From besadmin-announcements at bigmail.bigfix.com Mon May 4 07:07:06 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 May 2015 22:07:06 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (ID: 306259101) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (x64) (ID: 306259103) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (ID: 306259105) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) Fully Superseded Fixlets: [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows 7 SP1 (x64) (Superseded) (ID: 1401919) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1401921) Reason for Update: Microsoft has released Security Advisory 3062591. Fixlets for MS14-019 were superseded by KB3045999. Actions to Take: None Published site version: Patches for Windows (English), version 2232. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 5 08:15:12 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 May 2015 23:15:12 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956073 (ID: 1501227) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956073 (x64) (ID: 1501215) Reason for Update: Fixlets for MS15-012 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2233. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 5 21:59:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 May 2015 21:59:11 -0700 Subject: [BESAdmin-Announcements] SCM Content: Refresh to CIS Checklist for RHEL 6 : Version 1.4.0 Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: Updated Site: Site Name | Site | Version --------------------------------------------+------------ | 9 CIS Checklist for RHEL 6 | Changelist: The content has been updated to CIS Red Hat Enterprise Linux 6 Version 1.4.0 Fixlet CIS-6.3.3 has been removed. Fixlet CIS-6.3.6 has been renumbered to 6.3.4 Fixlet CIS-3.2 has been renamed to "Remove the X Window System". Fixlet CIS-9.2.13 has been removed. Fixlet 9.2.14 has been renumbered to CIS-9.2.13. Fixlet 9.2.15 has been renumbered to CIS-9.2.14. Fixlet 9.2.16 has been renumbered to CIS-9.2.15. Fixlet CIS-9.2.17 has been removed. Fixlet 9.2.18 has been renumbered to CIS-9.2.16. Fixlet 9.2.19 has been renumbered to CIS-9.2.17. Fixlet 9.2.20 has been renumbered to CIS-9.2.18. Fixlet 9.2.21 has been renumbered to CIS-9.2.19. Fixlet CIS-9.2.13 had the -L option added to the stat command. Fixlet CIS-8.2 now also checks for \s. Fixlet CIS-1.5.4 had check for PROMPT=no removed. Fixelt CIS-5.1.4 now also checks group owner of logfiles. Fixlet CIS-6.1.10 had the -L option added to the stat command. Fixlet CIS-6.1.3 had the -L option added to the stat command. Fixlet CIS-6.1.4 had the -L option added to the stat command. Fixlet CIS-6.1.5 had the -L option added to the stat command. Fixlet CIS-6.1.6 had the -L option added to the stat command. Fixlet CIS-6.1.7 had the -L option added to the stat command. Fixlet CIS-6.1.8 had the -L option added to the stat command. Fixlet CIS-6.1.9 had the -L option added to the stat command. Fixlet CIS-6.3.4 now checks for remember >=5. Fixlet CIS-7.4 now checks for correct umask setting in /etc/bashrc and now also searches /etc/profile.d/* instead of /etc/profile. Fixlet CIS-9.2.19 had issue fixed with bad encoding from the checklist xml. Fixlet CIS-9.2.6 now also checks for allowed permissions on directories in root PATH. Fixlet CIS-9.2.8 now skips users with /sbin/nologin shell. Fixlet CIS-9.2.9 now skips users with /sbin/nologin shell. Fixlets CIS-6.2.* had remediations fixed to use parameter for path to sshd_config. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 6 01:40:01 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 May 2015 10:40:01 +0200 Subject: [BESAdmin-Announcements] End of support for Software Use Analysis 1.3 Message-ID: End of support for Software Use Analysis 1.3 This April, IBM announced end of support for Tivoli Endpoint Manager version 8.2 effective April 30, 2016. You can refer to the official announcement letter 915-114 under the following link: http://www-01.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/4/897/ENUS915-114/index.html&lang=en&request_locale=en#abstrx . As part of this announcement, we would like to make you aware that support for Software Use Analysis version 1.3 will also end on April 30, 2016. Software Use Analysis 1.3 was indeed part of Tivoli Endpoint Manager Version 8.2 when it was announced. If you are using Software Use Analysis 1.3, you can plan the migration to either the latest application update for Software Use Analysis 2.2 or the recently announced IBM Endpoint Manager for Software Use Analysis 9.2 which now supports installation on Windows with MS SQL Server database. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 6 00:01:24 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 May 2015 15:01:24 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Updated Fixlets: * Java Runtime Environment 8 update 45 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056393) * Java Runtime Environment 8 update 45 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056397) * Java Runtime Environment 8 update 45 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056395) * Java Runtime Environment 8 update 45 Available (x64) - CORRUPT PATCH (ID: 7056391) * Java Runtime Environment 8 update 45 Available (x64) (JRE < 8 Installed) (ID: 7056389) * Java Runtime Environment 8 update 45 Available (x64) (JRE 8 Installed) (ID: 7056387) * Java Runtime Environment 8 update 45 Available - CORRUPT PATCH (ID: 7051253) * Java Runtime Environment 8 update 45 Available (JRE < 8 Installed) (ID: 7051249) * Java Runtime Environment 8 update 45 Available (JRE 8 Installed) (ID: 7051251) Published Site Version: * Updates for Windows Applications, version 774. Reason for Update: * Oracle has updated the installers of Java SE Runtime Environment 8 update 45. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 7 10:44:23 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 May 2015 01:44:23 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS14-049: Vulnerability in Windows Installer Service Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB2918614 (x64) (ID: 1404919) Reason for Update: Fixlet for MS14-049 was modified due to relevance false negative. Actions to Take: None Published site version: Patches for Windows (English), version 2234. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 8 03:22:00 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 May 2015 18:22:00 +0800 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE: Safari 8.0.6 - Yosemite (10.10.3 Client) (ID: 98140718) * UPDATE: Safari 7.1.6 - Mavericks (10.9.5 Client) (ID: 98140717) * UPDATE: Safari 6.2.6 - Mountain Lion (10.8.5 Client) (ID: 98140716) Published site version: Patches for Mac OS X, version 345. Reasons for Update: * Apple released update for Safari. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 8 19:03:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 9 May 2015 10:03:44 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2553154 (x64) (ID: 1408203) [Minor] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - GDR Branch - KB2977321 (ID: 1404409) [Minor] MS14-044: Vulnerabilities in SQL Server Could Allow Elevation of Privilege - SQL Server 2008 SP3 - QFE Branch - KB2977322 (x64) (ID: 1404407) Reason for Update: Fixlet for MS14-082 was updated due to relevance false positive. Fixlets for MS14-044 were updated due to incorrect KB number in the title and description. Actions to Take: None Published site version: Patches for Windows (English), version 2235. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 12 13:14:43 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 May 2015 04:14:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 342. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 12 16:34:10 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 May 2015 07:34:10 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 13.0.0.289 Available - Mac OS X (ID: 1091122) * Flash Player 17.0.0.188 Available - Mac OS X (ID: 1091123) * Adobe Acrobat X (10.1.14) Available - Adobe Acrobat (10.1) - Mac OS X (ID: 10000052) * Adobe Acrobat X (11.0.11) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000053) * Adobe Reader 11.0.11 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000054) * Adobe Reader X (10.1.14) Available - Adobe Reader (10.1) - Mac OS X (ID: 10000055) * Microsoft Office for Mac 2011 14.5.0 Available (ID: 14130638) Published site version: Updates for Mac Applications, version 94. Reasons for Update: * Adobe released a newer version of Flash Player * Adobe released a newer version of Acrobat * Adobe released a newer version of Reader * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 12 18:10:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 May 2015 09:10:17 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Adobe AIR 17.0.0.144 Available (Superseded) (ID: 16010025) * Adobe AIR 17.0.0.172 Available (ID: 16010027) * Adobe Acrobat 11.0.10 Available - Adobe Acrobat 11.x (ID: 9101070) * Adobe Acrobat 11.0.11 Available - Adobe Acrobat 11.x (ID: 9101078) * Adobe Acrobat X (10.1.13) Available - Adobe Acrobat X (10.x) (ID: 9101072) * Adobe Acrobat X (10.1.14) Available - Adobe Acrobat X (10.x) (ID: 9101076) * Adobe Reader 11.0.10 Available - Adobe Reader 11.x (ID: 8101082) * Adobe Reader 11.0.10 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200015) * Adobe Reader 11.0.11 Available - Adobe Reader 11.x (ID: 8101086) * Adobe Reader 11.0.11 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200017) * Adobe Reader X (10.1.14) Available - Adobe Reader X (10.x) (ID: 8101088) * Adobe Reader X (10.1.14) Available (MUI Installer) - Adobe Reader X (10.x) (ID: 8200014) * Flash Player 13.0.0.281 Available - Internet Explorer (Superseded) (ID: 1091237) * Flash Player 13.0.0.281 Available - Plugin-based (Superseded) (ID: 1091220) * Flash Player 13.0.0.289 Available - Internet Explorer (ID: 1091241) * Flash Player 13.0.0.289 Available - Plugin-based (ID: 1091224) * Flash Player 17.0.0.169 Available - Internet Explorer (Superseded) (ID: 1091235) * Flash Player 17.0.0.169 Available - Plugin-based (Superseded) (ID: 1091218) * Flash Player 17.0.0.188 Available - Internet Explorer (ID: 1091239) * Flash Player 17.0.0.188 Available - Plugin-based (ID: 1091222) * Mozilla Firefox 31.6.0 ESR Available (Superseded) (ID: 6081268) * Mozilla Firefox 31.7.0 ESR Available (ID: 6081276) * Mozilla Firefox 37.0.2 Available (Superseded) (ID: 6081272) * Mozilla Firefox 38.0 Available (ID: 6081274) * Google Chrome 42.0.2311.135 Available (Superseded) (ID: 14011059) * Google Chrome 42.0.2311.152 Available (ID: 14011061) Published Site Version: * Updates for Windows Applications, version 775. Reason for Update: * Adobe has released a new version of Adobe AIR (17.0.0.172). * Adobe has released new versions of Adobe Acrobat (10.1.14 and 11.0.11). * Adobe has released new versions of Adobe Reader (10.1.14 and 11.0.11). * Adobe has released new versions of Flash Player (13.0.0.289 and 17.0.0.188). * Mozilla has released new versions of the Firefox browser (31.7.0 ESR and 38.0). * Google has released a new version of the Chrome browser (42.0.2311.152). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 12 20:08:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 May 2015 11:08:32 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) - May 2015 Security Bulletins Message-ID: Content in the Patches for Windows (English) Fixlet Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS15-043 MS15-044 MS15-045 MS15-046 MS15-047 MS15-048 MS15-049 MS15-050 MS15-051 MS15-052 MS15-053 MS15-054 MS15-055 [Major] 3039700: Update for Office 2013 - KB3039700 - Office 2013 SP1 (ID: 303970001) [Major] 3039700: Update for Office 2013 - KB3039700 - Office 2013 SP1 (x64) (ID: 303970003) Modified Fixlets: [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3037580 (V2.0) (ID: 1504127) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3037580 (x64) (V2.0) (ID: 1504105) Partially Superseded Fixlets: [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 Gold / SharePoint Foundation 2013 Gold - KB2956175 (x64) (ID: 1502227) [Major] MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - SharePoint Server 2010 SP1 - KB2837598 (x64) (ID: 1402239) [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - SharePoint Server 2007 Gold/SP2 (x64) (ID: 1206625) [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - SharePoint Server 2007 Gold/SP2 (ID: 1206623) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Web App - Office Web Apps 2010 SP1 (x64) (ID: 1308425) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 Gold - Excel Services - KB2956143 (ID: 1502287) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Services - SharePoint Server 2010 SP1 (x64) (ID: 1308415) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - Excel 2013 Gold - KB2920753 (ID: 1501217) [Major] MS15-012: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - Excel 2013 Gold - KB2920753 (x64) (ID: 1501213) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 Gold / Lync 2013 Gold - KB2881013 (x64) (ID: 1403671) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 Gold / Lync 2013 Gold - KB2881013 (ID: 1403629) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - Windows XP SP2 (x64) (ID: 1305223) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - Windows XP SP3 (ID: 1305209) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - KB2861189 - Windows XP SP2 (x64) (ID: 1308213) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - KB2861189 - Windows XP SP3 (ID: 1308203) [Major] MS12-056: Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Server 2008 R2 Gold (x64) (ID: 1205611) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2008 Gold (x64) (ID: 1103135) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2008 Gold (ID: 1103131) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Vista SP1 (x64) (ID: 1103127) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Vista SP1 (ID: 1103123) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - Windows XP SP2 / Windows 7 Gold / Windows Server 2008 R2 Gold (x64) (ID: 1301507) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4 - Windows XP SP3 / Windows 7 Gold (ID: 1301503) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - Windows XP SP2 (x64) (ID: 1301505) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 2.0 SP2 - Windows XP SP3 (ID: 1301501) Fully Superseded Fixlets: [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2010 SP2 / SharePoint Foundation 2010 SP2 - KB2956208 (x64) (Superseded) 5/12/2015 5:07:32 PM 3 (ID: 1502223) [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 (Superseded) (ID: 1401401) [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 (x64) (Superseded) (ID: 1401407) [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 for Developers (Superseded) (ID: 1401403) [Major] MS14-014: Vulnerability in Silverlight Could Allow Security Feature Bypass - Silverlight 5 for Developers (x64) (Superseded) (ID: 1401405) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - KB2984939 (Superseded) (ID: 1502261) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2956142 (Superseded) (ID: 1502217) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - Excel 2010 SP2 - KB2956142 (x64) (Superseded) (ID: 1502253) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2883100 (Superseded) (ID: 1502207) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2883100 (x64) (Superseded) (ID: 1502211) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2889839 (Superseded) (ID: 1502285) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2889839 (x64) (Superseded) (ID: 1502205) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965236 (Superseded) (ID: 1503327) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965236 (x64) (Superseded) (ID: 1503317) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965224 (Superseded) (ID: 1503323) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - Word 2013 SP1 - KB2965224 (x64) (Superseded) (ID: 1503305) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2013 SP1 - Office Web Apps Server 2013 SP1 - KB2965306 (x64) (Superseded) (ID: 1503313) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 SP1 - Word Automation Services - KB2965215 (x64) (Superseded) (ID: 1503321) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Live Meeting 2007 Console - KB2968966 (Superseded) (ID: 1403683) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 - KB2963285 (Superseded) (ID: 1403603) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 - KB2963285 (x64) (Superseded) (ID: 1403621) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee - KB2963282 (user level install) (Superseded) (ID: 1403625) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee - KB2963284 (admin level install) (Superseded) (ID: 1403663) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2007 SP3 - KB2878233 (Superseded) (ID: 1403649) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2863942 (Superseded) (ID: 1403627) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1/SP2 - KB2863942 (x64) (Superseded) (ID: 1403617) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - Windows Vista SP2 / 2008 SP2 (Superseded) (ID: 1305239) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - Windows Vista SP2 / 2008 SP2 (x64) (Superseded) (ID: 1305251) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 / Server 2012 (x64)(KB2832418) (Superseded) (ID: 1305287) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5 - Windows 8 Gold (KB2832418) (Superseded) (ID: 1305275) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 (KB2832414) (Superseded) (ID: 1305259) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (KB2832414) (Superseded) (ID: 1305267) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - KB2861190 - Windows Vista SP2 / Windows Server 2008 SP2 (Superseded) (ID: 1308223) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.0 SP2 - KB2861190 - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (Superseded) (ID: 1308231) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2861194 - Windows 8 Gold (Superseded) (ID: 1308249) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5 - KB2861194 -Windows 8 Gold/Windows Server 2012 Gold (x64) (Superseded) (ID: 1308257) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 (Superseded) (ID: 1308237) [Major] MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 3.5.1 - KB2861191 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1308243) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1103114) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (Superseded) (ID: 1103113) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1103120) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1103119) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3030403 - CORRUPT PATCH (Superseded) (ID: 1501914) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3030403 (Superseded) (ID: 1501913) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3030403 (x64) (Superseded) (ID: 1501905) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3030398 - CORRUPT PATCH (Superseded) (ID: 1501916) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3030398 (Superseded) (ID: 1501915) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3030398 (x64) - CORRUPT PATCH (Superseded) (ID: 1501910) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.7 - KB3030398 (x64) (Superseded) (ID: 1501909) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - VBScript 5.8 - KB3030630 (x64) (Superseded) (ID: 1501917) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.7 - KB3030398 (Superseded) (ID: 1501903) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2008 SP2 - VBScript 5.7 - KB3030398 (x64) (Superseded) (ID: 1501911) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.7 - KB3030398 (Superseded) (ID: 1501901) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Vista SP2 - VBScript 5.7 - KB3030398 (x64) (Superseded) (ID: 1501907) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 - CORRUPT PATCH (Superseded) (ID: 1103112) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (Superseded) (ID: 1103111) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Superseded) (ID: 1103118) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.6 and VBScript 5.6 - Windows Server 2003 SP2 (x64) (Superseded) (ID: 1103117) [Major] MS15-019: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - Windows Server 2003 SP2 - VBScript 5.6 - KB3030403 (x64) - CORRUPT PATCH (Superseded) (ID: 1501906) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3023562 (x64) (Superseded) (ID: 1501005) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3023562 (x64) (Superseded) (ID: 1501039) [Major] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution - Windows 8.1 Gold - KB3023562 (Superseded) (ID: 1501059) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3034344 (x64) - CORRUPT PATCH (Superseded) (ID: 1502330) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3034344 (x64) (Superseded) (ID: 1502325) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3034344 (Superseded) (ID: 1502317) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3034344 (x64) (Superseded) (ID: 1502327) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3034344 (x64) (Superseded) (ID: 1502313) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3034344 (x64) (Superseded) (ID: 1502319) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Vista SP2 - KB3034344 (Superseded) (ID: 1502311) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Vista SP2 - KB3034344 (x64) (Superseded) (ID: 1502305) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 7 SP1 - KB3034344 (Superseded) (ID: 1502309) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 7 SP1 - KB3034344 (x64) (Superseded) (ID: 1502321) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8 Gold - KB3034344 (Superseded) (ID: 1502307) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8 Gold - KB3034344 (x64) (Superseded) (ID: 1502301) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3034344 (Superseded) (ID: 1502323) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3034344 (x64) (Superseded) (ID: 1502303) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3034344 - CORRUPT PATCH (Superseded) (ID: 1502316) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3034344 (Superseded) (ID: 1502315) [Major] MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - KB3034344 (x64) (Superseded) (ID: 1502329) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 (Superseded) (ID: 1301511) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 1301515) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB2971850 (x64) (Superseded) (ID: 1403819) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Vista SP2 - KB2971850 (Superseded) (ID: 1403811) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Vista SP2 - KB2971850 (x64) (Superseded) (ID: 1403817) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 7 SP1 - KB2971850 (Superseded) (ID: 1403805) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 7 SP1 - KB2971850 (x64) (Superseded) (ID: 1403823) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 8 Gold - KB2971850 (Superseded) (ID: 1403825) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 8 Gold - KB2971850 (x64) (Superseded) (ID: 1403821) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 8.1 Gold - KB2971850 (Superseded) (ID: 1403803) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows 8.1 Gold - KB2971850 (x64) (Superseded) (ID: 1403801) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB2971850 (x64) (Superseded) (ID: 1403807) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2971850 (Superseded) (ID: 1403815) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2971850 (x64) (Superseded) (ID: 1403809) [Major] MS14-038: Vulnerability in Windows Journal Could Allow Remote Code Execution - Windows Server 2012 Gold - KB2971850 (x64) (Superseded) (ID: 1403813) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3038314 (x64) (Superseded) (ID: 1503215) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3038314 (Superseded) (ID: 1503237) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3038314 (x64) (Superseded) (ID: 1503247) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3038314 (x64) (Superseded) (ID: 1503251) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3038314 (x64) (Superseded) (ID: 1503225) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3038314 (Superseded) (ID: 1503211) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3038314 (x64) (Superseded) (ID: 1503245) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3038314 (Superseded) (ID: 1503243) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3038314 (x64) (Superseded) (ID: 1503235) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3038314 (Superseded) (ID: 1503209) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3038314 (x64) (Superseded) (ID: 1503253) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 - CORRUPT PATCH (Superseded) (ID: 1503272) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 (Superseded) (ID: 1503271) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 (x64) - CORRUPT PATCH (Superseded) (ID: 1503206) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 7 - KB3038314 (x64) (Superseded) (ID: 1503205) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3038314 - CORRUPT PATCH (Superseded) (ID: 1503222) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3038314 (Superseded) (ID: 1503221) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3038314 (x64) - CORRUPT PATCH (Superseded) (ID: 1503234) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 8 - KB3038314 (x64) (Superseded) (ID: 1503233) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3038314 (x64) (Superseded) (ID: 1503263) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3038314 (x64) (Superseded) (ID: 1503203) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3038314 (x64) (Superseded) (ID: 1503241) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3038314 (x64) (Superseded) (ID: 1503269) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3038314 (Superseded) (ID: 1503257) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3038314 (x64) (Superseded) (ID: 1503239) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3038314 (Superseded) (ID: 1503229) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3038314 (x64) (Superseded) (ID: 1503207) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3038314 (Superseded) (ID: 1503219) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3038314 (x64) (Superseded) (ID: 1503227) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3038314 (Superseded) (ID: 1503249) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3038314 (x64) (Superseded) (ID: 1503267) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3038314 (Superseded) (ID: 1503255) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3038314 (x64) (Superseded) (ID: 1503231) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3038314 (Superseded) (ID: 1503261) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3038314 (x64) (Superseded) (ID: 1503259) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3038314 - CORRUPT PATCH (Superseded) (ID: 1503214) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3038314 (Superseded) (ID: 1503213) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3038314 (x64) - CORRUPT PATCH (Superseded) (ID: 1503224) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows Server 2003 SP2 - IE 6 - KB3038314 (x64) (Superseded) (ID: 1503223) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3038314 (Superseded) (ID: 1503217) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3038314 (x64) (Superseded) (ID: 1503265) [Major] MS15-032: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3038314 (Superseded) (ID: 1503201) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 8 Gold - KB3046049 (Superseded) (ID: 1503107) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 8 Gold - KB3046049 (x64) (Superseded) (ID: 1503101) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3046049 (Superseded) (ID: 1503129) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3046049 (x64) (Superseded) (ID: 1503127) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB3046049 - CORRUPT PATCH (Superseded) (ID: 1503116) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB3046049 (Superseded) (ID: 1503115) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB3046049 (x64) - CORRUPT PATCH (Superseded) (ID: 1503106) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2003 SP2 - KB3046049 (x64) (Superseded) (ID: 1503105) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2008 SP2 - KB3046049 (Superseded) (ID: 1503103) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2008 SP2 - KB3046049 (x64) (Superseded) (ID: 1503111) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2012 Gold - KB3046049 (x64) (Superseded) (ID: 1503125) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3046049 (x64) (Superseded) (ID: 1503119) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Vista SP2 - KB3046049 (Superseded) (ID: 1503121) [Major] MS15-031: Vulnerability in Schannel Could Allow Security Feature Bypass - Windows Vista SP2 - KB3046049 (x64) (Superseded) (ID: 1503109) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - Windows 8 Gold (Superseded) (ID: 1301529) [Major] MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5 - Windows 8 Gold / Windows Server 2012 Gold (x64) (Superseded) (ID: 1301527) Reason for Update: Microsoft has released 13 Security Bulletins for May 2015. Microsoft has released KB3039700. Microsoft has revised Security Bulletin MS15-041. Actions to Take: None Published site version: Patches for Windows (English), version 2236. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms15-may Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 13 09:29:36 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 May 2015 09:29:36 -0700 Subject: [BESAdmin-Announcements] End of Support Announcement - IBM Endpoint Manager for Mobile Devices - December 18th, 2015 Message-ID: IBM Endpoint Manager for Mobile Devices will be End of Support as of December 18th, 2015. Clients will no longer receive support on any versions of IBM Endpoint Manager for Mobile Devices. Your Mobility Management and Security Solution tools just got a whole lot better! At the end of 2014, IBM acquired Fiberlink Communications, creators of MaaS360, one of the industry's leading mobile management and security solutions. On June 6, 2014, Gartner positioned IBM MaaS360 (now renamed to IBM MobileFirst Protect) as a Leader in the Enterprise Mobility Management Suites Magic Quadrant (https://ibm.biz/BdR5WT). With the IBM MobileFirst Protect solution, you now have access to many more industry-leading capabilities to secure and manage mobile devices accessing your corporate network, documents and apps. These include: Mobile Device Management Mobile Application Management Mobile Application Security including a full dual persona container a PIM (Personal Information Management) Container with Secure Mail Calendar Contacts and Documents Secure Document Sharing / Sync and Edit Mobile Expense Management, and much more And the good news is that as an IBM Endpoint Manager for Mobile Devices client, you are entitled to this industry leading solution! IEM for Mobile Devices clients are now entitled to the IBM MobileFirst Protect Management Suite, which includes Mobile Device Management, Mobile Application Management and Mobile Expense Management, through the IBM MobileFirst Protect On-Premises solution. Clients can download the IBM MobileFirst Protect solution through Passport Advantage. IBM MobileFirst Protect, now available as an On-Premises solution, also offers an industry-leading SaaS deployment option with attractive incentives. If you are interested in trying or moving to SaaS, contact your IBM sales representative. With the End of Support of IEM for MDM rapidly approaching in less than 6 months, if you are still actively using IEM for MDM, please ensure you are working an appropriate migration plan. We are here to help. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 13 10:02:04 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 May 2015 01:02:04 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2008 R2 SP1 (x64) (ID: 304205803) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2012 Gold (x64) (ID: 304205809) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 7 SP1 (x64) (ID: 304205811) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8.1 Gold (x64) (ID: 304205813) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2012 R2 Gold (x64) (ID: 304205821) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8 Gold (x64) (ID: 304205823) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (ID: 306190401) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (ID: 306190405) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (ID: 306190407) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (ID: 306190413) [Major] 3003729: April 2015 servicing stack update for Windows 8 and Windows Server 2012 - Windows 8 Gold (x64) (ID: 300372903) [Major] 3003729: April 2015 servicing stack update for Windows 8 and Windows Server 2012 - Windows Server 2012 Gold (x64) (ID: 300372905) [Major] 3020369: Update 2819745 installation fails on a read-only domain controller (RODC) in Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 302036905) [Major] 3020369: Update 2819745 installation fails on a read-only domain controller (RODC) in Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 302036907) [Major] 3021910: April 2015 servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (ID: 302191001) [Major] 3021910: April 2015 servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (ID: 302191005) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 7 SP1 (ID: 304205805) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8.1 Gold (ID: 304205817) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8 Gold (ID: 304205819) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (ID: 306190403) [Major] 3061904: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (ID: 306190411) [Major] 3003729: April 2015 servicing stack update for Windows 8 and Windows Server 2012 - Windows 8 Gold (ID: 300372901) [Major] 3020369: Update 2819745 installation fails on a read-only domain controller (RODC) in Windows Server 2008 R2 - Windows 7 SP1 (ID: 302036903) [Major] 3021910: April 2015 servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (ID: 302191003) Fully Superseded Fixlets: [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 301219903) [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 301219905) [Major] 3012199: Servicing stack update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 301219901) [Major] 2533552: An update that prevents a "0xC0000034" error message when you try to install Windows 7 SP1 or Windows 2008 R2 SP1 is available - Windows 7 Gold/SP1 / Windows 2008 R2 Gold/SP1 (x64) (Superseded) (ID: 253355201) [Major] 2533552: An update that prevents a "0xC0000034" error message when you try to install Windows 7 SP1 or Windows 2008 R2 SP1 is available - Windows 7 Gold/SP1 (Superseded) (ID: 253355203) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows 8 Gold (x64) (Superseded) (ID: 298168505) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows Server 2012 Gold (x64) (Superseded) (ID: 298168501) [Major] 2981685: Security updates cannot be installed if BitLocker is not installed in Windows Server 2012 - Windows 8 Gold (Superseded) (ID: 298168503) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (Superseded) (ID: 304950805) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (x64) (Superseded) (ID: 304950807) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8 Gold (Superseded) (ID: 304950811) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows 8.1 Gold (x64) (Superseded) (ID: 304950813) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 304950801) [Major] 3049508: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer - Windows Server 2012 Gold (x64) (Superseded) (ID: 304950803) Reason for Update: Microsoft has released Security Advisory 3042058, 3061904. Microsoft has released KB3003729, KB3020369, KB3021910. Actions to Take: None Published site version: Patches for Windows (English), version 2237. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 13 22:30:06 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 May 2015 13:30:06 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet: * Mozilla Firefox 38.0 ESR Available (ID: 6081277) Published Site Version: * Updates for Windows Applications, version 776. Reason for Update: * Mozilla has released a new version of the Firefox browser (38.0 ESR). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 14 00:08:08 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 May 2015 15:08:08 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 2811463: Router does not update its ARP table after an IP address fails over to a cluster node in Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 281146301) Modified Fixlets: [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync 2010 Attendee - KB3051466 (admin level install) (ID: 1504413) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync 2010 Attendee - KB3051465 (user level install) (ID: 1504461) [Major] MS12-056: Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1205611) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1208121) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows Server 2008 R2 Gold/SP1 (x64) (KB2676562) (ID: 1203481) Partially Superseded Fixlets: [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1 - KB2863942 (x64) (ID: 1403617) [Major] MS14-036: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP1 - KB2863942 (ID: 1403627) Reason for Update: Microsoft has released KB2811463. Fixlets for MS12-081, MS12-034 were updated due to relevance false positive. Fixlets for MS15-044 were updated due to possible relevance false negative. Fixlets for MS14-036 were partially superseded by MS15-044. Fixlet for MS12-056 was unsuperseded because Microsoft revised bulletin MS15-053. Actions to Take: None Published site version: Patches for Windows (English), version 2239. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 14 01:27:33 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 May 2015 16:27:33 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 3061518: Security Update for WEPOS and POSReady 2009 (ID: 306151801) [Major] 3045171: Security Update for WEPOS and POSReady 2009 (ID: 304517101) [Major] 3050945: Security Update for WEPOS and POSReady 2009 (ID: 305094501) [Major] 3049563: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (ID: 304956303) [Major] 3049563: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (ID: 304956305) [Major] 3049563: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (ID: 304956301) Fully Superseded Fixlets: [Major] 3038314: Cumulative Security Update for Internet Explorer 7 for WEPOS and POSReady 2009 (Superseded) (ID: 303831405) [Major] 3038314: Cumulative Security Update for Internet Explorer 6 for WEPOS and POSReady 2009 (Superseded) (ID: 303831401) [Major] 3038314: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 (Superseded) (ID: 303831403) [Major] 3034344: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 303434401) [Major] 3030398: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 303039801) [Major] 3046049: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 304604901) Reason for Update: Microsoft has released KB3061518, KB3050945, KB3045171, KB3049563. Actions to Take: None Published site version: Windows Point of Sale, version 109. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 14 13:36:11 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 May 2015 04:36:11 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Office 2007 SP3 - KB2883029 (ID: 1504483) Reason for Update: Microsoft has released KB2883029. Actions to Take: None Published site version: Patches for Windows (English), version 2240. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 14 15:29:06 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 May 2015 15:29:06 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: Site Name | Site | Version --------------------------------------------+------------ | 4 CIS Checklist for AIX 7_1 RG03 | --------------------------------------------+------------ SCM Checklist for CIS on AIX 7_1 RG03 | 3 Changelist: ? CIS-4.12.20: Fixed issue that was causing the deploy and run task to finish before completing all the fixlet scripts. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 15 00:47:32 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 May 2015 15:47:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New Fixlet: * Mozilla Firefox 38.0.1 Available (ID: 6081278) * Mozilla Firefox 38.0 Available (Superseded) (ID: 6081274) Published Site Version: * Updates for Windows Applications, version 777. Reason for Update: * Mozilla has released a new version of the Firefox browser (38.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 15 12:52:35 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 May 2015 12:52:35 -0700 Subject: [BESAdmin-Announcements] SCM Content UPDATE: CIS Unix Checklists Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following sites. See details below: Updated Sites: Site Name | Site | Version --------------------------------------------+------------ | 6 CIS Checklist for Solaris 10 | --------------------------------------------+------------ SCM Checklist for CIS on Solaris 10 | 6 Changelist: CISX-6.3.11, CISX-6.3.14 and CISX-6.3.15: The existing remediation just changed the sshd setting if it existed. The remediation now also appends the setting if it did not exist before. *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 15 17:08:17 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 May 2015 17:08:17 -0700 Subject: [BESAdmin-Announcements] *NEW* SCM Content: CIS Checklist for RHEL 7 ( With Remediation) Message-ID: IBM Endpoint Manager for Security and Compliance Title: Security Configuration Management (SCM) releases new sites for CIS Red Hat Enterprise Linux 7 Checklist Version 1.1.0, with remediation. IBM is pleased to announce the availability of a new security configuration management checklist for IBM Endpoint Manager for Security and Compliance. The new checklist is based on guidance provided by Center for Internet security (CIS). New Sites: ? CIS Checklist for RHEL 7 site version 1 ? SCM Checklist for CIS on RHEL 7 site version 1 *Site versions provided for air-gap customers. ACTIONS TO TAKE All customers that are currently licensed for the IBM Endpoint Manager for Security and Compliance product, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle are entitled to the new content. ? If you are using BES 8.0 or IBM Endpoint Manager 8.1 and higher, you are entitled to the new content, you can use the License Overview dashboard to enable and gather the sites. ? If you are running BES 7.x and you are currently licensed for IBM Endpoint Manager for Security and Compliance, BigFix SCVM, BigFix SLM +SCVM, or BigFix SCM v3, contact ibmtemlicensing at lotus.com for access to the new mastheads. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 18 13:34:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 May 2015 13:34:44 -0700 Subject: [BESAdmin-Announcements] SCM: Update to SCM Reporting site Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: SCM Reporting site version = 83 Changelist: A new version of SCM Reporting site is available, including the following: ? TEM SCA 1.6 has been released. The following fixlets have been added/updated to help in the install/upgrade process: ? TEM SCA 1.6 First-time Install ? TEM SCA 1.6 Upgrade ? Renamed the "Upgrade" menu node in the console to "SCA Install/Upgrade" ? Removed the "Security and Compliance Analytics" dashboard (has been replaced by the first-time install fixlet described above) ? Added support for Red Hat 7 to Create Custom Checklist wizard *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 18 16:10:34 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 May 2015 07:10:34 +0800 Subject: [BESAdmin-Announcements] IBM Endpoint Manager releases Security and Compliance Analytics (SCA) version 1.6.133 Message-ID: IBM Endpoint Manager is pleased to announce the release of Security and Compliance Analysis version 1.6. Highlights: * Enhanced flexibility of computer groups associations. Using this feature, you can now make changes and assign users to complex computer groups without affecting the integrity of the compliance data that are reported. * Migration from Jetty to IBM Websphere * Support for Transport Layer Security (TLS) 1.2 for HTTPS connections that are configured for TLS 1.2 * Updated Security and Compliance Analytics installer * Expanded support for Windows 2012 R2 and Microsoft SQL 2014 * End of support for versions of IBM Endpoint Manager earlier than 9.0 * Support of operating systems with 64-bit versions only * Performance improvements when importing * Updated interface * Provided fixes for bugs. Installation Instructions: To download IBM Endpoint Manager Analytics, perform the following steps: 1. In the IBM Endpoint Manager console, add the SCM Reporting masthead. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. For first time installations: 1. Select the TEM SCA 1.6 First-time Install Fixlet under the SCA Install/Upgrade menu tree. 2. Take the associated action and follow the installation steps in the description of the Fixlet. To upgrade existing installations: You must update the data schema if you are upgrading your version of Security and Compliance Analytics. From the server hosting Security and Compliance Analytics, access the web interface and click Upgrade Schema. Note: Version 1.4 is the minimum version that is required to upgrade to Security and Compliance Analytics 1.6. 1. Select the TEM SCA 1.6 Upgrade Fixlet under the SCA Install/Upgrade menu tree item. 2. Follow the Fixlet instructions and take the associated action to upgrade your TEM SCA deployment. Published site version: SCM Reporting site, version 83. Other links: To view the the Release Notes, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%20Release%20Notes . Security and Compliance Analysis Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 19 08:25:34 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 May 2015 23:25:34 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been released: New Fixlets: [Major] 3039711: Update for Outlook 2013 - KB3039711 - Outlook 2013 (x64) (ID: 303971101) [Major] 3015585: Update for Outlook 2010 - KB3015585 - Outlook 2010 (x64) (ID: 301558503) [Major] 3039703: Update for SharePoint Server 2013 - KB3039703 - SharePoint Server 2013 SP1 (x64) (ID: 303970301) [Major] 2965259: Update for Office 2013 - KB2965259 - Office 2013 SP1 (x64) (ID: 296525901) [Major] 2975869: Update for Office 2013 - KB2975869 - Office 2013 SP1 (x64) (ID: 297586903) [Major] 3054782: Update for Office 2013 - KB3054782 - Office 2013 SP1 (x64) (ID: 305478203) [Major] 2999439: Update for Office 2010 - KB2999439 - Office 2010 SP2 (x64) (ID: 299943901) [Major] 3054804: Update for Project Server 2013 - KB3054804 - Project Server 2013 SP1 (x64) (ID: 305480401) [Major] 2965301: Update for Office 2010 - KB2965301 - Office 2010 SP2 (x64) (ID: 296530103) [Major] 3039799: Update for Outlook 2013 - KB3039799 - Outlook 2013 (x64) (ID: 303979901) [Major] 2965269: Update for Office 2013 - KB2965269 - Office 2013 SP1 (x64) (ID: 296526903) [Major] 2975855: Update for Visio 2013 - KB2975855 - Visio 2013 SP1 (x64) (ID: 297585503) [Major] 2975901: Update for OneNote 2013 - KB2975901 - OneNote 2013 (x64) (ID: 297590103) [Major] 2986156: Update for Office 2013 - KB2986156 - Office 2013 SP1 (x64) (ID: 298615601) [Major] 2986171: Update for Office 2013 - KB2986171 - Office 2013 SP1 (x64) (ID: 298617101) [Major] 2986244: Update for OneDrive for Business - KB2986244 - Office 2013 SP1 (x64) (ID: 298624401) [Major] 2986246: Update for Project 2013 - KB2986246 - Project 2013 (x64) (ID: 298624603) [Major] 2965253: Update for Office 2013 - KB2965253 - Office 2013 SP1 (x64) (ID: 296525301) [Major] 2881017: Update for Office 2013 - KB2881017 - Office 2013 SP1 (x64) (ID: 288101703) [Major] 2956152: Update for Office 2013 - KB2956152 - Office 2013 SP1 (x64) (ID: 295615203) [Major] 2956164: Update for Office 2013 - KB2956164 - Office 2013 SP1 (x64) (ID: 295616403) [Major] 2881076: Update for Office 2013 - KB2881076 - Office 2013 SP1 (x64) (ID: 288107603) [Major] 2553251: Update for Project 2010 - KB2553251 - Project 2010 SP2 (x64) (ID: 255325103) [Major] 2767882: Update for Duet Enterprise 1.0 for Microsoft SharePoint and SAP - KB2767882 - SharePoint Server 2010 SP2 (x64) (ID: 276788201) [Major] 2965292: Update for Visio 2010 - KB2965292 - Visio 2010 SP2 (x64) (ID: 296529201) [Major] 2965291: Update for Office 2010 - KB2965291 - Office 2010 SP2 (x64) (ID: 296529103) [Major] 2965277: Update for Office 2013 - KB2965277 - Office 2013 SP1 (x64) (ID: 296527703) [Major] 2965271: Update for Office 2013 - KB2965271 - Office 2013 SP1 (x64) (ID: 296527101) [Major] 2986257: Update for Office 2010 - KB2986257 - Office 2010 SP2 (ID: 298625701) [Major] 3039711: Update for Outlook 2013 - KB3039711 - Outlook 2013 (ID: 303971103) [Major] 2965301: Update for Office 2010 - KB2965301 - Office 2010 SP2 (ID: 296530101) [Major] 3054782: Update for Office 2013 - KB3054782 - Office 2013 SP1 (ID: 305478201) [Major] 2965291: Update for Office 2010 - KB2965291 - Office 2010 SP2 (ID: 296529101) [Major] 2965259: Update for Office 2013 - KB2965259 - Office 2013 SP1 (ID: 296525903) [Major] 2965271: Update for Office 2013 - KB2965271 - Office 2013 SP1 (ID: 296527103) [Major] 2975901: Update for OneNote 2013 - KB2975901 - OneNote 2013 (ID: 297590101) [Major] 2986244: Update for OneDrive for Business - KB2986244 - Office 2013 SP1 (ID: 298624403) [Major] 2986246: Update for Project 2013 - KB2986246 - Project 2013 (ID: 298624601) [Major] 2999439: Update for Office 2010 - KB2999439 - Office 2010 SP2 (ID: 299943903) [Major] 2965269: Update for Office 2013 - KB2965269 - Office 2013 SP1 (ID: 296526901) [Major] 3039799: Update for Outlook 2013 - KB3039799 - Outlook 2013 (ID: 303979903) [Major] 2975869: Update for Office 2013 - KB2975869 - Office 2013 SP1 (ID: 297586901) [Major] 2975855: Update for Visio 2013 - KB2975855 - Visio 2013 SP1 (ID: 297585501) [Major] 2986156: Update for Office 2013 - KB2986156 - Office 2013 SP1 (ID: 298615603) [Major] 2986171: Update for Office 2013 - KB2986171 - Office 2013 SP1 (ID: 298617103) [Major] 2986252: Update for Outlook 2007 Junk Email Filter - KB2986252 - Outlook 2007 (ID: 298625201) [Major] 3015585: Update for Outlook 2010 - KB3015585 - Outlook 2010 (ID: 301558501) [Major] 2965292: Update for Visio 2010 - KB2965292 - Visio 2010 SP2 (ID: 296529203) [Major] 2965277: Update for Office 2013 - KB2965277 - Office 2013 SP1 (ID: 296527701) [Major] 2553251: Update for Project 2010 - KB2553251 - Project 2010 SP2 (ID: 255325101) [Major] 2899503: Update for Office 2013 - KB2899503 - Office 2013 SP1 (ID: 289950301) [Major] 2965253: Update for Office 2013 - KB2965253 - Office 2013 SP1 (ID: 296525303) [Major] 2956164: Update for Office 2013 - KB2956164 - Office 2013 SP1 (ID: 295616401) [Major] 2881006: Update for Office 2013 - KB2881006 - Office 2013 SP1 (ID: 288100601) [Major] 2881017: Update for Office 2013 - KB2881017 - Office 2013 SP1 (ID: 288101701) [Major] 2881076: Update for Office 2013 - KB2881076 - Office 2013 SP1 (ID: 288107601) [Major] 2956152: Update for Office 2013 - KB2956152 - Office 2013 SP1 (ID: 295615201) Fully Superseded Fixlets: [Major] 2837578: Update for Office 2010 - KB2837578 - Office 2010 (Superseded) (ID: 283757801) [Major] 2956154: Update for Office 2013 - KB2956154 - Office 2013 (Superseded) (ID: 295615401) [Major] 2956154: Update for Office 2013 - KB2956154 - Office 2013 (x64) (Superseded) (ID: 295615403) [Major] 2920769: Update for Office 2013 - KB2920769 - Office 2013 (Superseded) (ID: 292076901) [Major] 2920769: Update for Office 2013 - KB2920769 - Office 2013 (x64) (Superseded) (ID: 292076903) [Major] 2880977: Update for Office 2013 - KB2880977 - Office 2013 (x64) (Superseded) (ID: 288097701) [Major] 2880977: Update for Office 2013 - KB2880977 - Office 2013 (Superseded) (ID: 288097703) [Major] 2837602: Update for Office 2010 - KB2837602 - Office 2010 (Superseded) (ID: 283760201) [Major] 2837602: Update for Office 2010 - KB2837602 - Office 2010 (x64) (Superseded) (ID: 283760203) [Major] 2965279: Update for Project 2013 - KB2965279 - Office 2013 (Superseded) (ID: 296527901) [Major] 2965279: Update for Project 2013 - KB2965279 - Office 2013 (x64) (Superseded) (ID: 296527903) [Major] 2825678: Update for Office 2013 - KB2825678 - Office 2013 (Superseded) (ID: 282567801) [Major] 2825678: Update for Office 2013 - KB2825678 - Office 2013 (x64) (Superseded) (ID: 282567803) [Major] 2965257: Update for Outlook 2013 - KB2965257 - Office 2013 (Superseded) (ID: 296525701) [Major] 2965257: Update for Outlook 2013 - KB2965257 - Office 2013 (x64) (Superseded) (ID: 296525703) [Major] 2965218: Update for Office 2013 - KB2965218 - Office 2013 (x64) (Superseded) (ID: 296521801) [Major] 2965218: Update for Office 2013 - KB2965218 - Office 2013 (Superseded) (ID: 296521803) [Major] 2956171: Update for Office 2013 - KB2956171 - Office 2013 (x64) (Superseded) (ID: 295617103) [Major] 2956171: Update for Office 2013 - KB2956171 - Office 2013 (Superseded) (ID: 295617101) [Major] 2880461: Update 2880461 for Office 2013 - Office 2013 (Superseded) (ID: 288046101) [Major] 2920754: Update for Office 2013 - KB2920754 - Office 2013 (Superseded) (ID: 292075401) [Major] 2920754: Update for Office 2013 - KB2920754 - Office 2013 (x64) (Superseded) (ID: 292075403) [Major] 2956191: Update for Office 2010 - KB2956191 - Office 2010 (Superseded) (ID: 295619103) [Major] 2956191: Update for Office 2010 - KB2956191 - Office 2010 (x64) (Superseded) (ID: 295619101) [Major] 2920813: Update for Office 2010 - KB2920813 - Office 2010 (Superseded) (ID: 292081301) [Major] 2920813: Update for Office 2010 - KB2920813 - Office 2010 (x64) (Superseded) (ID: 292081303) [Major] 2965260: Update for Visio 2013 - KB2965260 - Office 2013 (Superseded) (ID: 296526003) [Major] 2965260: Update for Visio 2013 - KB2965260 - Office 2013 (x64) (Superseded) (ID: 296526001) [Major] 2881010: Update for Audit and Control Management Server 2013 (Superseded) (ID: 288101001) [Major] 2881035: Update 2881035 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288103501) [Major] 2881035: Update 2881035 for Office 2013 - Office 2013 (Superseded) (ID: 288103503) [Major] 2965267: Update for Office 2013 - KB2965267 - Office 2013 (Superseded) (ID: 296526703) [Major] 2965267: Update for Office 2013 - KB2965267 - Office 2013 (x64) (Superseded) (ID: 296526701) [Major] 2956177: Update for Office 2013 - KB2956177 - Office 2013 (Superseded) (ID: 295617703) [Major] 2956177: Update for Office 2013 - KB2956177 - Office 2013 (x64) (Superseded) (ID: 295617701) [Major] 2880478: Update 2880478 for Office 2013 - Office 2013 (Superseded) (ID: 288047803) [Major] 2880478: Update 2880478 for Office 2013 - Office 2013 (x64) (Superseded) (ID: 288047801) [Major] 2956169: Update for Office 2013 - KB2956169 - Office 2013 (Superseded) (ID: 295616901) [Major] 2956169: Update for Office 2013 - KB2956169 - Office 2013 (x64) (Superseded) (ID: 295616903) [Major] 2752074: Description of the Project Server 2013 update - Project Server 2013 (x64) (Superseded) (ID: 275207401) [Major] 2827221: Description of the Project Server 2013 update 2827221 - Project Server 2013 (x64) (Superseded) (ID: 282722101) [Major] 2965268: Update for Office 2013 - KB2965268 - Office 2013 (x64) (Superseded) (ID: 296526801) [Major] 2965268: Update for Office 2013 - KB2965268 - Office 2013 (Superseded) (ID: 296526803) [Major] 2965207: Update for Outlook 2007 Junk Email Filter - KB2965207 - Office 2007 (Superseded) (ID: 296520701) [Major] 2965264: Update for OneNote 2013 - KB2965264 - Office 2013 (Superseded) (ID: 296526403) [Major] 2965264: Update for OneNote 2013 - KB2965264 - Office 2013 (x64) (Superseded) (ID: 296526401) [Major] 2965270: Update for Outlook 2013 - KB2965270 - Office 2013 (x64) (Superseded) (ID: 296527003) [Major] 2965270: Update for Outlook 2013 - KB2965270 - Office 2013 (Superseded) (ID: 296527001) [Major] 2965295: Update for Outlook 2010 - KB2965295 - Office 2010 (Superseded) (ID: 296529503) [Major] 2965295: Update for Outlook 2010 - KB2965295 - Office 2010 (x64) (Superseded) (ID: 296529501) [Major] 2965262: Update for Office 2013 - KB2965262 - Office 2013 (Superseded) (ID: 296526203) [Major] 2965262: Update for Office 2013 - KB2965262 - Office 2013 (x64) (Superseded) (ID: 296526201) [Major] 2956185: Update for OneDrive for Business - KB2956185 - Office 2013 (Superseded) (ID: 295618503) [Major] 2956185: Update for OneDrive for Business - KB2956185 - Office 2013 (x64) (Superseded) (ID: 295618501) Reason for Update: Microsoft has released KB3039711, KB3015585, KB3039703, KB2965259, KB2975869, KB3054782, KB2999439, KB3054804, KB2965301, KB3039799, KB2965269, KB2975855, KB2975901, KB2986156, KB2986171, KB2986244, KB2986246, KB2965253, KB2881017, KB2956152, KB2956164, KB2881076, KB2553251, KB2767882, KB2965292, KB2965291, KB2965277, KB2965271, KB2986257, KB2986252, KB2899503, KB2881006. Actions to Take: None Published site version: Patches for Windows (English), version 2241. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 19 22:56:16 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 May 2015 13:56:16 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 43.0.2357.65 Available (ID: 14011063) * Google Chrome 42.0.2311.152 Available (Superseded) (ID: 14011061) Published Site Version: * Updates for Windows Applications, version 778. Reason for Update: * Google has released a new version of the Chrome browser (43.0.2357.65). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 20 05:38:59 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 May 2015 20:38:59 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Microsoft Office for Mac 2011 14.5.1 Available (ID: 14130639) Published site version: Updates for Mac Applications, version 95. Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 20 16:55:28 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 May 2015 07:55:28 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (ID: 1500971) [Major] MS15-009: Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3021952 (x64) (ID: 1500911) [Major] MS15-009: Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3021952 (x64) (ID: 15009109) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3048077 (x64) (ID: 1504471) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3048074 (ID: 1504469) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3048074 (x64) (ID: 1504449) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB3048072 (x64) (ID: 1504409) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB3023217 (x64) (ID: 1504849) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB3023219 (x64) (ID: 1504857) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 2008 R2 SP1 / Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 / Windows 2003 SP2 - .NET Framework 4 - KB3023221 (x64) (ID: 1504803) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3023221 (ID: 1504847) Reason for Update: Fixlets for MS15-009 were unsuperseded due to wrong information given on bulletin webpage. Fixlets for MS15-044 and MS15-048 were updated to include more applicable OSes. Actions to Take: None Published site version: Patches for Windows (English), version 2243. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 21 06:42:41 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 May 2015 15:42:41 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.7 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Adding a Manual Driver Binding to a Windows setup image generates errors on the related Bare Metal Profiles that use MDT Bundle Version 3.7 Published site version: OS Deployment and Bare Metal Imaging, version 53. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 22 02:22:15 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 May 2015 17:22:15 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Vista SP2 (x64) (ID: 306597921) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2008 R2 SP1 (x64) (ID: 306597907) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2003 SP2 (x64) (ID: 306597903) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows 7 SP1 (x64) (ID: 306597913) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Vista SP2 (ID: 306597909) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows Server 2003 SP2 (ID: 306597917) [Major] 3065979: "GsDraw error (1): GenericError" error occurs and application crashes when you create text outline in Windows - Windows 7 SP1 (ID: 306597905) Modified Fixlets: [Major] 2956084: Update for Excel 2010 - KB2956084 - Office 2010 (x64) (ID: 295608401) [Major] 2956084: Update for Excel 2010 - KB2956084 - Office 2010 (ID: 295608403) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows Server 2012 R2 Gold (x64) (V2.0) (ID: 303434805) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows 8.1 Gold (x64) (V2.0) (ID: 303434803) [Major] 3034348: "Access denied" error when you use a Windows Store app to configure printer property settings in Windows - Windows 8.1 Gold (V2.0) (ID: 303434801) Partially Superseded Fixlets: [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - Windows SharePoint Services 3.0 SP2 (ID: 1206633) [Major] MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege - Windows SharePoint Services 3.0 SP2 (x64) (ID: 1206635) Fully Superseded Fixlets: [Major] 2889923: Update for Lync 2013 (Skype for Business) - KB2889923 - Lync 2013 (Skype for Business) (x64) (Superseded) (ID: 288992309) [Major] 2889923: Update for Lync 2013 (Skype for Business) - KB2889923 - Lync 2013 (Skype for Business) (Superseded) (ID: 288992311) [Major] 2965275: Update for Excel 2013 - KB2965275 - Office 2013 (Superseded) (ID: 296527501) [Major] 2965275: Update for Excel 2013 - KB2965275 - Office 2013 (x64) (Superseded) (ID: 296527503) [Major] 2965256: Update for PowerPoint 2013 - KB2965256 - Office 2013 (x64) (Superseded) (ID: 296525601) [Major] 2965256: Update for PowerPoint 2013 - KB2965256 - Office 2013 (Superseded) (ID: 296525603) [Major] 2965255: Update for Office 2013 - KB2965255 - Office 2013 (Superseded) (ID: 296525501) [Major] 2965255: Update for Office 2013 - KB2965255 - Office 2013 (x64) (Superseded) (ID: 296525503) [Major] 2965235: Update for Office 2010 - KB2965235 - Office 2010 (Superseded) (ID: 296523501) [Major] 2965235: Update for Office 2010 - KB2965235 - Office 2010 (x64) (Superseded) (ID: 296523503) [Major] 2956190: Update for PowerPoint 2010 -KB2956190 - Office 2010 (x64) (Superseded) (ID: 295619001) [Major] 2956190: Update for PowerPoint 2010 -KB2956190 - Office 2010 (Superseded) (ID: 295619003) Reason for Update: Microsoft has released KB3065979. Microsoft has released new versions of patches for KB3034348. Fixlets for KB2956084 were updated due to relevance false positive. Fixlets for MS12-066 were partially superseded by MS13-067. Fixlets for KB2956190 were superseded by KB2999420 in MS15-046. Fixlets for KB2965235 were superseded by KB2999412 in Ms15-046. Fixlets for KB2965255 were superseded by KB2975808 in MS15-046. Fixlets for KB2965256 were superseded by KB2975816 in MS15-046. Fixlets for KB2965275 were superseded by KB2986216 in MS15-046. Fixlets for KB2889923 were superseded by KB3039779 in MS15-044. Actions to Take: None Published site version: Patches for Windows (English), version 2245. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 25 08:18:46 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 May 2015 23:18:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 3058865: SQL Server 2014 Service Pack 1 Available (ID: 305886501) [Major] 3058865: SQL Server 2014 Service Pack 1 Available (x64) (ID: 305886549) Modified Fixlets: [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (x64) (ID: 288102501) [Major] 2881025: Update for Visio 2010 - KB2881025 - Office 2010 (ID: 288102503) [Minor] 2734642: RDS-based applications crash in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 273464201) [Minor] 2734642: RDS-based applications crash in Windows 7 SP1 or Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 273464203) Reason for Update: Microsoft has released KB3058865. Fixlets for KB2881025 were updated due to relevance false positive. Fixlets for KB2734642 were updated to correct the Category, and enhance the title and description. Actions to Take: None Published site version: Patches for Windows (English), version 2246. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 25 02:55:18 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 May 2015 17:55:18 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows Application Updates now supports ImgBurn Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 25 02:57:14 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 May 2015 17:57:14 +0800 Subject: [BESAdmin-Announcements] Patch Management for Windows Application Updates now supports Notepad++ Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 26 01:36:58 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 May 2015 16:36:58 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Skype 7.5.0.101 Available - Business Version (ID: 5055189) * Skype 7.3.0.101 Available - Business Version (Superseded) (ID: 5055187) Published Site Version: * Updates for Windows Applications, version 780. Reason for Update: * Skype has released a new version of their internet telephony software (7.5.0.101). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 27 02:04:42 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 May 2015 17:04:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 43.0.2357.81 Available (ID: 14011065) * Google Chrome 43.0.2357.65 Available (Superseded) (ID: 14011063) Published Site Version: * Updates for Windows Applications, version 781. Reason for Update: * Google has released a new version of the Chrome browser (43.0.2357.81). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 27 11:20:56 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 May 2015 02:20:56 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: Modified Fixlets: [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows Server 2012 Gold - KB3061518 (x64) (ID: 1505527) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows 8 Gold - KB3061518 (x64) (ID: 1505529) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows 8 Gold - KB3061518 (ID: 1505513) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB2920812 (x64) (ID: 1502277) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - PowerPoint 2010 SP2 - KB2920812 (ID: 1502269) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956076 (x64) (ID: 1502265) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2956076 (ID: 1502229) Reason for Update: Fixlets for MS15-055 were updated to remove the prerequisite check. Fixlets for MS15-022 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2248. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 28 03:53:48 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 May 2015 18:53:48 +0800 Subject: [BESAdmin-Announcements] Solaris Download Plug-in updated Message-ID: The tool Solaris Download Plug-in has been updated. Updated Tools Versions: Solaris Download Plug-in, version 2.6.0.0 Reasons for update: The tool has been updated to address the proxy issue on the IBM Endpoint Manager server on a Linux system. Actions to take: Solaris Download Plug-in v2.6.0.0 is available in the Manage Download Plug-ins dashboard of the Patching Support site. Published site version: Patching Support, version 347 Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 27 18:53:44 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 May 2015 18:53:44 -0700 Subject: [BESAdmin-Announcements] SCM: Update to SCM Reporting site Message-ID: IBM Endpoint Manager for Security and Compliance Security Configuration Management (SCM) The Security and Compliance team at IBM has updated the content in the following site. See details below: SCM Reporting site version = 84 Changelist: A new version of SCM Reporting site is available, including the following: ? Added support for MS SQL Servers to Create Custom Checklist wizard *Site versions provided for air-gap customers. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM Endpoint Manager for Security and Compliance -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 28 09:28:13 2015 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 May 2015 00:28:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows (English) Message-ID: Content in the Patches for Windows (English) has been modified: New Fixlets: [Major] 983246: "Type Mismatch" error message when you run a VBA macro in a 64-bit version of an Office 2010 application - Windows 7 SP1 (ID: 98324601) [Major] 983246: "Type Mismatch" error message when you run a VBA macro in a 64-bit version of an Office 2010 application - Windows 7 SP1 / Windows Server 2008 R2 SP1 (x64) (ID: 98324603) [Major] 983246: "Type Mismatch" error message when you run a VBA macro in a 64-bit version of an Office 2010 application - Windows Vista SP2 / Windows Server 2008 SP2 (ID: 98324605) [Major] 983246: "Type Mismatch" error message when you run a VBA macro in a 64-bit version of an Office 2010 application - Windows Vista SP2 / Windows Server 2008 SP2 (x64) (ID: 98324607) Modified Fixlets: [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Office 2010 SP2 - KB2881073 (ID: 1504463) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Office 2010 SP2 - KB2881073 (x64) (ID: 1504431) Reason for Update: Microsoft has released KB983246. Fixlets for MS15-044 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows (English), version 2250. Additional links: None Application Engineering Team IBM Endpoint Manager -------------- next part -------------- An HTML attachment was scrubbed... URL: