From besadmin-announcements at bigmail.bigfix.com Sun Apr 2 20:53:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Apr 2017 11:53:58 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Native tools site for SLES 11 on z now available Message-ID: IBM BigFix Patch is pleased to announce the release of the native tools site, named 'Patches for SLE 11 on System z Native Tools', for SUSE Linux Enterprise Server (SLES) 11 on z systems. This site uses zypper, which is SUSE's default package manager, and contains content from the following channels for SLES 11 s390x systems: * SLES11-SP4-Pool * SLES11-SP4-Updates * SLES11-SP3-Pool * SLES11-SP3-Updates * SLE11-Public-Cloud-Module * SLE11-Security-Module * SLES11-SP2-Core * SLES11-SP2-Updates * SLES11-SP1-Pool * SLES11-SP1-Updates * SLES11-Pool * SLES11-Updates * SLES11-Extras Actions to Take: 1. Subscribe to the 'Patches for SLE 11 on System z Native Tools' site from the License Overview dashboard. 2. Register the SCC download plug-in from the Manage Download Plug-ins dashboard, available from the 'Patching Support' site. Use your Organization Credentials, which is listed in the SUSE Customer Center or Novell Customer Center during the registration. For more information about registering, see https://ibm.biz/BdswXM. NOTE: If you are using custom repositories in your environment, ensure that you register your endpoints to the supported channels listed above by using the SLE Custom Repository Management dashboard. Also, you must be subscribed to these supported channels if you are using custom repositories. Published Sites: Patches for SLE 11 on System z Native Tools site, version 8 Patching Support site, version 729 Documentation Resources: For more information about BigFix Patch for SUSE, see the following pages: * Supported platforms and updates: https://ibm.biz/BdisZu * Download plug-in: https://ibm.biz/BdswXL * Custom repositories: https://ibm.biz/BdsCgY Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 2 21:00:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Apr 2017 12:00:56 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Pre-Announcement: Patches for SLE11 System Z site to be deprecated by June 30, 2017 Message-ID: IBM BigFix Patch will be deprecating the 'Patches for SLE11 System Z' site on June 30, 2017. This site is being replaced by the 'Patches for SLE 11 on System z Native Tools' site. The native tools site version uses zypper and is more efficient and provide a means to use the SCC download plug-in, SCC download cacher, and custom repositories. Baselines and custom sites that are associated with the 'Patches for SLE11 System Z' site will be affected by this change. The source Fixlets will still be visible, but no new content will be provided. Support will also no longer be provided for the said site beyond the stated date. If you are using the 'Patches for SLE11 System Z' site for patching, we encourage you to migrate at your earliest convenience to the Native Tools version of the site. Actions to Take: * Enable the 'Patches for SLE 11 on System z Native Tools' site from the License Overview dashboard and subscribe your endpoints to the site. * Review baselines and custom sites that are associated with the non-native tools site. Create new baselines and custom sites using the content from the 'Patches for SLE 11 on System z Native Tools' site. * Register the SCC download plug-in with your Organization Credentials, which is listed in the SUSE Customer Center or Novell Customer Center. For more information about registering, see https://ibm.biz/BdswXM. Additional Information: For more information about BigFix Patch for SUSE, see the following pages: - Supported platforms and updates: https://ibm.biz/BdisZu - Download plug-in: https://ibm.biz/BdswXL - Custom repositories: https://ibm.biz/BdsCgY Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Apr 2 21:03:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Apr 2017 12:03:56 +0800 Subject: [BESAdmin-Announcements] BigFix Patch for SUSE Best Practices Guide is published Message-ID: IBM BigFix Patch is pleased to announce the publication of the "Best Practices Guide for Patching SUSE systems Using BigFix." This guide contains a compilation of best practices, assumptions, and requirements to help both SUSE Linux Enterprise system administrators and BigFix console operators to successfully use BigFix Patch. To download the guide in PDF format, click here. If you have any comments on the content, please feel free to post them here. Thank you! Other Documentation Resources: Best Practices for BigFix Patch in IBM devWorks: https://ibm.biz/BdrGJP BigFix Patch in IBM Knowledge Center: https://ibm.biz/BdrrLp Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 3 01:35:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Apr 2017 16:35:26 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Mozilla Firefox 52.0.1 Available (ID: 6081358) * Mozilla Firefox 52.0.1 ESR Available (ID: 6081337) Published Site Version: * Updates for Windows Applications, version 1014. Reasons for Update: * Mozilla Firefox fixlets have been updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 3 22:32:33 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Apr 2017 05:32:33 +0000 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 5 Agents now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 3 23:47:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Apr 2017 14:47:05 +0800 Subject: [BESAdmin-Announcements] [IBM BigFix Patch] Patches for Windows will not be releasing content for KB4016754, KB4017099, and KB4017100 Message-ID: IBM BigFix Patch will not be releasing Fixlets for KB4016754, KB4017099, and KB4017100. Last March 28, 2017, Microsoft released the said updates which include a fix for an incorrect device driver. Please contact IBM BigFix support if you need these updates. Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 4 01:28:17 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Apr 2017 16:28:17 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 7.34.0.103 Available (ID: 5055253) Fully Superseded Fixlets: * Skype 7.34.0.102 Available (Superseded) (ID: 5055251) Published Site Version: * Updates for Windows Applications, version 1015. Reasons for Update: * A new version of Skype is released (7.34.0.103) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 4 02:27:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Apr 2017 09:27:15 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3205394 (ID: 320539405) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3205394 (x64) (ID: 320539401) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 8.1 - KB3205400 (ID: 320540005) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 8.1 - KB3205400 (x64) (ID: 320540003) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB3205394 (x64) (ID: 320539403) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2012 - KB3205408 (x64) (ID: 320540801) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB3205400 (x64) (ID: 320540001) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.7870.2031 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 2016 Version 16.0.7870.2031 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7870.2031 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) Reason for Update: Security only Fixlets for Dec 2016 were updated due to relevance false positive. Microsoft released new version for Current Channel of Office 365-2016. Actions to Take: None Published site version: Patches for Windows, version 2726. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 4 08:31:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Apr 2017 16:31:08 +0100 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) inPatches for ESXi Message-ID: Changes to Patches for ESXi site 6.0 Fixlets generated 60039 - VMware ESXi 6.0 - ESXi600-201703401-SG.bes 5.5 Fixlets generated 55123 - VMware ESXi 5.5 - ESXi550-201703401-SG.bes 5.5 Fixlets Superseded 55122 - VMware ESXi 5.5 - ESXi550-201612401-BG (Superseded).bes Published site version: * Patches for ESXi, version 87. Reasons for Update: *New patches released by VMware for ESXi 5.5 and ESXi 6.0 Actions to Take: * Gathering of the site will automatically show the updates made. - -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 5 07:03:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Apr 2017 14:03:06 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3018238 (x64) (ID: 1406631) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 R2 SP3 - GDR Branch - KB3045316 (ID: 1505849) Reason for Update: Fixlet for MS15-058 was updated due to Relevance false positive. Fixlet for MS14-066 was updated due to Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2727. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 5 10:49:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Apr 2017 19:49:22 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.9 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * BigFix 9.5 patch 5 build 196 agent support for bare metal deployments * APAR IV94746: Driver Library search box does not work properly if old driver(s) are in the list Published site version: OS Deployment and Bare Metal Imaging, version 72. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 6 08:17:54 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Apr 2017 15:17:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2013 SP1 - KB3085561 (x64) (ID: 1511623) [Minor] 3128650: Access to COM+ role-based security is denied in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3128650 (x64) (ID: 312865003) Partially Superseded Fixlets: [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1 - KB3099869 (x64) (ID: 1512823) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1 - KB3099869 (ID: 1512811) Reason for Update: Fixlet for MS15-116 was updated due to Relevance false positive. Fixlet for KB3128650 was updated to correct its metadata. Fixlets for MS15-128 were partially superseded. Actions to Take: None Published site version: Patches for Windows, version 2728. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Apr 7 05:51:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Apr 2017 12:51:29 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-107: Security Update for Microsoft Office - PowerPoint 2013 SP1 - KB3115487 (x64) (ID: 1610707) [Major] MS16-091: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3163251 (x64) (ID: 1609103) [Major] MS16-091: Security Update for .NET Framework - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3163251 (ID: 1609125) [Major] MS16-065: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3142037 (x64) (ID: 1606521) [Major] MS16-065: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3142033 (x64) (ID: 1606519) [Major] MS16-065: Security Update for .NET Framework - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3142037 (ID: 1606505) [Major] MS16-065: Security Update for .NET Framework - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3142033 (ID: 1606511) [Major] MS16-041: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3143693 (x64) (ID: 1604103) [Major] MS16-041: Security Update for .NET Framework - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3143693 (ID: 1604101) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3136000 (x64) (ID: 1603553) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3135996 (x64) (ID: 1603541) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3136000 (ID: 1603575) [Major] MS16-035: Security Update for .NET Framework to Address Security Feature Bypass - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3135996 (ID: 1603533) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3127233 (x64) (ID: 1601961) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3122661 (x64) (ID: 1601913) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3127229 (x64) (ID: 1601905) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3122656 (x64) (ID: 1601919) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3127233 (ID: 1601923) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3122661 (ID: 1601927) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3127229 (ID: 1601937) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3122656 (ID: 1601931) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3098780 (x64) (ID: 1511867) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3097995 (x64) (ID: 1511831) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3098786 (x64) (ID: 1511843) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3098001 (x64) (ID: 1511809) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3098781 (x64) (ID: 1511851) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3097996 (x64) (ID: 1511871) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3098786 (ID: 1511859) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3098001 (ID: 1511855) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3098781 (ID: 1511803) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3097996 (ID: 1511821) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.6 - KB3074552 (x64) (ID: 1510165) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.6 - KB3074231 (x64) (ID: 1510103) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3074549 (x64) (ID: 1510167) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3074229 (x64) (ID: 1510123) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074554 (x64) (ID: 1510133) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074233 (x64) (ID: 1510161) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074550 (x64) (ID: 1510101) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074230 (x64) (ID: 1510129) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074554 (ID: 1510109) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074233 (ID: 1510147) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074550 (ID: 1510149) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074230 (ID: 1510115) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB3023223 (x64) (ID: 1504835) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3023224 (x64) (ID: 1504863) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3023224 (ID: 1504819) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3037581 (x64) (ID: 1504125) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3037581 (ID: 1504115) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB2978127 (x64) (ID: 1407205) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (x64) (ID: 1407203) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (ID: 1407207) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB2977766 (x64) (ID: 1405353) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (x64) (ID: 1405355) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2972216 (ID: 1405337) [Major] 3178645: Update for OneDrive for Business for Office 2013 - OneDrive for Business 2013 SP1 - KB3178645 (ID: 317864503) [Major] 3141494: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141494 (x64) (ID: 314149401) [Major] 3141494: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141494 (ID: 314149403) Reason for Update: Fixlets for MS16-107, KB3178645 and KB3141494 were updated due to Relevance false positive. Fixlets for .Net framework were updated to resolve supersedence conflicts. Actions to Take: None Published site version: Patches for Windows, version 2729. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 5 23:51:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Apr 2017 12:21:51 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated USGCB Checklist for Microsoft Windows 7, published 2017-04-06 Message-ID: Product: IBM BigFix Compliance Title: Updated USGCB Checklist for Microsoft Windows 7 to support a more recent version of benchmark Security Benchmark: USGCB: Guidance for Securing Microsoft Windows 7 Systems, v2.0.5.1 Published Sites: USGCB Checklist for Windows 7, site version 15 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 6 15:32:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Apr 2017 22:32:15 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: New CIS Checklist for Ubuntu 12.04 LTS Server, published 2017-04-06 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 10 08:21:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Apr 2017 23:21:20 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New PCI DSS checklist for Solaris 11 published 2017-04-10 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: New PCI DSS Checklist for Solaris 11 Category: New PCI DSS Checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for IBM BigFix Compliance PCI Add-on: PCI DSS Checklist for Solaris 11. This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and contains security configuration checks that evaluate the security settings of your Solaris 11 endpoints according to the PCI DSS standard. As with most of the existing PCI DSS contents in the IBM BigFix Compliance PCI Add-on library, this checklist includes checks with: Corresponding analyses properties to report actual values. Standardized titles, descriptions, and measured values for enhanced readability and consistency. The ability to ensure correctness of compliance data. Some of the checks allow the use of parameterized settings to enable customization for compliance evaluation. Some of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Solaris 11 site: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Sites: PCI DSS Checklist for Solaris 11, version 1 PCI DSS Reporting, version 8 *The site version is provided for air-gap customers Actions to Take: Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. Create a custom site for the PCI DSS Checklist for Solaris 11 site to display the Solaris 11 results in the PCI DSS Policy Reports. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More Information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 10 05:49:36 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Apr 2017 12:49:36 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows Server 2012 R2 - .NET Framework 4.6.2 - KB3204802 (x64) (ID: 1615555) [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows Server 2012 - .NET Framework 4.6.2 - KB3204801 (x64) (ID: 1615549) [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6.2 - KB3204802 (x64) (ID: 1615551) [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6.2 - KB3204802 (ID: 1615557) [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB3204805 (x64) (ID: 1615545) [Major] MS16-155: Security Update for .NET Framework - Security Only - Windows 7 SP1 - .NET Framework 4.6.2 - KB3204805 (ID: 1615547) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2012 - .NET Framework 3.5 - KB3188731 (x64) (ID: 1612023) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188726 (x64) (ID: 1612015) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188726 (ID: 1612017) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows 8.1 / Windows Server 2012 R2 - .NET Framework 3.5 - KB3188732 (x64) (ID: 1612025) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows 8.1 - .NET Framework 3.5 - KB3188732 (ID: 1612027) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB3188730 (x64) (ID: 1612019) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB3188730 (ID: 1612021) Reason for Update: Fixlets were updated due to possible Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2730. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 11 03:06:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Apr 2017 10:06:31 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4016251: Cumulative Update for Windows 10 - Windows 10 Version 1703 - KB4016251 (x64) (ID: 401625101) [Major] 4016251: Cumulative Update for Windows 10 - Windows 10 Version 1703 - KB4016251 (ID: 401625103) [Major] 3191823: Update for Excel 2013 - Excel 2013 SP1 - KB3191823 (x64) (ID: 319182301) [Major] 3191823: Update for Excel 2013 - Excel 2013 SP1 - KB3191823 (ID: 319182303) [Major] 3178731: Update for Lync 2013 (Skype for Business 2015) - Skype for Business 2015 - KB3178731 (x64) (ID: 317873101) [Major] 3178731: Update for Lync 2013 (Skype for Business 2015) - Skype for Business 2015 - KB3178731 (ID: 317873103) [Major] 3178720: Update for Word 2016 - Word 2016 - KB3178720 (x64) (ID: 317872001) [Major] 3178720: Update for Word 2016 - Word 2016 - KB3178720 (ID: 317872003) [Major] 3178719: Update for Excel 2016 - Excel 2016 - KB3178719 (x64) (ID: 317871901) [Major] 3178719: Update for Excel 2016 - Excel 2016 - KB3178719 (ID: 317871903) [Major] 3178717: Update for Skype for Business 2016 - Skype for Business 2016 - KB3178717 (x64) (ID: 317871701) [Major] 3178717: Update for Skype for Business 2016 - Skype for Business 2016 - KB3178717 (ID: 317871703) [Major] 3178713: Update for Project 2013 - Project 2013 SP1 - KB3178713 (x64) (ID: 317871301) [Major] 3178713: Update for Project 2013 - Project 2013 SP1 - KB3178713 (ID: 317871303) [Major] 3178708: Update for Project 2016 - Project 2016 - KB3178708 (x64) (ID: 317870801) [Major] 3178708: Update for Project 2016 - Project 2016 - KB3178708 (ID: 317870803) [Major] 3178705: Update for Office 2016 - Office 2016 - KB3178705 (x64) (ID: 317870501) [Major] 3178705: Update for Office 2016 - Office 2016 - KB3178705 (ID: 317870503) [Major] 3178701: Update for Office 2016 - Office 2016 - KB3178701 (x64) (ID: 317870101) [Major] 3178701: Update for Office 2016 - Office 2016 - KB3178701 (ID: 317870103) [Major] 3178699: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178699 (x64) (ID: 317869901) [Major] 3178699: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178699 (ID: 317869903) [Major] 3178697: Update for Office 2016 - Office 2016 - KB3178697 (x64) (ID: 317869701) [Major] 3178697: Update for Office 2016 - Office 2016 - KB3178697 (ID: 317869703) [Major] 3178695: Update for Visio 2016 - Visio 2016 - KB3178695 (x64) (ID: 317869501) [Major] 3178695: Update for Visio 2016 - Visio 2016 - KB3178695 (ID: 317869503) [Major] 3178666: Update for Office 2016 - Office 2016 - KB3178666 (x64) (ID: 317866601) [Major] 3178666: Update for Office 2016 - Office 2016 - KB3178666 (ID: 317866603) [Major] 3178659: Update for Office 2016 - Office 2016 - KB3178659 (x64) (ID: 317865901) [Major] 3178659: Update for Office 2016 - Office 2016 - KB3178659 (ID: 317865903) [Major] 3172523: Update for Office 2013 - Office 2013 SP1 - KB3172523 (x64) (ID: 317252301) [Major] 3172523: Update for Office 2013 - Office 2013 SP1 - KB3172523 (ID: 317252303) [Major] 3172520: Update for Office 2013 - Office 2013 SP1 - KB3172520 (x64) (ID: 317252001) [Major] 3172520: Update for Office 2013 - Office 2013 SP1 - KB3172520 (ID: 317252003) [Major] 3172492: Lynchelploc update for Lync 2013 (Skype for Business) - Lync 2013 SP1 - KB3172492 (x64) (ID: 317249201) [Major] 3172492: Lynchelploc update for Lync 2013 (Skype for Business) - Lync 2013 SP1 - KB3172492 (ID: 317249203) [Major] 3172448: Update for Office 2013 - Office 2013 SP1 - KB3172448 (x64) (ID: 317244801) [Major] 3172448: Update for Office 2013 - Office 2013 SP1 - KB3172448 (ID: 317244803) [Major] 3162043: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3162043 (x64) (ID: 316204301) [Major] 3162043: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3162043 (ID: 316204303) [Major] 3141507: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141507 (x64) (ID: 314150701) [Major] 3141507: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141507 (ID: 314150703) [Major] 3141506: Update for Office 2016 - Office 2016 - KB3141506 (x64) (ID: 314150601) [Major] 3141506: Update for Office 2016 - Office 2016 - KB3141506 (ID: 314150603) [Major] 3141454: Update for Office 2016 - Office 2016 - KB3141454 (x64) (ID: 314145401) [Major] 3141454: Update for Office 2016 - Office 2016 - KB3141454 (ID: 314145403) [Major] 3128050: Update for Office 2016 - Office 2016 - KB3128050 (x64) (ID: 312805001) [Major] 3128050: Update for Office 2016 - Office 2016 - KB3128050 (ID: 312805003) Modified Fixlets: [Major] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4012216 (x64) (ID: 401221603) Fully Superseded Fixlets: [Major] 3178669: Update for Project 2016 - Project 2016 - KB3178669 (x64) (Superseded) (ID: 317866901) [Major] 3178669: Update for Project 2016 - Project 2016 - KB3178669 (Superseded) (ID: 317866903) [Major] 3178660: Update for Office 2016 - Office 2016 - KB3178660 (x64) (Superseded) (ID: 317866001) [Major] 3178660: Update for Office 2016 - Office 2016 - KB3178660 (Superseded) (ID: 317866003) [Major] 3178657: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178657 (x64) (Superseded) (ID: 317865701) [Major] 3178657: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178657 (Superseded) (ID: 317865703) [Major] 3178655: Update for Office 2016 - Office 2016 - KB3178655 (x64) (Superseded) (ID: 317865501) [Major] 3178655: Update for Office 2016 - Office 2016 - KB3178655 (Superseded) (ID: 317865503) [Major] 3178654: Update for Visio 2016 - Visio 2016 - KB3178654 (x64) (Superseded) (ID: 317865401) [Major] 3178654: Update for Visio 2016 - Visio 2016 - KB3178654 (Superseded) (ID: 317865403) [Major] 3178650: Update for Project 2013 - Project 2013 SP1 - KB3178650 (x64) (Superseded) (ID: 317865001) [Major] 3178650: Update for Project 2013 - Project 2013 SP1 - KB3178650 (Superseded) (ID: 317865003) [Major] 3141504: Update for Office 2016 - Office 2016 - KB3141504 (x64) (Superseded) (ID: 314150401) [Major] 3141504: Update for Office 2016 - Office 2016 - KB3141504 (Superseded) (ID: 314150403) [Major] 3141461: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3141461 (x64) (Superseded) (ID: 314146101) [Major] 3141461: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3141461 (Superseded) (ID: 314146103) [Major] 3141452: Update for Office 2016 - Office 2016 - KB3141452 (x64) (Superseded) (ID: 314145201) [Major] 3141452: Update for Office 2016 - Office 2016 - KB3141452 (Superseded) (ID: 314145203) [Major] 3141450: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141450 (x64) (Superseded) (ID: 314145001) [Major] 3141450: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141450 (Superseded) (ID: 314145003) [Major] 3128056: Update for Office 2016 - Office 2016 - KB3128056 (x64) (Superseded) (ID: 312805601) [Major] 3128056: Update for Office 2016 - Office 2016 - KB3128056 (Superseded) (ID: 312805603) [Major] 3127990: Update for Office 2016 - Office 2016 - KB3127990 (x64) (Superseded) (ID: 312799001) [Major] 3127990: Update for Office 2016 - Office 2016 - KB3127990 (Superseded) (ID: 312799003) [Major] 3115497: Update for Office 2016 - Office 2016 - KB3115497 (x64) (Superseded) (ID: 311549701) [Major] 3115497: Update for Office 2016 - Office 2016 - KB3115497 (Superseded) (ID: 311549703) [Major] 3115489: Update for Office 2013 - Office 2013 SP1 - KB3115489 (x64) (Superseded) (ID: 311548901) [Major] 3115489: Update for Office 2013 - Office 2013 SP1 - KB3115489 (Superseded) (ID: 311548903) [Major] 3114490: Update for Office 2013 - Office 2013 SP1 - KB3114490 (x64) (Superseded) (ID: 311449001) [Major] 3114490: Update for Office 2013 - Office 2013 SP1 - KB3114490 (Superseded) (ID: 311449003) [Major] 3114389: Update for Office 2016 - Office 2016 - KB3114389 (x64) (Superseded) (ID: 311438901) [Major] 3114389: Update for Office 2016 - Office 2016 - KB3114389 (Superseded) (ID: 311438903) [Major] 3101489: Update for Office 2013 - Office 2013 SP1 - KB3101489 (x64) (Superseded) (ID: 310148901) [Major] 3101489: Update for Office 2013 - Office 2013 SP1 - KB3101489 (Superseded) (ID: 310148903) [Major] 3039776: Lynchelploc update for Lync 2013 (Skype for Business) - Lync 2013 SP1 - KB3039776 (x64) (Superseded) (ID: 303977601) [Major] 3039776: Lynchelploc update for Lync 2013 (Skype for Business) - Lync 2013 SP1 - KB3039776 (Superseded) (ID: 303977603) Reason for Update: Microsoft has released new content. Fixlet 401221603 was updated because of Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2731. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 11 12:23:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Apr 2017 19:23:57 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 11 23:55:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Apr 2017 06:55:40 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - April 2017 Security Content Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Updates in April [Major] MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (ID: 401701807) [Major] MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (x64) (ID: 401701803) [Major] MS17-013: Security update for Microsoft Graphics Component - Windows Vista SP2 - KB4017018 (ID: 401701805) [Major] MS17-013: Security update for Microsoft Graphics Component - Windows Vista SP2 - KB4017018 (x64) (ID: 401701801) Fully Superseded Fixlets: [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 2008 R2 SP1(x64) (Superseded) (ID: 286297321) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 2012 Gold (x64) (V3.0) (Superseded) (ID: 286297323) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 7 SP1 (Superseded) (ID: 286297309) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 7 SP1 (x64) (Superseded) (ID: 286297317) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 8 Gold (V3.0) (Superseded) (ID: 286297301) [Major] 2862973: Update for deprecation of MD5 hashing algorithm for Microsoft root certificate program - Windows 8 Gold (x64) (v3.0) (Superseded) (ID: 286297315) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 295739005) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 295739003) [Major] 2957390: You cannot uninstall IIS after you install KB2919355 in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 295739001) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows 8.1 Gold (Superseded) (ID: 297571921) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows 8.1 Gold (x64) (Superseded) (ID: 297571933) [Major] 2975719: Update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 - KB2993651 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 297571909) [Major] 2999226: Update for Universal C RunTime in Windows - Windows 7 SP1 (Superseded) (ID: 299922611) [Major] 2999226: Update for Universal C RunTime in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 299922621) [Major] 2999226: Update for Universal C RunTime in Windows - Windows 8.1 Gold (Superseded) (ID: 299922603) [Major] 2999226: Update for Universal C RunTime in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 299922601) [Major] 2999226: Update for Universal C RunTime in Windows - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 299922607) [Major] 2999226: Update for Universal C RunTime in Windows - Windows Server 2012 Gold (x64) (Superseded) (ID: 299922625) [Major] 2999226: Update for Universal C RunTime in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 299922615) [Major] 3006958: Windows 8.1-based computer freezes when you load a push-button reset recovery image - Windows 8.1 Gold (Superseded) (ID: 300695801) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows 8.1 Gold (Superseded) (ID: 302980301) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows 8.1 Gold (x64) (Superseded) (ID: 302980305) [Major] 3029803: STOP Error 0x0000009F in DRIVER_POWER_STATE_FAILURE on Windows 8.1 when your computer resumes from sleep mode - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 302980303) [Major] 3037313: Old files are not removed after a migration of virtual machine storage in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 303731303) [Major] 3037313: Old files are not removed after a migration of virtual machine storage in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 303731301) [Major] 3038936: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (Superseded) (ID: 303893607) [Major] 3038936: Anti-malware platform update for Windows Defender in Windows 8.1 and Windows 8 - Windows 8.1 Gold (x64) (Superseded) (ID: 303893603) [Major] 3052480: Unexpected ASP.Net application shutdown after many App_Data file changes occur on a server that is running Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 305248003) [Major] 3052480: Unexpected ASP.Net application shutdown after many App_Data file changes occur on a server that is running Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 305248005) [Major] 3052480: Unexpected ASP.Net application shutdown after many App_Data file changes occur on a server that is running Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 305248001) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 8.1 Gold (Superseded) (ID: 306870809) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows 8.1 Gold (x64) (Superseded) (ID: 306870807) [Major] 3068708: Update for customer experience and diagnostic telemetry - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 306870813) [Major] 3105115: Can't connect to the desktop of Windows 8.1 or Windows Server 2012 R2 from a remote desktop at low screen resolution - Windows 8.1 - KB3105115 (Superseded) (ID: 310511503) [Major] 3105115: Can't connect to the desktop of Windows 8.1 or Windows Server 2012 R2 from a remote desktop at low screen resolution - Windows 8.1 - KB3105115 (x64) (Superseded) (ID: 310511505) [Major] 3105115: Can't connect to the desktop of Windows 8.1 or Windows Server 2012 R2 from a remote desktop at low screen resolution - Windows Server 2012 R2 - KB3105115 (x64) (Superseded) (ID: 310511501) [Major] 3118401: Update for Universal C Runtime in Windows - Windows 7 SP1 - KB3118401 (Superseded) (ID: 311840101) [Major] 3118401: Update for Universal C Runtime in Windows - Windows 7 SP1 - KB3118401 (x64) (Superseded) (ID: 311840119) [Major] 3118401: Update for Universal C Runtime in Windows - Windows 8.1 Gold - KB3118401 (Superseded) (ID: 311840121) [Major] 3118401: Update for Universal C Runtime in Windows - Windows 8.1 Gold - KB3118401 (x64) (Superseded) (ID: 311840107) [Major] 3118401: Update for Universal C Runtime in Windows - Windows Server 2008 R2 SP1 - KB3118401 (x64) (Superseded) (ID: 311840115) [Major] 3118401: Update for Universal C Runtime in Windows - Windows Server 2012 Gold - KB3118401 (x64) (Superseded) (ID: 311840109) [Major] 3118401: Update for Universal C Runtime in Windows - Windows Server 2012 R2 Gold - KB3118401 (x64) (Superseded) (ID: 311840113) [Major] 3121260: "0x800706BE" error when you query disk details in Windows Server 2012 R2 - Windows 8.1 Gold - KB3121260 (Superseded) (ID: 312126005) [Major] 3121260: "0x800706BE" error when you query disk details in Windows Server 2012 R2 - Windows 8.1 Gold - KB3121260 (x64) (Superseded) (ID: 312126003) [Major] 3121260: "0x800706BE" error when you query disk details in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3121260 (x64) (Superseded) (ID: 312126001) [Major] 3123479: Security advisory: Deprecation of SHA-1 hashing algorithm for Microsoft root certificate program - Windows 7 SP1 - KB3123479 (Superseded) (ID: 312347903) [Major] 3123479: Security advisory: Deprecation of SHA-1 hashing algorithm for Microsoft root certificate program - Windows 7 SP1 - KB3123479 (x64) (Superseded) (ID: 312347915) [Major] 3123479: Security advisory: Deprecation of SHA-1 hashing algorithm for Microsoft root certificate program - Windows Server 2008 R2 SP1 - KB3123479 (x64) (Superseded) (ID: 312347917) [Major] 3123595: "0x0000009E" Stop error when cluster node crashes in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3123595 (x64) (Superseded) (ID: 312359501) [Major] 3130944: DPM filter driver can't track changes on CSV or VM setting files can't be online in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3130944 (x64) (Superseded) (ID: 313094401) [Major] 3134242: DNS server freezes and service restart fails during the service restart in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 Gold - KB3134242 (x64) (Superseded) (ID: 313424201) [Major] 3134242: DNS server freezes and service restart fails during the service restart in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 R2 Gold - KB3134242 (x64) (Superseded) (ID: 313424203) [Major] 3136019: Explorer.exe may crash when you play back an MPEG-4 file in Windows 8.1 or Windows RT 8.1 - Windows 8.1 - KB3136019 (Superseded) (ID: 313601903) [Major] 3136019: Explorer.exe may crash when you play back an MPEG-4 file in Windows 8.1 or Windows RT 8.1 - Windows 8.1 - KB3136019 (x64) (Superseded) (ID: 313601901) [Major] 3136019: Explorer.exe may crash when you play back an MPEG-4 file in Windows 8.1 or Windows RT 8.1 - Windows Server 2012 R2 - KB3136019 (x64) (Superseded) (ID: 313601905) [Major] 3137725: Get-StorageReliabilityCounter doesn't report correct values of temperature in Windows Server 2012 R2 - Windows 8.1 - KB3137725 (Superseded) (ID: 313772503) [Major] 3137725: Get-StorageReliabilityCounter doesn't report correct values of temperature in Windows Server 2012 R2 - Windows 8.1 - KB3137725 (x64) (Superseded) (ID: 313772501) [Major] 3137725: Get-StorageReliabilityCounter doesn't report correct values of temperature in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3137725 (x64) (Superseded) (ID: 313772505) [Major] 3138865: Deduplication filter marks files as deleted incorrectly and data corruption occurs on Windows Server 2012 R2 file server - Windows Server 2012 R2 - KB3138865 (x64) (Superseded) (ID: 313886501) [Major] 3139896: Hyper-V guest may freeze when it is running failover cluster service together with shared VHDX in Windows Server 2012 R2 - Windows 8.1 - KB3139896 (x64) (Superseded) (ID: 313989601) [Major] 3139896: Hyper-V guest may freeze when it is running failover cluster service together with shared VHDX in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3139896 (x64) (Superseded) (ID: 313989603) [Major] 3141495: Update for Outlook 2013 - Outlook 2013 SP1 - KB3141495 (Superseded) (ID: 314149503) [Major] 3141495: Update for Outlook 2013 - Outlook 2013 SP1 - KB3141495 (x64) (Superseded) (ID: 314149501) [Major] 3141511: Update for Outlook 2016 - Outlook 2016 - KB3141511 (Superseded) (ID: 314151103) [Major] 3141511: Update for Outlook 2016 - Outlook 2016 - KB3141511 (x64) (Superseded) (ID: 314151101) [Major] 3143777: Cluster service fails when shutting down or data deduplication fails with "Drive is locked" in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3143777 (x64) (Superseded) (ID: 314377703) [Major] 3148217: High network usage after you implement file screening on a Windows Server 2012 R2-based Work Folders sync server - Windows Server 2012 R2 - KB3148217 (x64) (Superseded) (ID: 314821703) [Major] 3156416: Update rollup for Windows Server 2012 - Windows Server 2012 - KB3156416 (x64) (Superseded) (ID: 315641601) [Major] 3161609: Update rollup for Windows Server 2012 - Windows Server 2012 - KB3161609 (x64) (V2.0) (Superseded) (ID: 316160901) [Major] 3162058: Update for Office 2013 - Office 2013 SP1 - KB3162058 (Superseded) (ID: 316205803) [Major] 3162058: Update for Office 2013 - Office 2013 SP1 - KB3162058 (x64) (Superseded) (ID: 316205801) [Major] 3178661: Update for Office 2016 - Office 2016 - KB3178661 (Superseded) (ID: 317866103) [Major] 3178661: Update for Office 2016 - Office 2016 - KB3178661 (x64) (Superseded) (ID: 317866101) [Major] 3178663: Update for Office 2016 - Office 2016 - KB3178663 (Superseded) (ID: 317866303) [Major] 3178663: Update for Office 2016 - Office 2016 - KB3178663 (x64) (Superseded) (ID: 317866301) [Major] 3191855: Update for Excel 2010 - Excel 2010 SP2 - KB3191855 (Superseded) (ID: 319185503) [Major] 3191855: Update for Excel 2010 - Excel 2010 SP2 - KB3191855 (x64) (Superseded) (ID: 319185501) [Major] 3198591: Windows Server 2008 R2 domain controller crashes when two threads use the same LDAP connection - Windows 7 SP1 - KB3198591 (Superseded) (ID: 319859103) [Major] 3198591: Windows Server 2008 R2 domain controller crashes when two threads use the same LDAP connection - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3198591 (x64) (Superseded) (ID: 319859101) [Major] 3204474: Update to add the LiveDump capture feature to Windows Server 2012 R2 - Windows Server 2012 R2 - KB3204474 (x64) (Superseded) (ID: 320447401) [Major] 3210063: "0x000000D1" Stop error with update rollups on Windows Server 2012 R2 - Windows Server 2012 R2 - KB3210063 (x64) (Superseded) (ID: 321006301) [Major] 3210083: ISCSI disks are lost on upgrade for StorSimple appliances after update 3172614 is installed on Windows Server 2012 R2 - Windows 8.1 - KB3210083 (Superseded) (ID: 321008305) [Major] 3210083: ISCSI disks are lost on upgrade for StorSimple appliances after update 3172614 is installed on Windows Server 2012 R2 - Windows 8.1 - KB3210083 (x64) (Superseded) (ID: 321008303) [Major] 3210083: ISCSI disks are lost on upgrade for StorSimple appliances after update 3172614 is installed on Windows Server 2012 R2 - Windows Server 2012 R2 - KB3210083 (x64) (Superseded) (ID: 321008301) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4012218 (Superseded) (ID: 401221805) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4012218 (x64) (Superseded) (ID: 401221801) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4012218 (x64) (Superseded) (ID: 401221803) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4012219 (Superseded) (ID: 401221905) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4012219 (x64) (Superseded) (ID: 401221903) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4012219 (x64) (Superseded) (ID: 401221901) [Major] 4012220: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4012220 (x64) (Superseded) (ID: 401222001) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 7 SP1 - KB4012864 (Superseded) (ID: 401286413) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 7 SP1 - KB4012864 (x64) (Superseded) (ID: 401286411) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 8.1 - KB4012864 (Superseded) (ID: 401286421) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 8.1 - KB4012864 (x64) (Superseded) (ID: 401286419) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 R2 SP1 - KB4012864 (x64) (Superseded) (ID: 401286409) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2012 R2 - KB4012864 (x64) (Superseded) (ID: 401286417) [Major] 4016251: Cumulative Update for Windows 10 - Windows 10 Version 1703 - KB4016251 (Superseded) (ID: 401625103) [Major] 4016251: Cumulative Update for Windows 10 - Windows 10 Version 1703 - KB4016251 (x64) (Superseded) (ID: 401625101) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 7 SP1 - KB4016446 (Superseded) (ID: 401644605) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 7 SP1 - KB4016446 (x64) (Superseded) (ID: 401644603) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 8.1 - KB4016446 (Superseded) (ID: 401644611) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 8.1 - KB4016446 (x64) (Superseded) (ID: 401644609) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows Server 2008 R2 SP1 - KB4016446 (x64) (Superseded) (ID: 401644601) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows Server 2012 R2 - KB4016446 (x64) (Superseded) (ID: 401644607) [Major] 4016635: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4016635 (Superseded) (ID: 401663505) [Major] 4016635: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4016635 (x64) (Superseded) (ID: 401663501) [Major] 4016635: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4016635 (x64) (Superseded) (ID: 401663503) [Major] 4016637: Cumulative Update for Windows 10 - Windows 10 - KB4016637 (Superseded) (ID: 401663703) [Major] 4016637: Cumulative Update for Windows 10 - Windows 10 - KB4016637 (x64) (Superseded) (ID: 401663701) [Major] MS13-011: Vulnerability in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows Server 2008 SP2 (Superseded) (ID: 1301113) [Major] MS13-011: Vulnerability in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows Server 2008 SP2 (x64) (Superseded) (ID: 1301115) [Major] MS13-011: Vulnerability in Media Decompression Could Allow Remote Code Execution - Quartz.dll (DirectShow) - Windows Vista SP2 (Superseded) (ID: 1301109) [Major] MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution - Excel Web App - Office Web Apps 2010 SP1 (x64) (Superseded) (ID: 1308425) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 SP1 - KB2900986 (Superseded) (ID: 1309061) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 SP1 - KB2900986 (x64) (Superseded) (ID: 1309065) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 R2 SP1 - KB2900986 (x64) (Superseded) (ID: 1309039) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 - KB2900986 (Superseded) (ID: 1309059) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 - KB2900986 (x64) (Superseded) (ID: 1309063) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 - KB2900986 (Superseded) (ID: 1309049) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 - KB2900986 (x64) (Superseded) (ID: 1309067) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2973201 (x64) (Superseded) (ID: 1403903) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (Superseded) (ID: 1403917) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (x64) (Superseded) (ID: 1403907) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2993651 (Superseded) (ID: 1404585) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2993651 (x64) (Superseded) (ID: 1404559) [Major] MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2993651 (x64) (Superseded) (ID: 1404567) [Major] MS14-074: Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass - Windows Server 2012 Gold - KB3003743 (x64) (Superseded) (ID: 1407419) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows 7 SP1 - KB3061518 (Superseded) (ID: 1505503) [Major] MS15-068: Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution - Windows 8.1 Gold - KB3046359 (x64) (Superseded) (ID: 1506813) [Major] MS15-068: Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3046359 (x64) (Superseded) (ID: 1506815) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3124275 (Superseded) (ID: 1600151) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3124275 (x64) (Superseded) (ID: 1600135) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3124275 (Superseded) (ID: 1600109) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3124275 (x64) (Superseded) (ID: 1600129) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3124275 (Superseded) (ID: 1600153) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3124275 (x64) (Superseded) (ID: 1600111) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3124275 (x64) (Superseded) (ID: 1600103) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3124275 (x64) (Superseded) (ID: 1600139) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3124275 (x64) (Superseded) (ID: 1600117) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3124275 (Superseded) (ID: 1600133) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3124275 (x64) (Superseded) (ID: 1600121) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3124275 (Superseded) (ID: 1600125) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3124275 (x64) (Superseded) (ID: 1600123) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3124275 (Superseded) (ID: 1600137) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3124275 (x64) (Superseded) (ID: 1600127) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3124275 (Superseded) (ID: 1600143) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3124275 (x64) (Superseded) (ID: 1600147) [Major] MS16-044: Security Update for Windows OLE - Windows 7 SP1 - KB3146706 (Superseded) (ID: 1604407) [Major] MS16-044: Security Update for Windows OLE - Windows 7 SP1 - KB3146706 (x64) (Superseded) (ID: 1604409) [Major] MS16-044: Security Update for Windows OLE - Windows Server 2008 R2 SP1 - KB3146706 (x64) (Superseded) (ID: 1604405) [Major] MS16-044: Security Update for Windows OLE - Windows Server 2008 SP2 - KB3146706 (Superseded) (ID: 1604401) [Major] MS16-044: Security Update for Windows OLE - Windows Server 2008 SP2 - KB3146706 (x64) (Superseded) (ID: 1604411) [Major] MS16-044: Security Update for Windows OLE - Windows Vista SP2 - KB3146706 (Superseded) (ID: 1604417) [Major] MS16-044: Security Update for Windows OLE - Windows Vista SP2 - KB3146706 (x64) (Superseded) (ID: 1604413) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3156019 (Superseded) (ID: 1605519) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3156019 (x64) (Superseded) (ID: 1605555) [Major] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2012 R2 - KB3156019 (x64) (Superseded) (ID: 1605563) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3156017 (Superseded) (ID: 1606223) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows 7 SP1 - KB3156017 (x64) (Superseded) (ID: 1606219) [Major] MS16-062: Security Update for Windows Kernel-Mode Drivers - Windows Server 2008 R2 SP1 - KB3156017 (x64) (Superseded) (ID: 1606203) [Major] MS16-073: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 - KB3164294 (x64) (Superseded) (ID: 1607301) [Major] MS16-073: Security Update for Windows Kernel-Mode Drivers - Windows Server 2012 R2 - KB3164294 (x64) (Superseded) (ID: 1607305) [Major] MS16-091: Security Update for .NET Framework - Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (Superseded) (ID: 1609111) [Major] MS16-091: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (x64) (Superseded) (ID: 1609101) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2007 SP3 - KB3118303 (Superseded) (ID: 1610767) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2010 SP2 - KB3118313 (Superseded) (ID: 1610723) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2010 SP2 - KB3118313 (x64) (Superseded) (ID: 1610703) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2013 SP1 - KB3118280 (Superseded) (ID: 1610781) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2013 SP1 - KB3118280 (x64) (Superseded) (ID: 1610763) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2016 - KB3118293 (Superseded) (ID: 1610785) [Major] MS16-107: Security Update for Microsoft Office - Outlook 2016 - KB3118293 (x64) (Superseded) (ID: 1610713) [Major] MS16-110: Security Update for Microsoft Windows - Windows 7 SP1 - KB3184471 (Superseded) (ID: 1611021) [Major] MS16-110: Security Update for Microsoft Windows - Windows 7 SP1 - KB3184471 (x64) (Superseded) (ID: 1611003) [Major] MS16-110: Security Update for Microsoft Windows - Windows 8.1 - KB3184471 (Superseded) (ID: 1611009) [Major] MS16-110: Security Update for Microsoft Windows - Windows 8.1 - KB3184471 (x64) (Superseded) (ID: 1611017) [Major] MS16-110: Security Update for Microsoft Windows - Windows Server 2008 R2 SP1 - KB3184471 (x64) (Superseded) (ID: 1611013) [Major] MS16-110: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3184471 (Superseded) (ID: 1611019) [Major] MS16-110: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3184471 (x64) (Superseded) (ID: 1611025) [Major] MS16-110: Security Update for Microsoft Windows - Windows Server 2012 - KB3184471 (x64) (Superseded) (ID: 1611005) [Major] MS16-110: Security Update for Microsoft Windows - Windows Server 2012 R2 - KB3184471 (x64) (Superseded) (ID: 1611015) [Major] MS16-110: Security Update for Microsoft Windows - Windows Vista SP2 - KB3184471 (Superseded) (ID: 1611023) [Major] MS16-110: Security Update for Microsoft Windows - Windows Vista SP2 - KB3184471 (x64) (Superseded) (ID: 1611027) [Major] MS16-132: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 / Windows Vista SP2 - KB3203859 (Superseded) (ID: 1613203) [Major] MS16-132: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 / Windows Vista SP2 - KB3203859 (x64) (Superseded) (ID: 1613201) [Major] MS16-139: Security Update for Windows Kernel - Windows Server 2008 SP2 / Windows Vista SP2 - KB3198483 (Superseded) (ID: 1613903) [Major] MS16-139: Security Update for Windows Kernel - Windows Server 2008 SP2 / Windows Vista SP2 - KB3198483 (x64) (Superseded) (ID: 1613901) [Major] MS16-148: Security Update for Microsoft Office - Office 2007 SP3 - KB3128020 (Superseded) (ID: 1614839) [Major] MS16-148: Security Update for Microsoft Office - Office 2010 SP2 - KB3118380 (Superseded) (ID: 1614813) [Major] MS16-148: Security Update for Microsoft Office - Office 2010 SP2 - KB3118380 (x64) (Superseded) (ID: 1614811) [Major] MS16-148: Security Update for Microsoft Office - Office 2013 SP1 - KB3127968 (Superseded) (ID: 1614819) [Major] MS16-148: Security Update for Microsoft Office - Office 2013 SP1 - KB3127968 (x64) (Superseded) (ID: 1614821) [Major] MS16-148: Security Update for Microsoft Office - Office 2016 - KB3127986 (Superseded) (ID: 1614823) [Major] MS16-148: Security Update for Microsoft Office - Office 2016 - KB3127986 (x64) (Superseded) (ID: 1614825) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB3210131 (Superseded) (ID: 1615513) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB3210131 (x64) (Superseded) (ID: 1615509) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6.2 - KB3205379 (Superseded) (ID: 1615507) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB3205379 (x64) (Superseded) (ID: 1615505) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3210139 (x64) (Superseded) (ID: 1615501) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3210136 (x64) (Superseded) (ID: 1615559) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3210139 (Superseded) (ID: 1615503) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3210136 (Superseded) (ID: 1615561) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB3210132 (Superseded) (ID: 1615533) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB3210132 (x64) (Superseded) (ID: 1615531) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB3210137 (Superseded) (ID: 1615553) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB3210137 (x64) (Superseded) (ID: 1615541) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB3205378 (Superseded) (ID: 1615527) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB3205378 (x64) (Superseded) (ID: 1615525) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB3210135 (Superseded) (ID: 1615539) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB3210135 (x64) (Superseded) (ID: 1615537) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB3210131 (x64) (Superseded) (ID: 1615511) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB3210129 (Superseded) (ID: 1615577) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB3210129 (x64) (Superseded) (ID: 1615573) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 - KB3210130 (x64) (Superseded) (ID: 1615517) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB3210138 (x64) (Superseded) (ID: 1615521) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6.2 - KB3205377 (x64) (Superseded) (ID: 1615515) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB3210133 (x64) (Superseded) (ID: 1615519) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 - KB3210132 (x64) (Superseded) (ID: 1615529) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB3210137 (x64) (Superseded) (ID: 1615543) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6.2 - KB3205378 (x64) (Superseded) (ID: 1615523) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1 - KB3210135 (x64) (Superseded) (ID: 1615535) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3210129 (Superseded) (ID: 1615575) [Major] MS16-155: Security Update for .NET Framework - Monthly Rollup - Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3210129 (x64) (Superseded) (ID: 1615571) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (x64) (Superseded) (ID: 401260603) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (Superseded) (ID: 401319803) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (x64) (Superseded) (ID: 401319801) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (Superseded) (ID: 401342907) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (x64) (Superseded) (ID: 401342911) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4013429 (x64) (Superseded) (ID: 401342909) [Major] MS17-006, MS17-007, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (Superseded) (ID: 401260601) [Major] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4012217 (x64) (Superseded) (ID: 401221701) [Major] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4012216 (x64) (Superseded) (ID: 401221603) [Major] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (Superseded) (ID: 401221605) [Major] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (x64) (Superseded) (ID: 401221601) [Major] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4012215 (x64) (Superseded) (ID: 401221503) [Major] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (Superseded) (ID: 401221505) [Major] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (x64) (Superseded) (ID: 401221501) [Major] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4012204 (Superseded) (ID: 1700621) [Major] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4012204 (x64) (Superseded) (ID: 1700615) [Major] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4012204 (Superseded) (ID: 1700619) [Major] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4012204 (x64) (Superseded) (ID: 1700617) [Major] MS17-008: Security Update for Windows Hyper-V - Windows Server 2008 SP2 - KB3211306 (x64) (Superseded) (ID: 1700801) [Major] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012497 (Superseded) (ID: 401249707) [Major] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012497 (x64) (Superseded) (ID: 401249701) [Major] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012497 (Superseded) (ID: 401249705) [Major] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012497 (x64) (Superseded) (ID: 401249703) [Major] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (Superseded) (ID: 1701341) [Major] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (x64) (Superseded) (ID: 1701347) [Major] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (Superseded) (ID: 1701343) [Major] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (x64) (Superseded) (ID: 1701345) [Major] MS17-014: Security Update for Microsoft Office - Excel 2007 SP3 - KB3178676 (Superseded) (ID: 1701423) [Major] MS17-014: Security Update for Microsoft Office - Excel 2010 SP2 - KB3178690 (Superseded) (ID: 1701449) [Major] MS17-014: Security Update for Microsoft Office - Excel 2010 SP2 - KB3178690 (x64) (Superseded) (ID: 1701447) [Major] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2010 SP2 - KB3178685 (x64) (Superseded) (ID: 1701435) [Major] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2013 SP1 - KB3172431 (x64) (Superseded) (ID: 1701401) [Major] MS17-014: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3178677 (Superseded) (ID: 1701425) [Major] MS17-014: Security Update for Microsoft Office - Office Web Apps 2010 SP2 - KB3178689 (x64) (Superseded) (ID: 1701445) [Major] MS17-014: Security Update for Microsoft Office - Office Web Apps 2013 SP1 - KB3172457 (x64) (Superseded) (ID: 1701403) [Major] MS17-017: Security Update for Windows Kernel - Windows Server 2008 SP2 - KB4011981 (Superseded) (ID: 1701705) [Major] MS17-017: Security Update for Windows Kernel - Windows Server 2008 SP2 - KB4011981 (x64) (Superseded) (ID: 1701703) [Major] MS17-017: Security Update for Windows Kernel - Windows Vista SP2 - KB4011981 (Superseded) (ID: 1701707) [Major] MS17-017: Security Update for Windows Kernel - Windows Vista SP2 - KB4011981 (x64) (Superseded) (ID: 1701701) [Major] MS17-021: Security Update for Windows DirectShow - Windows Server 2008 SP2 - KB3214051 (Superseded) (ID: 1702107) [Major] MS17-021: Security Update for Windows DirectShow - Windows Server 2008 SP2 - KB3214051 (x64) (Superseded) (ID: 1702101) [Major] MS17-021: Security Update for Windows DirectShow - Windows Vista SP2 - KB3214051 (Superseded) (ID: 1702105) [Major] MS17-021: Security Update for Windows DirectShow - Windows Vista SP2 - KB3214051 (x64) (Superseded) (ID: 1702103) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4014329 (Superseded) (ID: 1702309) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702303) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4014329 (Superseded) (ID: 1702313) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702301) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4014329 (Superseded) (ID: 1702311) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702307) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4014329 (Superseded) (ID: 1702321) [Major] MS17-023: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702319) [Major] MS17-023: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702315) [Major] MS17-023: Security Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702317) [Major] MS17-023: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB4014329 (x64) (Superseded) (ID: 1702305) Reason for Update: Microsoft has released security content for April 2017. Microsoft has re-released Security Bulletin MS17-013. Actions to Take: None Published site version: Patches for Windows, version 2732. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 12 04:51:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Apr 2017 19:51:42 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - AutoUpdate 3.9.0 Available (ID: 16000076) Microsoft Office for Mac 2016 - Excel 15.33.0 (ID: 16000077) Microsoft Office for Mac 2016 - OneNote 15.33.0 (ID: 16000078) Microsoft Office for Mac 2016 - Outlook 15.33.0 Available (ID: 16000079) Microsoft Office for Mac 2016 - PowerPoint 15.33.0 Available (ID: 16000080) Microsoft Office for Mac 2016 - Word 15.33.0 Available (ID: 16000081) Microsoft Office for Mac 2011 14.7.3 Available (Chinese Simplified) (ID: 14130804) Microsoft Office for Mac 2011 14.7.3 Available (Chinese Traditional) (ID: 14130805) Microsoft Office for Mac 2011 14.7.3 Available (English) (ID: 14130806) Microsoft Office for Mac 2011 14.7.3 Available (French) (ID: 14130807) Microsoft Office for Mac 2011 14.7.3 Available (German) (ID: 14130808) Microsoft Office for Mac 2011 14.7.3 Available (Italian) (ID: 14130809) Microsoft Office for Mac 2011 14.7.3 Available (Japanese) (ID: 14130810) Microsoft Office for Mac 2011 14.7.3 Available (Polish) (ID: 14130811) Microsoft Office for Mac 2011 14.7.3 Available (Russian) (ID: 14130812) Microsoft Office for Mac 2011 14.7.3 Available (Spanish) (ID: 14130813) Flash Player 25.0.0.148 Available - Mac OS X (ID: 1091169) Adobe Reader 11.0.20 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000076) Adobe Acrobat XI (11.0.20) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000077) Adobe Acrobat DC 15.006.30306 (Classic Track) Available - Mac OS X (ID: 10151009) Adobe Acrobat DC 17.009.20044 (Continuous Track) Available - Mac OS X (ID: 10151010) Adobe Acrobat Reader DC 15.006.30306 (Classic Track) Available - Mac OS X (ID: 10152009) Adobe Acrobat Reader DC 17.009.20044 (Continuous Track) Available - Mac OS X (ID: 10152010) Published site version: Updates for Mac Applications, version 166 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2016 Microsoft released a newer version of Microsoft Office for Mac 2011 Adobe released a newer version of Adobe Flash Player Adobe released a newer version of Adobe Acrobat Adobe released a newer version of Adobe Reader Adobe released a newer version of Adobe Acrobat/Reader DC Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 12 06:16:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Apr 2017 21:16:56 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Acrobat 11.0.20 Available - Adobe Acrobat 11.x (ID: 9101168) * Adobe Reader 11.0.20 Available - Adobe Reader 11.x (ID: 8101112) * Adobe Acrobat DC 2015.006.30306 Available - Adobe Acrobat DC - Classic Track (ID: 9101166) * Adobe Acrobat DC 2017.009.20044 Available - Adobe Acrobat DC - Continuous Track (ID: 9101164) * Adobe Acrobat Reader DC 2015.006.30306 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101149) * Adobe Acrobat Reader DC 2017.009.20044 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101147) * Adobe Acrobat Reader DC 2017.009.20044 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101145) * Flash Player 25.0.0.148 Available - Internet Explorer (ID: 1091341) * Flash Player 25.0.0.148 Available - Plugin-based (ID: 1091324) Fully Superseded Fixlets: * Adobe Acrobat 11.0.19 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101122) * Adobe Reader 11.0.19 Available - Adobe Reader 11.x (Superseded) (ID: 8101110) * Adobe Acrobat DC 2015.006.30280 Available - Adobe Acrobat DC - Optional Update - Classic Track (Superseded) (ID: 9101126) * Adobe Acrobat DC 2015.023.20070 Available - Adobe Acrobat DC - Optional Update - Continuous Track (Superseded) (ID: 9101124) * Adobe Acrobat DC 2015.006.30279 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101120) * Adobe Acrobat DC 2015.023.20053 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101118) * Adobe Acrobat Reader DC 2015.023.20070 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101139) * Adobe Acrobat Reader DC 2015.006.30280 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Classic Track (Superseded) (ID: 8101137) * Adobe Acrobat Reader DC 2015.023.20070 Available - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101141) * Adobe Acrobat Reader DC 2015.006.30279 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101135) * Adobe Acrobat Reader DC 2015.023.20053 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101131) * Adobe Acrobat Reader DC 2015.023.20053 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101133) * Flash Player 25.0.0.127 Available - Internet Explorer (Superseded) (ID: 1091339) * Flash Player 25.0.0.127 Available - Plugin-based (Superseded) (ID: 1091322) Published Site Version: * Updates for Windows Applications, version 1016. Reasons for Update: * Adobe has released security updates for Adobe Flash Player (APSB17-10) * Adobe has released security updates for Adobe Acrobat DC & Adobe Acrobat Reader DC (APSB17-11) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 12 06:31:45 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Apr 2017 13:31:45 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 8.1 - KB4018483 (ID: 401848321) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows Server 2012 R2 - KB4018483 (x64) (ID: 401848319) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 8.1 - KB4018483 (x64) (ID: 401848317) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows Server 2012 - KB4018483 (x64) (ID: 401848315) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 - KB4018483 (ID: 401848313) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1607 - KB4018483 (ID: 401848311) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1511 - KB4018483 (ID: 401848309) [Minor] MS17-APR: Security Update for Adobe Flash Player - Windows Server 2016 - KB4018483 (x64) (ID: 401848307) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1607 - KB4018483 (x64) (ID: 401848305) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 - KB4018483 (x64) (ID: 401848303) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1511 - KB4018483 (x64) (ID: 401848301) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 - KB4017094 (x64) (ID: 401709407) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 Developer Runtime - KB4017094 (x64) (ID: 401709405) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 Developer Runtime - KB4017094 (ID: 401709403) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 - KB4017094 (ID: 401709401) [Minor] MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (ID: 401701807) [Minor] MS17-013: Security update for Microsoft Graphics Component - Windows Vista SP2 - KB4017018 (ID: 401701805) [Minor] MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (x64) (ID: 401701803) [Minor] MS17-013: Security update for Microsoft Graphics Component - Windows Vista SP2 - KB4017018 (x64) (ID: 401701801) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1703 - KB4015583 (x64) (ID: 401558303) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1703 - KB4015583 (ID: 401558301) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4015551 (x64) (ID: 401555101) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4015550 (ID: 401555005) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4015550 (x64) (ID: 401555003) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4015550 (x64) (ID: 401555001) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4015549 (ID: 401554905) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4015549 (x64) (ID: 401554903) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4015549 (x64) (ID: 401554901) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2012 - KB4015548 (x64) (ID: 401554801) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4015547 (ID: 401554705) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4015547 (x64) (ID: 401554703) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4015547 (x64) (ID: 401554701) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4015546 (ID: 401554605) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4015546 (x64) (ID: 401554603) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4015546 (x64) (ID: 401554601) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015383 (ID: 401538307) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015383 (ID: 401538305) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015383 (x64) (ID: 401538303) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015383 (x64) (ID: 401538301) [Minor] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015380 (ID: 401538007) [Minor] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015380 (ID: 401538005) [Minor] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015380 (x64) (ID: 401538003) [Minor] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015380 (x64) (ID: 401538001) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 - KB4015221 (x64) (ID: 401522103) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 - KB4015221 (ID: 401522101) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4015219 (ID: 401521903) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4015219 (x64) (ID: 401521901) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (ID: 401521711) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (ID: 401521709) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521707) [Minor] MS17-APR: Cumulative Security Update for Windows Server 2016 - Delta Update - Windows Server 2016 - KB4015217 (x64) (ID: 401521705) [Minor] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521703) [Minor] MS17-APR: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4015217 (x64) (ID: 401521701) [Minor] MS17-APR: Security update for the Win32k information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015195 (ID: 401519507) [Minor] MS17-APR: Security update for the Win32k information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015195 (ID: 401519505) [Minor] MS17-APR: Security update for the Win32k information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015195 (x64) (ID: 401519503) [Minor] MS17-APR: Security update for the Win32k information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015195 (x64) (ID: 401519501) [Minor] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015068 (ID: 401506807) [Minor] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015068 (ID: 401506805) [Minor] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015068 (x64) (ID: 401506803) [Minor] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015068 (x64) (ID: 401506801) [Minor] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015067 (ID: 401506707) [Minor] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015067 (ID: 401506705) [Minor] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015067 (x64) (ID: 401506703) [Minor] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015067 (x64) (ID: 401506701) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014571 (ID: 401498815) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014571 (x64) (ID: 401498813) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 3.5 - KB4014574 (ID: 401498723) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 3.5 - KB4014574 (x64) (ID: 401498721) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 R2 - .NET Framework 3.5 - KB4014574 (x64) (ID: 401498719) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4014562 (ID: 401498717) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4014562 (x64) (ID: 401498715) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4014562 (x64) (ID: 401498713) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014556 (ID: 401498711) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1 - KB4014556 (x64) (ID: 401498709) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014556 (x64) (ID: 401498707) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6.2 - KB4014550 (ID: 401498705) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 8.1 - .NET Framework 4.6.2 - KB4014550 (x64) (ID: 401498703) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 R2 - .NET Framework 4.6.2 - KB4014550 (x64) (ID: 401498701) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 - .NET Framework 3.5 - KB4014572 (x64) (ID: 401498607) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 - .NET Framework 4.5.2 - KB4014564 (x64) (ID: 401498605) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB4014560 (x64) (ID: 401498603) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2012 - .NET Framework 4.6.2 - KB4014549 (x64) (ID: 401498601) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014573 (ID: 401498517) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4014573 (x64) (ID: 401498515) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014573 (x64) (ID: 401498513) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1 - KB4014558 (ID: 401498511) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1 - KB4014558 (x64) (ID: 401498509) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014552 (ID: 401498507) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB4014552 (x64) (ID: 401498505) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014566 (ID: 401498503) [Minor] MS17-APR: Security Only update for .NET Framework - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014566 (x64) (ID: 401498501) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4014794 (ID: 401479407) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4014794 (ID: 401479405) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4014794 (x64) (ID: 401479403) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4014794 (x64) (ID: 401479401) [Minor] MS17-APR: Security update for the Microsoft Office remote code execution vulnerability - Windows Server 2008 SP2 - KB4014793 (ID: 401479307) [Minor] MS17-APR: Security update for the Microsoft Office remote code execution vulnerability - Windows Vista SP2 - KB4014793 (ID: 401479305) [Minor] MS17-APR: Security update for the Microsoft Office remote code execution vulnerability - Windows Vista SP2 - KB4014793 (x64) (ID: 401479303) [Minor] MS17-APR: Security update for the Microsoft Office remote code execution vulnerability - Windows Server 2008 SP2 - KB4014793 (x64) (ID: 401479301) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows 8.1 - KB4014661 (ID: 401466121) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - KB4014661 (x64) (ID: 401466119) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows 8.1 - KB4014661 (x64) (ID: 401466117) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Server 2012 - KB4014661 (x64) (ID: 401466115) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Vista SP2 - KB4014661 (ID: 401466113) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - KB4014661 (ID: 401466111) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Vista SP2 - KB4014661 (x64) (ID: 401466109) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - KB4014661 (x64) (ID: 401466107) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - KB4014661 (ID: 401466105) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - KB4014661 (x64) (ID: 401466103) [Minor] MS17-APR: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - KB4014661 (x64) (ID: 401466101) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4014652 (ID: 401465207) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4014652 (ID: 401465205) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4014652 (x64) (ID: 401465203) [Minor] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4014652 (x64) (ID: 401465201) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4014567 (ID: 401456705) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4014567 (x64) (ID: 401456703) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 - KB4014567 (x64) (ID: 401456701) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014565 (ID: 401456505) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014565 (x64) (ID: 401456503) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4014565 (x64) (ID: 401456501) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 - KB4014563 (x64) (ID: 401456301) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014561 (ID: 401456103) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014561 (x64) (ID: 401456101) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014559 (ID: 401455903) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014559 (x64) (ID: 401455901) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4014557 (x64) (ID: 401455701) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4014555 (ID: 401455505) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4014555 (x64) (ID: 401455503) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4014555 (x64) (ID: 401455501) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1 - KB4014553 (x64) (ID: 401455303) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Vista SP2 / Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1 - KB4014553 (ID: 401455301) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014551 (ID: 401455105) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014551 (x64) (ID: 401455103) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1 - KB4014551 (x64) (ID: 401455101) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB4014548 (x64) (ID: 401454801) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014547 (ID: 401454703) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 / Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB4014547 (x64) (ID: 401454701) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB4014546 (ID: 401454605) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6.2 - KB4014546 (x64) (ID: 401454603) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB4014546 (x64) (ID: 401454601) [Minor] MS17-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6.2 - KB4014545 (x64) (ID: 401454501) [Minor] MS17-APR: Security update for the Hyper-V denial of service vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB3217841 (x64) (ID: 321784101) [Minor] MS17-APR: Security update for the Hyper-V vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB3211308 (x64) (ID: 321130801) [Minor] MS17-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB3191847 (ID: 319184703) [Minor] MS17-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB3191847 (x64) (ID: 319184701) [Minor] MS17-APR: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB3191845 (x64) (ID: 319184501) [Minor] MS17-APR: Security update for Excel Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191840 (x64) (ID: 319184001) [Minor] MS17-APR: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3191830 (ID: 319183001) [Minor] MS17-APR: Security update for OneNote 2007 - OneNote 2007 SP3 - KB3191829 (ID: 319182901) [Minor] MS17-APR: Security update for Excel 2007 - Excel 2007 SP3 - KB3191827 (ID: 319182701) [Minor] MS17-APR: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB3178725 (x64) (ID: 317872501) [Minor] MS17-APR: Security update for Excel Services on SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178724 (x64) (ID: 317872401) [Minor] MS17-APR: Security update for Office 2013 - Office 2013 SP1 - KB3178710 (ID: 317871003) [Minor] MS17-APR: Security update for Office 2013 - Office 2013 SP1 - KB3178710 (x64) (ID: 317871001) [Minor] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178703 (ID: 317870303) [Minor] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178703 (x64) (ID: 317870301) [Minor] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178702 (ID: 317870203) [Minor] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178702 (x64) (ID: 317870201) [Minor] MS17-APR: Security update for Outlook 2016 - Outlook 2016 - KB3178664 (ID: 317866403) [Minor] MS17-APR: Security update for Outlook 2016 - Outlook 2016 - KB3178664 (x64) (ID: 317866401) [Minor] MS17-APR: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3172519 (ID: 317251903) [Minor] MS17-APR: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3172519 (x64) (ID: 317251901) [Minor] MS17-APR: Security update for Office 2010 - Office 2010 SP2 - KB3141538 (ID: 314153803) [Minor] MS17-APR: Security update for Office 2010 - Office 2010 SP2 - KB3141538 (x64) (ID: 314153801) [Minor] MS17-APR: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3141529 (ID: 314152901) [Minor] MS17-APR: Security update for Office Online Server - Office Online Server - KB3127895 (x64) (ID: 312789501) [Minor] MS17-APR: Security update for Outlook 2007 - Outlook 2007 SP3 - KB3127890 (ID: 312789001) [Minor] MS17-APR: Security update for Outlook 2010 - Outlook 2010 SP2 - KB3118388 (ID: 311838803) [Minor] MS17-APR: Security update for Outlook 2010 - Outlook 2010 SP2 - KB3118388 (x64) (ID: 311838801) [Minor] MS17-APR: Security update for SharePoint Server 2010 Excel Web App - Excel Web App - KB3101522 (x64) (ID: 310152201) [Minor] MS17-APR: Security update for Office 2010 - OneNote 2010 SP2 - KB2589382 (ID: 258938203) [Minor] MS17-APR: Security update for Office 2010 - OneNote 2010 SP2 - KB2589382 (x64) (ID: 258938201) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 2016 Version 16.0.7766.2076 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.7369.2127 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.7870.2038 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7766.2076 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.7369.2127 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7870.2038 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.7766.2076 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.7369.2127 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.7870.2038 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Reason for Update: Fixlets for MS17-APR were updated for their source release date. Microsoft released new version of Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2733. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 12 03:34:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Apr 2017 10:34:13 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Remote Control 9.1.4 is now available. Message-ID: An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: Image.1491992572014.png Type: image/png Size: 6514 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 13 01:11:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Apr 2017 16:11:26 +0800 Subject: [BESAdmin-Announcements] BigFix releases Patches for RHEL 6z enhancements and extends patch support for RHEL 7 for IBM System z Message-ID: IBM BigFix Patch is pleased to announce the availability of Red Hat Subscription Management (RHSM) enhancements and extended support for Red Hat Enterprise Linux for IBM System z. Patches for RHEL 6 for System z has been enhanced with the following features: RHSM download plug-in, RHSM download cacher, and the multiple-package baseline installation feature. BigFix Patch now supports RHEL 7 for System Z. From the BigFix console, go to the License Overview dashboard and subscribe to the Patches for RHEL 7 for System Z site. Users can avail of features that include the RHSM download plug-in, RHSM download cacher, and multiple-package baseline installation, among others. Highlights: - Patches for RHEL 6 for System z site, version 23. - Patches for RHEL 7 for System z site, version 10. Actions to take: - Gather the Patches for RHEL 6 for System Z. - Subscribe to the Patches for RHEL 7 for System Z site from the License Overview dashboard. - Gather the Patching Support site, version 734. - Download the RHSM Download Cacher here: http://ibm.co/1WtNC6W. Sites: - Patches for RHEL 6 for System z site, version 23. - Patches for RHEL 7 for System z site, version 10. - Patching Support site, version 734. Reference: For more information about the enhancements and extended support, see http://ibm.co/2mtRBp8. Application Engineering Team BigFix Patch for Red Hat Enterprise Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 13 02:55:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Apr 2017 09:55:49 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 R2 SP1 - KB2900986 (x64) (ID: 1309039) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 - KB2900986 (ID: 1309049) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 - KB2900986 (ID: 1309059) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 SP1 - KB2900986 (ID: 1309061) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Server 2008 SP2 - KB2900986 (x64) (ID: 1309063) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows 7 SP1 - KB2900986 (x64) (ID: 1309065) [Major] MS13-090: Cumulative Security Update of ActiveX Kill Bits - Windows Vista SP2 - KB2900986 (x64) (ID: 1309067) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2973201 (x64) (ID: 1403903) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (x64) (ID: 1403907) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Vista SP2 - KB2973201 (ID: 1403917) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows 7 SP1 - KB3061518 (ID: 1505503) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3124275 (x64) (ID: 1600103) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3124275 (ID: 1600109) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3124275 (x64) (ID: 1600111) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3124275 (x64) (ID: 1600117) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3124275 (x64) (ID: 1600121) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3124275 (x64) (ID: 1600123) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3124275 (ID: 1600125) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3124275 (x64) (ID: 1600127) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3124275 (x64) (ID: 1600129) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3124275 (ID: 1600133) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3124275 (x64) (ID: 1600135) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3124275 (ID: 1600137) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3124275 (x64) (ID: 1600139) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3124275 (ID: 1600143) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3124275 (x64) (ID: 1600147) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3124275 (ID: 1600151) [Major] MS16-001: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3124275 (ID: 1600153) [Major] MS16-091: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (x64) (ID: 1609101) [Major] MS16-091: Security Update for .NET Framework - Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (ID: 1609111) Reason for Update: Fixlets were updated for incorrect supersedence. Actions to Take: None Published site version: Patches for Windows, version 2734. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Apr 14 02:02:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Apr 2017 09:02:58 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 13 20:25:30 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Apr 2017 03:25:30 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-APR: April, 2017 Security and Quality Rollup for .NET Framework 2.0 SP2 on WES09 and POSReady 2009 - KB4014580 (ID: 401456901) [Major] MS17-APR: April, 2017 Security and Quality Rollup for .NET Framework 4 on WES09 and POSReady 2009 - KB4014570 (ID: 401456903) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4014652 (ID: 401465201) [Major] MS17-APR: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4014661 (ID: 401466101) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4014793 (ID: 401479301) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4014794 (ID: 401479401) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015067 (ID: 401506701) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015195 (ID: 401519501) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015380 (ID: 401538001) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015383 (ID: 401538301) [Major] 4017018: Update for WES09 and POSReady 2009 - KB4017018 (ID: 401701801) Fully Superseded Fixlets: [Major] MS16-132: Security Update for WES09 and POSReady 2009 - KB3203859 (Superseded) (ID: 320385901) [Major] MS17-006: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4012204 (Superseded) (ID: 401220401) [Major] MS17-018: Security Update for WES09 and POSReady 2009 - KB4012497 (Superseded) (ID: 401249701) Reason for Update: Microsoft has released KB4017018 and security content for April 2017. Actions to Take: None Published site version: Windows Point of Sale, version 145. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 18 19:59:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Apr 2017 02:59:57 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for AIX 7.1, published 2017-04-18 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 18 08:11:01 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Apr 2017 15:11:01 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 19 01:48:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Apr 2017 08:48:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4017793: Cumulative Update 12 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB4017793 (x64) (ID: 401779301) [Major] 4013098: Cumulative Update 5 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4013098 (x64) (ID: 401309801) [Major] 4013098: Cumulative Update 5 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4013098 (ID: 401309803) [Major] 4017793: Cumulative Update 12 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB4017793 (ID: 401779303) Fully Superseded Fixlets: [Major] 4010394: Cumulative Update 4 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4010394 (Superseded) (ID: 401039403) [Major] 4010394: Cumulative Update 4 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4010394 (x64) (Superseded) (ID: 401039401) [Major] 4010392: Cumulative Update 11 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB4010392 (Superseded) (ID: 401039203) [Major] 4010392: Cumulative Update 11 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB4010392 (x64) (Superseded) (ID: 401039201) Reason for Update: Microsoft has released KB4017793, KB4013098. Actions to Take: None Published site version: Patches for Windows, version 2736. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 18 02:55:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Apr 2017 09:55:35 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 19 23:21:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Apr 2017 14:21:29 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 131 Available (ID: 74131151) Published site version: Patches for Mac OS X, version 397. Reasons for Update: Oracle released a newer version of Java Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 20 00:59:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Apr 2017 07:59:43 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (ID: 401521711) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521707) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (ID: 401521709) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521703) [Major] MS17-APR: Cumulative Security Update for Windows Server 2016 - Delta Update - Windows Server 2016 - KB4015217 (x64) (ID: 401521705) [Major] MS17-APR: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4015217 (x64) (ID: 401521701) Reason for Update: Fixlets for Apr 2017 delta update and corresponding cumulative updates were modified to prevent both installing on a same device. Actions to Take: None Published site version: Patches for Windows, version 2737. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 20 02:15:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Apr 2017 09:15:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 20 03:42:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Apr 2017 18:42:41 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for various Windows operating systems published 2017-04-20 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for Windows 2012, Windows 2008, Windows 10, Windows 7, Windows Embedded POSReady 7, and Windows Embedded Standard 7 sites to resolve issues with some checks Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the following Windows checklists: PCI DSS Checklist for Windows 2012 The check Verify that "Prevent users from sharing files within their profile" is set to Enabled (pcidss-7.2.2.52) is updated to resolve the relevance false positive for APAR IV95039. The check Verify that "Trend Micro Common Firewall" is Enabled (pcidss-1.4.b.22) is updated to resolve an issue with reading incorrect registry keys. The check Verify that "Interactive logon: Number of previous logons to cache (in case domain controller is not available)" is set to '4 or fewer logon(s)' (pcidss-3.1.a) is updated to reflect the correct relevance. The check Verify that "Local Policy: Enable computer and user accounts to be trusted for delegation" is not set to any user (pcidss-7.2.3.1) is updated to reflect the correct relevance. The check Verify that "MS Antivirus Software" service is active and running (pcidss-5.3.a_2) is updated to fix the remediation action to start the MpsSvc service. PCI DSS Checklist for Windows 2008 The check Verify that "Prevent users from sharing files within their profile" is set to Enabled (pcidss-7.2.2.52) is updated to resolve the relevance false positive for APAR IV95039. The check Verify that "Trend Micro Common Firewall" is Enabled (pcidss-1.4.b.22) is updated to resolve an issue with reading incorrect registry keys. The check Verify that "Interactive logon: Number of previous logons to cache (in case domain controller is not available)" is set to '4 or fewer logon(s)' (pcidss-3.1.a) is updated to reflect the correct relevance. The check Verify that "MS Antivirus Software" service is active and running (pcidss-5.3.a_2) is updated to fix the remediation action to start the MpsSvc service. PCI DSS Checklist for Windows 10 The check Verify that "Prevent users from sharing files within their profile" is set to Enabled (pcidss-7.2.2.52) is updated to resolve the relevance false positive for APAR IV95039. The following checks are updated to include appropriate applicability relevance: o Verify that "Outbound connections" for the domain profile is set to 'Allow (default)' (pcidss-1.4.b_7.10) o Verify that "Outbound connections" for the public profile is set to 'Allow (default)? (pcidss-1.4.b.24.1) PCI DSS Checklist for Windows 7, PCI DSS Checklist for Windows POSReady 7, and PCI DSS Checklist for Windows Embedded Standard 7 The check Verify that "Prevent users from sharing files within their profile" is set to Enabled (pcidss-7.2.2.52) is updated to resolve the relevance false positive for APAR IV95039. The checks Verify that "Trend Micro Common Firewall" is Enabled (pcidss-1.4.b.22) and Verify that Generic Firewall is set to Enabled (pcidss-1.4.b_23) are updated to resolve an issue with reading incorrect registry keys. The check Verify that "Interactive logon: Number of previous logons to cache (in case domain controller is not available)" is set to '4 or fewer logon(s)' (pcidss-3.1.a) is updated to reflect the correct relevance. The check Verify that "MS Antivirus Software" service is active and running (pcidss-5.3.a_2) is updated to fix the remediation action to start the MpsSvc service. Published Sites: PCI DSS Checklist for Windows 2012 site, version 11 PCI DSS Checklist for Windows 2008 site, version 11 PCI DSS Checklist for Windows 10 site, version 4 PCI DSS Checklist for Windows 7 site, version 8 PCI DSS Checklist for Windows Embedded POSReady 7 site, version 7 PCI DSS Checklist for Windows Embedded Standard 7 site, version 5 *The site version is provided for air-gap customers Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 20 16:10:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Apr 2017 18:10:43 -0500 Subject: [BESAdmin-Announcements] BigFix Protection - EOS announcement and Migration option Message-ID: Dear IBM BigFix Customers, If you have purchased the BigFix Protection (CPM) product, we would like to get your attention to very important information related with the product. IBM has announced End of Support for BigFix Protection, effective December 31, 2017. Existing BigFix Protection customers will get product support until that date or the expiration of the current S&S contract. To help you continue to get anti-virus protection, IBM has provided an option for all existing BigFix Protection customers to migrate from BigFix Protection to the Trend Micro OfficeScan product at no additional charge. We highly recommend you to take advantage of this migration option to migrate your Protection depoyment to OfficeScan as soon as possible. Because migration may take some time, we suggest you to start the migration several months before your S&S contract expires. Please note after the migration you will continue to get support for the migrated OfficeScan product from Trend Micro. Please refer to this blog for more details of the Protection EOS annoucement and Migration program: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/entry/BigFix_Protection_product_withdraw_from_the_market_and_end_of_support_and_availability_of_a_migration_option?lang=en If you are interested in the migration, please contact your IBM account representative or complete the attached Customer Information Sheet and send it to Fergus Mulholland , and we will work with Trend Micro to start the migration for you. Customer Information sheet: (See attached file: Trend Migration CI - template.xlsx) Thank you for your attention to this annoucement. ~ IBM BigFix Protection migration team ~ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: Trend Migration CI - template.xlsx Type: application/octet-stream Size: 14306 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 21 00:21:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Apr 2017 07:21:21 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 58.0.3029.81 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1020. Reasons for Update: * Google has released a new version of the Chrome browser (58.0.3029.81) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 20 23:41:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Apr 2017 14:41:09 +0800 Subject: [BESAdmin-Announcements] [IBM BigFix Patch] Superseded RHEL content will be removed from Patches for RHEL sites on May 3, 2017 Message-ID: As part of the site maintenance exercise to help optimize external Fixlet sites, IBM BigFix Patch will be removing RHEL content that were superseded on or before March 31, 2016 from the current external Fixlet sites on May 3, 2017. These superseded content will be archived in the following sites: Patches for RHEL 7 Superseded Patches for RHEL6 Superseded Patches for RHEL RHSM 6 on System z Superseded Patches for RHEL RHSM 7 on System z Superseded Patches for RHEL PPC64LE 7 Superseded Baselines containing the superseded Fixlets might display an out-of-sync status in the Baseline Synchronization Dashboard. Syncing your baselines components with the source Fixlets might return a warning, but will not cause issues during deployment. Action to take: If you need to access the sites for the superseded content, contact your IBM Technical Sales Representative to obtain the mastheads for these sites. Applications Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 24 14:27:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Apr 2017 21:27:10 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: DISA STIG Checklist for AIX 7.1 now also applicable to AIX 7.2 endpoints Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 21 10:27:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Apr 2017 17:27:18 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3178723: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178723 (x64) (ID: 317872301) [Major] 3178727: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3178727 (x64) (ID: 317872701) [Major] 3178728: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3178728 (x64) (ID: 317872801) [Major] 3178730: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178730 (x64) (ID: 317873001) [Major] 3178732: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3178732 (x64) (ID: 317873201) [Major] 3191824: Update for Project Server 2013 - Project Server 2013 SP1 - KB3191824 (x64) (ID: 319182401) [Major] 3191842: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3191842 (x64) (ID: 319184201) [Major] 3191846: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191846 (x64) (ID: 319184601) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2008 SP2 - KB4015193 (x64) (ID: 401519301) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2008 SP2 - KB4015193 (ID: 401519303) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows 7 SP1 - KB4015193 (x64) (ID: 401519305) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2008 R2 SP1 - KB4015193 (x64) (ID: 401519307) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows 7 SP1 - KB4015193 (ID: 401519309) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2012 - KB4015193 (x64) (ID: 401519311) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2012 R2 - KB4015193 (x64) (ID: 401519313) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows 8.1 - KB4015193 (x64) (ID: 401519315) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows 8.1 - KB4015193 (ID: 401519317) [Major] 4015552: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4015552 (x64) (ID: 401555201) [Major] 4015552: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4015552 (x64) (ID: 401555203) [Major] 4015552: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4015552 (ID: 401555205) [Major] 4015553: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4015553 (x64) (ID: 401555301) [Major] 4015553: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4015553 (x64) (ID: 401555303) [Major] 4015553: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4015553 (ID: 401555305) [Major] 4015554: April 2017, Preview of Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4015554 (x64) (ID: 401555401) Modified Fixlets: [Major] 3178713: Update for Project 2013 - Project 2013 SP1 - KB3178713 (ID: 317871303) [Major] MS16-091: Security Update for .NET Framework - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (x64) (ID: 1609101) [Major] MS16-091: Security Update for .NET Framework - Windows 7 SP1 - .NET Framework 3.5.1 - KB3163245 (ID: 1609111) Fully Superseded Fixlets: [Major] 3141541: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3141541 (x64) (Superseded) (ID: 314154101) [Major] 3141545: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3141545 (x64) (Superseded) (ID: 314154501) [Major] 3172456: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3172456 (x64) (Superseded) (ID: 317245601) [Major] 3172462: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3172462 (x64) (Superseded) (ID: 317246201) [Major] 3172497: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3172497 (x64) (Superseded) (ID: 317249701) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 SP2 - KB4012864 (x64) (Superseded) (ID: 401286401) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 SP2 - KB4012864 (Superseded) (ID: 401286407) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2012 - KB4012864 (x64) (Superseded) (ID: 401286415) Reason for Update: Microsoft has released KB3178713, KB3178723, KB3178727, KB3178728, KB3178730, KB3178732, KB3191824, KB3191842, KB3191846, KB4015193, KB4015552, KB4015553, KB4015554. Fixlet for KB3178713 were updated due to relevance false negative. Fixlets for MS16-091 were updated to avoid conflict with Fixlets from MS17-APR. Actions to Take: None Published site version: Patches for Windows, version 2738. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 24 08:20:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Apr 2017 15:20:05 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 4015193: Update for WES09 and POSReady 2009 - KB4015193 (ID: 401519301) Reason for Update: Microsoft has released KB4015193. Actions to Take: None Published site version: Windows Point of Sale, version 146. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 25 02:23:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Apr 2017 09:23:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS17-APR: Cumulative Security Update for Windows Server 2016 - Delta Update - Windows Server 2016 - KB4015217 (x64) (ID: 401521705) [Major] MS17-APR: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4015217 (x64) (ID: 401521701) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (ID: 401521711) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (ID: 401521709) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521707) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4015217 (x64) (ID: 401521703) [Major] 3150513: Latest compatibility definition update for Windows - Windows 10 Version 1607 - KB3150513 (ID: 315051323) [Major] 3150513: Latest compatibility definition update for Windows - Windows 10 Version 1607 - KB3150513 (x64) (ID: 315051321) [Major] 3150513: Latest compatibility definition update for Windows - Windows Server 2016 - KB3150513 (x64) (ID: 315051319) Reason for Update: Fixlets for KB4015217 were updated for more efficient deployment. Microsoft has updated the deployed binary for KB3150513. Actions to Take: None Published site version: Patches for Windows, version 2740. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 25 02:44:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Apr 2017 09:44:35 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Apple iTunes 12.6 Available - Win7/Win8/Win8.1/Win10 (ID: 2061115) Published Site Version: * Updates for Windows Applications, version 1021. Reasons for Update: * Apple iTunes 12.6 installer files has been updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 26 10:01:07 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Apr 2017 17:01:07 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 4016240: Cumulative update for Windows 10 - Windows 10 Version 1703 - KB4016240 (x64) (ID: 401624001) [Major] 4016240: Cumulative update for Windows 10 - Windows 10 Version 1703 - KB4016240 (ID: 401624003) Reason for Update: Microsoft has released KB4016240. Actions to Take: None Published site version: Patches for Windows, version 2741. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 27 09:20:50 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Apr 2017 12:20:50 -0400 Subject: [BESAdmin-Announcements] BigFix 9.1 Patch 10 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 27 09:21:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Apr 2017 12:21:44 -0400 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 10 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 27 09:06:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Apr 2017 16:06:43 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: Fixlets for Microsoft Windows 10: Feature Upgrade Version 1703 Modified Fixlets: [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (ID: 287831903) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (x64) (ID: 287831901) [Major] 3191823: Update for Excel 2013 - Excel 2013 SP1 - KB3191823 (ID: 319182303) Partially Superseded Fixlets: [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (ID: 287831903) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (x64) (ID: 287831901) Reason for Update: Microsoft has released a New Feature Upgrade Version 1703. Fixlets for KB3191823 were updated due to Relevance False Negative. Fixlets for KB2878319 were updated due to Relevance False Positive. Fixlets for KB2878319 were partially superseded by KB3039719. Actions to Take: None Published site version: Patches for Windows, version 2742. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 27 07:29:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Apr 2017 16:29:40 +0200 Subject: [BESAdmin-Announcements] April 2017 Catalog Update for BFI 9.x and SUA 2.x In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the release of software catalog update for BigFix Inventory 9.x and Software Use Analysis 2.x. Please note, this is the last software catalog update for SUA 2.2. This product goes out of support on April 30 2017, so no further catalog updates for SUA 2.2 will take place. Following changes were applied: Added signatures for: Microsoft System Center Configuration Manager Console 2016 Microsoft System Center Data Protection Manager 2016 Microsoft System Center Operations Manager Console 2016 Microsoft System Center Orchestrator 2016 Microsoft System Center Service Manager 2016 Microsoft System Center Virtual Machine Manager 2016 New IBM software signatures for recent products and versions have been added to this catalog Multiple other updates and additions for other software titles. See the change list for additional details See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 87 Publish Date: 04/27/2017 Software Use Analysis 2.x Site: IBM Software Inventory Version: 88 Publish Date: 04/27/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 28 06:36:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Apr 2017 15:36:31 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.9 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New! Rhel 6.9 operating system deployment support * Bare Metal Server fresh install could report a non critical failure in the last step Published site version: OS Deployment and Bare Metal Imaging, version 73. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: