From besadmin-announcements at bigmail.bigfix.com Wed Nov 2 01:51:30 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 16:51:30 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Patches for Windows now supports Windows Server 2016 Message-ID: IBM BigFix Patch for Windows is pleased to announce that it has extended support to include Windows Server 2016. BigFix supports security and non-security (critical, service pack, update, and update rollup) updates for the following editions of Windows Server 2016: - Datacenter - Standard - Essentials Highlights 1612805 MS16-128: Security Update for Adobe Flash Player - Windows 10 Version 1607 / Windows Server 2016 - Adobe Flash Player - KB3201860 (x64) 319920903 3199209: Servicing stack update for Windows Server 2016 - Windows Server 2016 - KB3199209 (x64) Actions to take Gather the latest version of the Patches for Windows site. Published site version Patches for Windows, version 2625 Application Engineering IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 2 01:56:20 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 16:56:20 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Patches for Windows enhances its support for Office 365 Message-ID: IBM BigFix Patch for Windows is pleased to announce that it has enhanced its support of Office 365. In this version, users can configure as the update source the binaries that are downloaded to a client cache folder by BigFix. Earlier versions supported Microsoft Content Delivery Network (CDN) and Network Share as the update sources. Unlike the Network Share approach, the entire binary is downloaded to the client's cache folder through the BigFix architecture. Supported PC versions of fully installed applications in Office 365: - Access - Excel - One Note - Outlook - PowerPoint - Publisher - Skype for Business - Word Supported Office 365 subscription plans: - Office 365 ProPlus - Office 365 Enterprise E3 - Office 365 Enterprise E5 Supported update channels: - Current channel - Deferred channel - First release for deferred channel Supported types of updates: - Security updates - Non-security updates - Feature updates Suggested cache size and free disk space for the following components: Server: 4GB or more Client: 3GB or more Highlights Fixlets and Tasks: Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (French) (ID: 365187) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (German) (ID: 365193) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Czech) (ID: 365161) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Danish) (ID: 365167) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (French) (ID: 365185) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (German) (ID: 365191) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Greek) (ID: 365197) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Italian) (ID: 365215) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Korean) (ID: 365223) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Polish) (ID: 365235) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Russian) (ID: 365241) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) Configure the Update Source of Office 365 - Office 2016 (ID: 365055) Remove the Update Source of Office 365 - Office 2016 (ID: 365059) Analysis: Application Information for Office 365 - Office 2016 (ID: 365057) Actions to take Gather the Patches for Windows site, version 2625 Application Engineering IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 1 23:49:11 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 06:49:11 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Remove the Update Source of Office 365 - Office 2016 (ID: 365059) [Major] Application Information for Office 365 - Office 2016 (ID: 365057) [Major] Configure the Update Source of Office 365 - Office 2016 (ID: 365055) [Major] Office 365 Version 15.0.4867.1003 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 15.0.4867.1003 Available - Office 2013 (ID: 365007) Reason for Update: Tasks were updated to support Office 365 update via Client Local Cache. Microsoft has released a newer version of Office 365. Actions to Take: None Published site version: Patches for Windows, version 2625. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 1 14:14:28 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Nov 2016 21:14:28 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Solaris 11 (site ver 3) published 2016-10-31 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 1 18:32:47 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 01:32:47 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance NEW SITE: CIS Checklist for Mac OS X 10.8, V1.3.0 (site ver 1) with remediation, published 2016-11-01 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 1 18:38:51 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 01:38:51 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance NEW SITE: CIS Checklist for CentOS Linux 6, V2.0.1 (site ver 1) with remediation published 2016-11-01 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 2 07:23:03 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 2 Nov 2016 22:23:03 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE iTunes 12.5.3 Available (Client) (ID: 65141919) Published site version: Patches for Mac OS X, version 387. Reasons for Update: Apple released newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 3 02:12:37 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Nov 2016 09:12:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3199986: Servicing stack update for Windows Server 2016 - Windows Server 2016 - KB3199986 (x64) (ID: 319998605) [Major] 3197954: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3197954 (ID: 319795403) [Major] 3197954: Cumulative Update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 / Windows Server 2016 - KB3197954 (x64) (ID: 319795401) [Major] 2578159: The logon process stops responding in Windows Server 2008 R2 or in Windows 7 - Windows 7 Gold/SP1 / Windows Server 2008 R2 Gold/SP1 - KB2578159 (x64) (ID: 257815903) [Major] 2578159: The logon process stops responding in Windows Server 2008 R2 or in Windows 7 - Windows 7 Gold/SP1 - KB2578159 (ID: 257815901) [Major] 979530: A Windows Server 2008 R2-based Remote Desktop server denies some connection requests randomly under heavy logon or logoff conditions - Windows 7 Gold / Windows Server 2008 R2 Gold - KB979530 (x64) (ID: 97953003) [Major] 979530: A Windows Server 2008 R2-based Remote Desktop server denies some connection requests randomly under heavy logon or logoff conditions - Windows 7 Gold - KB979530 (ID: 97953001) [Major] 976470: The "Date and Time" window shows "Date out of range" error message - Windows Server 2008 / Windows Vista - KB976470 (ID: 97647003) [Major] 976470: The "Date and Time" window shows "Date out of range" error message - Windows Server 2008 / Windows Vista - KB976470 (x64) (ID: 97647001) Fully Superseded Fixlets: [Major] 3199209: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3199209 (Superseded) (ID: 319920905) [Major] 3199209: Servicing stack update for Windows Server 2016 - Windows Server 2016 - KB3199209 (x64) (Superseded) (ID: 319920903) [Major] 3199209: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3199209 (x64) (Superseded) (ID: 319920901) Reason for Update: Microsoft has released KB3199986, KB3197954, KB2578159, KB979530, KB976470. Actions to Take: None Published site version: Patches for Windows, version 2626. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 3 20:30:36 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Nov 2016 03:30:36 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Modified Fixlets: * Google Chrome 54.0.2840.87 Available (ID: 14011137) * Notepad++ 7.2 Available (ID: 4001049) * Notepad++ 7.1 Available (Superseded) (ID: 4001045) * Apple iTunes 12.5.3 Available - Win7/Win8/Win8.1/Win10 (ID: 2061109) * Apple iTunes 12.5.1 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061107) Published Site Version: * Updates for Windows Applications, version 977. Reasons for Update: * Google has released a new version of the Chrome browser (54.0.2840.87) to address security vulnerabilities. * Apple has released a new version of iTunes (12.5.3). * A new version of Notepad++ (7.2) is available. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 4 00:29:04 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Nov 2016 07:29:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3127960: Update for Project 2016 - Project 2016 - KB3127960 (ID: 312796003) [Major] 3127960: Update for Project 2016 - Project 2016 - KB3127960 (x64) (ID: 312796001) [Major] 3127959: Update for Project 2013 - Project 2013 SP1 - KB3127959 (ID: 312795903) [Major] 3127959: Update for Project 2013 - Project 2013 SP1 - KB3127959 (x64) (ID: 312795901) [Major] 3127941: Update for Word 2016 - Office 2016 - KB3127941 (ID: 312794103) [Major] 3127941: Update for Word 2016 - Office 2016 - KB3127941 (x64) (ID: 312794101) [Major] 3127939: Update for Skype for Business 2016 - Skype for Business 2016 - KB3127939 (ID: 312793903) [Major] 3127939: Update for Skype for Business 2016 - Skype for Business 2016 - KB3127939 (x64) (ID: 312793901) [Major] 3127934: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3127934 (ID: 312793403) [Major] 3127934: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3127934 (x64) (ID: 312793401) [Major] 3127919: Update for Outlook 2013 - Office 2013 SP1 - KB3127919 (ID: 312791903) [Major] 3127919: Update for Outlook 2013 - Office 2013 SP1 - KB3127919 (x64) (ID: 312791901) [Major] 3127916: Update for Office 2013 - Office 2013 SP1 - KB3127916 (ID: 312791603) [Major] 3127916: Update for Office 2013 - Office 2013 SP1 - KB3127916 (x64) (ID: 312791601) [Major] 3127915: Update for Office 2013 - Office 2013 SP1 - KB3127915 (ID: 312791503) [Major] 3127915: Update for Office 2013 - Office 2013 SP1 - KB3127915 (x64) (ID: 312791501) [Major] 3127912: Update for Outlook 2016 - Office 2016 - KB3127912 (ID: 312791203) [Major] 3127912: Update for Outlook 2016 - Office 2016 - KB3127912 (x64) (ID: 312791201) [Major] 3127909: Update for Office 2016 - Office 2016 - KB3127909 (ID: 312790903) [Major] 3127909: Update for Office 2016 - Office 2016 - KB3127909 (x64) (ID: 312790901) [Major] 3127906: Update for Office 2016 - Office 2016 - KB3127906 (ID: 312790603) [Major] 3127906: Update for Office 2016 - Office 2016 - KB3127906 (x64) (ID: 312790601) [Major] 3127905: Update for Office 2016 - Office 2016 - KB3127905 (ID: 312790503) [Major] 3127905: Update for Office 2016 - Office 2016 - KB3127905 (x64) (ID: 312790501) [Major] 3127902: Update for PowerPoint 2016 - Office 2016 - KB3127902 (ID: 312790203) [Major] 3127902: Update for PowerPoint 2016 - Office 2016 - KB3127902 (x64) (ID: 312790201) [Major] 3118393: Update for Project 2010 - Project 2010 SP2 - KB3118393 (ID: 311839303) [Major] 3118393: Update for Project 2010 - Project 2010 SP2 - KB3118393 (x64) (ID: 311839301) [Major] 3118353: Update for PowerPoint 2013 - Office 2013 SP1 - KB3118353 (ID: 311835303) [Major] 3118353: Update for PowerPoint 2013 - Office 2013 SP1 - KB3118353 (x64) (ID: 311835301) [Major] 3118350: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3118350 (ID: 311835003) [Major] 3118350: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3118350 (x64) (ID: 311835001) [Major] 3118346: Update for Office 2013 - Office 2013 SP1 - KB3118346 (ID: 311834603) [Major] 3118346: Update for Office 2013 - Office 2013 SP1 - KB3118346 (x64) (ID: 311834601) [Major] 3118343: Update for Office 2013 - Office 2013 SP1 - KB3118343 (ID: 311834303) [Major] 3118343: Update for Office 2013 - Office 2013 SP1 - KB3118343 (x64) (ID: 311834301) [Major] 3118341: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3118341 (ID: 311834103) [Major] 3118341: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3118341 (x64) (ID: 311834101) [Major] 3118340: Update for Office 2016 - Office 2016 - KB3118340 (ID: 311834003) [Major] 3118340: Update for Office 2016 - Office 2016 - KB3118340 (x64) (ID: 311834001) [Major] 3118338: Update for Office 2016 - Office 2016 - KB3118338 (ID: 311833803) [Major] 3118338: Update for Office 2016 - Office 2016 - KB3118338 (x64) (ID: 311833801) [Major] 3118336: Update for Office 2016 - Office 2016 - KB3118336 (ID: 311833603) [Major] 3118336: Update for Office 2016 - Office 2016 - KB3118336 (x64) (ID: 311833601) [Major] 3115280: Update for Office 2016 - Office 2016 - KB3115280 (ID: 311528003) [Major] 3115280: Update for Office 2016 - Office 2016 - KB3115280 (x64) (ID: 311528001) [Major] 3039750: Update for Office 2013 - Office 2013 SP1 - KB3039750 (ID: 303975003) [Major] 3039750: Update for Office 2013 - Office 2013 SP1 - KB3039750 (x64) (ID: 303975001) [Major] 3039719: Update for Word 2013 - Office 2013 SP1 - KB3039719 (ID: 303971903) [Major] 3039719: Update for Word 2013 - Office 2013 SP1 - KB3039719 (x64) (ID: 303971901) Modified Fixlets: [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V19.0) (ID: 297697805) [Major] 2976978: Compatibility update for Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V19.0) (ID: 297697801) [Major] MS16-100: Security Update for Secure Boot - Windows 10 Version 1511 - KB3172729 (x64) (ID: 1610015) [Major] MS16-100: Security Update for Secure Boot - Windows 10 - KB3172729 (x64) (ID: 1610013) [Major] MS16-100: Security Update for Secure Boot - Windows 10 Version 1511 - KB3172729 (ID: 1610011) [Major] MS16-100: Security Update for Secure Boot - Windows 10 - KB3172729 (ID: 1610009) Fully Superseded Fixlets: [Major] 3118266: Update for Project 2016 - Project 2016 - KB3118266 (Superseded) (ID: 311826603) [Major] 3118266: Update for Project 2016 - Project 2016 - KB3118266 (x64) (Superseded) (ID: 311826601) [Major] 3115493: Update for Project 2013 - Project 2013 SP1 - KB3115493 (x64) (Superseded) (ID: 311549303) [Major] 3115493: Update for Project 2013 - Project 2013 SP1 - KB3115493 (Superseded) (ID: 311549301) [Major] 3118367: Update for Outlook 2013 - Office 2013 SP1 - KB3118367 (Superseded) (ID: 311836703) [Major] 3118367: Update for Outlook 2013 - Office 2013 SP1 - KB3118367 (x64) (Superseded) (ID: 311836701) [Major] 3039737: Update for Office 2013 - Office 2013 SP1 - KB3039737 (Superseded) (ID: 303973703) [Major] 3039737: Update for Office 2013 - Office 2013 SP1 - KB3039737 (x64) (Superseded) (ID: 303973701) [Major] 3118354: Update for Office 2013 - Office 2013 SP1 - KB3118354 (Superseded) (ID: 311835403) [Major] 3118354: Update for Office 2013 - Office 2013 SP1 - KB3118354 (x64) (Superseded) (ID: 311835401) [Major] 3118375: Update for Outlook 2016 - Office 2016 - KB3118375 (Superseded) (ID: 311837503) [Major] 3118375: Update for Outlook 2016 - Office 2016 - KB3118375 (x64) (Superseded) (ID: 311837501) [Major] 3118374: Update for Office 2016 - Office 2016 - KB3118374 (Superseded) (ID: 311837403) [Major] 3118374: Update for Office 2016 - Office 2016 - KB3118374 (x64) (Superseded) (ID: 311837401) [Major] 3118329: Update for Office 2016 - Office 2016 - KB3118329 (Superseded) (ID: 311832903) [Major] 3118329: Update for Office 2016 - Office 2016 - KB3118329 (x64) (Superseded) (ID: 311832901) [Major] 3115500: Update for Office 2016 - Office 2016 - KB3115500 (Superseded) (ID: 311550003) [Major] 3115500: Update for Office 2016 - Office 2016 - KB3115500 (x64) (Superseded) (ID: 311550001) [Major] 3118328: Update for PowerPoint 2016 - Office 2016 - KB3118328 (Superseded) (ID: 311832803) [Major] 3118328: Update for PowerPoint 2016 - Office 2016 - KB3118328 (x64) (Superseded) (ID: 311832801) [Major] 3115249: Update for Project 2010 - Project 2010 SP2 - KB3115249 (Superseded) (ID: 311524903) [Major] 3115249: Update for Project 2010 - Project 2010 SP2 - KB3115249 (x64) (Superseded) (ID: 311524901) [Major] 3115492: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115492 (x64) (Superseded) (ID: 311549203) [Major] 3115492: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3115492 (Superseded) (ID: 311549201) [Major] 3115257: Update for Office 2013 - Office 2013 SP1 - KB3115257 (Superseded) (ID: 311525703) [Major] 3115257: Update for Office 2013 - Office 2013 SP1 - KB3115257 (x64) (Superseded) (ID: 311525701) [Major] 3115485: Update for Office 2013 - Office 2013 SP1 - KB3115485 (Superseded) (ID: 311548503) [Major] 3115485: Update for Office 2013 - Office 2013 SP1 - KB3115485 (x64) (Superseded) (ID: 311548501) [Major] 3118265: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3118265 (x64) (Superseded) (ID: 311826503) [Major] 3118265: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3118265 (Superseded) (ID: 311826501) [Major] 3115422: Update for Office 2016 - Office 2016 - KB3115422 (Superseded) (ID: 311542203) [Major] 3115422: Update for Office 2016 - Office 2016 - KB3115422 (x64) (Superseded) (ID: 311542201) [Major] 3115420: Update for Office 2016 - Office 2016 - KB3115420 (x64) (Superseded) (ID: 311542003) [Major] 3115420: Update for Office 2016 - Office 2016 - KB3115420 (Superseded) (ID: 311542001) [Major] 3115418: Update for Office 2016 - Office 2016 - KB3115418 (x64) (Superseded) (ID: 311541803) [Major] 3115418: Update for Office 2016 - Office 2016 - KB3115418 (Superseded) (ID: 311541801) [Major] 3114708: Update for Office 2016 - Office 2016 - KB3114708 (x64) (Superseded) (ID: 311470803) [Major] 3114708: Update for Office 2016 - Office 2016 - KB3114708 (Superseded) (ID: 311470801) [Major] 2975869: Update for Office 2013 - KB2975869 - Office 2013 SP1 (x64) (Superseded) (ID: 297586903) [Major] 2975869: Update for Office 2013 - KB2975869 - Office 2013 SP1 (Superseded) (ID: 297586901) Reason for Update: Microsoft has released KB3118350, KB3127906, KB3118341, KB3127916, KB3127934, KB3039750, KB3127939, KB3127915, KB3118340, KB3118336, KB3118343, KB3127905, KB3118346, KB3127919, KB3118353, KB3115280, KB3127959, KB3118393, KB3039719, KB3127960, KB3127902, KB3127912, KB3127941, KB3127909, KB3118338. Microsoft has released a new version of KB2976978. Fixlets for MS16-100 were updated due to problem in action script. Actions to Take: None Published site version: Patches for Windows, version 2627. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 7 00:47:28 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Nov 2016 08:47:28 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2880799: Update Rollup 4 for Microsoft System Center 2012 Operations Manager SP1 - Operations Manager Console - KB2880799 (ID: 288079989) [Major] 2880799: Update Rollup 4 for Microsoft System Center 2012 Operations Manager SP1 - Operations Manager Server - KB2880799 (x64) (ID: 288079901) [Major] 2862551: Update Rollup 3 for Windows Server 2012 Essentials - Windows Server 2012 Essential (x64) (ID: 286255101) [Major] 2775511: An enterprise hotfix rollup is available for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 277551103) [Major] 2775511: An enterprise hotfix rollup is available for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 (ID: 277551101) [Major] 2769166: An update is available to update the digital signature on the files that are produced by Microsoft in Windows 8 and Windows Server 2012 - Windows 8 - KB2769166 (ID: 276916603) [Major] 2769166: An update is available to update the digital signature on the files that are produced by Microsoft in Windows 8 and Windows Server 2012 - Windows 8 / Windows Server 2012 - KB2769166 (x64) (ID: 276916601) [Major] 2720211: An update for Windows Server Update Services 3.0 Service Pack 2 is available - WSUS 3.0 SP2 - KB2720211 (ID: 272021103) [Major] 2720211: An update for Windows Server Update Services 3.0 Service Pack 2 is available - WSUS 3.0 SP2 - KB2720211 (x64) (ID: 272021101) [Minor] Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Minor] Office 365 Version 16.0.6965.2092 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Minor] Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Minor] Office 365 Version 16.0.7369.2038 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Minor] Office 365 Version 16.0.7369.2038 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3110329 (x64) (ID: 1600713) [Major] MS16-091: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (x64) (ID: 1609101) [Major] MS16-091: Security Update for .NET Framework - Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (ID: 1609111) Reason for Update: Fixlets for KB2880799, KB2862551, KB2775511, KB2769166 and KB2720211 were updated so that patch files are downloaded from a stable Microsoft site. Fixlets for MS16-007 and MS16-091 were updated due to Relevance false positive. Category of Fixetls for Office 365 were modified for improved user experience. Actions to Take: None Published site version: Patches for Windows, version 2630. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 8 02:48:54 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Nov 2016 10:48:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 8 13:56:44 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Nov 2016 21:56:44 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Flash Player 23.0.0.207 Available - Internet Explorer (ID: 1091331) * Flash Player 23.0.0.207 Available - Plugin-based (ID: 1091310) * Flash Player 23.0.0.205 Available - Plugin-based (Superseded) (ID: 1091306) * Flash Player 23.0.0.205 Available - Internet Explorer (Superseded) (ID: 1091329) Published Site Version: * Updates for Windows Applications, version 979. Reasons for Update: * Adobe has released security updates for Adobe Flash Player for Windows. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 8 16:21:40 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Nov 2016 00:21:40 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 8 20:09:22 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Nov 2016 04:09:22 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - November 2016 Security Bulletins Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 9 01:25:51 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Nov 2016 17:25:51 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 23.0.0.207 Available - Mac OS X (ID: 1091164) Published site version: Updates for Mac Applications, version 151 Reasons for Update: Adobe released a newer version of Adobe Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 9 07:38:30 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Nov 2016 15:38:30 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS16-120: Security Update for Microsoft Graphics Component - Lync 2010 - KB3188397 (x64) (ID: 1612065) [Minor] MS16-120: Security Update for Microsoft Graphics Component - Lync 2010 - KB3188397 (ID: 1612067) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3200006 (x64) (V2.0) (ID: 320000601) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3200006 (V2.0) (ID: 320000603) [Major] Office 365 Version 15.0.4875.1002 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4875.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.7369.2055 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.6965.2105 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.7369.2055 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 2016 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.7369.2055 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.7369.2055 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.6965.2105 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.7369.2055 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7369.2055 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.6965.2105 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) Fully Superseded Fixlets: [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Vista SP2 - KB3033889 (Superseded) (ID: 1502007) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3033889 (x64) (Superseded) (ID: 1502025) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Vista SP2 - KB3033889 (x64) (Superseded) (ID: 1502027) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3033889 (Superseded) (ID: 1502029) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3164033 (x64) (Superseded) (ID: 1607403) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3164033 (Superseded) (ID: 1607433) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Server 2008 SP2 - KB3184122 (Superseded) (ID: 1611609) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Vista SP2 - KB3184122 (Superseded) (ID: 1611611) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Server 2008 SP2 - KB3184122 (x64) (Superseded) (ID: 1611615) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Vista SP2 - KB3184122 (x64) (Superseded) (ID: 1611619) [Major] MS16-122: Security Update for Microsoft Video Control - Windows Vista SP2 - KB3190847 (x64) (Superseded) (ID: 1612201) [Major] MS16-122: Security Update for Microsoft Video Control - Windows Vista SP2 - KB3190847 (Superseded) (ID: 1612203) [Major] 3182203: Time zone change for Novosibirsk - Windows Vista SP2 - KB3182203 (x64) (Superseded) (ID: 318220303) [Major] 3182203: Time zone change for Novosibirsk - Windows Server 2008 SP2 - KB3182203 (x64) (Superseded) (ID: 318220311) [Major] 3182203: Time zone change for Novosibirsk - Windows Server 2008 SP2 - KB3182203 (Superseded) (ID: 318220315) [Major] 3182203: Time zone change for Novosibirsk - Windows Vista SP2 - KB3182203 (Superseded) (ID: 318220319) Reason for Update: Fixlets for MS16-120 were updated to set their default actions. Microsoft has released V2.0 for KB3200006 for Windows Vista and Windows Server 2008. Microsoft has released version 15.0.4875.1002 for Office 365 - Office 2013. Microsoft has released versions 16.0.6965.2105 and 16.0.7369.2055 for Office 365 - Office 2016. Actions to Take: None Published site version: Patches for Windows, version 2633. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 11 00:33:26 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Nov 2016 16:33:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Google Chrome 54.0.2840.99 Available (ID: 14011137) * Skype 7.30.0.103 Available (ID: 5055239) * Skype 7.29.0.102 Available (Superseded) (ID: 5055237) Published Site Version: * Updates for Windows Applications, version 980. Reasons for Update: * Google has released a new version of the Chrome browser (54.0.2840.99) to address security vulnerabilities. * A new version of Skype (7.30.0.103) is available. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 10 23:35:23 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Nov 2016 07:35:23 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 11 00:22:09 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Nov 2016 08:22:09 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 14 05:14:23 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Nov 2016 13:14:23 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108664 (x64) (ID: 16007103) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows 7 SP1 - .NET Framework 3.5.1 - KB3135983 (ID: 1603519) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3135983 (x64) (ID: 1603501) [Major] MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3139398 (x64) (ID: 1603321) [Major] MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3139398 (ID: 1603319) [Major] MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3139398 (x64) (ID: 1603313) [Major] MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege - Windows 7 SP1 - KB3139914 (ID: 1603221) [Major] MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3139914 (x64) (ID: 1603215) [Major] MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege - Windows 7 SP1 - KB3139914 (x64) (ID: 1603211) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 7 SP1 - KB3139940 (ID: 1603019) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 7 SP1 - KB3139940 (x64) (ID: 1603013) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3139940 (x64) (ID: 1603005) [Major] MS16-027: Security Update for Windows Media to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3138910 (x64) (ID: 1602727) [Major] MS16-027: Security Update for Windows Media to Address Remote Code Execution - Windows 7 SP1 - KB3138910 (x64) (ID: 1602721) [Major] MS16-027: Security Update for Windows Media to Address Remote Code Execution - Windows 7 SP1 - KB3138910 (ID: 1602711) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3110329 (ID: 1600789) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3110329 (x64) (ID: 1600781) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3109560 (x64) (ID: 1600779) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3109560 (x64) (ID: 1600771) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108664 (x64) (ID: 1600767) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108664 (ID: 1600737) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3109560 (ID: 1600723) Reason for Update: Fixlets were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2636. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 14 23:58:55 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Nov 2016 15:58:55 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Content Modification: Patches for AIX published 2016-11-11 Message-ID: IBM BigFix Patch is pleased to announce that the Fixlet relevance for the Security Advisories (SA) for 2016 have been enhanced to avoid possible false positives. False positives can occur when a Fixlet identifies a computer to be relevant for a vulnerability, but in fact, it is not. This content update helps improve the accuracy and reliability of the Fixlets. Published Site Version: Patches for AIX site, version 530 Actions to Take: Gathering of the site will automatically show the updates. Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 15 00:49:14 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Nov 2016 08:49:14 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3061064: Updates for Skype for Business Server 2015 - Skype for Business Server 2015 - KB3061064 (x64) (ID: 306106401) Reason for Update: Microsoft has released an updated version of KB3061064. Actions to Take: None Published site version: Patches for Windows, version 2637. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 15 23:49:40 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Nov 2016 15:49:40 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Mozilla Firefox 50.0 Available (ID: 6081344) * Mozilla Firefox 49.0.2 Available (Superseded) (ID: 6081342) * Mozilla Firefox 45.5.0 ESR Available (ID: 6081325) * Mozilla Firefox 45.4.0 ESR Available (Superseded) (ID: 6081323) Published Site Version: * Updates for Windows Applications, version 981. Reasons for Update: * Mozilla has released security updates for Firefox browsers. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 16 01:08:07 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Nov 2016 09:08:07 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2760730: Description of an update rollup that resolves interoperation issues in Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 (ID: 276073007) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 2016 Version 16.0.7466.2038 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7466.2038 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.7466.2038 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Fully Superseded Fixlets: [Major] 3197954: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3197954 (Superseded) (ID: 319795403) [Major] 3197954: Cumulative Update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 / Windows Server 2016 - KB3197954 (x64) (Superseded) (ID: 319795401) [Major] MS16-118, MS16-119, MS16-120, MS16-122, MS16-123, MS16-124, MS16-125, MS16-101: Cumulative update for Windows Server 2016 - Windows Server 2016 - KB3194798 (x64) (Superseded) (ID: 319479805) Reason for Update: Microsoft has released a new version of Office 365/2016. Fixlets were superseded by KB3200970. Fixlet for KB2760730 was updated due to error in Action Script. Actions to Take: None Published site version: Patches for Windows, version 2638. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 15 17:07:27 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Nov 2016 01:07:27 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: CIS Checklist for Oracle Linux 7 (site ver 3) published 2016-11-15 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 17 01:10:40 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Nov 2016 17:10:40 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - AutoUpdate 3.8.1 Available (ID: 16000044) Microsoft Office for Mac 2016 - Excel 15.28.0 Available (ID: 16000045) Microsoft Office for Mac 2016 - OneNote 15.28.0 Available (ID: 16000046) Microsoft Office for Mac 2016 - Outlook 15.28.0 Available (ID: 16000047) Microsoft Office for Mac 2016 - PowerPoint 15.28.0 Available (ID: 16000048) Microsoft Office for Mac 2016 - Word 15.28.0 Available (ID: 16000049) Published site version: Updates for Mac Applications, version 153 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 17 05:01:21 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Nov 2016 21:01:21 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for RHEL 6 and Windows 2012 published 2016-11-17 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated the PCI DSS Checklists for RHEL 6 and Windows 2012 for various enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: PCI DSS Requirements and Milestones Reporting in BigFix Compliance Analytics 1.8 In order to provide PCI DSS Requirements and Milestones based reporting, BigFix provides supplemental reports which can be installed in custom sites using an installer. The installer is available in the PCI DSS Checklists for Windows 2012 and PCI DSS Checklists for RHEL 6 sites. The supplemental reports are updated to include cumulative checks for new PCI DSS sub-requirements. PCI DSS checklist for Windows 2012 Update The PCI DSS checklist for Windows 2012 is updated to include the following additional checks: Verify that "Bypass traverse checking" on Windows 2012 DC is set to 'Administrators, Authenticated Users, LOCAL SERVICE, NETWORK SERVICE' (pcidss-7.2.2_18.1) Verify that "Change the system time" is set to 'Administrators, LOCAL SERVICE' (pcidss-10.4.2.a_3) The measured values for some of the checks in the PCI DSS checklist for Windows 2012 are formatted for enhanced readability. These values can be viewed in the BigFix console, analyses, and BigFix Compliance Analytics reports. The results now clearly present the desired system configuration setting, as specified by a check, against the actual setting on the endpoint. Some titles and descriptions of the checks in the PCI DSS checklist for Windows 2012 are updated with the standardized format and extensions. PCI DSS checklist for RHEL 6 Update The PCI DSS checklist for RHEL 6 is updated to include the ?Verify that Environment Setup Task is executed for current site? check to help ensure the correctness of the compliance data in the reports used by the Compliance Manager. The following checks in the PCI DSS checklist for RHEL 6 were modified to replace yum commands with rpm commands to improve performance when querying the installed software list: Verify that "pam_ccreds" package is removed (pcidss-2.2.2.a.14.8) Verify that DHCP server is removed (pcidss-2.2.2.a.16.8) Verify that "rsyslog" package is installed (pcidss-2.2.2.a.17.8) Verify that "Advanced Intrusion Detection Environment" package is installed (pcidss-2.2.4.b.12.8) Verify that "SETroubleshoot" package is removed (pcidss-2.2.5.a.1.8) Verify that "Network Information System" client is removed (pcidss-2.2.5.a.10.8) Verify that "Network Information System" server is removed (pcidss-2.2.5.a.11.8) Verify that "Trival File Transfer Protocol" client is removed (pcidss-2.2.5.a.12.8) Verify that "Trival File Transfer Protocol" server is removed (pcidss-2.2.5.a.13.8) Verify that "talk" package is removed (pcidss-2.2.5.a.14.8) Verify that "telnet-server" package is removed (pcidss-2.2.5.a.4.8) Verify that "talk-server" package is removed (pcidss-2.2.5.a.5.8) Verify that "xinetd" daemon is removed (pcidss-2.2.5.a.6.8) Verify that telnet client is removed (pcidss-2.2.5.a.7.8) Verify that "rsh-server" package is removed (pcidss-2.2.5.a.8.8) Verify that "rsh" package is removed (pcidss-2.2.5.a.9.8) Verify that XD/NX support is enabled on 32-bit x86 systems (pcidss-2.2.d.6.8) Published Sites: PCI DSS Checklist for Windows 2012, version 9 PCI DSS Checklist for RHEL 6, version 6 NOTE: The PCI DSS Checklist for RHEL 6 site supports CentOS 6. If this site is not enabled, it is displayed in the License Overview dashboard as PCI DSS Checklist for RHEL 6, CentOS 6. Otherwise, it is listed as PCI DSS Checklist for RHEL 6, but supports both RHEL 6 and CentOS 6. *The site version is provided for air-gap customers Actions to Take: Complete the following steps: 1. Remove the previous versions of the PCI DSS Requirements and Milestones reporting custom sites. 2. Update the reporting manually or with the import_milestones.sh. The update steps can be found in the Requirements and Milestones User?s Guide at https://ibm.biz/BdsZz7. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements: IBM BigFix Forums: https://ibm.biz/Bdsspw (Official BigFix Release Announcements Channel) IBM BigFix Blog: https://ibm.biz/BdrBt5 (Deprecating) We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 17 05:01:28 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Nov 2016 21:01:28 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New Support for CentOS 6 published 2016-11-17 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: PCI DSS Checklist for RHEL 6 is updated to support both RHEL 6 and CentOS 6 Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: CentOS 6 is now supported in the PCI DSS Checklist for RHEL 6. This additional support is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and on existing checks that are included in the PCI DSS Checklist for RHEL 6. The available checks evaluate the security settings of your CentOS 6 endpoints according to the PCI DSS standard. Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation and remediation actions to efficiently remediate a non-compliance issue with a single action. Note that parameterization requires the creation of a custom site. Published Site: PCI DSS Checklist for RHEL 6, version 6 NOTE: If this site is not enabled, it is displayed in the License Overview dashboard as PCI DSS Checklist for RHEL 6, CentOS 6. Otherwise, it is listed as PCI DSS Checklist for RHEL 6, but supports both RHEL 6 and CentOS 6. *The site version is provided for air-gap customers. Actions to Take: If you have already enabled the updated site, gather the site changes and extend the site?s computer subscription to CentOS systems. If you have not enabled the updated site, enable it from the License Overview dashboard. Note that it is listed as PCI DSS Checklist for RHEL, CentOS 6 in the dashboard. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements: IBM BigFix Forums: https://ibm.biz/Bdsspw (Official BigFix Release Announcements Channel) IBM BigFix Blog: https://ibm.biz/BdrBt5 (Deprecating) We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 18 05:57:08 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Nov 2016 13:57:08 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3182545: SQL Server 2016 Service Pack 1 Available (x64) (ID: 318254501) Modified Fixlets: [Major] MS16-120: Security Update for Microsoft Graphics Component - Monthly Rollup - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3189052 (x64) (ID: 1612085) [Major] MS16-120: Security Update for Microsoft Graphics Component - Monthly Rollup - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3189052 (ID: 1612083) Reason for Update: Microsoft has released KB3182545. Fixlets for MS16-120 were updated due to Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2639. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 18 17:23:28 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 19 Nov 2016 01:23:28 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Internet Explorer 10 (site ver 6) published 2016-11-17 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Nov 20 23:20:18 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Nov 2016 07:20:18 +0000 Subject: [BESAdmin-Announcements] Content Release: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Notepad++ 7.2.1 Available (ID: 4001051) * Notepad++ 7.2 Available (Superseded) (ID: 4001049) Published Site Version: * Updates for Windows Applications, version 982. Reasons for Update: * A new version of Notepad++ is available (7.2.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 21 01:27:25 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Nov 2016 09:27:25 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3197878: November 2016 Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB3197878 (x64) (ID: 319787801) [Major] 3195383: November 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Server 2012 - Windows Server 2012 - KB3195362 (x64) (ID: 319538301) [Major] 3195383: November 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Server 2012 - Windows Server 2012 - KB3195386 (x64) (ID: 319538303) [Major] 3195383: November 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Server 2012 - Windows Server 2012 - KB3195791 (x64) (ID: 319538305) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 - KB3195387 (ID: 319668407) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 - KB3195792 (ID: 319668411) [Major] 3197875: November 2016 Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3197875 (ID: 319787503) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 - KB3195361 (ID: 319668415) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195388 (ID: 319668607) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195363 (ID: 319668603) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195789 (ID: 319668611) [Major] 3197869: November 2016 Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3197869 (ID: 319786903) [Major] 3197875: November 2016 Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - KB3197875 (x64) (ID: 319787501) [Major] 3197869: November 2016 Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3197869 (x64) (ID: 319786901) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195388 (x64) (ID: 319668605) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195789 (x64) (ID: 319668609) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195363 (x64) (ID: 319668601) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - KB3195361 (x64) (ID: 319668413) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - KB3195792 (x64) (ID: 319668409) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195363 (x64) (ID: 319538213) [Major] 3196684: November 2016 Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1 and Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - KB3195387 (x64) (ID: 319668405) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195788 (x64) (ID: 319538209) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3078601 (x64) (ID: 319538205) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195388 (x64) (ID: 319538203) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195788 (ID: 319538211) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195388 (ID: 319538215) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3078601 (ID: 319538207) [Major] 3195382: November 2016 Preview of Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3195363 (ID: 319538201) Modified Fixlets: [Minor] MS16-124: Security Update for Windows Registry - Windows Vista SP2 / Windows Server 2008 SP2 - KB3191256 (x64) (Superseded) (ID: 1612401) [Minor] MS16-100: Security Update for Secure Boot - Windows Server 2012 R2 - KB3172729 (x64) (ID: 1610003) [Minor] MS16-100: Security Update for Secure Boot - Windows Server 2012 - KB3172729 (x64) (ID: 1610007) [Minor] MS16-100: Security Update for Secure Boot - Windows 8.1 - KB3172729 (x64) (ID: 1610005) [Minor] MS16-100: Security Update for Secure Boot - Windows 8.1 - KB3172729 (ID: 1610001) [Minor] MS16-100: Security Update for Secure Boot - Windows 10 Version 1511 - KB3172729 (x64) (ID: 1610015) [Minor] MS16-100: Security Update for Secure Boot - Windows 10 - KB3172729 (x64) (ID: 1610013) [Minor] MS16-100: Security Update for Secure Boot - Windows 10 Version 1511 - KB3172729 (ID: 1610011) [Minor] MS16-100: Security Update for Secure Boot - Windows 10 - KB3172729 (ID: 1610009) Fully Superseded Fixlets: [Major] 3192404: October 2016 Preview of Monthly Quality Rollup - Monthly Rollup - Windows 8.1 / Windows Server 2012 R2 - KB3192404 (x64) (Superseded) (ID: 319240401) [Major] 3186208: Reliability Rollup 3186208 for the .NET Framework on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB3179944 (Superseded) (ID: 318620807) [Major] 3192403: October 2016 Preview of Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB3192403 (Superseded) (ID: 319240303) [Major] 3192404: October 2016 Preview of Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB3192404 (Superseded) (ID: 319240403) [Major] 3192403: October 2016 Preview of Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3192403 (x64) (Superseded) (ID: 319240301) [Major] 3192406: October 2016 Preview of Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB3192406 (x64) (Superseded) (ID: 319240601) [Major] 3186208: Reliability Rollup 3186208 for the .NET Framework on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - .NET Framework 4.5.2 - KB3179944 (x64) (Superseded) (ID: 318620805) [Major] 3179930: An update is available - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .Net Framework 4.5.2 - KB3179930 (x64) (Superseded) (ID: 317993003) [Major] 3179949: An update is available - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .Net Framework 4.6/4.6.1 - KB3179949 (x64) (Superseded) (ID: 317994903) [Major] 3179949: An update is available - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .Net Framework 4.6/4.6.1 - KB3179949 (Superseded) (ID: 317994901) [Major] 3179930: An update is available - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .Net Framework 4.5.2 - KB3179930 (Superseded) (ID: 317993001) [Major] 3186208: Reliability Rollup 3186208 for the .NET Framework on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB3179948 (Superseded) (ID: 318620803) [Major] 3186208: Reliability Rollup 3186208 for the .NET Framework on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 / Windows Server 2012 R2 - .NET Framework 4.6/4.6.1 - KB3179948 (x64) (Superseded) (ID: 318620801) [Major] 3184951: Reliability Rollup 3184951 for the .NET Framework on Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB3179928 (x64) (Superseded) (ID: 318495103) [Major] 3184951: Reliability Rollup 3184951 for the .NET Framework on Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB3179947 (x64) (Superseded) (ID: 318495101) [Major] 3180914: Cumulative Update 14 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3180914 (Superseded) (ID: 318091403) [Major] 3180915: Cumulative Update 5 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3180915 (Superseded) (ID: 318091503) [Major] 3180915: Cumulative Update 5 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3180915 (x64) (Superseded) (ID: 318091501) [Major] 3180914: Cumulative Update 14 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3180914 (x64) (Superseded) (ID: 318091401) [Major] 3182270: Cumulative Update 2 for SQL Server 2016 - SQL Server 2016 - KB3182270 (x64) (Superseded) (ID: 318227003) Reason for Update: Microsoft has released KB3195382, KB3195383, KB3196684, KB3196686, KB3197869, KB3197875, KB3197878, KB3191208. Fixlet for MS16-124 was updated to correct the CVE that it addresses. Fixlets for MS16-100 were updated to remove the default action. Actions to Take: None Published site version: Patches for Windows, version 2641. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 21 01:55:50 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Nov 2016 17:55:50 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2011 14.7.0 Available (Chinese Simplified) (ID: 14130774) Microsoft Office for Mac 2011 14.7.0 Available (Chinese Traditional) (ID: 14130775) Microsoft Office for Mac 2011 14.7.0 Available (English) (ID: 14130776) Microsoft Office for Mac 2011 14.7.0 Available (French) (ID: 14130777) Microsoft Office for Mac 2011 14.7.0 Available (German) (ID: 14130778) Microsoft Office for Mac 2011 14.7.0 Available (Italian) (ID: 14130779) Microsoft Office for Mac 2011 14.7.0 Available (Japanese) (ID: 14130780) Microsoft Office for Mac 2011 14.7.0 Available (Polish) (ID: 14130781) Microsoft Office for Mac 2011 14.7.0 Available (Russian) (ID: 14130782) Microsoft Office for Mac 2011 14.7.0 Available (Spanish) (ID: 14130783) Published site version: Updates for Mac Applications, version 154 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 22 08:17:55 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Nov 2016 16:17:55 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Partially Superseded Fixlets: [Major] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Reset Diffie-Hellman Modulus Size to Default - KB3174644 (ID: 317464403) [Major] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Set Diffie-Hellman Modulus Size - KB3174644 (ID: 317464401) Fully Superseded Fixlets: [Major] 3085486: Update for Office 2013 - Office 2013 SP1 - KB3085486 (Superseded) (ID: 308548603) [Major] 3085486: Update for Office 2013 - Office 2013 SP1 - KB3085486 (x64) (Superseded) (ID: 308548601) [Major] 3100919: Virtual memory size of Explorer increases when you open programs continuously in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold - KB3100919 (Superseded) (ID: 310091905) [Major] 3100919: Virtual memory size of Explorer increases when you open programs continuously in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold - KB3100919 (x64) (Superseded) (ID: 310091903) [Major] 3100919: Virtual memory size of Explorer increases when you open programs continuously in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3100919 (x64) (Superseded) (ID: 310091901) [Major] 3114369: Update for Office 2016 - Office 2016 - KB3114369 (Superseded) (ID: 311436901) [Major] 3114369: Update for Office 2016 - Office 2016 - KB3114369 (x64) (Superseded) (ID: 311436903) [Major] 3114989: Update for Office 2010 - Office 2010 - KB3114989 (Superseded) (ID: 311498903) [Major] 3114989: Update for Office 2010 - Office 2010 - KB3114989 (x64) (Superseded) (ID: 311498901) [Major] 3118369: Update for Excel 2013 - Office 2013 SP1 - KB3118369 (Superseded) (ID: 311836903) [Major] 3118369: Update for Excel 2013 - Office 2013 SP1 - KB3118369 (x64) (Superseded) (ID: 311836901) [Major] 3179258: Critical Update for SQL Server 2016 Analysis Services - Microsoft SQL Server 2016 - KB3179258 (x64) (Superseded) (ID: 317925801) [Major] 3192321: Turkey ends DST observance - Windows 7 SP1 - KB3192321 (Superseded) (ID: 319232109) [Major] 3192321: Turkey ends DST observance - Windows 7 SP1 - KB3192321 (x64) (Superseded) (ID: 319232111) [Major] 3192321: Turkey ends DST observance - Windows 8.1 - KB3192321 (Superseded) (ID: 319232129) [Major] 3192321: Turkey ends DST observance - Windows 8.1 - KB3192321 (x64) (Superseded) (ID: 319232113) [Major] 3192321: Turkey ends DST observance - Windows Server 2008 R2 SP1 - KB3192321 (x64) (Superseded) (ID: 319232107) [Major] 3192321: Turkey ends DST observance - Windows Server 2012 - KB3192321 (x64) (Superseded) (ID: 319232131) [Major] 3192321: Turkey ends DST observance - Windows Server 2012 R2 - KB3192321 (x64) (Superseded) (ID: 319232119) [Major] 3199375: FIX: "Do you want to open this file" error message after you apply security update 3185319 - Windows 8.1 - KB3199375 (Superseded) (ID: 319937507) [Major] 3199375: FIX: "Do you want to open this file" error message after you apply security update 3185319 - Windows 8.1 / Windows Server 2012 R2 - KB3199375 (x64) (Superseded) (ID: 319937505) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows 7 SP1 - KB3200006 (Superseded) (ID: 320000607) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3200006 (x64) (Superseded) (ID: 320000605) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows 8.1 - KB3200006 (Superseded) (ID: 320000611) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows 8.1 / Windows Server 2012 R2 - KB3200006 (x64) (Superseded) (ID: 320000609) [Major] 3200006: System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126 - Windows Server 2012 - KB3200006 (x64) (Superseded) (ID: 320000613) [Major] 3200068: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3200068 (Superseded) (ID: 320006803) [Major] 3200068: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3200068 (x64) (Superseded) (ID: 320006801) [Major] MS11-071: Vulnerability in Windows Components Could Allow Remote Code Execution - Windows Server 2008 SP2 (Superseded) (ID: 1107113) [Major] MS11-071: Vulnerability in Windows Components Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1107115) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 7 SP1 - KB3033889 (Superseded) (ID: 1502023) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 7 SP1 - KB3033889 (x64) (Superseded) (ID: 1502049) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 8.1 Gold - KB3033889 (Superseded) (ID: 1502033) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 8.1 Gold - KB3033889 (x64) (Superseded) (ID: 1502041) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3033889 (x64) (Superseded) (ID: 1502021) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3033889 (x64) (Superseded) (ID: 1502005) [Major] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3033889 (x64) (Superseded) (ID: 1502031) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3078601 (Superseded) (ID: 1508045) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3078601 (x64) (Superseded) (ID: 1508001) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3078601 (x64) (Superseded) (ID: 1508007) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3078601 (x64) (Superseded) (ID: 1508031) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3087039 (Superseded) (ID: 1509719) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3087039 (x64) (Superseded) (ID: 1509743) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (Superseded) (ID: 1509725) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (x64) (Superseded) (ID: 1509705) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3087039 (x64) (Superseded) (ID: 1509721) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3087039 (x64) (Superseded) (ID: 1509747) [Major] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3087039 (x64) (Superseded) (ID: 1509701) [Major] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8.1 Gold - KB3088195 (x64) (Superseded) (ID: 1511115) [Major] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3088195 (x64) (Superseded) (ID: 1511119) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 7 SP1 - KB3139940 (Superseded) (ID: 1603019) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 7 SP1 - KB3139940 (x64) (Superseded) (ID: 1603013) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 8.1 Gold - KB3139940 (Superseded) (ID: 1603017) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 8.1 Gold - KB3139940 (x64) (Superseded) (ID: 1603015) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3139940 (x64) (Superseded) (ID: 1603005) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2008 SP2 - KB3139940 (Superseded) (ID: 1603021) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2008 SP2 - KB3139940 (x64) (Superseded) (ID: 1603003) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2012 Gold - KB3139940 (x64) (Superseded) (ID: 1603001) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3139940 (x64) (Superseded) (ID: 1603009) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Vista SP2 - KB3139940 (Superseded) (ID: 1603007) [Major] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Vista SP2 - KB3139940 (x64) (Superseded) (ID: 1603011) [Major] MS16-044: Security Update for Windows OLE - Windows 8.1 Gold - KB3146706 (Superseded) (ID: 1604419) [Major] MS16-044: Security Update for Windows OLE - Windows 8.1 Gold - KB3146706 (x64) (Superseded) (ID: 1604415) [Major] MS16-044: Security Update for Windows OLE - Windows Server 2012 Gold - KB3146706 (x64) (Superseded) (ID: 1604421) [Major] MS16-044: Security Update for Windows OLE - Windows Server 2012 R2 Gold - KB3146706 (x64) (Superseded) (ID: 1604403) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164033 (Superseded) (ID: 1607415) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164033 (x64) (Superseded) (ID: 1607413) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3164033 (Superseded) (ID: 1607431) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3164033 (x64) (Superseded) (ID: 1607409) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows Server 2012 - KB3164033 (x64) (Superseded) (ID: 1607423) [Major] MS16-074: Security Update for Microsoft Graphics Component - Windows Server 2012 R2 - KB3164033 (x64) (Superseded) (ID: 1607437) [Major] MS16-094: Security Update for Secure Boot - Windows 8.1 - KB3172727 (Superseded) (ID: 1609409) [Major] MS16-094: Security Update for Secure Boot - Windows 8.1 - KB3172727 (x64) (Superseded) (ID: 1609405) [Major] MS16-094: Security Update for Secure Boot - Windows Server 2012 - KB3172727 (x64) (Superseded) (ID: 1609407) [Major] MS16-094: Security Update for Secure Boot - Windows Server 2012 R2 - KB3172727 (x64) (Superseded) (ID: 1609403) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 - KB3192391 (Superseded) (ID: 319239101) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3192391 (x64) (Superseded) (ID: 319239103) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 - KB3192392 (Superseded) (ID: 319239201) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3192392 (x64) (Superseded) (ID: 319239203) [Major] MS16-101, MS16-118, MS16-120, MS16-123, MS16-124: Security Only Quality Update - Security Only - Windows Server 2012 - KB3192393 (x64) (Superseded) (ID: 319239301) [Major] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (Superseded) (ID: 1610125) [Major] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (x64) (Superseded) (ID: 1610127) [Major] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2012 R2 - KB3177108 (x64) (Superseded) (ID: 1610107) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows 7 SP1 - KB3184122 (Superseded) (ID: 1611607) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows 7 SP1 - KB3184122 (x64) (Superseded) (ID: 1611617) [Major] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Server 2008 R2 SP1 - KB3184122 (x64) (Superseded) (ID: 1611613) Reason for Update: Fixlets were superseded by November security content. Actions to Take: None Published site version: Patches for Windows, version 2642. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 22 23:34:33 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Nov 2016 07:34:33 +0000 Subject: [BESAdmin-Announcements] Content Release: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 23 04:18:24 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Nov 2016 12:18:24 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) inPatches for ESXi Message-ID: Audit Only Content in the Patches for ESXi site has been modified. Changes to Patches for ESXi site 6.0 Fixlets generated 60032 - VMware ESXi 6.0 - ESXi600-201611102-SG 60034 - VMware ESXi 6.0 - ESXi600-201611404-BG 60035 - VMware ESXi 6.0 - ESXi600-201611402-BG 60036 - VMware ESXi 6.0 - ESXi600-201611403-BG 60037 - VMware ESXi 6.0 - ESXi600-201611401-BG 6.0 Fixlets Superseded 60026 - VMware ESXi 6.0 - ESXi600-201608404-BG (Superseded) 60027 - VMware ESXi 6.0 - ESXi600-201608405-BG (Superseded) 60031 - VMware ESXi 6.0 - ESXi600-201610410-BG (Superseded) 60033 - VMware ESXi 6.0 - ESXi600-201611101-SG (Superseded) Published site version: * Patches for ESXi, version 83. Reasons for Update: *New patches released by VMware for ESXi 6.0 Actions to Take: * Gathering of the site will automatically show the updates made. - -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 23 18:52:54 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Nov 2016 02:52:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2809243: Updates for Lync Server 2013 - Lync Server 2013 - KB2809243 (x64) (ID: 280924301) Reason for Update: Microsoft has released a new version of KB2809243. Actions to Take: None Published site version: Patches for Windows, version 2643. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 24 00:11:13 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Nov 2016 08:11:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 - KB2853952 (ID: 285395201) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 - KB2853952 (x64) (ID: 285395203) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows Server 2008 R2 SP1 - KB2853952 (x64) (ID: 285395205) Reason for Update: Fixlets for KB2853952 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2644. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Nov 27 23:58:40 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Nov 2016 07:58:40 +0000 Subject: [BESAdmin-Announcements] BigFix Patch Pre-announcement: Red Hat Download Plug-in Enhancement Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 28 01:09:47 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Nov 2016 09:09:47 +0000 Subject: [BESAdmin-Announcements] Content Release: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Notepad++ 7.2.2 Available (ID: 4001053) * Notepad++ 7.2.1 Available (Superseded) (ID: 4001051) Published Site Version: * Updates for Windows Applications, version 984. Reasons for Update: * A new version of Notepad++ is available. (7.2.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 28 23:25:37 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Nov 2016 07:25:37 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] 3207512: Important update for SQL Server 2016 SP1 Reporting Services - SQL Server 2016 SP1 - KB3207512 (x64) (ID:320751201) Modified Fixlets: [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 - KB2853952 (ID: 285395201) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows 7 SP1 - KB2853952 (x64) (ID: 285395203) [Major] 2853952: Loss of consistency with IDE-attached virtual hard disks when a Hyper-V host server experiences an unplanned restart - Windows Server 2008 R2 SP1 - KB2853952 (x64) (ID: 285395205) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3197867 (x64) (ID: 319786701) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 - KB3197867 (ID: 319786703) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3197873 (x64) 319787301 [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 - KB3197873 (ID: 319787303) [Major] MS16-130, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows Server 2012 - KB3197876 (x64) (ID: 319787601) Reason for Update: Fixlets for KB2853952 were updated due to Relevance false positive. Supersedence for KB3197876, KB3197873, KB3197867 were reverted to allow customers to always deploy Security Only content. Microsoft has released KB3207512. Actions to Take: None Published site version: Patches for Windows, version 2647. Additional links: None Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 28 23:53:43 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Nov 2016 07:53:43 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support published 2016-11-29 Message-ID: Content in the Patching Support site has been modified: Modified Content: Patch and Update Rollback Information (ID: 344) Microsoft Rollback Task Wizard Reason for Update: Updated the Analysis for Patch and Update Rollback Information to include the support for the changes in Wizard. Updated the Rollback wizard to support Rollback for Roll-up updates for Windows 10. Updated the Rollback wizard to support Rollback for updates for Windows Server 2016. Actions to Take: None Published site version: Patching Support, version 664. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 29 00:47:32 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Nov 2016 16:47:32 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Patches for Windows releases enhanced Microsoft Rollback Task Wizard Message-ID: IBM BigFix Patches for Windows has enhanced the Microsoft Rollback Task Wizard to support the rollback of rollup updates on Windows 10 and Windows Server 2016. There is no change to the use of the wizard. You must be subscribed to the Patching Support site to use the wizard. Enable the Patch and Rollback Analysis to identify the KB number. From the wizard, enter the KB number and select the OS to rollback to the earlier version. For more information about the Windows Rollback Wizard, see Using the Rollback Task Wizard: http://www.ibm.com/support/knowledgecenter/SS6MER_9.5.0/com.ibm.bigfix.patch.doc/Patch/Patch_Windows/t_using_the_rollback_task_wizard.html Actions to take Gather the Patching Support site, version 664. Published site version Patching Support site, version 664. References Using the Rollback Task Wizard: http://www.ibm.com/support/knowledgecenter/SS6MER_9.5.0/com.ibm.bigfix.patch.doc/Patch/Patch_Windows/t_using_the_rollback_task_wizard.html Patch Rollback Task Wizard technote: http://www-01.ibm.com/support/docview.wss?uid=swg21505839 Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 29 02:51:33 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Nov 2016 11:51:33 +0100 Subject: [BESAdmin-Announcements] November 2016 Catalog Update for BFI 9.x and SUA 2.x Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements: The BigFix Inventory team is pleased to announce the November 2016 release of software catalog updates for BigFix Inventory 9.x and SUA 2.x: New IBM Software signatures for recent products and versions have been added to this catalog. Changed structure of Microsoft SQL Server 2012, 2014 and 2016 software titles and editions. Multiple other updates and additions for other software titles. See the change list for additional details. See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 81 Publish Date: 11/28/2016 Software Use Analysis 2.x Site: IBM Software Inventory Version: 83 Publish Date: 11/28/2016 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". ?(See attached file: BFI_catalog_release_notes_2016_11.pdf) -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: BFI_catalog_release_notes_2016_11.pdf Type: application/pdf Size: 111945 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 29 10:01:27 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Nov 2016 18:01:27 +0000 Subject: [BESAdmin-Announcements] Content Release: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Mozilla Firefox 50.0.1 Available (ID: 6081346) * Mozilla Firefox 50.0 Available (Superseded) (ID: 6081344) Published Site Version: * Updates for Windows Applications, version 985. Reasons for Update: * Mozilla has released a new version of the Firefox browser (50.0.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 30 08:21:15 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Dec 2016 00:21:15 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New PCI DSS Checklist for AIX 6 published 2016-11-30 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: New PCI DSS Checklist for AIX 6 Category: New PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for IBM BigFix Compliance PCI Add-on: PCI DSS Checklist for AIX 6. This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and contains security configuration checks that evaluate the security settings of your AIX 6.1 endpoints according to PCI DSS. As with most of the existing PCI DSS contents in the IBM BigFix Compliance PCI Add-on library, the checks contained in the checklist include a corresponding analysis property to report actual values, as well as steps for manual remediation in the check description. Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization requires the creation of a custom site. Published Site: PCI DSS Checklist for AIX 6, version 1 *The site version is provided for air-gap customers. Actions to Take: Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More Information: Automatic remediation for PCI DSS Checklist for AIX 6 will be available soon, you are encouraged to look out for future announcements. To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements: IBM BigFix Forums: https://ibm.biz/Bdsspw (Official BigFix Release Announcements Channel) IBM BigFix Blog: https://ibm.biz/BdrBt5 (Deprecating) We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 30 22:06:32 2016 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Dec 2016 06:06:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Mozilla Firefox 45.5.1 ESR Available (ID: 6081327) * Mozilla Firefox 45.5.0 ESR Available (Superseded) (ID: 6081325) * Mozilla Firefox 50.0.2 Available (ID: 6081348) * Mozilla Firefox 50.0.1 Available (Superseded) (ID: 6081346) Published Site Version: * Updates for Windows Applications, version 986. Reasons for Update: * Mozilla has released new versions of the Firefox browser (45.5.1 ESR and 50.0.2) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix