From besadmin-announcements at bigmail.bigfix.com Wed Jun 1 02:37:13 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Jun 2016 09:37:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 1 19:53:44 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Jun 2016 02:53:44 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 2 20:30:32 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Jun 2016 11:30:32 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Java Runtime Environment 8 update 91 Available (JRE 8 Installed) (ID: 7051317) * Java Runtime Environment 8 update 91 Available (JRE < 8 Installed) (ID: 7051315) * Java Runtime Environment 8 update 91 Available - CORRUPT PATCH (ID: 7051319) * Java Runtime Environment 8 update 91 Available (x64) (JRE 8 Installed) (ID: 7056523) * Java Runtime Environment 8 update 91 Available (x64) (JRE < 8 Installed) (ID: 7056525) * Java Runtime Environment 8 update 91 Available (x64) - CORRUPT PATCH (ID: 7056527) * Java Runtime Environment 8 update 91 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056533) * Java Runtime Environment 8 update 91 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056531) * Java Runtime Environment 8 update 91 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056529) Published Site Version: * Updates for Windows Applications, version 932. Reasons for Update: * The above fixlets are updated due to Oracle has updated the Java Runtime Engironment (JRE) 8 update 91 installers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 3 06:34:30 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Jun 2016 13:34:30 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 6 02:15:25 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Jun 2016 17:15:25 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: * UPDATE iTunes 12.4.1 Available (Client) (ID:65141915) Published site version: Patches for Mac OS X, version 377. Reasons for Update: * Apple released newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 6 07:11:04 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Jun 2016 14:11:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 6 19:58:29 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Jun 2016 02:58:29 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 8 00:05:57 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Jun 2016 07:05:57 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 8 20:54:27 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jun 2016 11:54:27 +0800 Subject: [BESAdmin-Announcements] Application Update: IBM BigFix Compliance 1.8 patch 1 now available Message-ID: IBM BigFix is pleased to announce the release of IBM BigFix Compliance version 1.8.33, formerly called IBM Endpoint Manager for Security and Compliance Analytics (SCA). This patch release covers the following fixes, and updates: Fixed APARs: APAR IV71727 All of the vulnerabilities within the Analytics console differ from the BigFix console. APAR IV83438 Security APAR, Multiple RubyonRails vulnerabilities in IBM BigFix Compliance APAR IV84159 BigFix 9.2.6 Incorrect view of checks in the Groups view in SCA APAR IV84868 New vulnerability to Windows system checks are not available in SCA APAR IV85040 SCA Import failed due to null values Resolved advisories IBM JRE 8.0.3.0 Advisory ID: 5254: IBM SDK, Java Technology Edition Quarterly CPU - Apr 2016 - Includes Oracle Apr 2016 CPU + 3 IBM CVEs Advisory ID: 5154: CODE BLUE [SE-2012-01] Broken security fix in IBM Java InstallAnywhere Hotfix IOJ-1756928 Advisory ID: 4782: InstallShield and InstallAnywhere generates installation executables which are vulnerable to an DLL-planting vulnerability ?Published site version: SCM Reporting site, version 99. ?Actions to take: If you are using IBM BigFix Compliance 1.7.55 or earlier versions: 1. Gather the SCM Reporting site, version 99. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Under the IBM BigFix Compliance Install/Upgrade menu tree item, select the IBM BigFix Compliance 1.8 Upgrade Fixlet, which automatically installs and upgrades to the new patch. Follow the Fixlet instructions and take the associated action to upgrade your IBM BigFix Compliance deployment. 4. Update the data schema. To do this, log in to the IBM BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data schema is expected and it will take sometime to complete. Note: BigFix Compliance version 1.5.78 is the minimum version required to upgrade to BigFix Compliance 1.8. ?If you have not yet installed IBM BigFix Compliance or SCA, refer to these steps for first time installations. 1. In the License Dashboard in the IBM BigFix console, enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named IBM BigFix Compliance 1.8 First-time Install Fixlet under the IBM BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. Reference: To view the the Release Notes, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%20Release%20Notes . BigFix Compliance team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 9 01:27:18 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jun 2016 16:27:18 +0800 Subject: [BESAdmin-Announcements] Content Modification in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been modified: Fully Superseded Fixlets: [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1310101) [Major] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1310102) [Major] MS13-076: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1307601) [Major] MS13-076: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1307602) [Major] MS13-053: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1305301) [Major] MS13-053: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1305302) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1303601) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1303602) [Major] MS13-016: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1301601) [Major] MS13-016: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1301602) Reason for Update: Fixlets for MS13-101, MS13-076, MS13-053, MS13-036, MS13-016 were superseded by MS14-015. Actions to Take: None Published site version: Windows Point of Sale, version 128. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 9 02:26:13 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jun 2016 17:26:13 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3115147: Update for Outlook 2016 - Outlook 2016 - KB3115147 (x64) (ID: 311514703) [Major] 3115148: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3115148 (x64) (ID: 311514801) [Major] 3115149: Update for Project 2016 - Project 2016 - KB3115149 (x64) (ID: 311514901) [Major] 3115151: Update for Office 2013 - Office 2013 SP1 - KB3115151 (x64) (ID: 311515103) [Major] 3115139: Update for Excel 2016 - Excel 2016 - KB3115139 (x64) (ID: 311513903) [Major] 3115140: Update for Office 2016 - Office 2016 - KB3115140 (x64) (ID: 311514001) [Major] 3115102: Update for Office 2016 - Office 2016 - KB3115102 (x64) (ID: 311510201) [Major] 3115136: Update for Office 2016 - Office 2016 - KB3115136 (x64) (ID: 311513601) [Major] 3115137: Update for Outlook 2016 Junk Email Filter - Outlook 2016 - KB3115137 (x64) (ID: 311513701) [Major] 3115138: Update for PowerPoint 2016 - PowerPoint 2016 - KB3115138 (x64) (ID: 311513801) [Major] 3115093: Update for Office 2016 - Office 2016 - KB3115093 (x64) (ID: 311509301) [Major] 3115098: Update for Office 2016 - Office 2016 - KB3115098 (x64) (ID: 311509803) [Major] 3115099: Update for Office 2016 - Office 2016 - KB3115099 (x64) (ID: 311509901) [Major] 3115033: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3115033 (x64) (ID: 311503307) [Major] 3115081: Update for Office 2016 - Office 2016 - KB3115081 (x64) (ID: 311508101) [Major] 3115087: Update for Skype for Business 2016 - Skype for Business 2016 - KB3115087 (x64) (ID: 311508701) [Major] 3114708: Update for Office 2016 - Office 2016 - KB3114708 (x64) (ID: 311470803) [Major] 3114709: Update for Office 2016 - Office 2016 - KB3114709 (x64) (ID: 311470903) [Major] 3114725: Update for OneNote 2013 - Office 2013 SP1 - KB3114725 (x64) (ID: 311472501) [Major] 3115015: Update for PowerPoint 2013 - Office 2013 SP1 - KB3115015 (x64) (ID: 311501501) [Major] 2881030: Update for Office 2010 - Office 2010 SP2 - KB2881030 (x64) (ID: 288103001) [Major] 3039795: Update for Office 2013 - Office 2013 SP1 - KB3039795 (x64) (ID: 303979503) [Major] 3114517: Update for Office 2016 - Office 2016 - KB3114517 (x64) (ID: 311451701) [Major] 3023049: Update for Office 2013 - Office 2013 SP1 - KB3023049 (x64) (ID: 302304901) [Major] 3115159: Update for Outlook 2013 Junk Email Filter - Office 2013 SP1 - KB3115159 (x64) (ID: 311515903) [Major] 3115162: Update for Excel 2013 - Office 2010 SP2 - KB3115162 (x64) (ID: 311516201) [Major] 3115154: Update for Office 2013 - Office 2013 SP1 - KB3115154 (x64) (ID: 311515403) [Major] 3115158: Update for Outlook 2013 - Office 2013 SP1 - KB3115158 (x64) (ID: 311515801) [Major] 3115163: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115163 (x64) (ID: 311516301) [Major] 3115164: Update for Project 2013 - Project 2013 SP1 - KB3115164 (x64) (ID: 311516403) [Major] 3115167: Update for Office 2013 - Office 2013 SP1 - KB3115167 (x64) (ID: 311516701) [Major] 3115189: Update for Office 2016 - Office 2016 - KB3115189 (x64) (ID: 311518903) [Major] 3115247: Update for Outlook 2010 Junk Email Filter - Office 2010 SP2 - KB3115247 (x64) (ID: 311524703) [Major] 3114725: Update for OneNote 2013 - Office 2013 SP1 - KB3114725 (ID: 311472503) [Major] 3115167: Update for Office 2013 - Office 2013 SP1 - KB3115167 (ID: 311516703) [Major] 3115189: Update for Office 2016 - Office 2016 - KB3115189 (ID: 311518901) [Major] 3115192: Update for Outlook 2007 Junk Email Filter - Outlook 2007 - KB3115192 (ID: 311519201) [Major] 2881030: Update for Office 2010 - Office 2010 SP2 - KB2881030 (ID: 288103003) [Major] 3023049: Update for Office 2013 - Office 2013 SP1 - KB3023049 (ID: 302304903) [Major] 3115247: Update for Outlook 2010 Junk Email Filter - Office 2010 SP2 - KB3115247 (ID: 311524701) [Major] 3115015: Update for PowerPoint 2013 - Office 2013 SP1 - KB3115015 (ID: 311501503) [Major] 3115098: Update for Office 2016 - Office 2016 - KB3115098 (ID: 311509801) [Major] 3115099: Update for Office 2016 - Office 2016 - KB3115099 (ID: 311509903) [Major] 3039795: Update for Office 2013 - Office 2013 SP1 - KB3039795 (ID: 303979501) [Major] 3115087: Update for Skype for Business 2016 - Skype for Business 2016 - KB3115087 (ID: 311508703) [Major] 3115093: Update for Office 2016 - Office 2016 - KB3115093 (ID: 311509303) [Major] 3114709: Update for Office 2016 - Office 2016 - KB3114709 (ID: 311470901) [Major] 3115033: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3115033 (ID: 311503301) [Major] 3115081: Update for Office 2016 - Office 2016 - KB3115081 (ID: 311508103) [Major] 3115102: Update for Office 2016 - Office 2016 - KB3115102 (ID: 311510203) [Major] 3115136: Update for Office 2016 - Office 2016 - KB3115136 (ID: 311513603) [Major] 3115137: Update for Outlook 2016 Junk Email Filter - Outlook 2016 - KB3115137 (ID: 311513703) [Major] 3115138: Update for PowerPoint 2016 - PowerPoint 2016 - KB3115138 (ID: 311513803) [Major] 3114708: Update for Office 2016 - Office 2016 - KB3114708 (ID: 311470801) [Major] 3115139: Update for Excel 2016 - Excel 2016 - KB3115139 (ID: 311513901) [Major] 3115140: Update for Office 2016 - Office 2016 - KB3115140 (ID: 311514003) [Major] 3115147: Update for Outlook 2016 - Outlook 2016 - KB3115147 (ID: 311514701) [Major] 3115148: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3115148 (ID: 311514803) [Major] 3115149: Update for Project 2016 - Project 2016 - KB3115149 (ID: 311514903) [Major] 3114517: Update for Office 2016 - Office 2016 - KB3114517 (ID: 311451703) [Major] 3115151: Update for Office 2013 - Office 2013 SP1 - KB3115151 (ID: 311515101) [Major] 3115154: Update for Office 2013 - Office 2013 SP1 - KB3115154 (ID: 311515401) [Major] 3115158: Update for Outlook 2013 - Office 2013 SP1 - KB3115158 (ID: 311515803) [Major] 3115159: Update for Outlook 2013 Junk Email Filter - Office 2013 SP1 - KB3115159 (ID: 311515901) [Major] 3115163: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115163 (ID: 311516303) [Major] 3115164: Update for Project 2013 - Project 2013 SP1 - KB3115164 (ID: 311516401) [Major] 3115162: Update for Excel 2013 - Office 2010 SP2 - KB3115162 (ID: 311516203) Modified Fixlets: [Major] 3152635: Cumulative Update 3 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3152635 (ID: 315263501) [Major] Office 365 Version 16.0.6741.2047 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.6965.2053 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.6741.2047 Available - First Release of Deferred Channel - Office 2016 (ID: 365049) [Major] Office 365 Version 16.0.6965.2053 Available - Current Channel - Office 2016 (ID: 365045) [Major] Office 2016 Version 16.0.6741.2047 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.6965.2053 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.6741.2047 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.6965.2053 Available - Current Channel - Office 2016 (ID: 365129) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3163207 (x64) (ID: 1606417) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3163207 (ID: 1606419) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB3163207 (x64) (ID: 1606421) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB3163207 (x64) (ID: 1606423) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3163207 (ID: 1606425) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3163207 (x64) (ID: 1606427) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3163207 (ID: 1606429) [Minor] MS16-064: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3163207 (x64) (ID: 1606431) Partially Superseded Fixlets: [Major] 2760544: Description of the Office 2013 update 2760544 - Office 2013 Gold (x64) (ID: 276054401) [Major] 2760544: Description of the Office 2013 update 2760544 - Office 2013 Gold (ID: 276054403) [Major] 2825635: Update 2825635 for Office 2010 - Office 2010 SP1 (x64) (ID: 282563503) [Major] 2825635: Update 2825635 for Office 2010 - Office 2010 SP1 (ID: 282563501) Fully Superseded Fixlets: [Major] 3115110: Update for Outlook 2007 Junk Email Filter - Outlook 2007 - KB3115110 (Superseded) (ID: 311511001) [Major] 3115040: Update for Project 2013 - Project 2013 SP1 - KB3115040 (x64) (Superseded) (ID: 311504001) [Major] 3115040: Update for Project 2013 - Project 2013 SP1 - KB3115040 (Superseded) (ID: 311504003) [Major] 3115039: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115039 (x64) (Superseded) (ID: 311503901) [Major] 3115039: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115039 (Superseded) (ID: 311503903) [Major] 3115035: Update for Excel 2013 - Office 2013 SP1 - KB3115035 (x64) (Superseded) (ID: 311503501) [Major] 3115035: Update for Excel 2013 - Office 2013 SP1 - KB3115035 (Superseded) (ID: 311503503) [Major] 3115031: Update for Outlook 2013 - Office 2013 SP1 - KB3115031 (x64) (Superseded) (ID: 311503101) [Major] 3115031: Update for Outlook 2013 - Office 2013 SP1 - KB3115031 (Superseded) (ID: 311503103) [Major] 3114939: Update for Office 2013 - Office 2013 SP1 - KB3114939 (Superseded) (ID: 311493901) [Major] 3114939: Update for Office 2013 - Office 2013 SP1 - KB3114939 (x64) (Superseded) (ID: 311493903) [Major] 3114813: Update for Office 2013 - Office 2013 SP1 - KB3114813 (Superseded) (ID: 311481301) [Major] 3114813: Update for Office 2013 - Office 2013 SP1 - KB3114813 (x64) (Superseded) (ID: 311481303) [Major] 3115105: Update for Project 2016 - Project 2016 - KB3115105 (Superseded) (ID: 311510501) [Major] 3115105: Update for Project 2016 - Project 2016 - KB3115105 (x64) (Superseded) (ID: 311510503) [Major] 3115104: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3115104 (x64) (Superseded) (ID: 311510401) [Major] 3115104: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3115104 (Superseded) (ID: 311510403) [Major] 3115101: Update for Outlook 2016 - Outlook 2016 - KB3115101 (Superseded) (ID: 311510101) [Major] 3115101: Update for Outlook 2016 - Outlook 2016 - KB3115101 (x64) (Superseded) (ID: 311510103) [Major] 3115091: Update for Office 2016 - Office 2016 - KB3115091 (Superseded) (ID: 311509101) [Major] 3115091: Update for Office 2016 - Office 2016 - KB3115091 (x64) (Superseded) (ID: 311509103) [Major] 3115090: Update for Excel 2016 - Excel 2016 - KB3115090 (Superseded) (ID: 311509001) [Major] 3115090: Update for Excel 2016 - Excel 2016 - KB3115090 (x64) (Superseded) (ID: 311509003) [Major] 3115089: Update for PowerPoint 2016 - PowerPoint 2016 - KB3115089 (x64) (Superseded) (ID: 311508901) [Major] 3115089: Update for PowerPoint 2016 - PowerPoint 2016 - KB3115089 (Superseded) (ID: 311508903) [Major] 3115084: Update for Office 2016 - Office 2016 - KB3115084 (Superseded) (ID: 311508401) [Major] 3115084: Update for Office 2016 - Office 2016 - KB3115084 (x64) (Superseded) (ID: 311508403) [Major] 3114535: Update for Office 2016 - Office 2016 - KB3114535 (x64) (Superseded) (ID: 311453501) [Major] 3114535: Update for Office 2016 - Office 2016 - KB3114535 (Superseded) (ID: 311453503) [Major] 3114859: Update for Office 2016 - Office 2016 - KB3114859 (Superseded) (ID: 311485901) [Major] 3114859: Update for Office 2016 - Office 2016 - KB3114859 (x64) (Superseded) (ID: 311485903) [Major] 3114971: Update for Office 2016 - Office 2016 - KB3114971 (x64) (Superseded) (ID: 311497101) [Major] 3114971: Update for Office 2016 - Office 2016 - KB3114971 (Superseded) (ID: 311497103) [Major] 3114854: Update for Office 2016 - Office 2016 - KB3114854 (Superseded) (ID: 311485401) [Major] 3114854: Update for Office 2016 - Office 2016 - KB3114854 (x64) (Superseded) (ID: 311485403) [Major] 3114694: Update for Office 2016 - Office 2016 - KB3114694 (x64) (Superseded) (ID: 311469401) [Major] 3114694: Update for Office 2016 - Office 2016 - KB3114694 (Superseded) (ID: 311469403) [Major] 3114831: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3114831 (x64) (Superseded) (ID: 311483103) [Major] 3114716: Update for PowerPoint 2013 - Office 2013 SP1 - KB3114716 (Superseded) (ID: 311471601) [Major] 3114716: Update for PowerPoint 2013 - Office 2013 SP1 - KB3114716 (x64) (Superseded) (ID: 311471603) [Major] 3114815: Update for PowerPoint 2013 - Office 2013 SP1 - KB3114815 (Superseded) (ID: 311481501) [Major] 3114815: Update for PowerPoint 2013 - Office 2013 SP1 - KB3114815 (x64) (Superseded) (ID: 311481503) [Major] 3114344: Update for OneNote 2013 - Office 2013 SP1 - KB3114344 (Superseded) (ID: 311434401) [Major] 3114344: Update for OneNote 2013 - Office 2013 SP1 - KB3114344 (x64) (Superseded) (ID: 311434403) [Major] 3114689: Update for Office 2016 - Office 2016 Gold - KB3114689 (Superseded) (ID: 311468901) [Major] 3114689: Update for Office 2016 - Office 2016 Gold - KB3114689 (x64) (Superseded) (ID: 311468903) [Major] 3114533: Update for Office 2016 - Office 2016 Gold - KB3114533 (Superseded) (ID: 311453301) [Major] 3114533: Update for Office 2016 - Office 2016 Gold - KB3114533 (x64) (Superseded) (ID: 311453303) [Major] 2920699: Update for Office 2016 - Office 2016 Gold - KB2920699 (x64) (Superseded) (ID: 292069901) [Major] 2920699: Update for Office 2016 - Office 2016 Gold - KB2920699 (Superseded) (ID: 292069903) Reason for Update: Microsoft has released KB3115147, KB3115148, KB3115149, KB3115151, KB3115139, KB3115140, KB3115102, KB3115136, KB3115137, KB3115138, KB3115093, KB3115098, KB3115099, KB3115033, KB3115081, KB3115087, KB3114708, KB3114709, KB3114725, KB3115015, KB2881030, KB3039795, KB3114517, KB3023049, KB3115159, KB3115162, KB3115154, KB3115158, KB3115163, KB3115164, KB3115167, KB3115189, KB3115247, KB3115192. Fixlet for KB3152635 was updated due to relevance false positive. Microsoft has released new versions of Office 2016. Fixlets for MS16-064 were updated due to Adobe updating CVE list of the Flash Player patches. Actions to Take: None Published site version: Patches for Windows, version 2515. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 9 02:47:20 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Jun 2016 17:47:20 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch releases CentOS Custom Repository Support for Native tools sites Message-ID: IBM BigFix Patch is pleased to announce the support for custom repository to facilitate patching for endpoints on CentOS Linux version 5 and later. Through the CentOS Custom Repository Management dashboard, users of the following native tools sites can now register their custom repositories with BigFix: Patches for CentOS 5 Native tools Patches for CentOS 6 Native tools Patches for CentOS 7 With the custom repository support, users can use YUM to download patches from the local repositories and distribute them to CentOS endpoints. Users can also leverage their custom repositories to deliver custom software through BigFix. In this release, BigFix also provides the YUM Transaction History dashboard where users can view all YUM-related transactions in a single view. This dashboard is also equipped with transaction management features such as rollback, undo, and redo. Highlights: Dashboard: CentOS Custom Repository Management Dashboard: YUM Transaction History Analysis: Repository Configuration - CentOS (ID #50) Analysis: YUM Logs (ID #28) Analysis: YUM Transaction History (ID #27) Task: Enable custom repository support - CentOS (ID #51) Task: Disable custom repository support - CentOS (ID #52) Task: Install packages by using YUM (ID #18) Task: YUM: Check Available Package Updates (ID #39) Actions to Take: Ensure that you are subscribed to the Patching Support site. Activate the 'Repository Configuration - CentOS' analysis. Enable the following task: 'Enable custom repository support - CentOS'. Your custom repositories must be pre-configured with the packages and required metadata and headers before you use the CentOS Custom Repository Management dashboard. Published Site Version: Patching Support site, version 566 Patches for CentOS 5 Native tools, version 57 Patches for CentOS 6 Native tools, version 68 Patches for CentOS 7, version 45 Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 9 23:32:32 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Jun 2016 06:32:32 +0000 Subject: [BESAdmin-Announcements] Content Modified in Windows Point of Sale Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 10 04:40:03 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Jun 2016 11:40:03 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 10 05:39:19 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Jun 2016 20:39:19 +0800 Subject: [BESAdmin-Announcements] SCM Content UPDATE: PCI DSS Checklist for Windows 2008, Windows 2012, and Windows 7 Message-ID: IBM BigFix Compliance PCI Add-on Security Configuration Management (SCM) The IBM BigFix Compliance team has updated the content for the Payment Card Industry Data Security Standard (PCI DSS) checklist for Windows 2008, Windows 2012, and Windows 7. See details below. Updated Site: PCI DSS Checklist for Windows 7, version 5 PCI DSS Checklist for Windows 2012, version 7 PCI DSS Checklist for Windows 2008, version 7 *The site version is provided for air-gap customers. Changelist: For Windows 7: The following checks are updated to resolve APAR IV85006 - Long Evaluation Cycle Time: ?Verify that Administrator account is renamed on the system? (pcidss-2.1.b_1) ?Verify that Guest account is renamed on the system? (pcidss-2.1.b_2) ?Verify that Administrator account on the system is set to Disabled? (pcidss-2.1.b_3) ?Verify that Guest account on the system is set to Disabled? (pcidss-2.1.b_4) The check named ?Verify that "Interactive Logon: Do not require CTRL+ALT+DEL" is set to Disabled? (pcidss-8.2_0.5) is updated due to the incorrect desired value. The source ID for the following checks are renumbered: ?Verify that "Local Policy: Debug programs" is set to Administrators? Source ID pcidss-7.2.3_5 is updated to pcidss-7.2.2_59. ?Verify that "Local Policy: Deny log on locally" is set to Guests? Source ID pcidss-7.2.3_6 is updated to pcidss-7.2.2_60. For Windows 2012: The following checks are updated to resolve APAR IV85006 - Long Evaluation Cycle Time: ?Verify that Administrator account is renamed on the system? (pcidss-2.1.b_1) ?Verify that Guest account is renamed on the system? (pcidss-2.1.b_2) ?Verify that Administrator account on the system is set to Disabled? (pcidss-2.1.b_3) ?Verify that Guest account on the system is set to Disabled? (pcidss-2.1.b_4) The check named ?Verify that "Audit Policy: DS Access: Directory Service Changes" for Enterprise Domain Controller is set to Success? (pcidss-10.2.2_6.1) is removed because Domain Controller is not supported. Relevance of "Verify that remote-login command should be restricted through non console access for IIS HTTP Server" (pcidss-2.3.b.3) is updated with proper version of IIS. For Windows 2008: The following checks are updated to resolve APAR IV85006 - Long Evaluation Cycle Time: ?Verify that Administrator account is renamed on the system? (pcidss-2.1.b_1) ?Verify that Guest account is renamed on the system? (pcidss-2.1.b_2) Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. If you have not subscribed to the site above, you can use the License Overview dashboard to enable and gather the sites. Note that you must be entitled to the new content and you are using IBM BigFix version 9.0 and later. If you were involved in the Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. Documentation Resources: To know more about IBM BigFix Compliance PCI Add-on, see the IBM BigFix Compliance PCI Add-on User's Guide. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 13 00:44:44 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Jun 2016 15:44:44 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch releases support for AIX multibos patching Message-ID: IBM BigFix Patch is pleased to announce the multibos support for AIX 5.3 TL3 and later versions. Multibos is an efficient way to apply updates on endpoints that may not have any free alternate disks, but has only one disk available on rootvg. With multibos, users can deploy technology level (TL) or service pack (SP) updates to an endpoint's standby base operating system (BOS) instance without impacting the active BOS instance. Multibos can help manage downtime and risk during an uprgrade, ensuring continuous operation of the AIX operating system on the endpoint. Highlights: The AIX Advanced Deployment Wizard was enhanced to include a section mainly for the following multibos operations: Multibos express task: Creating a BOS and deploying TL or SP updates to it Creating a standby BOS Deploying TL or SP updates Updating the boot list Removing a standby BOS Running preview tasks for installations and updates This release also includes the release of the "Deploy AIX StartUp/Shutdown script for multibos reboot" Fixlet, which must be deployed before rebooting to a standby BOS. Actions to Take: Ensure that the current rootvg has enough space for each BOS logic volume. The total number of copied logical volumes cannot exceed 128. The total number of copied logical volumes and shared logical volumes are subject to volume group limits. Register and configure the AIX Download Plug-in or enable the NFS service and configure an NFS share to deploy TL and SP updates using multibos. For more information, see Registering the AIX download plug-in or Network File System support. Ensure that the endpoints contain the expect.base fileset. Ensure that you have sufficient amount of disk space on the /var partition to accommodate large files. Use the available tasks to set any size or space limitations. For more information, see Fix pack download configuration. Published Site Version: Patches for AIX site, version 499 Documentation: For more information, see the IBM BigFix Knowledge Center at http://www.ibm.com/support/knowledgecenter/SS6MER_9.5.0/com.ibm.bigfix.patch.doc/Patch/Patch_AIX/c_overview_patch_aix.html . Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 13 01:37:01 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Jun 2016 16:37:01 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3152637: Cumulative Update 12 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3152637 (x64) (ID: 315263703) [Major] 3108023: Cumulative Update 12 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB3108023 (x64) (ID: 310802301) [Major] 3134844: Cumulative Update 1 for Exchange Server 2016 - Exchange Server 2016 - KB3134844 (x64) (ID: 313484401) [Major] 3152637: Cumulative Update 12 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3152637 (ID: 315263701) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 - KB2952664 (V18.0) (ID: 295266401) [Major] 2952664: Compatibility update for upgrading Windows 7 - Windows 7 SP1 - KB2952664 (x64) (V18.0) (ID: 295266403) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V16.0) (ID: 297697801) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 - KB2976978 (V15.0) (ID: 297697803) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V16.0) (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8 - KB2976978 (x64) (V15.0) (ID: 297697807) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 SP1 - KB2977759 (V14.0) (ID: 297775901) [Major] 2977759: Compatibility update for Windows 7 RTM - Windows 7 SP1 - KB2977759 (x64) (V14.0) (ID: 297775903) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Server 2003 SP2 - KB2345886 (ID: 234588602) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows XP SP3 - KB2345886 (ID: 234588604) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows XP SP2 - KB2345886 (x64) (ID: 234588608) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Server 2003 SP2 - KB2345886 (x64) (ID: 234588610) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Server 2008 Gold - KB2345886 (x64) (ID: 234588612) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Vista Gold/SP1 - KB2345886 (ID: 234588622) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Server 2008 R2 Gold - KB2345886 (x64) (ID: 234588623) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Vista Gold/SP1 - KB2345886 (x64) (ID: 234588629) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows 7 Gold - KB2345886 (x64) (ID: 234588631) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows 7 Gold - KB2345886 (ID: 234588633) [Major] 2345886: Description of the update that implements Extended Protection for Authentication in the Server service - Windows Server 2008 Gold - KB2345886 (ID: 234588635) [Major] 2501584: Office File Validation Add-in - Office 2003 / Office 2007 / Office 2010 - KB2501584 (ID: 250158405) [Major] 2553014: Description of the SharePoint Foundation 2010 update - SharePoint Foundation 2010 - KB2553014 (x64) (ID: 255301401) [Major] 2553065: Description of the Office 2010 File Validation update - Office 2010 SP1 - KB2553065 (x64) (ID: 255306502) [Major] 2553065: Description of the Office 2010 File Validation update - Office 2010 SP1 - KB2553065 (ID: 255306504) [Major] 2553092: Description of the Office 2010 update - Office 2010 - KB2553092 (ID: 255309201) [Major] 2553092: Description of the Office 2010 update - Office 2010 - KB2553092 (x64) (ID: 255309203) [Major] 2553406: Description of the Outlook Social Connector update (Osc-x-none.msp, Oscintl-en-us.msp) - Outlook 2010 - KB2553406 (ID: 255340601) [Major] 2553406: Description of the Outlook Social Connector update (Osc-x-none.msp, Oscintl-en-us.msp) - Outlook 2010 - KB2553406 (x64) (ID: 255340603) [Major] 2553459: Description of the SharePoint Designer 2010 update - SharePoint Designer 2010 - KB2553459 (x64) (ID: 255345901) [Major] 2553459: Description of the SharePoint Designer 2010 update - SharePoint Designer 2010 - KB2553459 (ID: 255345903) [Major] 2596714: Description of the Filter Pack update - Office 2007 - KB2596714 (ID: 259671401) [Major] 2597120: Description of the Office Input Method Editor 2007 update - Office Input Method Editor 2007 - KB2597120 (ID: 259712001) [Major] 2720211: An update for Windows Server Update Services 3.0 Service Pack 2 is available - WSUS 3.0 SP2 - KB2720211 (x64) (ID: 272021101) [Major] 2720211: An update for Windows Server Update Services 3.0 Service Pack 2 is available - WSUS 3.0 SP2 - KB2720211 (ID: 272021103) [Major] 2726996: Description of the Office 2013 update - Office 2013 - KB2726996 (ID: 272699601) [Major] 2726996: Description of the Office 2013 update - Office 2013 - KB2726996 (x64) (ID: 272699603) [Major] 2760610: Description of the Office 2013 update - Office 2013 - KB2760610 (ID: 276061001) [Major] 2760610: Description of the Office 2013 update - Office 2013 - KB2760610 (x64) (ID: 276061003) [Major] 2769166: An update is available to update the digital signature on the files that are produced by Microsoft in Windows 8 and Windows Server 2012 - Windows Server 2012 - KB2769166 (x64) (ID: 276916601) [Major] 2769166: An update is available to update the digital signature on the files that are produced by Microsoft in Windows 8 and Windows Server 2012 - Windows 8 - KB2769166 (ID: 276916603) [Major] 2770816: Windows Update stops at 13 percent in Windows 8 or Windows Server 2012 - Windows Server 2012 -KB2770816 (x64) (ID: 277081603) [Major] 2770816: Windows Update stops at 13 percent in Windows 8 or Windows Server 2012 - Windows 8 - KB2770816 (x64) (ID: 277081605) [Major] 2770816: Windows Update stops at 13 percent in Windows 8 or Windows Server 2012 - Windows 8 - KB2770816 (ID: 277081607) [Major] 832880: You cannot successfully install the intranet component or connect to http://companyweb in Windows Small Business Server 2003 - Windows Small Business Server 2003 - KB832880 (ID: 83288001) [Major] 907417: Description of the update for Office 2003 - Excel 2003 - KB907417 (ID: 90741701) [Major] 925720: Description of the Windows CardSpace hotfix rollup package for Windows XP and Windows Server 2003 - Windows Server 2003 SP1 - KB925720 (ID: 92572001) [Major] 925720: Description of the Windows CardSpace hotfix rollup package for Windows XP and Windows Server 2003 - Windows Server 2003 SP1 - KB925720 (x64) (ID: 92572003) [Major] 925720: Description of the Windows CardSpace hotfix rollup package for Windows XP and Windows Server 2003 - Windows XP SP1 - KB925720 (x64) (ID: 92572005) [Major] 925720: Description of the Windows CardSpace hotfix rollup package for Windows XP and Windows Server 2003 - Windows XP SP2 - KB925720 (ID: 92572013) [Major] 929399: You repeatedly receive a message to install update 929399 on a computer that is running Windows Vista or Windows XP - Windows XP - KB929399 (ID: 92939901) [Major] 929399: You repeatedly receive a message to install update 929399 on a computer that is running Windows Vista or Windows XP - Windows Vista - KB929399 (ID: 92939903) [Major] 929399: You repeatedly receive a message to install update 929399 on a computer that is running Windows Vista or Windows XP - Windows Vista - KB929399 (x64) (ID: 92939905) [Major] 929399: You repeatedly receive a message to install update 929399 on a computer that is running Windows Vista or Windows XP - Windows XP - KB929399 (x64) (ID: 92939907) [Major] 930857: An update is available for Windows Error Reporting in Windows Vista to make sure that problem reports are sent only after you have granted permission - Windows Vista - KB930857 (x64) (ID: 93085701) [Major] 930857: An update is available for Windows Error Reporting in Windows Vista to make sure that problem reports are sent only after you have granted permission - Windows Vista - KB930857 (ID: 93085703) [Major] 935509: A software update is available for versions of Windows Vista that include the Windows BitLocker Drive Encryption feature - Windows Vista - KB935509 (x64) (ID: 93550901) [Major] 935509: A software update is available for versions of Windows Vista that include the Windows BitLocker Drive Encryption feature - Windows Vista - KB935509 (ID: 93550903) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows Vista - KB936357 (ID: 93635701) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows Vista - KB936357 (x64) (ID: 93635703) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows Server 2003 SP1 / Windows Server 2003 SP2 - KB936357 (x64) (ID: 93635705) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows Server 2003 SP1 / Windows Server 2003 SP2 - KB936357 (ID: 93635707) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows XP SP1 / Windows XP SP2 - KB936357 (x64) (ID: 93635709) [Major] 936357: A microcode reliability update is available that improves the reliability of systems that use Intel processors - Windows XP SP2 - KB936357 (ID: 93635719) [Major] 937287: A software update is available for the Windows Vista installation software feature - Windows Vista - KB937287 (x64) (ID: 93728701) [Major] 937287: A software update is available for the Windows Vista installation software feature - Windows Vista - KB937287 (ID: 93728703) [Major] 938371: A software update is available for the Windows Vista installation components - Windows Vista - KB938371 (x64) (ID: 93837101) [Major] 938371: A software update is available for the Windows Vista installation components - Windows Vista - KB938371 (ID: 93837103) [Major] 938759: You cannot distribute or install a software package in Windows Server 2003 if the software package contains a very large signed file - Windows Server 2003 - KB938759 (ID: 93875901) [Major] 938759: You cannot distribute or install a software package in Windows Server 2003 if the software package contains a very large signed file - Windows Server 2003 - KB938759 (x64) (ID: 93875903) [Major] 939159: An update to prevent a Background Intelligent Transfer Service (BITS) crash on a Windows Vista-based computer - Windows Vista - KB939159 (x64) (ID: 93915901) [Major] 939159: An update to prevent a Background Intelligent Transfer Service (BITS) crash on a Windows Vista-based computer - Windows Vista - KB939159 (ID: 93915903) [Major] 948496: Update to turn off SNP features for Windows Server 2003 and Windows SBS 2003 - Windows Server 2003 SP2 - KB948496 (ID: 94849601) [Major] 948496: Update to turn off SNP features for Windows Server 2003 and Windows SBS 2003 - Windows Server 2003 SP2 - KB948496 (x64) (ID: 94849603) [Major] 949939: Description of a prerequisite software update for Windows Vista update 937287 - Windows Vista - KB949939 (x64) (ID: 94993901) [Major] 949939: Description of a prerequisite software update for Windows Vista update 937287 - Windows Vista - KB949939 (ID: 94993903) [Major] 950127: Stop error message when you try to update or to install AVstream device drivers on a Windows Vista-based computer: "Stop error code 0x00000050 (PAGE_FAULT_IN_NONPAGED_AREA)" - Windows Vista - KB950127 (ID: 95012701) [Major] 950127: Stop error message when you try to update or to install AVstream device drivers on a Windows Vista-based computer: "Stop error code 0x00000050 (PAGE_FAULT_IN_NONPAGED_AREA)" - Windows Vista - KB950127 (x64) (ID: 95012703) [Major] 951618: A black screen issue occurs on a Windows Vista-based computer or a Windows XP Service Pack 2-based computer that has Onekey Recovery 5.0 installed when you upgrade the operating system - Windows Vista / Windows Vista SP1 - KB951618 (x64) (ID: 95161801) [Major] 951618: A black screen issue occurs on a Windows Vista-based computer or a Windows XP Service Pack 2-based computer that has Onekey Recovery 5.0 installed when you upgrade the operating system - Windows Vista / Windows Vista SP1 - KB951618 (ID: 95161803) [Major] 951978: Script output is not displayed as expected when you run VBScript or JScript scripts in Windows Vista , in Windows Server 2008, or in Windows XP - Windows Server 2008 - KB951978 (ID: 95197801) [Major] 951978: Script output is not displayed as expected when you run VBScript or JScript scripts in Windows Vista , in Windows Server 2008, or in Windows XP - Windows Vista SP1 - KB951978 (x64) (ID: 95197803) [Major] 951978: Script output is not displayed as expected when you run VBScript or JScript scripts in Windows Vista , in Windows Server 2008, or in Windows XP - Windows Vista SP1 - KB951978 (ID: 95197805) [Major] 951978: Script output is not displayed as expected when you run VBScript or JScript scripts in Windows Vista , in Windows Server 2008, or in Windows XP - Windows Server 2008 - KB951978 (x64) (ID: 95197807) [Major] 952287: An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008 - Windows Vista SP1 - KB952287 (ID: 95228701) [Major] 952287: An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008 - Windows Server 2008 - KB952287 (x64) (ID: 95228703) [Major] 952287: An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008 - Windows Vista SP1 - KB952287 (x64) (ID: 95228705) [Major] 952287: An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008 - Windows Server 2008 - KB952287 (ID: 95228707) [Major] 952287: An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008 - Windows XP SP3 - KB952287 (ID: 95228711) [Major] 952709: A reliability and performance update is available for Windows Vista SP1-based computers - Windows Vista - KB952709 (x64) (ID: 95270901) [Major] 952709: A reliability and performance update is available for Windows Vista SP1-based computers - Windows Vista - KB952709 (ID: 95270903) [Major] 955020: The words "Friendster," "Klum," "Nazr," "Obama," and "Racicot" are not recognized when you check the spelling in Windows Vista and in Windows Server 2008 - Windows Vista / Windows Vista SP1 - KB955020 (x64) (ID: 95502001) [Major] 955020: The words "Friendster," "Klum," "Nazr," "Obama," and "Racicot" are not recognized when you check the spelling in Windows Vista and in Windows Server 2008 - Windows Vista / Windows Vista SP1 - KB955020 (ID: 95502003) [Major] 955020: The words "Friendster," "Klum," "Nazr," "Obama," and "Racicot" are not recognized when you check the spelling in Windows Vista and in Windows Server 2008 - Windows Server 2008 - KB955020 (ID: 95502005) [Major] 955020: The words "Friendster," "Klum," "Nazr," "Obama," and "Racicot" are not recognized when you check the spelling in Windows Vista and in Windows Server 2008 - Windows Server 2008 - KB955020 (x64) (ID: 95502007) [Major] 955302: A reliability and performance update is available for computers that are running Windows Vista SP1 and Windows Server 2008 - Windows Server 2008 Gold - KB955302 (ID: 95530201) [Major] 955302: A reliability and performance update is available for computers that are running Windows Vista SP1 and Windows Server 2008 - Windows Server 2008 Gold - KB955302 (x64) (ID: 95530203) [Major] 955302: A reliability and performance update is available for computers that are running Windows Vista SP1 and Windows Server 2008 - Windows Vista SP1 - KB955302 (x64) (ID: 95530205) [Major] 955302: A reliability and performance update is available for computers that are running Windows Vista SP1 and Windows Server 2008 - Windows Vista SP1 - KB955302 (ID: 95530207) [Major] 955430: Description of the Windows Vista and Windows Server 2008 installation software feature update released April 28, 2009 - Windows Server 2008 - KB955430 (ID: 95543001) [Major] 955430: Description of the Windows Vista and Windows Server 2008 installation software feature update released April 28, 2009 - Windows Vista Gold/SP1 - KB955430 (x64) (ID: 95543003) [Major] 955430: Description of the Windows Vista and Windows Server 2008 installation software feature update released April 28, 2009 - Windows Server 2008 - KB955430 (x64) (ID: 95543005) [Major] 955430: Description of the Windows Vista and Windows Server 2008 installation software feature update released April 28, 2009 - Windows Vista Gold/SP1 - KB955430 (ID: 95543007) [Major] 956250: An update is available for the.NET Framework 3.5 in Windows Vista and in Windows Server 2008 - Windows Server 2008 / Windows Vista - KB956250 (ID: 95625002) [Major] 956250: An update is available for the.NET Framework 3.5 in Windows Vista and in Windows Server 2008 - Windows Server 2008 / Windows Vista - KB956250 (x64) (ID: 95625004) [Major] 957827: Description of the update for Expression Web 2.0 - Expression Web 2 - KB957827 (ID: 95782701) [Major] 959209: Update for the .NET Framework 3.5 (May 2009) - Windows Server 2008 / Windows Vista - KB958484 (ID: 95920921) [Major] 959209: Update for the .NET Framework 3.5 (May 2009) - Windows Server 2003 Gold / Windows XP Gold - KB958481 (ID: 95920923) [Major] 959209: Update for the .NET Framework 3.5 (May 2009) - Windows Server 2008 / Windows Vista - KB958484 (x64) (ID: 95920925) [Major] 959209: Update for the .NET Framework 3.5 (May 2009) - Windows Server 2008 / Windows Vista - KB958481 (x64) (ID: 95920927) [Major] 959209: Update for the .NET Framework 3.5 (May 2009) - Windows Server 2008 / Windows Vista - KB958481 (ID: 95920929) [Major] 963707: How to remove the .NET Framework Assistant for Firefox - Windows Server 2003 / Windows Server 2008 / Windows Vista / Windows XP - KB963707 (ID: 96370701) [Major] 963707: How to remove the .NET Framework Assistant for Firefox - Windows Server 2003 / Windows Server 2008 / Windows Vista / Windows XP - KB963707 (x64) (ID: 96370703) [Major] 967902: You cannot connect to a virtual machine when the Windows Server 2008 Hyper-V VMMS certificate has expired - Windows Server 2008 / Windows Server 2008 / Windows Server 2008 - KB967902 (x64) (ID: 96790201) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Server 2008 SP1 / Windows Server 2008 SP2 - KB970430 (ID: 97043003) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Server 2003 SP2 - KB970430 (ID: 97043005) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows XP SP2 - KB970430 (x64) (ID: 97043007) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Vista - KB970430 (x64) (ID: 97043009) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Server 2003 SP2 - KB970430 (x64) (ID: 97043011) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows XP SP2 / Windows XP SP3 - KB970430 (ID: 97043015) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Server 2008 SP1 / Windows Server 2008 SP2 - KB970430 (x64) (ID: 97043017) [Major] 970430: Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys) - Windows Vista - KB970430 (ID: 97043019) [Major] 973688: Description of an update for Microsoft XML Core Services 4.0 Service Pack 2 - MSXML 4.0 SP2 - KB973688 (ID: 97368802) [Major] 977632: A computer that is running a virtual machine in Windows Virtual PC may stop responding or restart when you resume it from sleep or from hibernation in Windows 7 - Windows 7 - KB977632 (x64) (ID: 97763201) [Major] 977632: A computer that is running a virtual machine in Windows Virtual PC may stop responding or restart when you resume it from sleep or from hibernation in Windows 7 - Windows 7 - KB977632 (ID: 97763203) [Major] 982524: An update rollup is available for the .NET Framework 3.5 SP1 and for the .NET Framework 2.0 SP2 in Windows XP and in Windows Server 2003 - Windows Server 2003 Gold / Windows XP Gold - KB982524 (ID: 98252441) [Major] 982524: An update rollup is available for the .NET Framework 3.5 SP1 and for the .NET Framework 2.0 SP2 in Windows XP and in Windows Server 2003 - Windows Server 2003 Gold / Windows XP Gold - KB982524 (x64) (ID: 98252445) [Major] 982525: An update rollup is available for the .NET Framework 3.5 SP1 in Windows Vista SP2 and in Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB956250 (ID: 98252509) [Major] 982525: An update rollup is available for the .NET Framework 3.5 SP1 in Windows Vista SP2 and in Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB979899 (x64) (ID: 98252511) [Major] 982525: An update rollup is available for the .NET Framework 3.5 SP1 in Windows Vista SP2 and in Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB956250 (x64) (ID: 98252513) [Major] 982525: An update rollup is available for the .NET Framework 3.5 SP1 in Windows Vista SP2 and in Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB979899 (ID: 98252515) [Major] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 - KB958488 (ID: 98252601) [Major] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 / Windows Server 2008 R2 - KB958488 (x64) (ID: 98252603) [Major] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 / Windows Server 2008 R2 - KB979900 (x64) (ID: 98252605) [Major] 982526: An update rollup is available for the .NET Framework 3.5 SP1 in Windows 7 and in Windows Server 2008 R2 - Windows 7 - KB979900 (ID: 98252607) [Major] 982532: Description of the rollup update for the .NET Framework 3.5 on Windows Vista and on Windows Server 2008 (976767 and 980843) - Windows Server 2008 / Windows Vista SP1 - KB982532 (ID: 98253205) [Major] 982532: Description of the rollup update for the .NET Framework 3.5 on Windows Vista and on Windows Server 2008 (976767 and 980843) - Windows Server 2008 / Windows Vista SP1 - KB982532 (x64) (ID: 98253207) [Major] 982535: Description of the rollup update for the .NET Framework 3.5 on Windows Vista and on Windows Server 2008 - Windows Server 2008 Gold / Windows Vista SP1 - KB982535 (ID: 98253501) [Major] 982535: Description of the rollup update for the .NET Framework 3.5 on Windows Vista and on Windows Server 2008 - Windows Server 2008 Gold / Windows Vista SP1 - KB982535 (x64) (ID: 98253503) [Major] 982536: Description of the rollup update for the.NET Framework 3.5 on Windows Vista and on Windows Server 2008 - Windows Server 2008 SP2 / Windows Vista SP2 - KB982536 (ID: 98253605) [Major] 982536: Description of the rollup update for the.NET Framework 3.5 on Windows Vista and on Windows Server 2008 - Windows Server 2008 SP2 / Windows Vista SP2 - KB982536 (x64) (ID: 98253607) Modified Fixlets: [Major] 3114560: Update for Outlook 2010 - Office 2010 SP2 - KB3114560 (ID: 311456001) [Major] 3114560: Update for Outlook 2010 - Office 2010 SP2 - KB3114560 (x64) (ID: 311456003) [Major] 3152635: Cumulative Update 3 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3152635 (ID: 315263501) [Major] 3152635: Cumulative Update 3 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3152635 (x64) (ID: 315263503) Fully Superseded Fixlets: [Major] 3049849: Cumulative Update 9 for Exchange Server 2013 - KB3049849 - Exchange Server 2013 SP1 (x64) (Superseded) (ID: 304984901) [Major] 3099522: Cumulative Update 11 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB3099522 (x64) (Superseded) (ID: 309952201) Reason for Update: IBM BigFix has released Fixlets for KB2345886, KB2501584, KB2553014, KB2553065, KB2553092, KB2553406, KB2553459, KB2596714, KB2597120, KB2720211, KB2726996, KB2760610, KB2769166, KB2770816, KB832880, KB907417, KB925720, KB929399, KB930857, KB935509, KB936357, KB937287, KB938371, KB938759, KB939159, KB948496, KB949939, KB950127, KB951618, KB951978, KB952287, KB952709, KB955020, KB955302, KB955430, KB956250, KB957827, KB959209, KB963707, KB967902, KB970430, KB973688, KB977632, KB982524, KB982525, KB982526, KB982532, KB982535, KB982536. Microsoft has released updated version of KB2952664, KB2976978, KB2977759. Fixlets for KB3114560, KB3152635 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2516. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 00:53:15 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jun 2016 15:53:15 +0800 Subject: [BESAdmin-Announcements] BigFix is supporting only audit Fixlets for ImgBurn Message-ID: IBM BigFix is changing ImgBurn content to only audit Fixlets, effective immediately. ImgBurn no longer allows for direct download from their site. Users can use audit Fixlets to identify outdated ImgBurn installations. No action is required from users. Published Site Version: Updates for Windows Applications, site version 937. Actions to Take: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 09:41:30 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jun 2016 17:41:30 +0100 Subject: [BESAdmin-Announcements] BigFix Lifecycle Server Automation V9.5 Application Update 4.5.1 is now available Message-ID: The Server Automation team is pleased to announce that SA Application Update 4.5.1 is now available. VMware Management Extender support has been added for ESXi 6.0 (this includes new ESXi 6.0 Audit fixlets for VMware patches). This patch release fixes a number of defects in the Automation Plan Engine, Server Automation REST API, and VMware and PowerVM Management Extenders. Server Automation Site version: 63 Virtual Endpoint Manager Site version: 50 Regards, Martin -------------- Martin Feeney, Software Development Manager, IBM Bigfix WebUI, IBM Bigfix Lifecycle Server Automation, IBM Ireland, Tel : +353 (0)91 570632, Email : martin.feeney at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with number 92815. Registered office: IBM House, Shelbourne Road, Ballsbridge, Dublin 4. -------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 10:14:17 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jun 2016 18:14:17 +0100 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: Audit Only Content in the Patches for ESXi site has been modified. Changes to Patches for ESXi site In combination with an update to Virtual Endpoint Manager where support has been added for ESXi 6. 6.0 Fixlets generated 60003 - VMware ESXi 6.0 - ESXi600-201507404-BG 60012 - VMware ESXi 6.0 - update-from-esxi6.0-6.0_update01 60018 - VMware ESXi 6.0 - ESXi600-201601404-BG 60023 - VMware ESXi 6.0 - update-from-esxi6.0-6.0_update02 60024 - VMware ESXi 6.0 - ESXi600-201605401-BG Published site version: * Patches for ESXi, version 75. * Virtual Endpoint Manager, version 50. Reasons for Update: *New patches released by VMware for ESXi 6.0 Actions to Take: * Gathering of the site will automatically show the updates made. Regards, Martin -------------- Martin Feeney, Software Development Manager, IBM Bigfix WebUI, IBM Bigfix Lifecycle Server Automation, IBM Ireland, Tel : +353 (0)91 570632, Email : martin.feeney at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with number 92815. Registered office: IBM House, Shelbourne Road, Ballsbridge, Dublin 4. -------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 11:30:46 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jun 2016 18:30:46 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 17:39:55 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jun 2016 08:39:55 +0800 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - June 2016 Security Bulletins Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS16-063 MS16-068 MS16-069 MS16-070 MS16-071 MS16-072 MS16-073 MS16-074 MS16-075 MS16-076 MS16-077 MS16-078 MS16-079 MS16-080 MS16-081 MS16-082 Modified Fixlets: [Major] MS16-039: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (user level install) - KB3144428 (ID: 1603937) [Major] MS16-039: Security Update for Microsoft Graphics Component - Lync 2010 - KB3144427 (x64) (ID: 1603953) [Major] MS16-039: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (admin level install) - KB3144429 (ID: 1603963) [Major] MS16-039: Security Update for Microsoft Graphics Component - Lync 2010 - KB3144427 (ID: 1603965) [Major] Office 2016 Version 16.0.6741.2048 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.6965.2058 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.6965.2058 Available - First Release of Deferred Channel - Office 2016 (ID: 365049) [Major] Office 365 Version 16.0.6741.2048 Available - Deferred Channel - Office 2016 (ID: 365047) [Major] Office 365 Version 16.0.6965.2058 Available - Current Channel - Office 2016 (ID: 365045) [Major] Office 365 Version 15.0.4833.1001 Available - Office 2013 (ID: 365007) [Major] Office 2016 Version 16.0.6965.2058 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 365 Version 15.0.4833.1001 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 2016 Version 16.0.6741.2048 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 365 Version 16.0.6965.2058 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.6741.2048 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.6965.2058 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 2016 Version 16.0.6965.2058 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.6965.2058 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) Fully Superseded Fixlets: [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Services - Windows Server 2012 Gold (x64) (Superseded) (ID: 1303231) [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2007 SP3 - KB2996150 (Superseded) (ID: 1407503) [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2007 SP3 - KB2996150 (x64) (Superseded) (ID: 1407509) [Major] MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege - Exchange Server 2010 SP3 - KB2986475 (x64) - v2 (Superseded) (ID: 1407501) [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - OneNote 2016 Gold - KB2920726 (Superseded) (ID: 15116109) [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - OneNote 2016 Gold - KB2920726 (x64) (Superseded) (ID: 1511673) [Major] MS15-127: Security Update for Microsoft Windows DNS to Address Remote Code Execution - Windows Server 2012 Gold - KB3100465 (x64) (Superseded) (ID: 1512701) [Major] MS15-127: Security Update for Microsoft Windows DNS to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3100465 (x64) (Superseded) (ID: 1512707) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2007 SP3 - KB3114421 (Superseded) (ID: 1600455) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2010 SP2 - KB3114402 (Superseded) (ID: 1600487) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2010 SP2 - KB3114402 (x64) (Superseded) (ID: 1600431) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2013 SP1 - KB3114489 (Superseded) (ID: 1600409) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2013 SP1 - KB3114489 (x64) (Superseded) (ID: 1600419) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2016 Gold - KB3114511 (Superseded) (ID: 1600435) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - Visio 2016 Gold - KB3114511 (x64) (Superseded) (ID: 1600415) [Major] MS16-010: Security Update in Microsoft Exchange Server to Address Spoofing - Exchange Server 2013 Cumulative Update 11 - KB3124557 (x64) (Superseded) (ID: 1601003) [Major] MS16-010: Security Update in Microsoft Exchange Server to Address Spoofing - Exchange Server 2013 SP1 - KB3124557 (x64) (Superseded) (ID: 1601005) [Major] MS16-010: Security Update in Microsoft Exchange Server to Address Spoofing - Exchange Server 2016 Gold - KB3124557 (x64) (Superseded) (ID: 1601001) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows 7 SP1 - KB3140735 (Superseded) (ID: 1602609) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows 7 SP1 - KB3140735 (x64) (Superseded) (ID: 1602617) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows 8.1 Gold - KB3140735 (Superseded) (ID: 1602613) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows 8.1 Gold - KB3140735 (x64) (Superseded) (ID: 1602621) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3140735 (x64) (Superseded) (ID: 1602611) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Server 2008 SP2 - KB3140735 (Superseded) (ID: 1602603) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Server 2008 SP2 - KB3140735 (x64) (Superseded) (ID: 1602607) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Server 2012 Gold - KB3140735 (x64) (Superseded) (ID: 1602601) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3140735 (x64) (Superseded) (ID: 1602605) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Vista SP2 - KB3140735 (Superseded) (ID: 1602619) [Major] MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution - Windows Vista SP2 - KB3140735 (x64) (Superseded) (ID: 1602615) [Major] MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution - Windows 8.1 Gold - KB3137513 (Superseded) (ID: 1602803) [Major] MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution - Windows 8.1 Gold - KB3137513 (x64) (Superseded) (ID: 1602801) [Major] MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution - Windows Server 2012 Gold - KB3137513 (x64) (Superseded) (ID: 1602805) [Major] MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3137513 (x64) (Superseded) (ID: 1602807) [Major] MS16-042: Security Update for Microsoft Office - Excel 2007 SP3 - KB3114892 (Superseded) (ID: 1604223) [Major] MS16-042: Security Update for Microsoft Office - Excel 2010 SP2 - KB3114888 (Superseded) (ID: 1604211) [Major] MS16-042: Security Update for Microsoft Office - Excel 2010 SP2 - KB3114888 (x64) (Superseded) (ID: 1604217) [Major] MS16-042: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3114895 (Superseded) (ID: 1604207) [Major] MS16-042: Security Update for Microsoft Office - Office Web Apps Server 2013 SP1 - KB3114934 (x64) (Superseded) (ID: 1604219) [Major] MS16-042: Security Update for Microsoft Office - Word Automation Services on SharePoint Server 2013 SP1 - KB3114927 (x64) (Superseded) (ID: 1604235) [Major] MS16-051, MS16-052, MS16-055, MS16-056, MS16-057, MS16-060, MS16-061, MS16-062, MS16-065, MS16-066: Cumulative Update for Windows 10 - Windows 10 - KB3156387 (Superseded) (ID: 315638701) [Major] MS16-051, MS16-052, MS16-055, MS16-056, MS16-057, MS16-060, MS16-061, MS16-062, MS16-065, MS16-066: Cumulative Update for Windows 10 - Windows 10 - KB3156387 (x64) (Superseded) (ID: 315638703) [Major] MS16-051, MS16-052, MS16-055, MS16-056, MS16-057, MS16-060, MS16-061, MS16-062, MS16-065, MS16-066: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3156421 (Superseded) (ID: 315642101) [Major] MS16-051, MS16-052, MS16-055, MS16-056, MS16-057, MS16-060, MS16-061, MS16-062, MS16-065, MS16-066: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3156421 (x64) (Superseded) (ID: 315642103) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3154070 (Superseded) (ID: 1605111) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3154070 (x64) (Superseded) (ID: 1605119) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3154070 (Superseded) (ID: 1605107) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3154070 (x64) (Superseded) (ID: 1605113) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3154070 (x64) (Superseded) (ID: 1605109) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3154070 (Superseded) (ID: 1605105) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3154070 (x64) (Superseded) (ID: 1605117) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 - IE 10 - KB3154070 (x64) (Superseded) (ID: 1605121) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB3154070 (x64) (Superseded) (ID: 1605103) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3154070 (Superseded) (ID: 1605101) [Major] MS16-051: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3154070 (x64) (Superseded) (ID: 1605115) [Major] MS16-053: Cumulative Security Update for JScript and VBScript - Windows Server 2008 R2 SP1 - JScript 5.8 / VBScript 5.8 - KB3155413 (x64) (Superseded) (ID: 1605305) [Major] MS16-053: Cumulative Security Update for JScript and VBScript - Windows Server 2008 SP2 - VBScript 5.7 - KB3158991 (Superseded) (ID: 1605309) [Major] MS16-053: Cumulative Security Update for JScript and VBScript - Windows Server 2008 SP2 - VBScript 5.7 - KB3158991 (x64) (Superseded) (ID: 1605301) [Major] MS16-053: Cumulative Security Update for JScript and VBScript - Windows Vista SP2 - VBScript 5.7 - KB3158991 (Superseded) (ID: 1605307) [Major] MS16-053: Cumulative Security Update for JScript and VBScript - Windows Vista SP2 - VBScript 5.7 - KB3158991 (x64) (Superseded) (ID: 1605303) [Major] MS16-054: Security Update for Microsoft Office - Office 2010 SP2 - KB3115121 (Superseded) (ID: 1605405) [Major] MS16-054: Security Update for Microsoft Office - Office 2010 SP2 - KB3115121 (x64) (Superseded) (ID: 1605425) [Major] MS16-054: Security Update for Microsoft Office - Office 2016 - KB3115103 (Superseded) (ID: 1605423) [Major] MS16-054: Security Update for Microsoft Office - Office 2016 - KB3115103 (x64) (Superseded) (ID: 1605439) [Major] MS16-054: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3115115 (Superseded) (ID: 1605401) [Major] MS16-054: Security Update for Microsoft Office - Office Web Apps 2010 SP2 - KB3115124 (x64) (Superseded) (ID: 1605431) [Major] MS16-054: Security Update for Microsoft Office - Word 2007 SP3 - KB3115116 (Superseded) (ID: 1605427) [Major] MS16-054: Security Update for Microsoft Office - Word 2010 SP2 - KB3115123 (Superseded) (ID: 1605417) [Major] MS16-054: Security Update for Microsoft Office - Word 2010 SP2 - KB3115123 (x64) (Superseded) (ID: 1605409) [Major] MS16-054: Security Update for Microsoft Office - Word 2013 SP1 - KB3115025 (Superseded) (ID: 1605445) [Major] MS16-054: Security Update for Microsoft Office - Word 2013 SP1 - KB3115025 (x64) (Superseded) (ID: 1605407) [Major] MS16-054: Security Update for Microsoft Office - Word 2016 - KB3115094 (Superseded) (ID: 1605441) [Major] MS16-054: Security Update for Microsoft Office - Word 2016 - KB3115094 (x64) (Superseded) (ID: 1605437) [Major] MS16-054: Security Update for Microsoft Office - Word Automation Services on SharePoint Server 2010 SP2 - KB3115117 (x64) (Superseded) (ID: 1605435) [Major] MS16-054: Security Update for Microsoft Office - Word Viewer - KB3115132 (Superseded) (ID: 1605415) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3156013 (Superseded) (ID: 1605557) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3156013 (x64) (Superseded) (ID: 1605541) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3156013 (Superseded) (ID: 1605525) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3156013 (x64) (Superseded) (ID: 1605511) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2008 R2 SP1 - KB3156013 (x64) (Superseded) (ID: 1605529) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3156013 (Superseded) (ID: 1605527) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3156013 (x64) (Superseded) (ID: 1605523) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2012 - KB3156013 (x64) (Superseded) (ID: 1605535) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2012 R2 - KB3156013 (x64) (Superseded) (ID: 1605565) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3156013 (Superseded) (ID: 1605553) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3156013 (x64) (Superseded) (ID: 1605531) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3153199 (Superseded) (ID: 1606209) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3153199 (x64) (Superseded) (ID: 1606239) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 8.1 - KB3153199 (Superseded) (ID: 1606225) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 8.1 - KB3153199 (x64) (Superseded) (ID: 1606215) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 R2 SP1 - KB3153199 (x64) (Superseded) (ID: 1606241) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 SP2 - KB3153199 (Superseded) (ID: 1606213) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 SP2 - KB3153199 (x64) (Superseded) (ID: 1606211) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 - KB3153199 (x64) (Superseded) (ID: 1606233) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 R2 - KB3153199 (x64) (Superseded) (ID: 1606217) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Vista SP2 - KB3153199 (Superseded) (ID: 1606205) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Vista SP2 - KB3153199 (x64) (Superseded) (ID: 1606237) Reason for Update: Microsoft has released 16 Security Bulletins for June 2016. Microsoft has released new versions of Office 365 and Office 2016. Microsoft has re-released part of Security Bulletin MS16-039. Actions to Take: None Published site version: Patches for Windows, version 2519. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms16-jun Important notes: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 23:56:34 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jun 2016 14:56:34 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Microsoft Office for Mac 2011 14.6.5 Available (Chinese Simplified) (ID: 14130724) * Microsoft Office for Mac 2011 14.6.5 Available (Chinese Traditional) (ID: 14130725) * Microsoft Office for Mac 2011 14.6.5 Available (English) (ID: 14130726) * Microsoft Office for Mac 2011 14.6.5 Available (French) (ID: 14130727) * Microsoft Office for Mac 2011 14.6.5 Available (German) (ID: 14130728) * Microsoft Office for Mac 2011 14.6.5 Available (Italian) (ID: 14130729) * Microsoft Office for Mac 2011 14.6.5 Available (Japanese) (ID: 14130730) * Microsoft Office for Mac 2011 14.6.5 Available (Polish) (ID: 14130731) * Microsoft Office for Mac 2011 14.6.5 Available (Russian) (ID: 14130732) * Microsoft Office for Mac 2011 14.6.5 Available (Spanish) (ID: 14130733) * Microsoft Office for Mac 2016 - Excel 15.23.0 Available (ID: 16000018) * Microsoft Office for Mac 2016 - OneNote 15.23.0 Available (ID: 16000019) * Microsoft Office for Mac 2016 - Outlook 15.23.0 Available (ID: 16000020) * Microsoft Office for Mac 2016 - PowerPoint 15.23.0 Available (ID: 16000021) * Microsoft Office for Mac 2016 - Word 15.23.0 Available (ID: 16000022) Published site version: Updates for Mac Applications, version 139 Reasons for Update: * Microsoft released a newer version of Microsoft Office for Mac 2011 * Microsoft released a newer version of Microsoft Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 15 03:27:04 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jun 2016 18:27:04 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance has been granted SCAP 1.2 for Red Hat Enterprise Linux 5 for x86 and x86_64 Message-ID: IBM BigFix is pleased to announce that it has been granted Security Content Automation Protocol (SCAP) 1.2 certification for the following Red Hat Enterprise Linux versions: Red Hat Enterprise Linux 5 Desktop 32 bit edition (x86) Red Hat Enterprise Linux 5 Desktop 64 bit edition (x86_64) Security Content Automation Protocol (SCAP) is a method for using specific standards to enable automated vulnerability management, measurement, and policy compliance evaluation. BigFix Compliance has been validated as well for the following SCAP 1.2 capabilities: Authenticated Configuration Scanner Common Vulnerabilities and Exposures (CVE) Highlights: Security Content Automation Protocol (SCAP) 1.2 certification: Red Hat Enterprise Linux 5 Desktop 32 bit edition (x86) Red Hat Enterprise Linux 5 Desktop 64 bit edition (x86_64) Published Site version: SCM Reporting site, version 100. Action required: Gather the SCM Reporting site to access the new SCAP tools and dashboard. For certification details, see the NIST page: https://nvd.nist.gov/scap/validation/139.cfm For more information about SCAP 1.2, see https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCAP%201.2 . BigFix Compliance Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 15 06:43:21 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Jun 2016 13:43:21 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 14 16:05:48 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Jun 2016 23:05:48 +0000 Subject: [BESAdmin-Announcements] SCM Content Update: DISA STIG Checklist for Windows 2012 DC + MS content updated to v2r4 (with remediation) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 15 22:05:31 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jun 2016 13:05:31 +0800 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS16-063: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB3160005 (ID: 316000501) [Major] MS16-075: Security Update for WES09 and POSReady 2009 - KB3161561 (ID: 316156101) [Major] MS16-073: Security Update for POSReady 2009 and WES09 - KB3161664 (ID: 316166401) [Major] MS16-077: Security Update for WES09 and POSReady 2009 - KB3161949 (ID: 316194901) [Major] 3162835: Update for WES09 and POSReady 2009 - KB3162835 (ID: 316283517) [Major] MS16-074: Security Update for WES09 and POSReady 2009 - KB3164033 (ID: 316403301) [Major] MS16-074: Security Update for WES09 and POSReady 2009 - KB3164035 (ID: 316403501) Fully Superseded Fixlets: [Major] 3023562: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 302356201) [Major] MS15-083: Security Update for WEPOS and POSReady 2009 - KB3073921 (Superseded) (ID: 307392101) [Major] MS16-014: Security Update for WEPOS and POSReady 2009 - KB3126041 (Superseded) (ID: 312604109) [Major] MS16-026: Security Update for WEPOS and POSReady 2009 - KB3140735 (Superseded) (ID: 314073501) [Major] MS16-051: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB3154070 (Superseded) (ID: 315407001) [Major] MS16-055: Security Update for WES09 and POSReady 2009 - KB3156013 (Superseded) (ID: 315601301) Reason for Update: Microsoft has released KB3160005, KB3161561, KB3161664, KB3161949, KB3162835, KB3164033, KB3164035. Actions to Take: None Published site version: Windows Point of Sale, version 130. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 16 00:16:58 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jun 2016 15:16:58 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-079: Security Update for Microsoft Exchange Server - Exchange Server 2007 SP3 - KB3151086 (ID: 1607901) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (ID: 306259101) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE (x64) (ID: 306259103) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (ID: 306259105) [Major] 3062591: Security advisory: Local Administrator Password Solution (LAPS) now available - GPO CSE and Management Tools (x64) (ID: 306259107) Reason for Update: Fixlet for KB3151086 was modified to correct its applicability. Fixlets for KB3062591 were updated due to incorrect actionscript. Actions to Take: None Published site version: Patches for Windows, version 2522. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 15 17:04:16 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jun 2016 00:04:16 +0000 Subject: [BESAdmin-Announcements] *NEW* SCM Content: CIS Checklist for Mac OS X 10.9 checklist v1.2.0 (with remediation) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 16 09:54:51 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Jun 2016 18:54:51 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.9 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New! Added support for BigFix Platform versions 9.1 Patch 8 and 9.2 Patch 8 * List of APARs included in this refresh * IV85662: Windows 10 image cannot be edited after import Published site version: OS Deployment and Bare Metal Imaging, version 64. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 16 19:05:27 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 10:05:27 +0800 Subject: [BESAdmin-Announcements] Content Modification in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been modified: Fully Superseded Fixlets: [Major] MS04-041: Vulnerability in WordPad Could Allow Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 404103) [Major] 935448: Certain third-party applications may not start, and you receive an error message when you start the computer: "Illegal System DLL Relocation." - Windows XP SP2 - WPOS (Superseded) (ID: 93544801) [Major] 935843: Stop 0x0000007F error when you print from computers with GDI security update 925902 installed - Windows XP SP2 - WPOS (Superseded) (ID: 93584301) [Major] MS05-007: Vulnerability in Windows Could Allow Information Disclosure - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 500701) [Major] MS05-018: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege and Denial of Service - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 501801) [Major] MS05-026: Vulnerability in HTML Help Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 502603) [Major] MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 503603) [Major] MS05-040: Vulnerability in Telephony Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504003) [Major] MS05-041: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504103) [Major] MS05-042: Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504203) [Major] MS05-043: Vulnerability in Print Spooler Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504303) [Major] MS05-045: Vulnerability in Network Connection Manager Could Allow Denial of Service - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504503) [Major] MS05-047: Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504701) [Major] MS05-048: Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504805) [Major] MS05-049: Vulnerabilities in Windows Shell Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 504905) [Major] MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 505103) [Major] MS06-015: Vulnerability in Windows Explorer Could Allow Remote Code Execution - Windows XP SP1/SP2 (v2, re-released 4/25/2006) - WPOS (Superseded) (ID: 601512) [Major] MS06-018: Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow Denial of Service - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 601803) [Major] MS06-025: Vulnerability in Routing and Remote Access Could Allow Remote Code Execution - Windows XP SP1/SP2 (v2, re-released 6/27/2006) - WPOS (Superseded) (ID: 602520) [Major] MS06-030: Vulnerability in Server Message Block Could Allow Elevation of Privilege - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 603001) [Major] MS06-036: Vulnerability in DHCP Client Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 603603) [Major] MS06-050: Vulnerabilities in Microsoft Windows Hyperlink Object Library Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 605005) [Major] MS06-041: Vulnerability in DNS Resolution Could Allow Remote Code Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 604105) [Major] MS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution - Windows XP SP1/SP2 - WPOS (Superseded) (ID: 605705) [Major] MS06-066: Vulnerabilities in Client Service for NetWare Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 606603) [Major] MS06-068: Vulnerability in Microsoft Agent Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 606803) [Major] MS06-069: Vulnerabilities in Macromedia Flash Player from Adobe Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 606901) [Major] MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 607003) [Major] MS06-074: Vulnerability in SNMP Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 607403) [Major] MS06-075: Vulnerability in Windows Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 607501) [Major] MS07-006: Vulnerability in Windows Shell Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 700601) [Major] MS07-007: Vulnerability in Windows Image Acquisition Service Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 700701) [Major] MS07-008: Vulnerability in HTML Help ActiveX Control Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 700803) [Major] MS07-009: Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 700909) [Major] MS07-011: Vulnerability in Microsoft OLE Dialog Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 701103) [Major] MS07-012: Vulnerability in Microsoft MFC Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 701203) [Major] MS07-013: Vulnerability in Microsoft RichEdit Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 701315) [Major] MS07-017: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 701705) [Major] MS07-019: Vulnerability in Universal Plug and Play Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 701903) [Major] MS07-020: Vulnerability in Microsoft Agent Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 702005) [Major] MS07-021: Vulnerabilities in CSRSS Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 702105) [Major] MS07-034: Cumulative Security Update for Outlook Express and Windows Mail - Windows XP SP2 - WPOS (Superseded) (ID: 703401) [Major] MS07-041: Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 704101) [Major] MS07-055: Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 705503) [Major] MS07-061: Vulnerability in Windows URI Handling Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 706101) [Major] MS07-067: Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 706701) [Major] MS07-068: Vulnerability in Windows Media File Format Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 706803) [Major] MS08-005: Vulnerability in Internet Information Services Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 800503) [Major] MS08-006: Vulnerability in Internet Information Services Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 800601) [Major] MS08-007: Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 800701) [Major] MS08-008: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 800803) [Major] MS08-020: Vulnerability in DNS Client Could Allow Spoofing - Windows XP SP2 - WPOS (Superseded) (ID: 802003) [Major] MS08-022: Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution - Windows XP SP2 (v2, re-released 8/12/2008) - WPOS (Superseded) (ID: 802212) [Major] MS08-028: Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 802803) [Major] MS08-030: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows XP SP2/SP3 (v2, re-released 6/19/2008) - WPOS (Superseded) (ID: 803011) [Major] MS08-036: Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 803601) [Major] MS08-037: Vulnerabilities in DNS Could Allow Spoofing - DNS Client - Windows XP SP2 - WPOS (Superseded) (ID: 803703) [Major] MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 804603) [Major] MS08-048: Security Update for Outlook Express and Windows Mail - OE 6 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 804807) [Major] MS08-049: Vulnerabilities in Event System Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 804903) [Major] MS08-050: Vulnerability in Windows Messenger Could Allow Information Disclosure - Windows Messenger 4.7 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 805001) [Major] MS08-053: Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution - Windows XP SP2- WPOS (Superseded) (ID: 805303) [Major] MS08-054: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 805401) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 807103) [Major] MS08-076: Vulnerabilities in Windows Media Components Could Allow Remote Code Execution - Windows Media Format Runtime 9.0/9.5/11 - Windows XP SP2 (v2, re-released 1/13/2009) - WPOS (Superseded) (ID: 807645) [Major] MS08-076: Vulnerabilities in Windows Media Components Could Allow Remote Code Execution - Windows Media Format Runtime 9.0/9.5/11 - Windows XP SP3 (v2, re-released 1/13/2009) - WPOS (Superseded) (ID: 807647) [Major] MS09-007: Vulnerability in SChannel Could Allow Spoofing - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 900703) [Major] MS09-010: Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 901003) [Major] MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege - MSDTC Transaction Facility - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 901203) [Major] MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege - Windows Service Isolation - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 901205) [Major] MS09-013: Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 901303) [Major] MS09-015: Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 901503) [Major] MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege - IIS 5.1 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 902003) [Major] MS09-022: Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 902203) [Major] MS09-023: Vulnerability in Windows Search Could Allow Information Disclosure - Windows Search 4.0 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 902301) [Major] MS09-026: Vulnerability in RPC Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 902603) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 5.1 - Windows XP SP2 - WPOS (Superseded) (ID: 904405) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 6.0/6.1 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 904407) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 5.2 - Windows XP SP2 - WPOS (Superseded) (ID: 904409) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 9, 10, 11 - Windows XP SP2 - WPOS (Superseded) (ID: 903713) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 9, 10, 11 -Windows XP SP3 - WPOS (Superseded) (ID: 903717) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows ATL Component - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 903719) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - DHTML Editing Component ActiveX Control - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 903721) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Microsoft MSWebDVD ActiveX Control - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 903723) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 904003) [Major] MS09-041: Vulnerability in Workstation Service Could Allow Elevation of Privilege - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 904101) [Major] MS09-042: Vulnerability in Telnet Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 904203) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.6 - Windows XP SP2 - WPOS (Superseded) (ID: 904503) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.7 - Windows XP SP2 - WPOS (Superseded) (ID: 904505) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.8 - Windows XP SP2 - WPOS (Superseded) (ID: 904507) [Major] MS09-046: Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 904603) [Major] MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Microsoft Windows Media Player 6.4 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905203) [Major] MS09-053: Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution - IIS 5.1 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905303) [Major] MS09-056: Vulnerabilities in Windows CryptoAPI Could Allow Spoofing - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905603) [Major] MS09-057: Vulnerability in Indexing Service Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905703) [Major] MS09-059: Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905901) [Major] MS09-062: Vulnerabilities in GDI+ Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 906201) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Windows Media Audio Voice Decoder- Windows XP SP2 - WPOS (Superseded) (ID: 905107) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Audio Compression Manager Windows XP SP2/SP3 - WPOS (Superseded) (ID: 905109) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Windows Media Audio Voice Decoder - Windows XP SP3 - WPOS (Superseded) (ID: 905111) [Major] MS09-065: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 906503) [Major] MS09-066: Vulnerability in Active Directory Could Allow Denial of Service - ADAM - Windows XP SP2 - WPOS (Superseded) (ID: 906603) [Major] MS09-069: Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 906903) [Major] MS09-071: Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 907103) [Major] MS09-073: Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 907303) [Major] MS10-001: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1000103) [Major] MS10-005: Vulnerability in Microsoft Paint Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1000503) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1000703) [Major] MS10-011: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP2 (Superseded) (ID: 1001103) [Major] MS10-012: Vulnerabilities in SMB Server Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 1001203) [Major] MS10-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - AVI Filter - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1001307) [Major] MS10-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Quartz - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1001309) [Major] MS10-016: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution - Movie Maker 2.1 - Windows XP SP2 - WPOS (Superseded) (ID: 1001601) [Major] MS10-097: Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1009701) [Major] MS10-098: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1009802) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Asycfilt.dll (COM component) - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1003315) [Major] MS10-037: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 1003703) [Major] MS10-042: Vulnerability in Help and Support Center Could Allow Remote Code Execution - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1004201) [Major] MS10-050: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution - Movie Maker 2.1 - Windows XP SP3 - WPOS (Superseded) (ID: 1005001) [Major] MS10-052: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1005201) [Major] MS10-055: Vulnerability in Cinepak Codec Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1005501) [Major] MS10-061: Vulnerability in Print Spooler Service Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1006101) [Major] MS10-062: Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1006201) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1006301) [Major] MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution - ASP - Windows XP SP3 - WPOS (Superseded) (ID: 1006501) [Major] MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution - Authentication - Windows XP SP3 - WPOS (Superseded) (ID: 1006529) [Major] MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1007401) [Major] MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1007601) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1008101) [Major] MS10-083: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1008301) [Major] MS10-084: Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1008401) [Major] MS10-094: Vulnerability in Windows Media Encoder Could Allow Remote Code Execution - Windows Media Encoder 9 (32-bit) - Windows XP SP3/Windows Server 2003 SP2 - WPOS (Superseded) (ID: 1009401) [Major] MS10-096: Vulnerability in Windows Address Book Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1009601) [Major] MS10-019: Vulnerabilities in Windows Could Allow Remote Code Execution - Cabinet File Viewer Shell Extension 6.0 - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1001907) [Major] MS10-020: Vulnerabilities in SMB Client Could Allow Remote Code Execution - Windows XP SP2 - WPOS (Superseded) (ID: 1002003) [Major] MS10-021: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP2 - WPOS (Superseded) (ID: 1002104) [Major] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1002403) [Major] MS10-026: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution - MPEG Layer-3 codecs - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1002603) [Major] MS10-027: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 9 Series - Windows XP SP2 - WPOS (Superseded) (ID: 1002703) [Major] MS10-029: Vulnerability in Windows ISATAP Component Could Allow Spoofing - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1002901) [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - OE 6 - Windows Live Mail - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1003005) [Major] MS10-032: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP2 WPOS (Superseded) (ID: 1003203) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Encoder 9 - Windows 2000/XP - WPOS (Superseded) (ID: 1003305) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 1003309) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP2 - WPOS (Superseded) (ID: 1003311) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP3 - WPOS (Superseded) (ID: 1003313) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1401501) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows XP SP3 - WPOS (Superseded) (ID: 1401601) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1401901) [Major] 968389: Extended Protection for Authentication - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 96838901) [Major] 979306: Feb. 2010 Cumulative Time Zone Update - Windows XP SP2/SP3 - WPOS (Superseded) (ID: 97930601) [Major] MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1306301) [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1307001) [Major] MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1307101) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows XP SP3 - WPOS (Superseded) (ID: 1308101) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows XP SP3 - WPOS (Superseded) (ID: 1308103) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows XP SP3 - WPOS (Superseded) (ID: 1308105) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows XP SP3 - WPOS (Superseded) (ID: 1308107) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows XP SP3 - WPOS (Superseded) (ID: 1308111) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1308901) [Major] MS13-095: Vulnerability in Digital Signatures Could Allow Denial of Service - Windows XP SP3 - WPOS (Superseded) (ID: 1309501) [Major] MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1309801) [Major] MS13-099: Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution - Windows Script 5.7 - Windows XP SP3 - WPOS (Superseded) (ID: 1309901) [Major] MS13-102: Vulnerability in LRPC Client Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1310201) [Major] MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1400201) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows XP SP3 - WPOS (Superseded) (ID: 1400501) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows XP SP3 - WPOS (Superseded) (ID: 1401107) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows XP SP3 - WPOS (Superseded) (ID: 1401123) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1401301) [Major] 931125: Update for Root Certificates (Nov 2013) - Windows XP - WPOS (Superseded) (ID: 93112504) [Major] 2798897: Fraudulent digital certificates could allow spoofing - Windows XP SP3 - WPOS (Superseded) (ID: 279889701) [Major] 2808679: Update that protects from internal URL port scanning is available - Windows XP SP3 - WPOS (Superseded) (ID: 280867905) [Major] 2862152: Microsoft security advisory: Vulnerability in DirectAccess could allow security feature bypass - Windows XP SP3 - WPOS (Superseded) (ID: 286215221) [Major] 2894842: An update is available - .NET Framework 4.0 - Windows XP SP3 - WPOS (Superseded) (ID: 289484213) [Major] 2904266: December 2013 cumulative time zone update for Windows operating systems - Windows XP SP3 - WPOS (Superseded) (ID: 290426607) [Major] 2917500: Improperly issued digital certificates could allow spoofing - Windows XP - WPOS (Superseded) (ID: 291750001) [Major] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP3 - KB2705219 - V2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1205405) [Major] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP3 - KB2712808 - CORRUPT PATCH - WPOS (Superseded) (ID: 1205406) [Major] MS12-072: Vulnerabilities in Windows Shell Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1207201) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1208101) [Major] MS12-082: Vulnerability in DirectPlay Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1208201) [Major] MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution - XML Core Services 6.0 - Windows XP SP3 - WPOS (Superseded) (ID: 1300203) [Major] MS13-011: Vulnerability in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows XP SP3 - WPOS (Superseded) (ID: 1301101) [Major] MS13-020: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1302001) [Major] MS13-027: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1302701) [Major] MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution - Remote Desktop Connection 6.1 Client - Windows XP SP3 - WPOS (Superseded) (ID: 1302901) [Major] MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution - Remote Desktop Connection 7.0 Client - Windows XP SP3 (V2.0) - WPOS (Superseded) (ID: 1302903) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 - WPOS (Superseded) (ID: 1303201) [Major] MS13-033: Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1303301) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 2.0 SP2 - Windows XP SP3 (KB2844285) - WPOS (Superseded) (ID: 1305207) [Major] MS13-052: Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 (KB2840628) - WPOS (Superseded) (ID: 1305217) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows XP SP3 - WPOS (Superseded) (ID: 1305401) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1305601) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 11 - Windows XP SP3 (V3.0) - WPOS (Superseded) (ID: 1305701) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9 - Windows XP SP3 (V3.0) - WPOS (Superseded) (ID: 1305705) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (V3.0) (KB2834902) - WPOS (Superseded) (ID: 1305707) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (V3.0) (KB2834903) - WPOS (Superseded) (ID: 1305709) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - wmv9vcm.dll (codec) - Windows XP SP3 - WPOS (Superseded) (ID: 1305711) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (Media Center Edition only) (V3.0) - WPOS (Superseded) (ID: 1305713) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1306001) [Major] MS12-002: Vulnerability in Windows Object Packager Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1200201) [Major] MS12-003: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1200301) [Major] MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution - Windows Multimedia Library - Windows XP SP3 - WPOS (Superseded) (ID: 1200401) [Major] MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution - DirectShow - Windows XP SP3 - WPOS (Superseded) (ID: 1200445) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1200501) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows XP SP3 - WPOS (Superseded) (ID: 1200601) [Major] MS12-014: Vulnerability in Indeo Codec Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1201401) [Major] MS12-024: Vulnerability in Windows Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1202401) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows XP SP3 (KB2659262) - WPOS (Superseded) (ID: 1203403) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows XP SP3 (KB2676562) - WPOS (Superseded) (ID: 1203405) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows XP SP3 (KB2686509) - WPOS (Superseded) (ID: 1203407) [Major] MS12-035: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 1.1 SP1 - Windows XP SP3 - WPOS (Superseded) (ID: 1203539) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows XP SP3 - WPOS (Superseded) (ID: 1204301) [Major] MS12-045: Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution - Microsoft Data Access Components 2.8 SP1 - Windows XP SP3 - WPOS (Superseded) (ID: 1204501) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1204801) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows XP SP3 - WPOS (Superseded) (ID: 1204901) [Major] MS12-053: Vulnerability in Remote Desktop Could Allow Remote Code Execution - Windows XP SP3 - V2 - WPOS (Superseded) (ID: 1205301) [Major] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP3 - KB2705219 - V2 - WPOS (Superseded) (ID: 1205401) [Major] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP3 - KB2712808 - WPOS (Superseded) (ID: 1205403) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows XP SP3 (KB2506212) - WPOS (Superseded) (ID: 1102403) [Major] MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1103001) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP3 - WPOS (Superseded) (ID: 1103101) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows XP SP3 - WPOS (Superseded) (ID: 1103103) [Major] MS11-033: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1103301) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP3 (v2, re-released 11/8/2011) - WPOS (Superseded) (ID: 1103723) [Major] MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1104201) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP3 (v2, re-released 8/9/2011) - WPOS (Superseded) (ID: 1104323) [Major] MS11-056: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1105601) [Major] MS11-062: Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1106201) [Major] MS11-071: Vulnerability in Windows Components Could Allow Remote Code Execution - Windows XP SP3 -WPOS (Superseded) (ID: 1107101) [Major] MS11-075: Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1107501) [Major] MS11-080: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1108001) [Major] MS11-092: Vulnerability in Windows Media Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1109203) [Major] MS11-093: Vulnerability in OLE Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1109301) [Major] MS11-095: Vulnerability in Active Directory Could Allow Remote Code Execution - ADAM - Windows XP SP3 - WPOS (Superseded) (ID: 1109501) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1109701) [Major] MS11-002: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution - Microsoft Data Access Components 2.8 SP1 - Windows XP SP3 - WPOS (Superseded) (ID: 1100201) [Major] MS11-006: Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1100601) [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1101101) [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1101301) [Major] MS11-014: Vulnerability in Local Security Authority Subsystem Service Could Allow Local Elevation of Privilege - Windows XP SP3 - WPOS (Superseded) (ID: 1101401) [Major] MS11-015: Vulnerabilities in Windows Media Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1101503) [Major] MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution - Windows XP SP3 - WPOS (Superseded) (ID: 1102003) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows XP SP3 (KB2491683) - WPOS (Superseded) (ID: 1102401) [Major] UPDATE: Microsoft .NET Framework 3.0 Available - Windows XP - WPOS (Superseded) (ID: 1576801) Reason for Update: Microsoft has stopped offering the deployed binary for the superseded Fixlets. Actions to Take: None Published site version: Windows Point of Sale, version 131. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 16 22:02:25 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 13:02:25 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS16-083: Security Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB3167685 (x64) (ID: 1608305) [Major] MS16-083: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB3167685 (x64) (ID: 1608303) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3167685 (x64) (ID: 1608307) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3167685 (ID: 1608301) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3167685 (x64) (ID: 1608311) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3167685 (x64) (ID: 1608315) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3167685 (ID: 1608309) [Major] MS16-083: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3167685 (ID: 1608313) Modified Fixlets: [Major] 2769166: An update is available to update the digital signature on the files that are produced by Microsoft in Windows 8 and Windows Server 2012 - Windows 8 / Windows Server 2012 - KB2769166 (x64) (ID: 276916601) [Major] 950127: Stop error message when you try to update or to install AVstream device drivers on a Windows Vista-based computer: "Stop error code 0x00000050 (PAGE_FAULT_IN_NONPAGED_AREA)" - Windows Vista - KB950127 (ID: 95012701) Fully Superseded Fixlets: [Major] MS16-064: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3163207 (Superseded) (ID: 1606425) [Major] MS16-064: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3163207 (x64) (Superseded) (ID: 1606431) [Major] MS16-064: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3163207 (x64) (Superseded) (ID: 1606417) [Major] MS16-064: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3163207 (Superseded) (ID: 1606419) [Major] MS16-064: Security Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB3163207 (x64) (Superseded) (ID: 1606421) [Major] MS16-064: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB3163207 (x64) (Superseded) (ID: 1606423) [Major] MS16-064: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3163207 (x64) (Superseded) (ID: 1606427) [Major] MS16-064: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3163207 (Superseded) (ID: 1606429) Reason for Update: Microsoft has released Security Bulletin MS16-083. Fixlets for KB2769166, KB950127 were updated for better relevance accuracy. Actions to Take: None Published site version: Patches for Windows, version 2523. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 16 22:48:03 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 13:48:03 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Adobe AIR 22.0.0.153 Available (ID: 16010051) * Adobe AIR 21.0.0.215 Available (Superseded) (ID: 16010049) * Flash Player 22.0.0.192 Available - Internet Explorer (ID: 1091313) * Flash Player 18.0.0.360 Available - Internet Explorer (ID: 1091311) * Flash Player 18.0.0.360 Available - Plugin-based (ID: 1091292) * Flash Player 22.0.0.192 Available - Plugin-based (ID: 1091294) * Flash Player 21.0.0.242 Available - Internet Explorer (Superseded) (ID: 1091309) * Flash Player 21.0.0.242 Available - Plugin-based (Superseded) (ID: 1091290) * Flash Player 18.0.0.352 Available - Internet Explorer (Superseded) (ID: 1091307) * Flash Player 18.0.0.352 Available - Plugin-based (Superseded) (ID: 1091288) * Google Chrome 51.0.2704.103 Available (ID: 14011115) * Skype 7.25.0.103 Available (ID: 5055235) Published Site Version: * Updates for Windows Applications, version 939. Reasons for Update: * Adobe has released new versions of Flash Player (18.0.0.360 and 22.0.0.192) to address security vulnerabilities. * Adobe has released a new version of Adobe AIR (22.0.0.153) to address security vulnerabilities. * Google has released a new version of Chrome browser (51.0.2704.103) to address security vulnerabilities. * A new version of Skype (7.25.0.103) is available. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 17 00:18:31 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 15:18:31 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: * Flash Player 18.0.0.360 Available - Mac OS X (ID: 1091155) * Flash Player 22.0.0.192 Available - Mac OS X (ID: 1091156) Published site version: Updates for Mac Applications, version 140 Reasons for Update: * Adobe released a newer version of Adobe Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 17 09:48:12 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 16:48:12 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 17 13:48:33 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Jun 2016 22:48:33 +0200 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New Content: PCI DSS Checklist for AIX 7 (v1) published 2016-06-17 Message-ID: IBM BigFix Compliance PCI Add-on Security Configuration Management (SCM) IBM is pleased to announce the availability of the new security configuration management checklists for IBM BigFix Compliance PCI Add-on. The new checklist that is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) is called PCI DSS Checklist for AIX 7. This content contains security configuration checks that evaluate the security settings of your AIX 7.1 endpoints according to the PCI DSS standard. As with most of the existing SCM content in the IBM BigFix Compliance PCI Add-on library, checks include a corresponding analysis property to report actual values, as well as steps for manual remediation in the check description. Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization requires the creation of a custom site. Published Site: PCI DSS Checklist for AIX 7, version 1 *The site version is provided for air-gap customers. Actions to Take: If you have not subscribed to the site above, you can use the License Overview dashboard to enable and gather the sites. Note that you must be entitled to the new content and you are using IBM BigFix version 9.0 and later. If you were involved in the Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. If you are currently licensed for the IBM BigFix Compliance, the BigFix SCMv3 solution module, the BigFix SCVM solution pack, or the BigFix SLM+SCVM solution bundle, contact your IBM sales representative on how to get access to the new content. Documentation Resources: To know more about IBM BigFix Compliance PCI Add-on, see the IBM BigFix Compliance PCI Add-on User's Guide in the BigFix developerWorks wiki. We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Jun 19 19:25:42 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jun 2016 10:25:42 +0800 Subject: [BESAdmin-Announcements] Content Modified in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been modified: Fully Superseded Fixlets: [Major] 935448: Certain third-party applications may not start, and you receive an error message when you start the computer: "Illegal System DLL Relocation." - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 93544802) [Major] MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 503604) [Major] MS05-040: Vulnerability in Telephony Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504004) [Major] MS05-041: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504104) [Major] MS05-043: Vulnerability in Print Spooler Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504304) [Major] MS05-045: Vulnerability in Network Connection Manager Could Allow Denial of Service - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504504) [Major] MS05-047: Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504702) [Major] MS05-048: Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504806) [Major] MS05-049: Vulnerabilities in Windows Shell Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504906) [Major] MS04-041: Vulnerability in WordPad Could Allow Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 404104) [Major] MS05-007: Vulnerability in Windows Could Allow Information Disclosure - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 500702) [Major] MS05-018: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege and Denial of Service - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 501802) [Major] MS05-026: Vulnerability in HTML Help Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 502604) [Major] MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 505104) [Major] MS06-015: Vulnerability in Windows Explorer Could Allow Remote Code Execution - Windows XP SP1/SP2 (v2, re-released 4/25/2006) - CORRUPT PATCH - WPOS (Superseded) (ID: 601513) [Major] 935843: Stop 0x0000007F error when you print from computers with GDI security update 925902 installed - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 93584302) [Major] MS05-042: Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 504204) [Major] MS06-018: Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow Denial of Service - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 601804) [Major] MS07-012: Vulnerability in Microsoft MFC Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 701204) [Major] MS07-008: Vulnerability in HTML Help ActiveX Control Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 700804) [Major] MS07-011: Vulnerability in Microsoft OLE Dialog Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 701104) [Major] MS07-013: Vulnerability in Microsoft RichEdit Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 701316) [Major] MS06-025: Vulnerability in Routing and Remote Access Could Allow Remote Code Execution - Windows XP SP1/SP2 (v2, re-released 6/27/2006) - CORRUPT PATCH - WPOS (Superseded) (ID: 602521) [Major] MS06-030: Vulnerability in Server Message Block Could Allow Elevation of Privilege - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 603002) [Major] MS06-036: Vulnerability in DHCP Client Service Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 603604) [Major] MS06-041: Vulnerability in DNS Resolution Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 604106) [Major] MS06-050: Vulnerabilities in Microsoft Windows Hyperlink Object Library Could Allow Remote Code Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 605006) [Major] MS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution - Windows XP SP1/SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 605706) [Major] MS06-066: Vulnerabilities in Client Service for NetWare Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 606604) [Major] MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 607004) [Major] MS06-074: Vulnerability in SNMP Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 607404) [Major] MS06-075: Vulnerability in Windows Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 607502) [Major] MS07-007: Vulnerability in Windows Image Acquisition Service Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 700702) [Major] MS07-009: Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 700910) [Major] MS07-017: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 701706) [Major] MS07-019: Vulnerability in Universal Plug and Play Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 701904) [Major] MS07-021: Vulnerabilities in CSRSS Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 702106) [Major] MS07-034: Cumulative Security Update for Outlook Express and Windows Mail - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 703402) [Major] MS07-006: Vulnerability in Windows Shell Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 700602) [Major] MS08-050: Vulnerability in Windows Messenger Could Allow Information Disclosure - Windows Messenger 4.7 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 805002) [Major] MS08-037: Vulnerabilities in DNS Could Allow Spoofing - DNS Client - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 803704) [Major] MS08-022: Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution - Windows XP SP2 (v2, re-released 8/12/2008) - CORRUPT PATCH - WPOS (Superseded) (ID: 802214) [Major] MS08-006: Vulnerability in Internet Information Services Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 800602) [Major] MS08-005: Vulnerability in Internet Information Services Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 800504) [Major] MS08-020: Vulnerability in DNS Client Could Allow Spoofing - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 802004) [Major] MS08-036: Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 803602) [Major] MS08-049: Vulnerabilities in Event System Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 804904) [Major] MS07-061: Vulnerability in Windows URI Handling Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 706102) [Major] MS07-067: Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 706702) [Major] MS07-068: Vulnerability in Windows Media File Format Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 706804) [Major] MS08-007: Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 800702) [Major] MS08-008: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 800804) [Major] MS08-028: Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 802804) [Major] MS08-030: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution - Windows XP SP2/SP3 (v2, re-released 6/19/2008) - CORRUPT PATCH - WPOS (Superseded) (ID: 803012) [Major] MS07-041: Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 704102) [Major] MS07-055: Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 705504) [Major] MS08-054: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 11 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 805402) [Major] MS09-013: Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 901304) [Major] MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege - IIS 5.1 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 902004) [Major] MS09-023: Vulnerability in Windows Search Could Allow Information Disclosure - Windows Search 4.0 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 902302) [Major] MS08-076: Vulnerabilities in Windows Media Components Could Allow Remote Code Execution - Windows Media Format Runtime 9.0/9.5/11 - Windows XP SP2 (v2, re-released 1/13/2009) - CORRUPT PATCH - WPOS (Superseded) (ID: 807646) [Major] MS09-007: Vulnerability in SChannel Could Allow Spoofing - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 900704) [Major] MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege - MSDTC Transaction Facility - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 901204) [Major] MS08-048: Security Update for Outlook Express and Windows Mail - OE 6 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 804808) [Major] MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 804604) [Major] MS08-053: Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 805304) [Major] MS08-071: Vulnerabilities in GDI Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 807104) [Major] MS08-076: Vulnerabilities in Windows Media Components Could Allow Remote Code Execution - Windows Media Format Runtime 9.0/9.5/11 - Windows XP SP3 (v2, re-released 1/13/2009) - CORRUPT PATCH - WPOS (Superseded) (ID: 807648) [Major] MS09-010: Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 901004) [Major] MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege - Windows Service Isolation - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 901206) [Major] MS09-015: Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 901504) [Major] MS09-022: Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 902204) [Major] MS09-026: Vulnerability in RPC Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 902604) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 5.1 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904406) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 6.0/6.1 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 904408) [Major] MS09-044: Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution - RDP 5.2 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904410) [Major] MS09-046: Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 904604) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 9, 10, 11 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 903714) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows ATL Component - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 903720) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.7 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904506) [Major] MS09-059: Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905902) [Major] MS09-056: Vulnerabilities in Windows CryptoAPI Could Allow Spoofing - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905604) [Major] MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Microsoft Windows Media Player 6.4 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905204) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Windows Media Player 9, 10, 11 -Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 903718) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.6 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904504) [Major] MS09-045: Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution - JScript 5.8 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904508) [Major] MS09-053: Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution - IIS 5.1 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905304) [Major] MS09-057: Vulnerability in Indexing Service Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905704) [Major] MS09-041: Vulnerability in Workstation Service Could Allow Elevation of Privilege - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 904102) [Major] MS09-042: Vulnerability in Telnet Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 904204) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - DHTML Editing Component ActiveX Control - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 903722) [Major] MS09-037: Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution - Microsoft MSWebDVD ActiveX Control - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 903724) [Major] MS09-040: Vulnerability in Message Queuing Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 904004) [Major] MS09-066: Vulnerability in Active Directory Could Allow Denial of Service - ADAM - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 906604) [Major] MS10-007: Vulnerability in Windows Shell Handler Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1000704) [Major] MS10-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Quartz - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1001310) [Major] MS10-001: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1000104) [Major] MS09-071: Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 907104) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Windows Media Audio Voice Decoder - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905112) [Major] MS09-069: Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 906904) [Major] MS09-065: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 906504) [Major] MS09-073: Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 907304) [Major] MS10-005: Vulnerability in Microsoft Paint Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1000504) [Major] MS10-011: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH (Superseded) (ID: 1001104) [Major] MS10-012: Vulnerabilities in SMB Server Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1001204) [Major] MS10-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - AVI Filter - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1001308) [Major] MS10-016: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution - Movie Maker 2.1 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1001602) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Windows Media Audio Voice Decoder- Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 905108) [Major] MS09-051: Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution - Audio Compression Manager Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 905110) [Major] MS10-083: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1008302) [Major] MS10-050: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution - Movie Maker 2.1 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1005002) [Major] MS10-055: Vulnerability in Cinepak Codec Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1005502) [Major] MS10-062: Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1006202) [Major] MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution - ASP - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1006502) [Major] MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1007602) [Major] MS10-037: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003704) [Major] MS10-094: Vulnerability in Windows Media Encoder Could Allow Remote Code Execution - Windows Media Encoder 9 (32-bit) - Windows XP SP3/Windows Server 2003 SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1009402) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Asycfilt.dll (COM component) - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003316) [Major] MS10-042: Vulnerability in Help and Support Center Could Allow Remote Code Execution - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1004202) [Major] MS10-052: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1005202) [Major] MS10-061: Vulnerability in Print Spooler Service Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1006102) [Major] MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1006302) [Major] MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution - Authentication - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1006530) [Major] MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1007402) [Major] MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1008102) [Major] MS10-084: Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1008402) [Major] MS10-096: Vulnerability in Windows Address Book Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1009602) [Major] MS10-097: Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1009702) [Major] MS10-021: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002114) [Major] MS10-029: Vulnerability in Windows ISATAP Component Could Allow Spoofing - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002902) [Major] MS10-032: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003204) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003310) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003314) [Major] MS10-019: Vulnerabilities in Windows Could Allow Remote Code Execution - Cabinet File Viewer Shell Extension 6.0 - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1001908) [Major] MS14-013: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401302) [Major] MS14-016: Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401602) [Major] 979306: Feb. 2010 Cumulative Time Zone Update - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 97930602) [Major] MS10-020: Vulnerabilities in SMB Client Could Allow Remote Code Execution - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002004) [Major] MS10-027: Vulnerability in Windows Media Player Could Allow Remote Code Execution - Windows Media Player 9 Series - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002704) [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - OE 6 - Windows Live Mail - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003006) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Encoder 9 - Windows 2000/XP - CORRUPT PATCH - WPOS (Superseded) (ID: 1003306) [Major] MS10-033: Vulnerabilities in Media Decompression Could Allow Remote Code Execution - Windows Media Format Runtime 9/9.5/11 - Windows XP SP2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1003312) [Major] MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401502) [Major] MS14-019: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401902) [Major] 968389: Extended Protection for Authentication - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 96838902) [Major] MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002404) [Major] MS10-026: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution - MPEG Layer-3 codecs - Windows XP SP2/SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1002604) [Major] MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1400202) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2884256 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308112) [Major] MS13-095: Vulnerability in Digital Signatures Could Allow Denial of Service - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1309502) [Major] MS13-099: Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution - Windows Script 5.7 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1309902) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2847311 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308102) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862335 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308106) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - wmv9vcm.dll (codec) - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1305712) [Major] MS13-060: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1306002) [Major] MS13-070: Vulnerability in OLE Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1307002) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.7 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401108) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (V3.0) (KB2834903) - CORRUPT PATCH - WPOS (Superseded) (ID: 1305710) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (Media Center Edition only) (V3.0) - CORRUPT PATCH - WPOS (Superseded) (ID: 1305714) [Major] MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1306302) [Major] MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1307102) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308104) [Major] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2868038 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308108) [Major] MS13-089: Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1308902) [Major] MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1309802) [Major] MS13-102: Vulnerability in LRPC Client Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1310202) [Major] MS14-005: Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure - XML Core Services 3.0 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1400502) [Major] MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution - VBScript 5.8 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1401124) [Major] MS13-032: Vulnerability in Active Directory Could Lead to Denial of Service - Active Directory Application Mode (ADAM) - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1303202) [Major] MS13-033: Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1303302) [Major] MS13-054: Vulnerability in GDI+ Could Allow Remote Code Execution - KB2834886 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1305402) [Major] MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1305602) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 11 - Windows XP SP3 (V3.0) - CORRUPT PATCH - WPOS (Superseded) (ID: 1305702) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9 - Windows XP SP3 (V3.0) - CORRUPT PATCH - WPOS (Superseded) (ID: 1305706) [Major] MS13-057: Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution - Windows Media Format Runtime 9.5 - Windows XP SP3 (V3.0) (KB2834902) - CORRUPT PATCH - WPOS (Superseded) (ID: 1305708) [Major] MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1200502) [Major] MS12-024: Vulnerability in Windows Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1202402) [Major] MS12-072: Vulnerabilities in Windows Shell Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1207202) [Major] MS12-049: Vulnerability in TLS Could Allow Information Disclosure - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1204902) [Major] MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution - Windows Multimedia Library - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1200402) [Major] MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP3 (v2, re-released 8/9/2011) - CORRUPT PATCH - WPOS (Superseded) (ID: 1104324) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows XP SP3 (KB2676562) - CORRUPT PATCH - WPOS (Superseded) (ID: 1203406) [Major] MS12-045: Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution - Microsoft Data Access Components 2.8 SP1 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1204502) [Major] MS12-082: Vulnerability in DirectPlay Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1208202) [Major] MS13-020: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1302002) [Major] MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1104202) [Major] MS12-003: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1200302) [Major] MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution - DirectShow - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1200446) [Major] MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1200602) [Major] MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight - Windows XP SP3 (KB2659262) - CORRUPT PATCH - WPOS (Superseded) (ID: 1203404) [Major] MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution - Microsoft XML Core Services 3.0 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1204302) [Major] MS12-048: Vulnerability in Windows Shell Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1204802) [Major] MS12-053: Vulnerability in Remote Desktop Could Allow Remote Code Execution - Windows XP SP3 - V2 - CORRUPT PATCH - WPOS (Superseded) (ID: 1205303) [Major] MS12-081: Vulnerability in Windows File Handling Component Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1208102) [Major] MS13-011: Vulnerability in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1301102) [Major] MS13-027: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1302702) [Major] MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution - Remote Desktop Connection 7.0 Client - Windows XP SP3 (V2.0) - CORRUPT PATCH - WPOS (Superseded) (ID: 1302904) [Major] MS11-080: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1108002) [Major] MS11-093: Vulnerability in OLE Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1109302) [Major] MS11-097: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1109702) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows XP SP3 (KB2491683) - CORRUPT PATCH - WPOS (Superseded) (ID: 1102402) [Major] MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1103002) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1103104) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP3 (v2, re-released 11/8/2011) - CORRUPT PATCH - WPOS (Superseded) (ID: 1103724) [Major] MS11-062: Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1106202) [Major] MS11-015: Vulnerabilities in Windows Media Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1101504) [Major] MS11-014: Vulnerability in Local Security Authority Subsystem Service Could Allow Local Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1101402) [Major] MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1102004) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows XP SP3 (KB2506212) - CORRUPT PATCH - WPOS (Superseded) (ID: 1102404) [Major] MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution - JScript 5.7 and VBScript 5.7 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1103102) [Major] MS11-033: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1103302) [Major] MS11-056: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH -WPOS (Superseded) (ID: 1105602) [Major] MS11-075: Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1107502) [Major] MS11-092: Vulnerability in Windows Media Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1109204) [Major] MS11-095: Vulnerability in Active Directory Could Allow Remote Code Execution - ADAM - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1109502) [Major] MS11-013: Vulnerabilities in Kerberos Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1101302) [Major] MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1101102) [Major] MS11-002: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution - Microsoft Data Access Components 2.8 SP1 - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1100202) [Major] MS11-006: Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH - WPOS (Superseded) (ID: 1100602) Reason for Update: Microsoft has stopped offering the deployed binaries for the superseded Fixlets. Actions to Take: None Published site version: Windows Point of Sale, version 132. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 20 02:07:37 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jun 2016 17:07:37 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. Fully Superseded Fixlets: * Adobe Reader 9.5.5 Available - Adobe Reader 9.5.3/9.5.4 (Superseded) (ID: 8101046) * Adobe Reader 9.5.3 Available - Adobe Reader 9.5.2 (Superseded) (ID: 8101034) * Adobe Reader 9.5.2 Available - Adobe Reader 9.5.1 (Superseded) (ID: 8101020) * Adobe Reader 9.5.1 Available - Adobe Reader 9.5 (Superseded) (ID: 8101016) * Adobe Reader X (10.1.9) Available - Adobe Reader X (10.x) (Superseded) (ID: 8101060) * Adobe Reader X (10.1.9) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200004) * Adobe Reader X (10.1.8) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200002) * Adobe Reader X (10.1.15) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200016) * Adobe Reader X (10.1.14) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200014) * Adobe Reader X (10.1.13) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200012) * Adobe Reader X (10.1.12) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200010) * Adobe Reader X (10.1.10) Available (MUI Installer) - Adobe Reader X (10.x) (Superseded) (ID: 8200008) * Adobe Reader X (10.1.14) Available - Adobe Reader X (10.x) (Superseded) (ID: 8101088) * Adobe Reader X (10.1.13) Available - Adobe Reader X (10.1.x) (Superseded) (ID: 8101084) * Adobe Reader X (10.1.12) Available - Adobe Reader X (10.x) (Superseded) (ID: 8101080) * Adobe Reader X (10.1.11) Available - Adobe Reader X (10.1.10) (Superseded) (ID: 8101068) * Adobe Reader X (10.1.10) Available - Adobe Reader X (10.x) (Superseded) (ID: 8101064) * Adobe Reader X (10.0.1) Available - Adobe Reader X (10.0.0) (Superseded) (ID: 8101005) * Adobe Reader X (10.1.0) Available (Superseded) (ID: 8101007) * Adobe Reader X (10.1.8) Available - Adobe Reader X (10.1.x) (Superseded) (ID: 8101052) * Adobe Reader X (10.1.15) Available - Adobe Reader X (10.x) (Superseded) (ID: 8101090) * Adobe Reader 11.0.14 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200023) * Adobe Reader 11.0.12 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200019) * Adobe Reader 11.0.11 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200017) * Adobe Reader 11.0.10 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200015) * Adobe Reader 11.0.09 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200013) * Adobe Reader 11.0.07 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200011) * Adobe Reader 11.0.06 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200009) * Adobe Reader 11.0.04 Available (MUI Installer) - Adobe Reader 11.0.x (Superseded) (ID: 8200005) * Adobe Reader 11.0.15 Available - Adobe Reader 11.0.14 (Superseded) (ID: 8101102) * Adobe Reader 11.0.14 Available - Adobe Reader 11.x (Superseded) (ID: 8101098) * Adobe Reader 11.0.12 Available - Adobe Reader 11.x (Superseded) (ID: 8101092) * Adobe Reader 11.0.11 Available - Adobe Reader 11.x (Superseded) (ID: 8101086) * Adobe Reader 11.0.10 Available - Adobe Reader 11.x (Superseded) (ID: 8101082) * Adobe Reader 11.0.09 Available - Adobe Reader 11.x (Superseded) (ID: 8101072) * Adobe Reader 11.0.08 Available - Adobe Reader 11.0.07 (Superseded) (ID: 8101066) * Adobe Reader 11.0.07 Available - Adobe Reader 11.x (Superseded) (ID: 8101062) * Adobe Reader 11.0.06 Available - Adobe Reader 11.x (Superseded) (ID: 8101058) * Adobe Reader 11.0.05 Available - Adobe Reader 11.0.04 (Superseded) (ID: 8101054) * Adobe Reader 11.0.04 Available - Adobe Reader 11.0.x (Superseded) (ID: 8101050) * Adobe Acrobat X (10.1.9) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101054) * Adobe Acrobat X (10.1.8) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101044) * Adobe Acrobat X (10.1.15) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101082) * Adobe Acrobat X (10.1.14) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101076) * Adobe Acrobat X (10.1.13) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101072) * Adobe Acrobat X (10.1.12) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101068) * Adobe Acrobat X (10.1.11) Available - Adobe Acrobat X (10.1.10) (Superseded) (ID: 9101062) * Adobe Acrobat X (10.1.10) Available - Adobe Acrobat X (10.x) (Superseded) (ID: 9101058) * Adobe Acrobat 11.0.15 Available - Adobe Acrobat 11.0.14 (Superseded) (ID: 9101092) * Adobe Acrobat 11.0.14 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101088) * Adobe Acrobat 11.0.12 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101080) * Adobe Acrobat 11.0.11 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101078) * Adobe Acrobat 11.0.10 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101070) * Adobe Acrobat 11.0.09 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101066) * Adobe Acrobat 11.0.08 Available - Adobe Acrobat 11.0.07 (Superseded) (ID: 9101060) * Adobe Acrobat 11.0.07 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101056) * Adobe Acrobat 11.0.06 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101052) * Adobe Acrobat 11.0.05 Available - Adobe Acrobat 11.0.04 (Superseded) (ID: 9101050) * Adobe Acrobat 11.0.04 Available - Adobe Acrobat 11.0.x (Superseded) (ID: 9101048) Published Site Version: * Updates for Windows Applications, version 940. Reasons for Update: * Fixlets for non-current Adobe Reader and Acrobat patches have been superseded. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 20 03:07:28 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jun 2016 12:07:28 +0200 Subject: [BESAdmin-Announcements] IBM BigFix Inventory and IBM License Metric Tool application update 9.2.4 available Message-ID: IBM BigFix Inventory and IBM License Metric Tool application update 9.2.4 is now available. This update contains key features that increase our capability to help customers reduce software costs, manage compliance, and mitigate security risks. Below is a set of key features common for both products with information about the value that they add: License metric thresholds for IBM products The IBM PVU Subcapacity and All IBM Metrics reports were enhanced to allow adding a threshold for PVUs or RVUs per product. These values can indicate the upper limit of license metrics about which a company wants to be informed when they are exceeded as well as internal charge back or allocations. They can also represent the maximum number of license entitlements available on Passport Advantage. When these values are set, BigFix Inventory and License Metric Tool automatically compare them to the gathered PVU and RVU MAPC utilization and provide delta counting. Additionally, a new Exceeded Thresholds predefined report was added to provide a list of products that exceeded the threshold limit. Coupled with the email notification capability, it is now possible to get immediate attention to non-compliance situations. Benefit: Customers are now able to better manage their IBM compliance, avoid overdeploying products for which they do not have enough entitlements as well as identify IBM products that are highly underdeployed to look for cost reduction or optimization. New Software Classification panel (preview feature) This is the first delivery of preview features. A preview feature is a new capability, fully supported and certified, that can be optionally enabled in the product. It is enhanced in stages and made available to get customer feedback and recommendations for its further development. The new Software Classification panel provides advanced sorting and filtering capabilities. It also supports predefined and custom reports that aim to simplify the task of classifying products (bundles, suites and more) in a well-structured and effective way. Initially limited to IBM products, the report will be expanding to non-IBM products. Over time, it will also consolidate the Software Installations report. A new date filter First Detected was added to this report to provide information about when a given product or component was first discovered. It allows filtering criteria for analytics or forensics in software security or software compliance analysis. Benefit: Customers can experiment with this new flexible and effective way of analyzing IBM products (as for this release) and get improved visibility of what type of IBM software bundles are applicable to their environment. They can also easily update and modify them, thus reducing the operational and administrative costs as well as improving compliance visibility. Enhanced discovery via ISO/IEC 19770-2 software ID tags Effectiveness of software discovery based on ISO 19770-2 was enhanced to automatically augment the software catalog with products that are discovered via software ID tags but are not available in the software catalog. Thanks to the support for software ID tags, software is not only discovered and displayed on the reports. Its definition is also automatically added to the BigFix Inventory catalog even if it was not available. Benefit: Customers are now relieved from adding software signatures to the software catalog to discover and manage software. They can rely on best practices and packaging processes that could add ISO/IEC 19770-2 software ID tags to their deployed products for proper identification and recognition. The ISO/IEC 19770-2 tags can also grant trusted source of information about the deployed software. All new versions/releases of IBM products are now delivered with ISO/IEC 19770-2 software ID tags. Therefore, IBM software will be discovered and properly identified even if its definition is not available in the version of the IBM software catalog that is currently used. Hardware Inventory report enhanced with cluster information For x86 virtualizations (i.e. VMware and Hyper-V) where servers might have been configured into a cluster, the Hardware Inventory report was enhanced to show the cluster identification data for the discovered hosts and VMs that belong to it. Benefit: This information helps customers to properly register and manage assets. It also allows BigFix Inventory to properly gather and visualize the associated cluster information on the software reports to enable proper licensing and compliance for products that use per cluster licensing metrics (i.e.: licensing per cluster or per node that belongs to a cluster). Instant feedback sharing To improve Q&A communication and feedback to the BigFix Inventory and License Metric Tool web user interface, a Send Feedback button was added to the top-right corner of the application user interface. Benefit: If you encounter problems with panels and reports or you think that some of them could be improved, you can quickly share your feedback by simply clicking the Send Feedback button that is available in the top-right corner of the application user interface. Action to take: To learn how to get the application update and deploy it as well as to view the full list of new features and APARs that were fixed in this application update, see the following links: BigFix Inventory: http://ibm.biz/bfi_update_924 License Metric Tool: http://ibm.biz/lmt_update_924 Questions If you have any product-related questions, please post them on one of the following fora: http://ibm.biz/BFI_Forum http://ibm.biz/ILMT_Forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 20 09:52:09 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Jun 2016 17:52:09 +0100 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) inPatches for ESXi Message-ID: Audit Only Content in the Patches for ESXi site has been modified. Changes to Patches for ESXi site 5.0 Fixlets generated 50129 - VMware ESXi 5.0 - ESXi500-201606402-BG 50132 - VMware ESXi 5.0 - ESXi500-201606401-BG 5.0 Fixlets Superseded 50125 - VMware ESXi 5.0 - ESXi500-201510401-BG (Superseded) 50126 - VMware ESXi 5.0 - ESXi500-201510402-BG (Superseded) 50130 - VMware ESXi 5.0 - ESXi500-201606102-SG (Superseded) 50131 - VMware ESXi 5.0 - ESXi500-201606101-SG (Superseded) Published site version: * Patches for ESXi, version 76. Reasons for Update: *New patches released by VMware for ESXi 5.0 Actions to Take: * Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 21 00:50:18 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jun 2016 15:50:18 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3115180: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3115180 (x64) (ID: 311518003) [Major] 3115172: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3115172 (x64) (ID: 311517205) [Major] 3115177: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3115177 (x64) (ID: 311517703) [Major] 3115179: Update for Project Server 2013 - Project Server 2013 SP1 - KB3115179 (x64) (ID: 311517901) [Major] 3115168: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3115168 (x64) (ID: 311516803) [Major] 3115171: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3115171 (x64) (ID: 311517103) [Major] 3114838: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3114838 (x64) (ID: 311483801) [Major] 3115245: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3115245 (x64) (ID: 311524501) [Major] 3115184: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3115184 (x64) (ID: 311518401) [Major] 3115242: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3115242 (x64) (ID: 311524201) [Major] 3115181: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3115181 (x64) (ID: 311518101) [Major] 2549864: Update fixes several Report Viewer issues after you install Visual Studio 2010 Service Pack 1 - Report Viewer 2010 SP1 - KB2549864 (ID: 254986401) [Major] 2549864: Update fixes several Report Viewer issues after you install Visual Studio 2010 Service Pack 1 - Visual Studio 2010 SP1 - KB2549864 (ID: 254986403) [Major] 2635973: FIX: "0xC0000005" error when you open a Visual Studio solution in a localized version of Visual Studio 2010 SP1 - Visual Studio 2010 SP1 - KB2635973 (ID: 263597301) [Major] 2548139: FIX: Visual Studio 2010 SP1 IDE crashes when you undo a change to a table of a webpage in Design view - Visual Studio 2010 SP1 - KB2548139 (ID: 254813901) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Vista SP2 - KB3162835 (x64) (ID: 316283503) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Vista SP2 - KB3162835 (ID: 316283533) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2012 R2 - KB3162835 (x64) (ID: 316283515) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2012 - KB3162835 (x64) (ID: 316283529) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 R2 SP1 - KB3162835 (x64) (ID: 316283523) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 SP2 - KB3162835 (x64) (ID: 316283531) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows Server 2008 SP2 - KB3162835 (ID: 316283509) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows 8.1 - KB3162835 (x64) (ID: 316283511) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows 8.1 - KB3162835 (ID: 316283501) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows 7 SP1 - KB3162835 (x64) (ID: 316283519) [Major] 3162835: June 2016 DST and time zone update for Windows - Windows 7 SP1 - KB3162835 (ID: 316283505) [Major] 3149135: Servicing stack update for Windows 10 Version 1511 - Windows 10 1511 - KB3149135 (x64) (ID: 314913501) [Major] 3149135: Servicing stack update for Windows 10 Version 1511 - Windows 10 1511 - KB3149135 (ID: 314913503) Modified Fixlets: [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2506212) (x64) (ID: 1102439) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (KB2506212) (x64) (ID: 1102443) [Major] MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution - Windows 7 Gold/SP1 (KB2506212) (ID: 1102435) Fully Superseded Fixlets: [Major] 3140741: Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3140741 (Superseded) (ID: 314074101) [Major] 3140741: Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3140741 (x64) (Superseded) (ID: 314074103) [Major] 3148851: Time zone changes for Russia in Windows - Windows Server 2008 SP2 - KB3148851 (Superseded) (ID: 314885103) [Major] 3148851: Time zone changes for Russia in Windows - Windows 8.1 - KB3148851 (Superseded) (ID: 314885111) [Major] 3148851: Time zone changes for Russia in Windows - Windows 7 SP1 - KB3148851 (Superseded) (ID: 314885115) [Major] 3148851: Time zone changes for Russia in Windows - Windows 7 SP1 - KB3148851 (x64) (Superseded) (ID: 314885117) [Major] 3148851: Time zone changes for Russia in Windows - Windows 8.1 - KB3148851 (x64) (Superseded) (ID: 314885123) [Major] 3148851: Time zone changes for Russia in Windows - Windows Server 2008 R2 SP1 - KB3148851 (x64) (Superseded) (ID: 314885107) [Major] 3148851: Time zone changes for Russia in Windows - Windows Server 2008 SP2 - KB3148851 (x64) (Superseded) (ID: 314885109) [Major] 3148851: Time zone changes for Russia in Windows - Windows Server 2012 - KB3148851 (x64) (Superseded) (ID: 314885121) [Major] 3148851: Time zone changes for Russia in Windows - Windows Server 2012 R2 - KB3148851 (x64) (Superseded) (ID: 314885101) [Major] 3148851: Time zone changes for Russia in Windows - Windows Vista SP2 - KB3148851 (Superseded) (ID: 314885113) [Major] 3148851: Time zone changes for Russia in Windows - Windows Vista SP2 - KB3148851 (x64) (Superseded) (ID: 314885119) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Server 2008 SP2 - KB3153731 (Superseded) (ID: 315373103) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows 8.1 - KB3153731 (x64) (Superseded) (ID: 315373105) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Server 2008 SP2 - KB3153731 (x64) (Superseded) (ID: 315373109) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows 7 SP1 - KB3153731 (Superseded) (ID: 315373113) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows 7 SP1 - KB3153731 (x64) (Superseded) (ID: 315373115) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows 8.1 - KB3153731 (Superseded) (ID: 315373117) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Server 2012 - KB3153731 (x64) (Superseded) (ID: 315373101) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Server 2012 R2 - KB3153731 (x64) (Superseded) (ID: 315373107) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Vista SP2 - KB3153731 (Superseded) (ID: 315373111) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Vista SP2 - KB3153731 (x64) (Superseded) (ID: 315373119) [Major] 3153731: DST update for Azerbaijan, Chile, Haiti, and Morocco in Windows - Windows Server 2008 R2 SP1 - KB3153731 (x64) (Superseded) (ID: 315373121) [Major] 3156417: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3156417 (x64) (Superseded) (ID: 315641703) [Major] 3156417: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3156417 (x64) (Superseded) (ID: 315641705) [Major] 3156417: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3156417 (Superseded) (ID: 315641701) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 307524913) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows 7 SP1 (x64) (Superseded) (ID: 307524901) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows 8.1 Gold (x64) (Superseded) (ID: 307524903) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows 8.1 Gold (Superseded) (ID: 307524905) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 307524909) [Major] 3075249: Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7 - Windows 7 SP1 (Superseded) (ID: 307524911) Reason for Update: Fixlets released for KB3115180, KB3115172, KB3115177, KB3115179, KB3115168, KB3115171, KB3114838, KB3115245, KB3115184, KB3115242, KB3115181, KB2549864, KB2635973, KB2548139, KB3162835, KB3149135. Fixlets for MS11-024 were updated due to relevance false positive. Notes: BigFix found an installer issue for Microsoft KB3115174 during testing and will not publish a corresponding Fixlet. Actions to Take: None Published site version: Patches for Windows, version 2526. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 21 17:25:34 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 00:25:34 +0000 Subject: [BESAdmin-Announcements] BigFix 9.1 Patch 8 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 21 17:28:25 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 00:28:25 +0000 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 8 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 21 17:35:10 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Jun 2016 17:35:10 -0700 Subject: [BESAdmin-Announcements] IBM BigFix WebUI Update: Localization Fixes Message-ID: The IBM BigFix team has updated the BigFix WebUI application. The overview and executive dashboards have been updated with numerous localization fixes. Actions to Take: No action is necessary. Updated WebUI application site will be gathered and loaded automatically. IBM BigFix Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 00:47:53 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 15:47:53 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch now supports Oracle Linux 6 Message-ID: IBM BigFix Patch has extended its scope and is pleased to announce that it now supports Oracle Linux 6. Subscribe to the Patches for Oracle Linux 6 site to start deploying Fixlets for Oracle Linux security, bug fix, and enhancement errata for i386 and x86_64 architecture. You can also do the following in this release of BigFix Patch for Oracle Linux 6: Roll back, undo, and redo YUM transactions in your deployment Use YUM to download from your custom repositories What does BigFix Patch for Oracle Linux 6 support? Supported errata: Security, bug fix, and enhancement errata Supported architecture: i386 and x86_64 Supported kernels: Red Hat Compatible Kernel and Unbreakable Enterprise Kernel Supported BigFix version: BigFix 9.5 Supported BigFix RHEL agent: Version 9.5.2 and later Features: YUM Transaction History, Custom Repository Actions to take Subscribe to the Patches for Oracle Linux 6 site from the License Overview dashboard. Gather the latest version of the Patching Support site. Sites Patches for Oracle Linux 6 site, version 2 Patching Support site, version 575 Documentation https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%20Patches%20for%20Oracle%20Linux Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 01:09:37 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 16:09:37 +0800 Subject: [BESAdmin-Announcements] IBM BigFix now supports Fixpack patch content for IBM MQ Server in the Advanced Patching site Message-ID: IBM BigFix is pleased to announce that Fix Packs for IBM MQ for the Red Hat Enterprise Linux platform are now supported in the Advanced Patching site. You must subscribe to the Advanced Patching site. From the License Overview dashboard, under Lifecycle Management, subscribe to the site to access the content. The Advanced Patching site now contains the following patching content for IBM MQ Server: Supported Product: IBM MQ IBM MQ Server versions: 7.5.0, 8.0.0 Supported platform: Red Hat Enterprise Linux MQ Server LinuxIA32 7.5.0.x: RHEL 6 x86_64 MQ Server LinuxX64 7.5.0.x: RHEL 6 x86_64, RHEL 7 x86_64 MQ Server LinuxX64 8.0.0.x: RHEL 6 x86_64, RHEL 7 x86_64 Supported Product: IBM MQ Supported Patch Type: Latest RPM-based Fixpacks Supported downloading methods: Download plug-in feature and through NFS share. Note that the following are applicable in the current version: Only MQ servers are supported. Only installation through the default path (/opt/mqm) is supported. Supports a single instance of MQ on each target. Does not support MQ Client or MQ Extension patching. Actions to take: To access IBM MQ content, you must subscribe to the Advanced Patching site, version 21 from the License Overview dashboard, under BigFix Management. For IBM MQ Download Plug-in, subscribe to the Patching Support site, version 575 from the License Overview dashboard, under BigFix Management. For more information about using the download plug-in and custom repository to patch Windows content for IBM MQ Server, go to: Download Red Hat content for IBM MQ. Site: For IBM MQ content: Advanced Patching site, version 21 For IBM MQ Download Plug-in: Patching Support site, version 575 Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 02:01:12 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 17:01:12 +0800 Subject: [BESAdmin-Announcements] BigFix WebUI Release: Patch content added Message-ID: The IBM BigFix team is pleased to announce the release of additional patch content and minor bug fixes in WebUI. Highlights: Patches for the following operating systems and applications have been added to the Patch application in WebUI: - Patches for Debian - Patches for Oracle Linux - Patches for SUSE Linux Enterprise - Patches for Ubuntu - Updates for Windows Applications (ImgBurn, Notepad++, Nullsoft, Oracle, Real Networks, Skype, Winzip) Actions to Take: No action is necessary. Updated WebUI application sites will be gathered and loaded automatically. IBM BigFix Team ================================================== -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 01:47:53 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 16:47:53 +0800 Subject: [BESAdmin-Announcements] RHEL Download Cacher updated Message-ID: The tool Red Hat Download Cacher has been updated. Updated Tools Versions: Red Hat Download Cacher, version 6.5.1 Reasons for update: * Fixed issues in earlier versions. Actions to take: Red Hat Download Cacher v6.5.1 is available here - http://software.bigfix.com/download/bes/util/RHEDownloadCacher.exe Additional links: * Red Hat Download Cacher Options - http://www-01.ibm.com/support/docview.wss?uid=swg21505968 * Seen files used in repository builder mode - http://www-01.ibm.com/support/docview.wss?uid=swg21693962 Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 01:53:22 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 16:53:22 +0800 Subject: [BESAdmin-Announcements] RHEL Download Plug-in updated Message-ID: The Red Hat Enterprise Linux (RHEL) Download Plug-in tool has been updated to fix issues in earlier versions. Updated Tools Versions: RHEL Download Plug-in, version 2.8.8.0 Actions to take: Update to RHEL Download Plug-in version 2.8.8.0 by using the Manage Download Plug-ins dashboard. Published site version: Patching Support, version 575 Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 22 02:20:43 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Jun 2016 17:20:43 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3162659: Cumulative Update 7 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3162659 (x64) (ID: 316265903) [Major] 3158271: Cumulative Update 14 for SQL Server 2014 - SQL Server 2014 - KB3158271 (x64) (ID: 315827103) [Major] 3164398: Critical update for SQL Server 2016 MSVCRT prerequisites - KB3164398 (x64) (ID: 316439801) [Major] 3162659: Cumulative Update 7 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3162659 (ID: 316265901) [Major] 3158271: Cumulative Update 14 for SQL Server 2014 - SQL Server 2014 - KB3158271 (ID: 315827101) Modified Fixlets: [Major] MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965310 (x64) (ID: 1508115) [Major] MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB2965310 (ID: 1508179) [Minor] 3020369: April 2015 servicing stack update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (ID: 302036903) [Minor] 3020369: April 2015 servicing stack update for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 302036905) [Minor] 3020369: April 2015 servicing stack update for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 302036907) [Major] 2553092: Description of the Office 2010 update - Office 2010 - KB2553092 (ID: 255309201) [Major] 2553092: Description of the Office 2010 update - Office 2010 - KB2553092 (x64) (ID: 255309203) Fully Superseded Fixlets: [Major] 3115129: Update for Outlook 2010 Junk Email Filter - Office 2010 SP2 - KB3115129 (Superseded) (ID: 311512903) [Major] 3115129: Update for Outlook 2010 Junk Email Filter - Office 2010 SP2 - KB3115129 (x64) (Superseded) (ID: 311512901) Reason for Update: Microsoft has released KB3164398, KB3162659, KB3158271. Fixlets for MS15-081, KB2553092 were updated due to relevance false positive. Fixlets for KB3020369 were updated to correct the title. Actions to Take: None Published site version: Patches for Windows, version 2527. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 23 22:50:19 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Jun 2016 13:50:19 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications Fixlet site has been modified. New/Updated Fixlets: * Google Chrome 51.0.2704.106 Available (ID: 14011115) * Flash Player 22.0.0.192 Available - Internet Explorer (ID: 1091313) * Flash Player 22.0.0.192 Available - Plugin-based (ID: 1091294) Published Site Version: * Updates for Windows Applications, version 941. Reasons for Update: * Google has released a new version of the Chrome browser (51.0.2704.106). * Fixlets for Flash Player were updated due to an error in the action script. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 23 19:06:30 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Jun 2016 02:06:30 +0000 Subject: [BESAdmin-Announcements] Updated Security Configuration Management (SCM) DISA STIG Checklist for Windows 8 to V1R13 (with remediation) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 24 07:38:59 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Jun 2016 16:38:59 +0200 Subject: [BESAdmin-Announcements] End of support date for SwKBT component and proposed actions to take Message-ID: Software Knowledge Base Toolkit (SwKBT) will go out of support on 30 April 2017. At this date, Software Use Analysis 2.x will also reach end of support as per this announcement: http://bigmail.bigfix.com/pipermail/besadmin-announcements/2016-April/003279.html SwKBT is an optional software catalog management component which was part of the older versions of Software Use Analysis (SUA) and BigFix Inventory (BFI). Starting from BFI product version 9.5, SwKBT is no longer available for download as all its major capabilities are available directly in BFI. IBM encourages all SUA and BFI users to upgrade to the latest version of BFI and stop using SwKBT by migrating the custom catalog content to BFI (it is possible from application update 9.2.3) and managing it there. Detailed documentation of this process can be found under the following link: http://www.ibm.com/support/knowledgecenter/SSKLLW_9.5.0/com.ibm.bigfix.inventory.doc/Inventory/upgrading/t_migrating_swkbt.html If you do not create custom catalog content or do not need to migrate it, you can simply disable SwKBT and import IBM-provided catalogs directly to any version of SUA 2.2, 9.x or BFI 9.x. For SUA 2.x users, there are also other benefits of migrating to BFI 9.x. For more details, see the following link: http://ibm.biz/why_migrate_SUA22_BFI9x. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 27 00:56:46 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Jun 2016 15:56:46 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3135742: Cumulative Update 2 for Exchange Server 2016 - Exchange Server 2016 - KB3135742 (x64) (ID: 313574201) [Major] 3135743: Cumulative Update 13 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB3135743 (x64) (ID: 313574301) [Major] 3161606: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3161606 (x64) (ID: 316160605) [Major] 3161608: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3161608 (x64) (ID: 316160801) [Major] 3161606: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 - KB3161606 (x64) (ID: 316160603) [Major] 3161606: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - Windows 8.1 - KB3161606 (ID: 316160601) [Major] 3161608: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3161608 (x64) (ID: 316160805) [Major] 3161608: Update rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3161608 (ID: 316160803) [Major] 3161609: Update rollup for Windows Server 2012 - Windows Server 2012 - KB3161609 (x64) (ID: 316160901) Modified Fixlets: [Major] 2813430: An update is available that enables administrators to update trusted and disallowed CTLs in disconnected environments in Windows - Windows 7 SP1 (ID: 281343005) [Major] 2813430: An update is available that enables administrators to update trusted and disallowed CTLs in disconnected environments in Windows - Windows 7 SP1 (x64) (ID: 281343013) [Major] 2813430: An update is available that enables administrators to update trusted and disallowed CTLs in disconnected environments in Windows - Windows 2008 R2 SP1 (x64) (ID: 281343015) [Major] MS16-070: Security Update for Microsoft Office - Office OneNote 2016 - KB3114862 (ID: 1607017) Fully Superseded Fixlets: [Major] 3134844: Cumulative Update 1 for Exchange Server 2016 - Exchange Server 2016 - KB3134844 (x64) (Superseded) (ID: 313484401) [Major] 3108023: Cumulative Update 12 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB3108023 (x64) (Superseded) (ID: 310802301) Reason for Update: Microsoft has released KB3135742, KB3135743, KB3161606, KB3161608, KB3161609. Fixlets for KB2813430 were updated due to relevance false negative. Fixlet for MS16-070 was updated to correct the patch it deploys. Actions to Take: None Published site version: Patches for Windows, version 2528. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 28 04:35:42 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jun 2016 19:35:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlets: * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI58918 Available (ID: 855050028) * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI58918 Available (ID: 800200024) * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI58918 Available (ID: 855050026) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI58918 Available (ID: 800200022) Published Site Version: * Advanced Patching, version 22. Reasons for Update: * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI58918 is Available. * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI58918 is Available. * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI58918 is Available. * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI58918 is Available. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 28 04:42:09 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jun 2016 11:42:09 +0000 Subject: [BESAdmin-Announcements] SUA 2.x and BFI 9.x June 2016 Catalog Update Message-ID: An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: BFI_catalog_release_notes_2016_06.pdf Type: application/pdf Size: 109159 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 28 07:58:55 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Jun 2016 16:58:55 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.9 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * List of APARs included in this refresh * IV85772: Some captured Windows images cannot be imported correctly Published site version: OS Deployment and Bare Metal Imaging, version 65. Actions to Take: Gathering of the site will automatically show the updates made. IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societ? con unico azionista Societ? soggetta all?attivit? di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 28 23:11:45 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Jun 2016 14:11:45 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Mozilla Firefox 47.0.1 Available (ID: 6081330) * Mozilla Firefox 47.0 Available (Superseded) (ID: 6081328) Published Site Version: * Updates for Windows Applications, version 942. Reasons for Update: * Mozilla has released new versions of the Firefox browser (47.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 29 01:53:12 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Jun 2016 16:53:12 +0800 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3162593: Silverlight DateTime parsing for Norway and Serbia - Silverlight 5 Developer Runtime - KB3162593 (x64) (ID: 316259301) [Major] 3162593: Silverlight DateTime parsing for Norway and Serbia - Silverlight 5 Developer Runtime - KB3162593 (ID: 316259303) [Major] 3162593: Silverlight DateTime parsing for Norway and Serbia - Silverlight 5 - KB3162593 (ID: 316259305) [Major] 3162593: Silverlight DateTime parsing for Norway and Serbia - Silverlight 5 - KB3162593 (x64) (ID: 316259307) Modified Fixlets: [Major] Set up Network Share for Office 365 - Office 2016 (ID: 365063) [Major] Office 365 Version 16.0.6965.2058 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.6741.2048 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.6965.2058 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Set up Network Share for Office 2016 - Office 2016 (ID: 365115) [Major] Office 2016 Version 16.0.6965.2058 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.6741.2048 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.6965.2058 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] MS15-046: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 SP1 - KB3039736 (ID: 1504641) [Major] MS16-015: Security Update for Microsoft Office to Address Remote Code Execution - SharePoint Server 2013 SP1 - KB3039768 (x64) (ID: 1601501) [Major] MS16-015: Security Update for Microsoft Office to Address Remote Code Execution - SharePoint Foundation 2013 SP1 - KB3114733 (x64) (ID: 1601543) Fully Superseded Fixlets: [Major] MS02-022: Unchecked Buffer in MSN Chat Control - UPDATED (Superseded) (ID: 202201) [Major] MS02-044: Unsafe Functions in Office Web Components - Microsoft Project 2002 (Superseded) (ID: 204402) [Major] MS99-001: Exposure in Forms 2.0 TextBox Control Allows Access to Clipboard (Superseded) (ID: 9900101) [Major] MS99-030: Office 95 ODBC Vulnerabilities (Windows 9x/NT) (Superseded) (ID: 9903001) Reason for Update: Microsoft has released KB3162593. Fixlets for Office 365 and Office 2016 were updated to use the latest Office Deployment Tool binary. Fixlets for MS15-046, MS16-015 were updated due to relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2529. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 29 09:53:41 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Jun 2016 18:53:41 +0200 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated Content: PCI DSS Checklist for RHEL 7 (v4) published 2016-06-29 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated Security Configuration Management (SCM) PCI DSS Checklist for RHEL 7 Category: Updated SCM checklist Published Benchmark: Payment Card Industry Data Security Standard v3.1 Details: The IBM BigFix Compliance PCI Add-on team has updated the content for the Payment Card Industry Data Security Standard (PCI DSS) checklist for RHEL 7 to support remediation and provide other enhancements. Details are as follows: Remediation is supported for the PCI DSS Checklist for RHEL 7 site. This feature allows console operators to resolve a vulnerability issue with a single action. The measured values for each RHEL 7 check, which can be viewed in the BigFix console, analyses, and SCA reports are formatted for enhanced readability. The results now clearly present the desired system configuration setting, as specified by a check, against the actual setting on the endpoint. The checks named ?Verify that the "xfs" service is Disabled? (pcidss-2.2.2.a.30.6) and ?Verify User/group owner and permissions are set on /etc/anacrontab? (pcidss-7.2.2.6) are removed from the checklist because they are not applicable. The check named ?Create and Set Permissions on rsyslog Log Files? (pcidss-7.2.2.22.6) is a duplicate of another check and is removed from the checklist. Published Site: PCI DSS Checklist for RHEL 7, version 4 *The site version is provided for air-gap customers. Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. If you have not subscribed to the site above, you can use the License Overview dashboard to enable and gather the sites. Note that you must be entitled to the new content and you are using IBM BigFix version 9.0 and later. If you were involved in the Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More information: To know more about IBM BigFix Compliance PCI Add-on, see the IBM BigFix Compliance PCI Add-on User's Guide in the BigFix developerWorks wiki: https://ibm.biz/BdrBtk To know more information about the IBM BigFix Compliance SCM checklists, see: IBM Developer Works: https://ibm.biz/BdFiGQ SCM Checklist Deployment: https://ibm.biz/BdrBtU IBM Blog for Checklist Release Announcement: https://ibm.biz/BdrBt5 Bigfix forums: https://forum.bigfix.com/ We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 30 06:43:20 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jun 2016 13:43:20 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 30 09:34:50 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Jun 2016 16:34:50 +0000 Subject: [BESAdmin-Announcements] New Security Configuration Management (SCM) CIS Checklist for Mac OS X 10.11, V1.0.0 (with remediation) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 30 21:30:54 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Jul 2016 12:30:54 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Skype 7.25.0.106 Available (ID: 5055235) Published Site Version: * Updates for Windows Applications, version 943. Reasons for Update: * Skype has released a new version of their internet telephony software (7.25.0.106). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 30 22:06:42 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Jul 2016 13:06:42 +0800 Subject: [BESAdmin-Announcements] =?utf-8?q?IBM_BigFix_Patches_for_Windows?= =?utf-8?q?_adds_=E2=80=98Workaround=E2=80=99_as_a_new_Fixlet_category?= Message-ID: IBM BigFix Patches for Windows added a new category of Fixlets called 'Workaround'. Workaround Fixlets cover Microsoft content that do not provide patches. This content sometimes come with a "Here's an easy fix" section that instruct users to manually act on a fix, or to use the Easy Fix tool. They have actions that automate Microsoft's instructions for fixes, such as changing registry keys or running the Easy Fix tool. This content might initially be released by Microsoft as security or non-security content. KB3125869 (under MS15-124) is an example of a Workaround Fixlet. KB3125869 provides users with instructions for download options that fix a security feature bypass. For more information about Fixlet categories, see Difference in category terms used by Microsoft and IBM BigFix. Application Engineering team BigFix Patch for Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: