 287641511) [Major] 2876415: Windows RT, Windows 8, and Windows Server 2012 update rollup - KB2876415 - Windows 8 Gold (ID: 287641509) [Major] 2796000: You cannot create a cluster file share on a third-party dynamic disk resource in Windows Server 2012 - Windows 8 Gold (ID: 279600005) [Major] 2796000: You cannot create a cluster file share on a third-party dynamic disk resource in Windows Server 2012 - Windows 8 Gold (x64) (ID: 279600003) [Major] 2796000: You cannot create a cluster file share on a third-party dynamic disk resource in Windows Server 2012 - Windows 2012 Gold (x64) (ID: 279600001) Fully Superseded Fixlet Messages: [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - Excel 2007 SP3 - KB2920788 (Superseded) (ID: 1501207) [Major] 3046310: Security Advisory: Fraudulent digital certificates could allow spoofing - KB3048051 - Windows Server 2003 SP2 (Superseded) (ID: 304631001) Reason for Update: Microsoft has released Security Advisory 3050995. Microsoft has updated the patches for KB3008273. Fixlet messages for KB2928678, KB2911101, KB2876415, KB2796000 were updated due to relevance false positive. Microsoft has updated Security Bulletin MS15-022 to supersede a patch in MS15-012. Actions to Take: None Published site version: Patches for Windows (English), version 2208. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 30 07:29:24 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Mar 2015 22:29:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Partially Superseded Fixlet Messages: [Major] 2553145: Description of the PowerPoint 2010 update - PowerPoint 2010 Gold/SP1 (x64) (ID: 255314501) [Major] 2553145: Description of the PowerPoint 2010 update - PowerPoint 2010 Gold/SP1 (ID: 255314503) Fully Superseded Fixlet Messages: [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (Superseded) (ID: 259708903) [Major] 2597089: Update for Office 2010 - KB2597089 - Office 2010 (x64) (Superseded) (ID: 259708901) [Major] 2880517: Update for PowerPoint 2010 - KB2880517 - PowerPoint 2010 (Superseded) (ID: 288051703) [Major] 2880517: Update for PowerPoint 2010 - KB2880517 - PowerPoint 2010 (x64) (Superseded) (ID: 288051701) Reason for Update: KB2880517 has been superseded by KB2920812. KB2553145 has been partially superseded by KB2920812. KB2597089 has been superseded by KB2956076. Actions to Take: None Published site version: Patches for Windows (English), version 2209. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 31 01:21:24 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Mar 2015 16:21:24 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlet Messages: [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (x64) (ID: 258934803) [Major] 2589348: Update for Excel 2010 - KB2589348 - Excel 2010 (ID: 258934801) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - Excel 2013 Gold/SP1 - KB2920753 (ID: 1501217) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold/SP1 - Excel 2013 Gold/SP1 - KB2920753 (x64) (ID: 1501213) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 8.1 Gold - KB3039066 (x64) (ID: 1502057) Reason for Update: Fixlet messages for KB2589348 were updated due to relevance false positive. Fixlet messages for MS15-012 were updated due to relevance false positive. Fixlet message for MS15-020 was updated to fix a glitch in the relevance. Actions to Take: None Published site version: Patches for Windows (English), version 2211. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 30 23:12:38 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Mar 2015 14:12:38 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows releases the Custom Repository Setting feature for Java patches Message-ID: IBM Endpoint Manager for Patch Management for Windows is pleased to announce the release of the Custom Repository Setting feature for Java patches in the Updates for Windows Applications site. With this feature, users can create, update, or delete custom repository settings for Java patches. For Java patches, the installers are cached for a limited time in IBM Endpoint Manager servers and eventually removed automatically. This requires users to again download and manually cache the installers to deploy Fixlets. The Custom Repository Setting feature works as an alternative to manual caching. Users can configure custom repository settings to cache Java installers to the custom repository folder. Installers are then maintained in the repository without the risk of automatic removal. As patches are deployed and actions taken from the IBM Endpoint Manager console, Java Fixlets download the patch binaries from the custom repository folder. Since patch binaries are permanently cached, users can maintain the custom repository folders as they prefer. Actions to Take: None Published site version: Updates for Windows Applications site, version 757. Additional links: For more information about the Custom Repository Setttings feature, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Using%20the%20Custom%20Repository%20Setting%20feature . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 31 01:58:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Mar 2015 16:58:41 +0800 Subject: [BESAdmin-Announcements] Patch Management for RHEL releases the YUM Transaction History dashboard Message-ID: IBM Endpoint Manager for Patch Management for Red Hat Enterprise Linux is pleased to announce the release of the YUM Transaction History dashboard. Using the dashboard, users of RHEL version 6 and later versions can view the history of YUM transactions of endpoints. You can also roll back, undo, and redo YUM transactions. Highlights * Dashboard: YUM Transaction History * Analysis: YUM Transaction History * Analysis: YUM logs Actions to Take Subscribe to the Patching Support site, version 326. Published site version Patching Support, version 326. Additional links For more information about the YUM Transaction History dashboard, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/Using%20the%20YUM%20Transaction%20History%20dashboard . Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 31 22:50:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Apr 2015 13:50:14 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlet Messages: * Mozilla Firefox 37.0 Available (ID: 6081266) * Mozilla Firefox 31.6.0 ESR Available (ID: 6081268) * Mozilla Firefox 31.5.3 ESR Available (Superseded) (ID: 6081264) * Mozilla Firefox 36.0.4 Available (Superseded) (ID: 6081262) Published Site Version: * Updates for Windows Applications, version 758. Reason for Update: * Mozilla has released new versions of the Firefox browser (31.6.0 ESR and 37.0). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: