From besadmin-announcements at bigmail.bigfix.com Mon Jan 2 19:03:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Jan 2017 03:03:14 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Notepad++ 7.3 Available (ID: 4001055) * Notepad++ 7.2.2 Available (Superseded) (ID: 4001053) Published Site Version: * Updates for Windows Applications, version 993. Reasons for Update: * A new version of Notepad++ is available (7.3). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 3 08:22:33 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Jan 2017 16:22:33 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3204388: Cumulative update 3 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB3204388 (x64) (ID: 320438801) [Major] 3204399: Cumulative Update 10 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3204399 (x64) (ID: 320439901) [Major] 3204399: Cumulative Update 10 for SQL Server 2014 SP1 - SQL Server 2014 SP1 - KB3204399 (ID: 320439903) [Major] 3204388: Cumulative update 3 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB3204388 (ID: 320438803) Modified Fixlets: [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3037574 (x64) (ID: 1504109) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows 7 SP1 - .NET Framework 3.5.1 - KB3037574 (ID: 1504119) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3023215 (x64) (ID: 1504817) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 - .NET Framework 3.5.1 - KB3023215 (ID: 1504837) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows 7 SP1 - KB3055642 (x64) (ID: 1505001) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3055642 (x64) (ID: 1505003) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows 7 SP1 - KB3055642 (ID: 1505025) [Major] MS15-055: Vulnerability in Schannel Could Allow Information Disclosure - Windows 7 SP1 - KB3061518 (ID: 1505503) [Major] MS15-060: Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution - Windows 7 SP1 - KB3059317 (ID: 1506007) [Major] MS15-060: Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3059317 (x64) (ID: 1506023) [Major] MS15-060: Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution - Windows 7 SP1 - KB3059317 (x64) (ID: 1506025) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3078601 (ID: 1508019) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3078601 (x64) (ID: 1508023) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3078601 (x64) (ID: 1508051) [Major] MS15-082: Vulnerabilities in RDP Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3075220 (x64) (ID: 1508207) [Major] MS15-082: Vulnerabilities in RDP Could Allow Remote Code Execution - Windows 7 SP1 - KB3075220 (x64) (ID: 1508209) [Major] MS15-082: Vulnerabilities in RDP Could Allow Remote Code Execution - Windows 7 SP1 - KB3075220 (ID: 1508223) [Major] MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege - Windows 7 SP1 - KB3071756 (x64) (ID: 1508503) [Major] MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege - Windows 7 SP1 - KB3071756 (ID: 1508505) [Major] MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3071756 (x64) (ID: 1508511) [Major] MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows 7 SP1 - KB3060716 (x64) (ID: 1509005) [Major] MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows 7 SP1 - KB3060716 (ID: 1509009) [Major] MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3060716 (x64) (ID: 1509019) [Major] MS15-117: Security Update for NDIS to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3101722 (x64) (ID: 1511703) [Major] MS15-117: Security Update for NDIS to Address Elevation of Privilege - Windows 7 SP1 - KB3101722 (x64) (ID: 1511707) [Major] MS15-117: Security Update for NDIS to Address Elevation of Privilege - Windows 7 SP1 - KB3101722 (ID: 1511713) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 - .NET Framework 3.5.1 - KB3097989 (ID: 1511813) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3097989 (x64) (ID: 1511823) [Major] MS15-119: Security Update for Winsock to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3092601 (x64) (ID: 1511917) [Major] MS15-119: Security Update for Winsock to Address Elevation of Privilege - Windows 7 SP1 - KB3092601 (ID: 1511923) [Major] MS15-119: Security Update for Winsock to Address Elevation of Privilege - Windows 7 SP1 - KB3092601 (x64) (ID: 1511925) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108371 (x64) (ID: 1513205) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108371 (x64) (ID: 1513221) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108371 (ID: 1513223) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108381 (x64) (ID: 1513243) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108381 (x64) (ID: 1513247) [Major] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3108381 (ID: 1513249) [Major] MS15-133: Security Update for Windows PGM to Address Elevation of Privilege - Windows 7 SP1 - KB3109103 (x64) (ID: 1513301) [Major] MS15-133: Security Update for Windows PGM to Address Elevation of Privilege - Windows 7 SP1 - KB3109103 (ID: 1513319) [Major] MS15-133: Security Update for Windows PGM to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3109103 (x64) (ID: 1513325) Fully Superseded Fixlets: [Major] 3188778: Cumulative Update Package 2 for SQL Server 2014 SP2 - KB3188778 (Superseded) (ID: 318877801) [Major] 3188778: Cumulative Update Package 2 for SQL Server 2014 SP2 - KB3188778 (x64) (Superseded) (ID: 318877803) [Major] 3186964: Cumulative Update Package 9 for SQL Server 2014 SP1 - KB3186964 (Superseded) (ID: 318696401) [Major] 3186964: Cumulative Update Package 9 for SQL Server 2014 SP1 - KB3186964 (x64) (Superseded) (ID: 318696403) Reason for Update: Microsoft has released KB3204388, KB3204399. Fixlets were updated to improve relevance accuracy. Actions to Take: None Published site version: Patches for Windows, version 2669. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 4 04:17:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Jan 2017 20:17:21 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklist for AIX 6 published 2017-01-04 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklist for AIX 6 to support remediation Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The PCI DSS Checklist for AIX 6 site is updated with remediation checks to allow BigFix operators to efficiently remediate a non-compliance issue with a single action. Published Site: PCI DSS Checklist for AIX 6, version 2 *The site version is provided for air-gap customers. Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. If you have not subscribed to the site above, you can use the License Overview dashboard to enable and gather the site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More Information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements: IBM BigFix Forums: https://ibm.biz/Bdsspw (Official BigFix Release Announcements Channel) IBM BigFix Blog: https://ibm.biz/BdrBt5 (Deprecated) We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 6 09:18:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Jan 2017 17:18:21 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3118349: Update for Access 2013 - Access 2013 SP1 - KB3118349 (x64) (ID: 311834901) [Major] 3118349: Update for Access 2013 - Access 2013 SP1 - KB3118349 (ID: 311834903) [Major] 3127983: Update for Office 2016 - Office 2016 - KB3127983 (x64) (ID: 312798301) [Major] 3127983: Update for Office 2016 - Office 2016 - KB3127983 (ID: 312798303) [Major] 3127987: Update for Office 2016 - Office 2016 - KB3127987 (x64) (ID: 312798701) [Major] 3127987: Update for Office 2016 - Office 2016 - KB3127987 (ID: 312798703) [Major] 3127992: Update for Office 2016 - Office 2016 - KB3127992 (x64) (ID: 312799201) [Major] 3127992: Update for Office 2016 - Office 2016 - KB3127992 (ID: 312799203) [Major] 3128045: Update for Visio 2016 - Visio 2016 - KB3128045 (x64) (ID: 312804501) [Major] 3128045: Update for Visio 2016 - Visio 2016 - KB3128045 (ID: 312804503) [Major] 3128049: Update for Skype for Business 2016 - Skype for Business 2016 - KB3128049 (x64) (ID: 312804901) [Major] 3128049: Update for Skype for Business 2016 - Skype for Business 2016 - KB3128049 (ID: 312804903) [Major] 3128055: Update for Office 2016 - Office 2016 - KB3128055 (x64) (ID: 312805501) [Major] 3128055: Update for Office 2016 - Office 2016 - KB3128055 (ID: 312805503) [Major] 3128056: Update for Office 2016 - Office 2016 - KB3128056 (x64) (ID: 312805601) [Major] 3128056: Update for Office 2016 - Office 2016 - KB3128056 (ID: 312805603) [Major] 3141450: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141450 (x64) (ID: 314145001) [Major] 3141450: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141450 (ID: 314145003) [Major] 3141451: Update for Office 2016 - Office 2016 - KB3141451 (x64) (ID: 314145101) [Major] 3141451: Update for Office 2016 - Office 2016 - KB3141451 (ID: 314145103) [Major] 3141453: Update for Outlook 2016 - Outlook 2016 - KB3141453 (x64) (ID: 314145301) [Major] 3141453: Update for Outlook 2016 - Outlook 2016 - KB3141453 (ID: 314145303) [Major] 3141455: Update for OneNote 2016 - OneNote 2016 - KB3141455 (x64) (ID: 314145501) [Major] 3141455: Update for OneNote 2016 - OneNote 2016 - KB3141455 (ID: 314145503) [Major] 3141462: Update for Visio 2013 - Visio 2013 SP1 - KB3141462 (x64) (ID: 314146201) [Major] 3141462: Update for Visio 2013 - Visio 2013 SP1 - KB3141462 (ID: 314146203) [Major] 3141464: Update for Word 2013 - Word 2013 SP1 - KB3141464 (x64) (ID: 314146401) [Major] 3141464: Update for Word 2013 - Word 2013 SP1 - KB3141464 (ID: 314146403) [Major] 3141465: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141465 (x64) (ID: 314146501) [Major] 3141465: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141465 (ID: 314146503) [Major] 3141466: Update for Outlook 2013 - Outlook 2013 SP1 - KB3141466 (x64) (ID: 314146601) [Major] 3141466: Update for Outlook 2013 - Outlook 2013 SP1 - KB3141466 (ID: 314146603) [Major] 3141468: Update for Lync 2013 (Skype for Business 2015) - Skype for Business 2015 - KB3141468 (x64) (ID: 314146801) [Major] 3141468: Update for Lync 2013 (Skype for Business 2015) - Skype for Business 2015 - KB3141468 (ID: 314146803) [Major] 3141472: Update for Excel 2016 - Excel 2016 - KB3141472 (x64) (ID: 314147201) [Major] 3141472: Update for Excel 2016 - Excel 2016 - KB3141472 (ID: 314147203) [Major] 3141473: Update for Office 2016 - Office 2016 - KB3141473 (x64) (ID: 314147301) [Major] 3141473: Update for Office 2016 - Office 2016 - KB3141473 (ID: 314147303) [Major] 3141474: Update for Office 2013 - Office 2013 SP1 - KB3141474 (x64) (ID: 314147401) [Major] 3141474: Update for Office 2013 - Office 2013 SP1 - KB3141474 (ID: 314147403) [Major] 3141490: Update for Word Viewer - Word Viewer - KB3141490 (ID: 314149001) [Major] 3213522: Cumulative update for Windows 10 Version 1607 and Windows Server 2016 - Windows Server 2016 - KB3213522 (x64) (ID: 321352205) Modified Fixlets: [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB2880463 (ID: 1402301) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 - KB3192391 (ID: 319239101) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3192391 (x64) (ID: 319239103) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 - KB3192392 (ID: 319239201) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3192392 (x64) (ID: 319239203) [Major] MS16-101, MS16-118, MS16-120, MS16-123, MS16-124: Security Only Quality Update - Security Only - Windows Server 2012 - KB3192393 (x64) (ID: 319239301) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3197867 (x64) (ID: 319786701) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 - KB3197867 (ID: 319786703) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3197873 (x64) (ID: 319787301) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 - KB3197873 (ID: 319787303) [Major] MS16-130, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows Server 2012 - KB3197876 (x64) (ID: 319787601) Reason for Update: Microsoft has released Office Non-Security Content. Fixlets 1402301, 319239101, 319239103, 319239201, 319239203, 319239301, 319786701, 319786703, 319787301, 319787303, 319787601 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2670. Additional links: None Application Engineering Team IBM BigFix Thanks & Best Regards Soe Chun E-mail: shwesc at sg.ibm.com From besadmin-announcements at bigmail.bigfix.com Mon Jan 9 07:19:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Jan 2017 15:19:11 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.6965.2115 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7369.2095 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) Modified Fixlets: [Major] Office 2016 Version 16.0.7571.2109 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.7571.2109 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] 2597087: Description of the Office 2010 update 2597087 - Office 2010 SP2 (ID: 259708701) [Major] 2794737: Description of the Office 2010 update - Office 2010 (ID: 279473703) [Major] 2794737: Description of the Office 2010 update - Office 2010 (x64) (ID: 279473701) [Major] 2597087: Description of the Office 2010 update 2597087 - Office 2010 SP2 (x64) (ID: 259708703) [Major] 1/9/2017 1:07:31 AM MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution - Access 2010 SP1/SP2 (ID: 1307403) [Major] 1/9/2017 1:06:09 AM MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution - Access 2010 SP1/SP2 (x64) (ID: 1307405) Fully Superseded Fixlets: [Major] MS16-120: Security Update for Microsoft Graphics Component - Monthly Rollup - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188735 (x64) (Superseded) (ID: 1612075) [Major] MS16-120: Security Update for Microsoft Graphics Component - Monthly Rollup - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188735 (Superseded) (ID: 1612077) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153, MS16-155: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB3206632 (x64) (Superseded) (ID: 320663201) [Major] 3127978: Update for Project 2013 - Project 2013 SP1 - KB3127978 (x64) (Superseded) (ID: 312797801) [Major] 3127978: Update for Project 2013 - Project 2013 SP1 - KB3127978 (Superseded) (ID: 312797803) [Major] 3127976: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3127976 (x64) (Superseded) (ID: 312797601) [Major] 3127976: Update for Lync 2013 (Skype for Business) - Skype for Business - KB3127976 (Superseded) (ID: 312797603) [Major] 3127975: Update for Outlook 2013 - Office 2013 SP1 - KB3127975 (x64) (Superseded) (ID: 312797501) [Major] 3127975: Update for Outlook 2013 - Office 2013 SP1 - KB3127975 (Superseded) (ID: 312797503) [Major] 3118278: Update for OneNote 2013 - Office 2013 SP1 - KB3118278 (x64) (Superseded) (ID: 311827801) [Major] 3118278: Update for OneNote 2013 - Office 2013 SP1 - KB3118278 (Superseded) (ID: 311827803) [Major] 3128004: Update for Word 2013 - Office 2013 SP1 - KB3128004 (x64) (Superseded) (ID: 312800401) [Major] 3128004: Update for Word 2013 - Office 2013 SP1 - KB3128004 (Superseded) (ID: 312800403) [Major] 3118344: Update for Visio 2013 - Visio 2013 SP1 - KB3118344 (x64) (Superseded) (ID: 311834401) [Major] 3118344: Update for Visio 2013 - Visio 2013 SP1 - KB3118344 (Superseded) (ID: 311834403) [Major] 3127994: Update for Project 2016 - Project 2016 - KB3127994 (x64) (Superseded) (ID: 312799401) [Major] 3127994: Update for Project 2016 - Project 2016 - KB3127994 (Superseded) (ID: 312799403) [Major] 3118294: Update for OneNote 2016 - Office 2016 - KB3118294 (x64) (Superseded) (ID: 311829401) [Major] 3118294: Update for OneNote 2016 - Office 2016 - KB3118294 (Superseded) (ID: 311829403) [Major] 3127988: Update for Outlook 2016 - Office 2016 - KB3127988 (x64) (Superseded) (ID: 312798801) [Major] 3127988: Update for Outlook 2016 - Office 2016 - KB3127988 (Superseded) (ID: 312798803) [Major] 3114858: Update for Office 2016 - Office 2016 - KB3114858 (x64) (Superseded) (ID: 311485801) [Major] 3114858: Update for Office 2016 - Office 2016 - KB3114858 (Superseded) (ID: 311485803) [Major] 3127908: Update for Office 2016 Language Interface Pack - Office 2016 - KB3127908 (x64) (Superseded) (ID: 312790801) [Major] 3127908: Update for Office 2016 Language Interface Pack - Office 2016 - KB3127908 (Superseded) (ID: 312790803) [Major] 2920703: Update for Office 2016 - Office 2016 - KB2920703 (Superseded) (ID: 292070303) [Major] 2920703: Update for Office 2016 - Office 2016 - KB2920703 (x64) (Superseded) (ID: 292070301) [Major] 3127907: Update for Office 2016 - Office 2016 - KB3127907 (x64) (Superseded) (ID: 312790701) [Major] 3127907: Update for Office 2016 - Office 2016 - KB3127907 (Superseded) (ID: 312790703) [Major] 3127980: Update for Skype for Business 2016 - Skype for Business 2016 - KB3127980 (x64) (Superseded) (ID: 312798001) [Major] 3127980: Update for Skype for Business 2016 - Skype for Business 2016 - KB3127980 (Superseded) (ID: 312798003) [Major] 3127900: Update for Visio 2016 - Visio 2016 - KB3127900 (x64) (Superseded) (ID: 312790001) [Major] 3127900: Update for Visio 2016 - Visio 2016 - KB3127900 (Superseded) (ID: 312790003) [Major] 3118340: Update for Office 2016 - Office 2016 - KB3118340 (x64) (Superseded) (ID: 311834001) [Major] 3118340: Update for Office 2016 - Office 2016 - KB3118340 (Superseded) (ID: 311834003) [Major] 3118336: Update for Office 2016 - Office 2016 - KB3118336 (x64) (Superseded) (ID: 311833601) [Major] 3118336: Update for Office 2016 - Office 2016 - KB3118336 (Superseded) (ID: 311833603) [Major] 3127906: Update for Office 2016 - Office 2016 - KB3127906 (Superseded) (ID: 312790603) [Major] 3127906: Update for Office 2016 - Office 2016 - KB3127906 (x64) (Superseded) (ID: 312790601) [Major] 3114948: Update for Access 2013 - Office 2013 SP1 - KB3114948 (x64) (Superseded) (ID: 311494803) [Major] 3114948: Update for Access 2013 - Office 2013 SP1 - KB3114948 (Superseded) (ID: 311494801) [Major] MS16-120: Security Update for Microsoft Graphics Component - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3118348 (x64) (Superseded) (ID: 1612011) [Major] MS16-120: Security Update for Microsoft Graphics Component - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3118348 (Superseded) (ID: 1612013) Reason for Update: Supersedence for recent Microsoft Office Updates. Supersedence for MS16-120. Microsoft has released new Office 365 Current Channel Update. New all-in-one(language independent) fixlets for Office 365 Updates. Fixlets for KB2597087, KB2794737, MS13-074 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2671. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 10 00:23:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Jan 2017 16:23:44 +0800 Subject: [BESAdmin-Announcements] Site Deprecation Reminder: Have you migrated to the latest Patches for Ubuntu sites? Message-ID: IBM BigFix Patches for Ubuntu is deprecating the Patches for the Ubuntu 8.04 LTS and Patches for Ubuntu 10.04 LTS sites in January 15, 2017. Both sites will then have 'Deprecated' appended to the site name in the Overview dashboard. If you haven't done so, migrate to the latest Patches for Ubuntu site. BigFix currently maintains the following sites: - Ubuntu 12.04 LTS - Ubuntu 14.04 LTS Ubuntu 8.04 LTS and 10.04 LTS have reached end of life. Moving forward, BigFix will no longer provide content and support for the Patches for Ubuntu 10.04 LTS site after the said date. Since BigFix version 9.2, BigFix has no longer provided content and support for the Patches for Ubuntu 8.04 LTS site. Note: Ubuntu 12.04 LTS will reach its end of life in April 2017. Actions to take: Migrate to the latest Patches for Ubuntu site. References: For more information about the Ubuntu end of life , see the following - Ubuntu 8.04: http://bit.ly/2hO1dsK - Ubuntu 10.04: http://bit.ly/2hlfPPe To refer to the first BigFix announcement to deprecate the sites, see http://bit.ly/2hNYbVv Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 10 01:36:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Jan 2017 17:36:09 +0800 Subject: [BESAdmin-Announcements] 2016 Summary of IBM BigFix Compliance PCI DSS Content Releases Message-ID: As you continue to monitor and manage your endpoints to ensure a secure and PCI compliant environment for 2017, we?d like to wish you a very wonderful new year! To reinforce our team?s commitment to help you meet your PCI compliance objectives, we would like to take you on a quick journey back to the IBM BigFix Compliance PCI Add-on releases and enhancements that IBM has delivered in 2016. Up-to-date benchmark support The PCI Security Standards Council published the new PCI DSS Requirements and Security Assessment Procedures v3.2 in 2016, and all the BigFix PCI checklists have been upgraded to support the new PCI DSS version. New PCI DSS compliance reporting The new PCI DSS Policy reporting, which is available in BigFix Compliance Analytics V1.9, identifies the level of compliance for each system within an entire organization based on a specific PCI DSS Requirement or PCI DSS Milestone. It provides a new PCI Reporting site to easily enable the creation of Requirement or Milestone based reports. For more information, see the official announcement at https://ibm.biz/Bdspcq. Broader platform coverage In addition to the existing supported platform coverage, BigFix Compliance PCI Add-on expanded its support coverage to include the following operating systems: Windows 10 AIX 6.1 AIX 7.1 CentOS 6 CentOS 7 For the complete support list, see https://ibm.biz/BdsemD. Remediation actions BigFix operators can take remediation actions, in addition to compliance monitoring, for the following operating systems to efficiently remediate a non-compliance issue with a single action: Windows SQL Server 2008 Windows SQL Server 2012 Windows 7 Windows 10 Windows Embedded POSReady 7 Windows Embedded Standard 7 RHEL 5 RHEL 6 RHEL 7 AIX 7.1 CentOS 6 CentOS 7 To find more information about the IBM BigFix Compliance PCI DSS checklists, see the BigFix Compliance PCI Add-on wiki at https://ibm.biz/BdrBtk. Note that all BigFix Compliance PCI release announcements are posted in the BigFix forum at https://ibm.biz/Bdsspw. Let us know how we can further improve our product to better help you meet your goals for 2017. You can either e-mail I-Lung Kao, BigFix Compliance PCI product manager, at ikao at us.ibm.com, or post a forum topic on https://forum.bigfix.com. Looking forward to more journeys ahead! Thank you very much for the support. -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 10 12:29:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Jan 2017 20:29:55 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 691. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 10 16:48:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jan 2017 00:48:10 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - Jan 2017 Security Bulletins Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS17-001 MS17-002 MS17-003 MS17-004 Modified Fixlets: [Minor] 3199986: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3199986 (x64) (ID:319998601) [Minor] 3199986: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3199986 (ID:319998603) [Minor] 3115159: Update for Outlook 2013 Junk Email Filter - Office 2013 SP1 - KB3115159 (Superseded) (ID:311515901) [Minor] 3115159: Update for Outlook 2013 Junk Email Filter - Office 2013 SP1 - KB3115159 (x64) (Superseded) (ID:311515903) [Major] MS16-120: Security Update for Microsoft Graphics Component - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3118348 (ID: 1612013) [Major] MS16-120: Security Update for Microsoft Graphics Component - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3118348 (x64) (ID: 1612011) Fully Superseded Fixlets: [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153, MS16-155: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB3206632 (x64) (Superseded) (ID: 320663205) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153, MS16-155: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB3206632 (Superseded) (ID: 320663203) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB3205386 (x64) (Superseded) (ID: 320538603) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB3205386 (Superseded) (ID: 320538601) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153: Cumulative Security Update for Windows 10 - Windows 10 - KB3205383 (x64) (Superseded) (ID: 320538303) [Major] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153: Cumulative Security Update for Windows 10 - Windows 10 - KB3205383 (Superseded) (ID: 320538301) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB3207752 (Superseded) (ID: 320775205) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB3207752 (x64) (Superseded) (ID: 320775203) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB3207752 (x64) (Superseded) (ID: 320775201) [Major] MS16-149: Security Update for Microsoft Windows - Windows Vista SP2 - KB3204808 (Superseded) (ID: 1614915) [Major] MS16-149: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3204808 (Superseded) (ID: 1614913) [Major] MS16-149: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3204808 (x64) (Superseded) (ID: 1614911) [Major] MS16-149: Security Update for Microsoft Windows - Windows Vista SP2 - KB3204808 (x64) (Superseded) (ID: 1614909) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3209498 (Superseded) (ID: 1615421) [Major] MS16-154: Security Update for Adobe Flash Player - Windows Serer 2012 R2 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615419) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615417) [Major] MS16-154: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615415) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3209498 (Superseded) (ID: 1615413) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615411) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB3209498 (Superseded) (ID: 1615409) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3209498 (Superseded) (ID: 1615407) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615405) [Major] MS16-154: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615403) [Major] MS16-154: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB3209498 (x64) (Superseded) (ID: 1615401) [Major] MS16-121: Security Update for Microsoft Office - Word 2016 - KB3118331 (Superseded) (ID: 1612115) [Major] MS16-121: Security Update for Microsoft Office - Word 2016 - KB3118331 (x64) (Superseded) (ID: 1612113) Reason for Update: Microsoft has released 4 Security Bulletins for Jan 2017. Fixlet for KB3115159 is updated to correspond to the correct category. Title for KB3199986 is updated to enhance user experience. Actions to Take: None Published site version: Patches for Windows, version 2673. Additional links: Microsoft Security Bulletin Summary: https://technet.microsoft.com/library/security/ms17-Jan Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 11 03:00:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jan 2017 19:00:16 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Adobe Acrobat DC 15.006.30279 (Classic Track) Available - Mac OS X (ID: 10151005) Adobe Acrobat DC 15.023.20053 (Continuous Track) Available - Mac OS X (ID: 10151006) Adobe Acrobat Reader DC 15.006.30279 (Classic Track) Available - Mac OS X (ID: 10152005) Adobe Acrobat Reader DC 15.023.20053 (Continuous Track) Available - Mac OS X (ID: 10152006) Flash Player 24.0.0.194 Available - Mac OS X (ID: 1091166) Adobe Reader 11.0.19 Available - Adobe Reader (11.x) - Mac OS X (ID: 10000074) Adobe Acrobat XI (11.0.19) Available - Adobe Acrobat (11.x) - Mac OS X (ID: 10000075) Published site version: Updates for Mac Applications, version 160 Reasons for Update: Adobe released a newer version of Adobe Acrobat DC Adobe released a newer version of Adobe Acrobat Reader DC Adobe released a newer version of Adobe Acrobat Adobe released a newer version of Adobe Reader Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 11 04:10:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Jan 2017 12:10:21 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New/Updated Fixlets: * Adobe Acrobat 11.0.18 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101112) * Adobe Acrobat 11.0.19 Available - Adobe Acrobat 11.x (ID: 9101122) * Adobe Acrobat DC 2015.006.30243 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101116) * Adobe Acrobat DC 2015.006.30279 Available - Adobe Acrobat DC - Classic Track (ID: 9101120) * Adobe Acrobat DC 2015.020.20039 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101114) * Adobe Acrobat DC 2015.023.20053 Available - Adobe Acrobat DC - Continuous Track (ID: 9101118) * Adobe Acrobat Reader DC 2015.006.30243 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101125) * Adobe Acrobat Reader DC 2015.006.30279 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101135) * Adobe Acrobat Reader DC 2015.020.20039 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101129) * Adobe Acrobat Reader DC 2015.020.20039 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101127) * Adobe Acrobat Reader DC 2015.023.20053 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101133) * Adobe Acrobat Reader DC 2015.023.20053 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101131) * Adobe Reader 11.0.18 Available - Adobe Reader 11.x (Superseded) (ID: 8101108) * Adobe Reader 11.0.18 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200029) * Adobe Reader 11.0.19 Available - Adobe Reader 11.x (ID: 8101110) * Adobe Reader 11.0.19 Available (MUI Installer) - Adobe Reader 11.x (ID: 8200031) * Flash Player 24.0.0.186 Available - Internet Explorer (Superseded) (ID: 1091333) * Flash Player 24.0.0.186 Available - Plugin-based (Superseded) (ID: 1091312) * Flash Player 24.0.0.194 Available - Internet Explorer (ID: 1091335) * Flash Player 24.0.0.194 Available - Plugin-based (ID: 1091314) Published Site Version: * Updates for Windows Applications, version 994. Reasons for Update: * Adobe has released security updates for Adobe Acrobat, Adobe Acrobat DC, Adobe Reader, Adobe Reader DC and Adobe Flash Player. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jan 12 07:38:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Jan 2017 15:38:21 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3141470: Update for Project 2013 - Project 2013 SP1 - KB3141470 (x64) (ID: 314147001) [Major] 3141459: Update for Project 2016 - Project 2016 - KB3141459 (x64) (ID: 314145901) [Major] 3141470: Update for Project 2013 - Project 2013 SP1 - KB3141470 (ID: 314147003) [Major] 3141459: Update for Project 2016 - Project 2016 - KB3141459 (ID: 314145903) Modified Fixlets: [Major] 3077715: Cumulative time zone update for Windows operating systems - Windows Server 2012 R2 - KB3077715 (x64) (ID: 307771549) [Major] 3077715: Cumulative time zone update for Windows operating systems - Windows 8.1 - KB3077715 (ID: 307771551 ) [Major] 3077715: Cumulative time zone update for Windows operating systems - Windows 8.1 - KB3077715 (x64) (ID: 307771547) [Major] 2687455: Office 2010 Service Pack 2 Available (ID: 268745501) [Major] Office 365 Version 16.0.7571.2109 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 2016 Version 16.0.7571.2109 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.7369.2102 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.6965.2117 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 2016 Version 16.0.7369.2102 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.6965.2117 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (ID: 365131) [Minor] MS16-144, MS16-145, MS16-146, MS16-147, MS16-149, MS16-150, MS16-151, MS16-152, MS16-153, MS16-155: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB3206632 (x64) (Superseded) (ID: 320663201) Reason for Update: Microsoft has released Update for Office 365 Deferred Channel & First Release of Deferred Channel. Supersedence for fixlet 320663201 is changed to reflect the latest Bulletin Number. Relevance for fixlet 2687455 is changed to fix False Negative. Missing fixlets for KB3077715 are released. Actions to Take: None Published site version: Patches for Windows, version 2674. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 16 23:26:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Jan 2017 07:26:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 17 05:19:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Jan 2017 13:19:08 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS15-084: Vulnerabilities in XML Core Services Could Allow Information Disclosure - InfoPath 2007 SP3 / Office 2007 SP3 - KB2825645 (ID: 1508423) Reason for Update: Fixlets for KB2825645 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2676. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 17 11:49:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Jan 2017 19:49:08 +0000 Subject: [BESAdmin-Announcements] Pre-announce Beta request for new BigFix module on Endpoint Detection and Response Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 17 22:54:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Jan 2017 14:54:18 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 121 Available (ID: 74131150) Published site version: Patches for Mac OS X, version 392. Reasons for Update: Oracle released a newer version of Java Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 18 00:54:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Jan 2017 08:54:19 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 18 01:51:46 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Jan 2017 09:51:46 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 19 01:02:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Jan 2017 09:02:31 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 20 05:17:50 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Jan 2017 21:17:50 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - AutoUpdate 3.8.3 Available (ID: 16000059) Microsoft Office for Mac 2016 - Excel 15.30.0 Available (ID: 16000060) Microsoft Office for Mac 2016 - OneNote 15.30.0 Available (ID: 16000061) Microsoft Office for Mac 2016 - Outlook 15.30.0 Available (ID: 16000062) Microsoft Office for Mac 2016 - PowerPoint 15.30.0 Available (ID: 16000063) Microsoft Office for Mac 2016 - Word 15.30.0 Available (ID: 16000064) Published site version: Updates for Mac Applications, version 161 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Jan 22 09:02:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 22 Jan 2017 17:02:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution - Access 2007 SP3 (ID: 1307401) [Major] MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP2/SP3 (ID: 1203011) [Major] MS12-028: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP2 (ID: 1202801) [Major] MS11-094: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution - PowerPoint Viewer 2007 SP2 (ID: 1109421) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) Reason for Update: Microsoft has released Office 365 Current Channel Update. Fixlets for MS12-028, MS11-094, MS12-030, MS13-074 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2677. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Jan 22 09:07:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 22 Jan 2017 17:07:06 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Updated the relesae date of both fixlets. Actions to Take: None Published site version: Patching Support, version 696. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 18 08:25:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Jan 2017 00:25:10 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for Windows 7, Windows Embedded Standard 7, and Windows Embedded POSReady 7 published 2017-01-18 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated the PCI DSS Checklists for various Windows 7 sites with improved data presentation Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the content of the PCI DSS checklist for Windows 7, Windows Embedded Standard 7, and Windows Embedded POSReady 7 to improve the data presentation. Details are as follows: The measured values for some checks, which can be viewed in the BigFix console, analyses, and SCA reports, are formatted for enhanced readability. The results now clearly present the desired system configuration setting, as specified by a check, against the actual setting on the endpoint. Some titles and descriptions of the checks are updated with the standardized format and extensions. The check Verify that "Change the system time" is set to 'Administrators, LOCAL SERVICE' (pcidss-10.4.2.a_3) is added to each site. The check Verify that "Enforce Password History" is set to 5 or more (pcidss-8.2.5.a) is updated to resolve APAR IV91721. The new check name, Verify that "Enforce Password History" is set to 4 or more, reflects the change. The following PCI DSS Policies are refreshed with the latest checklist content for the listed sites: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Sites: PCI DSS Checklist for Windows 7, version 7 PCI DSS Checklist for Windows Embedded Standard 7, version 4 PCI DSS Checklist for Windows Embedded POSReady 7, version 6 PCI DSS Reporting, version 2 *The site version is provided for air-gap customers Actions to Take: Run an import in BigFix Compliance Analytics (formerly known as SCA) to see the latest results. If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. If you have not subscribed to the sites above, you can use the License Overview dashboard to enable and gather the sites. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 23 00:06:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Jan 2017 16:06:09 +0800 Subject: [BESAdmin-Announcements] BigFix changes Windows Fixlet titles' syntax and descriptions Message-ID: BigFix is changing the syntax of Windows Fixlet titles and the Fixlet descriptions. This is in line with Microsoft's changes in how it documents security updates. After January 2017, Microsoft will use the Security Updates Guide in lieu of the Microsoft Security Bulletins as the source of released security updates. Microsoft is retiring the use of bulletin webpages and bulletin numbers and will now use vulnerability ID numbers and KB Article ID numbers. According to Microsoft, bulletin ID numbers and bulletin webpages for security updates released on or before January 10, 2017 will be maintained (see http://bit.ly/2iKJpiN). Effective February 2017, Windows Fixlets will no longer have the bulletin titles and numbers. Instead, the Windows Fixlets will be prefixed with references to the year and month, along with the operating system, KB number, CPU architecture, and if applicable, indicate if it's security-only or a monthly rollup. Multiple update releases within a month can be differentiated by KB numbers. Before: MS16-101, MS16-118, MS16-120, MS16-123, MS16-124: Security Only Quality Update - Security Only - Windows Server 2012 - KB3192393 (x64) After: MS16-NOV: Security Update for Windows - Security Only - Windows Server 2012 - KB3192393 (x64) The Fixlet descriptions will reference Microsoft's KB summary. No user action is required. References: For Microsoft's blog about the change to Security Updates Guide, see http://bit.ly/2fQRHXf. For Microsoft's FAQ page about the Security Updates Guide dashboard and API, see http://bit.ly/2iKJpiN. Application Engineering Team IBM BigFIx -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 25 01:30:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jan 2017 17:30:43 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patches for Windows releases Fixlets for Office 365 users with language packs Message-ID: IBM BigFix Patches for Windows has released Fixlets that cater to Office 365 users who utilize language accessory packs. The Fixlets automatically identify which languages are installed by the users. Office 365 users who have language accessory packs installed must assign the updates to be downloaded from the local client cache and update the whitelist before deploying updates. Using Network File Share as the update source is not supported for users with language packs. Highlights: 365265 Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) 365269 Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) 365267 Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Update from Local Client Cache) Actions to Take: 1. To make the local client cache as the source of the Microsoft updates, use the task "Configure the Update Source of Office 365 - Office 2016". Click Take action and select "Click here to set Client Local Cache as the update source". 2. Update the DownloadWhitelist.txt file on the BES Server. From the file's location at \MirrorServer\Config\DownloadWhitelist.txt, add the following line. http://officecdn.microsoft.com.* 3. Use the Fixlets to deploy the updates. Published site version: Patches for Windows, version 2678. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 25 00:55:27 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jan 2017 08:55:27 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: [Major] AllOSOverview_en_us.xml (ID: 6) [Major] AllOSOverview.swf (ID: 5) [Major] AllOSOverview.js (ID: 3) Reason for Update: Enhancement fix for Patch Overview Dashboard script running too long due to long relevance evaluation. Actions to Take: None Published site version: Patching Support, version 698. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 25 01:10:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jan 2017 09:10:38 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3205051: Cumulative Update 7 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3205051 (ID: 320505103) [Major] 3205051: Cumulative Update 7 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3205051 (x64) (ID: 320505101) [Major] 3205052: Cumulative Update 4 for SQL Server 2016 - SQL Server 2016 - KB3205052 (x64) (ID: 320505203) [Major] 3205054: Cumulative Update 16 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3205054 (ID: 320505403) [Major] 3205054: Cumulative Update 16 for SQL Server 2012 SP2 - SQL Server 2012 SP2 - KB3205054 (x64) (ID: 320505401) [Major] 3208177: Cumulative Update 1 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB3208177 (x64) (ID: 320817703) [Major] Office 365 Version 16.0.6965.2117 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7369.2102 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.7571.2109 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) Modified Fixlets: [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP2 / Server 2003 SP2 / Vista SP2 / Server 2008 SP2 / 7 Gold/SP1 / 2008 R2 Gold/SP1 (x64) (ID: 1207413) [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 / 2003 SP2 / Vista SP2 / 2008 SP2 / 7 Gold/SP1 / 2008 R2 Gold/SP1 (x64) (ID: 1207415) [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 / Server 2003 SP2 / Vista SP2 / Server 2008 SP2 / 7 Gold/SP1 (ID: 1207407) [Major] MS12-074: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - .NET Framework 4 - Windows XP SP3 / Server 2003 SP2 / Vista SP2 / Server 2008 SP2 / 7 Gold/SP1 (KB2737019) (ID: 1207409) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2972215 (ID: 1405327) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2972215 (x64) (ID: 1405313) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2972106 (ID: 1405711) [Major] MS14-057: Vulnerabilities in .NET Framework Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2972 (ID: 1405767) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB2978125 (ID: 1407223) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB29781 (ID: 1407237) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3037578 (ID: 1504123) [Major] MS15-041: Vulnerability in .NET Framework Could Allow Information Disclosure - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3037578 (x64) (ID: 1504101) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 2008 R2 SP1 / Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 / Windows 2003 SP2 - .NET Framework 4 - KB3023221 (x64) (ID: 1504803) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 2008 R2 SP1 / Windows 7 SP1 / Windows 2008 SP2 / Windows Vista SP2 / Windows 2003 SP2 - .NET Framework 4 - KB3032662 (x64) (ID: 1504825) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3023221 (ID: 1504847) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 / Windows Server 2003 SP2 - .NET Framework 4 - KB3032662 (ID: 1504831) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3074547 (ID: 1510107) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3074547 (x64) (ID: 1510125) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3097994 (ID: 1511869) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3098778 (ID: 1511833) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3097994 (x64) (ID: 1511835) [Major] MS15-118: Security Update for .NET Framework to Address Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3098778 (x64) (ID: 1511825) Reason for Update: Microsoft has released Cumulative Updates for SQL Server 2012 SP3. Fixlets for some .NET Framework were updated due to Relevance false positive. New Local Client Cache fixlets for Office 365 were released. Actions to Take: None Published site version: Patches for Windows, version 2678. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 25 02:29:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Jan 2017 18:29:40 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: Security Update 2016-003 Supplemental (10.11.6 Client) (ID: 10110015) UPDATE macOS Sierra 10.12.3 Available (ID: 10120004) UPDATE macOS Sierra 10.12.3 Available (Combo) (ID: 10120005) UPDATE iTunes 12.5.5 Available (Client) (ID: 65141921) UPDATE Safari 10.0.3 - Yosemite (10.10.5 Client) (ID: 98140745) UPDATE Safari 10.0.3 - ElCapitan (10.11.6 Client) (ID: 98140746) Published site version: Patches for Mac OS X, version 393. Reasons for Update: Apple released a Security Update Supplemental Apple released newer version of Mac OS Apple released newer version of iTunes Apple released newer version of Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 26 01:11:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jan 2017 09:11:03 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 27 01:06:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Jan 2017 17:06:03 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 51.0.1 Available (ID: 6081354) * Google Chrome 56.0.2924.76 Available (ID: 14011137) Fully Superseded Fixlets: * Mozilla Firefox 51.0 Available (Superseded) (ID: 6081352) Published Site Version: * Updates for Windows Applications, version 999. Reasons for Update: * Mozilla has released a new version of the Firefox browser (51.0.1) * Google has released a new version of the Chrome browser (56.0.2924.76) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 23 19:57:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jan 2017 03:57:18 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Internet Explorer 11 (site ver 4) published 2017-01-20 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 23 21:27:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jan 2017 05:27:40 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Windows 8 (site ver 5) published 2017-01-20 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 23 21:40:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Jan 2017 05:40:09 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: CIS Checklist for Solaris 10 (site ver 7) published 2017-01-23 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 26 08:12:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Jan 2017 17:12:19 +0100 Subject: [BESAdmin-Announcements] January 2017 Catalog Update for BFI 9.x and SUA 2.x Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements: The BigFix Inventory team is pleased to announce the release of software catalog updates for BigFix Inventory 9.x and SUA 2.x: New IBM Software signatures for recent products and versions have been added to this catalog. Mapped the following manufacturers: "Adobe Systems Incorporated" to "Adobe" "Adobe (Macromedia)" to "Adobe" "Allen Systems Group, Inc" to "Allen Systems Group Inc." "Computer Associates International Inc" to "CA Technologies" "Computer Associates International Inc." to "CA Technologies" "Computer Associates" to "CA Technologies" "Citrix Systems Inc" to "Citrix" "Citrix Systems Inc." to "Citrix" "Citrix Systems" to "Citrix" "Quest Software" to "Dell Computer Corporation" "Quest Software Inc" to "Dell Computer Corporation" "Quest Software Inc." to "Dell Computer Corporation" "Peregrine Systems Inc. (see Hewlett-Packard)" to "Hewlett-Packard" "Hewlett-Packard Company" to "Hewlett-Packard" "Hewlett-Packard (Compaq)" to "Hewlett-Packard" "Hewlett-Packard (Peregrine Systems)" to "Hewlett-Packard" "Hewlett-Packard (Mercury Interactive)" to "Hewlett-Packard" "TOWER Software Engineering Pty. Ltd." to "Hewlett-Packard" "TOWER SOFTWARE ENGINEERING PTY LTD" to "Hewlett-Packard" "McAfee" to "McAfee, Inc." "Network Associates Inc" to "McAfee, Inc." "Network Associates Inc." to "McAfee, Inc." "Attachmate Corporation" to "Microfocus" "Attachmate (WRQ)" to "Microfocus" "Compuware NuMega" to "Microfocus" "Micro Focus International Limited" to "Microfocus" "Micro Focus (NetManage)" to "Microfocus" "Micro Focus Ltd." to "Microfocus" "Novell" to "Microfocus" "Novell Inc." to "Microfocus" "SUSE" to "Microfocus" "SuSE Linux" to "Microfocus" "Sybase" to "SAP" "Sybase Inc" to "SAP" "Sybase Inc." to "SAP" "SAS Institute" to "SAS" "SAS Institute Inc." to "SAS" "Symantec (PowerQuest)" to "Symantec" "Symantec (Quarterdeck)" to "Symantec" "Symantec Corporation" to "Symantec" "Veritas" to "Symantec" "VERITAS Software Corporation" to "Symantec" Multiple other updates and additions for other software titles. See the change list for additional details. See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 83 Publish Date: 01/26/2017 Software Use Analysis 2.x Site: IBM Software Inventory Version: 85 Publish Date: 01/26/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 31 21:58:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Feb 2017 13:58:16 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for RHEL 5, RHEL 6, CentOS 6, AIX 7, and IIS 7 published 2017-01-31 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for RHEL 5, RHEL 6, CentOS 6, AIX 7, and IIS 7 with environment task verification and other enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: Several enhancements to improve accuracy and relevancy of the checks were made to the following checklists: PCI DSS Checklists for AIX 7, IIS 7, and RHEL 5 Updates A new check ?Verify that Environment Setup Task is executed for current site? is added to help ensure the correctness of the compliance data in the reports used by the Compliance Manager. PCI DSS Checklist for RHEL 6 and CentOS 6 Updates A new check ?Verify that Environment Setup Task is executed for current site? is added to help ensure the correctness of the compliance data in the reports used by the Compliance Manager. The Applicability Fixlet called ?Applicability Fixlet - PCI-DSS - RHEL 6" is updated to limit the scope to RHEL 6 systems only. A new Applicability Fixlet called ?Applicability Fixlet for RHEL 6, CentOS 6? is added for both RHEL 6 and CentOS 6 systems. This Fixlet excludes the "Verify that "rhnsd" daemon is disabled" check (pcidss-2.2.d_13.9), which is not applicable to CentOS 6 systems. Published Site: PCI DSS Checklist for AIX 7, version 4 PCI DSS Checklist for MS IIS, version 7 PCI DSS Checklist for RHEL 5, version 6 PCI DSS Checklist for RHEL 6, version 7 NOTE: The PCI DSS Checklist for RHEL 6 site contains checks for both RHEL 6 and CentOS 6. It is listed as PCI DSS Checklist for RHEL 6, CentOS 6 in the License Overview dashboard. The site display name might not be correctly reflected once the site is enabled. However, this does not affect the support coverage of the site. *The site version is provided for air-gap customers. Actions to Take: If you have already enabled the updated PCI DSS Checklist for RHEL 6 site, gather the site changes and extend the site?s computer subscription to CentOS systems. If you have not enabled the updated site, enable it from the License Overview dashboard. Note that it is listed as PCI DSS Checklist for RHEL 6, CentOS 6 in the dashboard. If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: