From besadmin-announcements at bigmail.bigfix.com Mon Jul 3 13:59:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Jul 2017 20:59:49 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2012 - IE 10 - KB4032782 (x64) (ID: 403278217) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 SP2 - IE 9 - KB4032782 (x64) (ID: 403278213) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 SP2 - IE 9 - KB4032782 (ID: 403278215) Modified Fixlets: [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2012 R2 - IE 11 - KB4032782 (x64) (ID: 403278207) [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 R2 SP1 - IE 11 - KB4032782 (x64) (ID: 403278203) [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 8.1 - IE 11 - KB4032782 (x64) (ID: 403278209) [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 8.1 - IE 11 - KB4032782 (ID: 403278211) [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 7 SP1 - IE 11 - KB4032782 (x64) (ID: 403278201) [Minor] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 7 SP1 - IE 11 - KB4032782 (ID: 403278205) Reason for Update: Microsoft has revised KB4032782 to release more patches. Actions to Take: None Published site version: Patches for Windows, version 2792. Additional links: [Important] Customers who install KB4032782 to restore printing functionality will be vulnerable to CVE-2017-8529. https://support.microsoft.com/en-us/help/4032782/a-blank-page-or-404-error-prints-when-you-try-to-print-a-frame-in-ie Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 3 16:31:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jul 2017 07:31:40 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Patches for SLE11 System Z site has been deprecated Message-ID: The 'Patches for SLE11 System Z' site has been deprecated as of June 30, 2017. Use the 'Patches for SLE 11 on System z Native Tools' site to patch SUSE Linux Enterprise Server 11 on z systems. Actions to Take: * Enable the 'Patches for SLE 11 on System z Native Tools' site from the License Overview dashboard and subscribe your endpoints to the site. * If you are using baselines or custom sites, you must create new ones with the native tools sites. * Register the SCC download plug-in with your Organization Credentials, which is listed in the SUSE Customer Center or Novell Customer Center. For more information about registering, see https://ibm.biz/BdswXM. Additional Information: For information about download plug-ins, see https://ibm.biz/BdswXL. For more information about custom repositories, see https://ibm.biz/BdsCgY . To view the previous announcements, see https://ibm.biz/BdikfB and https://ibm.biz/Bdikfd. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 3 19:17:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jul 2017 02:17:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Mozilla Firefox 52.2.1 ESR Available (ID: 6081351) * Mozilla Firefox 54.0.1 Available (ID: 6081370) Published Site Version: * Updates for Windows Applications, version 1046. Reasons for Update: * Mozilla has released new versions of Firefox (54.0.1, 52.2.1esr) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 3 19:33:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jul 2017 02:33:21 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlet: [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 8 for WES09 and POSReady 2009 - KB4032782 (ID: 403278201) Reason for Update: Microsoft has released KB4032782. Actions to Take: None Published site version: Windows Point of Sale, version 153. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 4 01:44:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jul 2017 16:44:13 +0800 Subject: [BESAdmin-Announcements] Use BigFix Patch Management to protect your devices from Petya ransomware Message-ID: Microsoft has released MS17-010 in March to address the vulnerabilities (CVE-2017-0144 and CVE-2017-0145) that the Petya ransomware exploits to spread across networks. Consequently, BigFix has previously released the corresponding the Fixlets. We encourage following Microsoft?s recommendations. If you have not done so, apply MS17-010 to patch the vulnerability. Otherwise apply KB2696547 to disable Microsoft Server Message Block 1.0 (SMBv1). Note that some Fixlets related to the WannaCry vulnerability had their supersedence reversed and might show as relevant. If you have applied these Fixlets before, you do not have to apply them again. To properly patch your device, apply the respective Fixlets for the following operating systems. I. Security Bulletin MS17-010 KB4012212 - Windows Server 2008 R2 SP1, Windows 7 SP1 ??? MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4012212 (x64) (ID: 1700631) ??? MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (x64) (ID: 1700633) ??? MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (ID: 1700635) KB4012213 - Windows Server 2012 R2, Windows 8.1 ??? MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4012213 (x64) (ID: 1700637) ??? MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (x64) (ID: 1700639) ??? MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (ID: 1700641) KB4012214 - Windows Server 2012 ??? MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2012 - KB4012214 (x64) (ID: 1700643) KB4012598 - Windows Vista SP2, Windows Server 2008 SP2, Windows 8, Windows Server 2003 SP2 ??? MS17-010: Security Update for Microsoft Windows SMB Server - Windows Vista SP2 - KB4012598 (x64) (ID: 1701001) ??? MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (x64) (ID: 1701003) ??? MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (ID: 1701005) ??? MS17-010: Security Update for Microsoft Windows SMB Server - Windows Vista SP2 - KB4012598 (ID: 1701007) ??? MS17-010: Security Update for Windows SMB Server - Windows 8 - KB4012598 (ID: 1701009) ??? MS17-010: Security Update for Windows SMB Server - Windows 8 - KB4012598 (x64) (ID: 1701011) ??? MS17-010: Security update for Windows SMB Server - Windows Server 2003 SP2 - KB4012598 (x64) (ID: 1701013) ??? MS17-010: Security update for Windows SMB Server - Windows Server 2003 SP2 - KB4012598 (ID: 1701015) ??? MS17-010: Security update for Windows SMB Server - Windows XP SP2 - KB4012598 (x64) (ID: 1701017) ??? MS17-010: Security update for Windows SMB Server - Windows XP SP3 - KB4012598 (ID: 1701019) KB4012606 - Windows 10 ??? MS17-006, MS17-007, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (ID: 401260601) ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (x64) (ID: 401260603) KB4013198 ? Windows 10 ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (x64) (ID: 401319801) ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (ID: 401319803) ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (ID: 401342907) KB4013429 - Windows Server 2016, Windows 10 ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4013429 (x64) (ID: 401342909) ??? MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (x64) (ID: 401342911) II. KB2696547 - Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Vista, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 ??? 2696547: Disable SMBv1 in Windows and Windows Server - Disable Workaround (Disable SMB v1) - Windows 7 / Windows 8 / Windows Vista / Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 - KB2696547 (ID: 269654703) ??? 2696547: Disable SMBv1 in Windows and Windows Server - Disable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 (ID: 269654707) ??? 2696547: Disable SMBv1 in Windows and Windows Server - Enable Workaround (Disable SMB v1) - Windows 7 / Windows 8 / Windows Vista / Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 - KB2696547 (ID: 269654701) ??? 2696547: Disable SMBv1 in Windows and Windows Server - Enable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 (ID: 269654705) FAQ Q: How do I determine if my device has been patched? A: If your device normally receives patch from BigFix and is not relevant to the respective Fixlets listed above, your device has been patched. Q: I suspect that my device might be missing this update. How do I verify this? A: You can download the Microsoft Baseline Security Analyzer (MBSA) and run a scan on the target device to generate the MBSA report. If the report does not list the respective KB as missing, the device has been patched. There is a known issue that the report might contain a bulletin number that is different from MS17-010. Use the patch's KB number as reference to assess the report. Q: I ran a scan to check for missing updates. The MBSA report advised that my device has been patched but the Security Only patch is installable when manually executed. Is this normal? A: This is a known issue. Even when a monthly rollup is installed, security-only patch can be manually installed. This is attributed to Microsoft's patch relevance algorithm. BigFix has built additional logic to work around such issues. We ensure that in cases where monthly rollup is installed, security-only patch are marked as not required or not relevant. References: For Microsoft?s update post on the Petya malware attack, see http://bit.ly/2u0HThN. For Microsoft?s wiki entry of the Petya malware, see http://bit.ly/2u1jwAq. For details about Microsoft Security Bulletin MS17-010, see http://bit.ly/2qmU20t. For the post on using BigFix Patch to protect devices from the WannaCry ransomware, see https://ibm.co/2s4Jem8. For more information about the patches that Microsoft released for older, unsupported platforms, see http://bit.ly/2raS5BZ. For more information about the differences between Security Only and Monthly Rollup updates, see?http://bit.ly/2bmEun0. To download the Microsoft Baseline Security Analyzer (MBSA), see http://bit.ly/1IJ6bkg. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 4 07:56:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jul 2017 16:56:41 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New translations in dashboard and fixlet messages Published site version: OS Deployment and Bare Metal Imaging, version 75. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 5 01:42:46 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Jul 2017 08:42:46 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8229.2073 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8229.2073 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8229.2073 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft has released new version of Office 365/2016 (16.0.8229.2073). Actions to Take: None Published site version: Patches for Windows, version 2794. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jul 6 15:11:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Jul 2017 06:11:47 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for Windows 2012, Windows 2008, and Windows 7 published 2017-07-06 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for Windows 2012, Windows 2008, and Windows 7 for various enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the PCI DSS Checklists for Windows 2012, Windows 2008, and Windows 7 to provide remediation actions for more checks. These remediation actions allow BigFix operators to efficiently remediate a non-compliance issue with a single action. The modified checks are as follows: PCI DSS Checklist for Windows 2012 site: pcidss-10.1.1, pcidss-10.2.1.6, pcidss-10.2.1.7, pcidss-10.2.6.1, pcidss-10.2.6.2, pcidss-10.2.6.3, pcidss-10.2.6.6, pcidss-10.2.6.7, pcidss-10.2.6.8, pcidss-10.4.1.b.1, pcidss-10.4.1.b.2, pcidss-10.5.1.1, pcidss-10.5.1.2, pcidss-10.5.1.3, pcidss-2.2.5.a.12, pcidss-2.2.5.a.13, pcidss-2.2.5.a.17, pcidss-2.2.5.a.19, pcidss-2.2.5.a.20, pcidss-2.2.5.a.21, pcidss-2.2.5.a.22, pcidss-2.2.5.a.4.7, pcidss-2.2.5.a.8, pcidss-2.3.b.1, pcidss-4.1.g, pcidss-7.2.2.48.1, pcidss-7.2.2.49.2, pcidss-8.1.8.2.2, pcidss-8.2.0.1, pcidss-8.2.0.2, pcidss-8.2.0.3, pcidss-8.2.0.4 PCI DSS Checklist for Windows 2008 site: pcidss-10.1.2, pcidss-10.1.3, pcidss-10.2.1.1, pcidss-10.2.1.2, pcidss-10.2.1.3, pcidss-10.2.1.4, pcidss-10.2.1.6, pcidss-10.2.1.7, pcidss-10.2.1.8, pcidss-10.2.2.1, pcidss-10.2.2.2, pcidss-10.2.2.3, pcidss-10.2.2.4, pcidss-10.2.2.5, pcidss-10.2.2.6.2, pcidss-10.2.6.1, pcidss-10.2.6.2, pcidss-10.2.6.3, pcidss-10.2.6.4, pcidss-10.2.6.6, pcidss-10.2.6.7, pcidss-10.2.6.8, pcidss-10.4.1.b.1, pcidss-10.4.1.b.2, pcidss-10.5.1.1, pcidss-10.5.1.2, pcidss-10.5.1.3, pcidss-2.2.4.c.9.1, pcidss-2.2.5.a.11, pcidss-2.2.5.a.12, pcidss-2.2.5.a.13, pcidss-2.2.5.a.17, pcidss-2.2.5.a.19, pcidss-2.2.5.a.20, pcidss-2.2.5.a.21, pcidss-2.2.5.a.22, pcidss-2.2.5.a.6, pcidss-2.2.5.a.8, pcidss-2.3.b.1, pcidss-4.1.g, pcidss-7.2.2.4, pcidss-7.2.2.48, pcidss-7.2.2.49.1, pcidss-7.2.2.52, pcidss-8.1.8.2.1, pcidss-8.2.0.1, pcidss-8.2.0.2, pcidss-8.2.0.3, pcidss-8.2.0.4 PCI DSS Checklist for Windows 7 site: pcidss-10.1.2, pcidss-10.1.3, pcidss-10.2.1.1, pcidss-10.2.1.2, pcidss-10.2.1.3, pcidss-10.2.1.4, pcidss-10.2.1.6, pcidss-10.2.1.7, pcidss-10.2.1.8, pcidss-10.2.2.1, pcidss-10.2.2.2, pcidss-10.2.2.3, pcidss-10.2.2.4, pcidss-10.2.2.5, pcidss-10.2.2.6.2, pcidss-10.2.6.1, pcidss-10.2.6.2, pcidss-10.2.6.3, pcidss-10.2.6.4, pcidss-10.2.6.6, pcidss-10.2.6.7, pcidss-10.2.6.8, pcidss-10.4.1.b.1, pcidss-10.4.1.b.2, pcidss-10.5.1.1, pcidss-10.5.1.2, pcidss-10.5.1.3, pcidss-2.2.4.c.9.1, pcidss-2.2.5.a.11, pcidss-2.2.5.a.12, pcidss-2.2.5.a.13, pcidss-2.2.5.a.17, pcidss-2.2.5.a.19, pcidss-2.2.5.a.20, pcidss-2.2.5.a.21, pcidss-2.2.5.a.22, pcidss-2.2.5.a.6, pcidss-2.2.5.a.8, pcidss-2.3.b.1, pcidss-4.1.g, pcidss-7.2.2.1.2, pcidss-7.2.2.25.2, pcidss-7.2.2.32.2, pcidss-7.2.2.34.2, pcidss-7.2.2.35.2, pcidss-7.2.2.4, pcidss-7.2.2.43.2, pcidss-7.2.2.48, pcidss-7.2.2.49.2, pcidss-7.2.2.52, pcidss-7.2.2.6.2, pcidss-8.1.8.2.2, pcidss-8.2.0.1, pcidss-8.2.0.2, pcidss-8.2.0.3, pcidss-8.2.0.4 Published Sites: PCI DSS Checklist for Windows 2012 site, version 12 PCI DSS Checklist for Windows 2008 site, version 12 PCI DSS Checklist for Windows 7 site, version 9 *The site version is provided for air-gap customers Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 6 09:15:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jul 2017 16:15:39 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3123245: Update improves port exhaustion identification in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3123245 (x64) (ID: 312324501) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3118389 (x64) (ID: 311838901) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3118389 (ID: 311838903) [Minor] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3162051 (x64) (ID: 316205101) [Minor] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3162051 (ID: 316205103) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3178667 (x64) (ID: 317866701) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3178667 (ID: 317866703) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191882 (x64) (ID: 319188201) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191882 (ID: 319188203) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191908 (x64) (ID: 319190801) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191908 (ID: 319190803) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191943 (x64) (ID: 319194301) [Minor] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191943 (ID: 319194303) [Minor] MS17-JUN: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3203430 (x64) (ID: 320343001) [Minor] MS17-JUN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3203438 (ID: 320343801) [Minor] MS17-JUN: Security update for Word 2007 - Word 2007 SP3 - KB3203441 (ID: 320344101) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203463 (x64) (ID: 320346301) [Minor] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203463 (ID: 320346303) [Minor] MS17-JUN: Security update for Word 2010 - Word 2010 SP2 - KB3203464 (x64) (ID: 320346401) [Minor] MS17-JUN: Security update for Word 2010 - Word 2010 SP2 - KB3203464 (ID: 320346403) Reason for Update: Fixlet for KB3123245 was updated due to Relevance false negative. Severity of CVE-2017-8509 is changed to moderate. Actions to Take: None Published site version: Patches for Windows, version 2795. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 10 02:32:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jul 2017 09:32:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.11-WS-WAS-IFPI78148 Available (ID: 855050082) Published Site Version: * Advanced Patching, version 52. Reasons for Update: * IBM has released interim fix PI78148 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jul 7 08:21:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Jul 2017 15:21:08 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3213654: Update for Outlook 2016 - Outlook 2016 - KB3213654 (ID: 321365403) [Major] 3213654: Update for Outlook 2016 - Outlook 2016 - KB3213654 (x64) (ID: 321365401) [Major] 3213574: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213574 (ID: 321357403) [Major] 3213574: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213574 (x64) (ID: 321357401) [Major] 3213567: Update for Word 2013 - Word 2013 SP1 - KB3213567 (ID: 321356703) [Major] 3213567: Update for Word 2013 - Word 2013 SP1 - KB3213567 (x64) (ID: 321356701) [Major] 3213550: Update for Word 2016 - Word 2016 - KB3213550 (ID: 321355003) [Major] 3213550: Update for Word 2016 - Word 2016 - KB3213550 (x64) (ID: 321355001) [Major] 3213549: Update for Office 2016 - Office 2016 - KB3213549 (ID: 321354903) [Major] 3213549: Update for Office 2016 - Office 2016 - KB3213549 (x64) (ID: 321354901) [Major] 3213548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3213548 (ID: 321354803) [Major] 3213548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3213548 (x64) (ID: 321354801) [Major] 3213547: Update for Office 2016 - Office 2016 - KB3213547 (ID: 321354703) [Major] 3213547: Update for Office 2016 - Office 2016 - KB3213547 (x64) (ID: 321354701) [Major] 3203481: Update for PowerPoint 2016 - PowerPoint 2016 - KB3203481 (ID: 320348103) [Major] 3203481: Update for PowerPoint 2016 - PowerPoint 2016 - KB3203481 (x64) (ID: 320348101) [Major] 3203476: Update for Project 2016 - Project 2016 - KB3203476 (ID: 320347603) [Major] 3203476: Update for Project 2016 - Project 2016 - KB3203476 (x64) (ID: 320347601) [Major] 3203473: Update for Visio 2016 - Visio 2016 - KB3203473 (ID: 320347303) [Major] 3203473: Update for Visio 2016 - Visio 2016 - KB3203473 (x64) (ID: 320347301) [Major] 3203471: Update for Office 2016 - Office 2016 - KB3203471 (ID: 320347103) [Major] 3203471: Update for Office 2016 - Office 2016 - KB3203471 (x64) (ID: 320347101) [Major] 3191928: Update for Office 2016 - Office 2016 - KB3191928 (ID: 319192803) [Major] 3191928: Update for Office 2016 - Office 2016 - KB3191928 (x64) (ID: 319192801) [Major] 3191926: Update for Access 2016 - Access 2016 - KB3191926 (ID: 319192603) [Major] 3191926: Update for Access 2016 - Access 2016 - KB3191926 (x64) (ID: 319192601) [Major] 3178665: Update for OneNote 2016 - OneNote 2016 - KB3178665 (ID: 317866503) [Major] 3178665: Update for OneNote 2016 - OneNote 2016 - KB3178665 (x64) (ID: 317866501) [Major] 3115145: Update for Office 2016 - Office 2016 - KB3115145 (ID: 311514503) [Major] 3115145: Update for Office 2016 - Office 2016 - KB3115145 (x64) (ID: 311514501) Modified Fixlets: [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191848 (ID: 319184803) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191848 (x64) (ID: 319184801) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1511 - KB4018483 (Superseded) (ID: 401848309) [Minor] MS17-APR: Security update for Adobe Flash Player - Windows 10 Version 1511 - KB4018483 (x64) (Superseded) (ID: 401848301) Fully Superseded Fixlets: [Major] 3191934: Update for Project 2016 - Project 2016 - KB3191934 (Superseded) (ID: 319193403) [Major] 3191934: Update for Project 2016 - Project 2016 - KB3191934 (x64) (Superseded) (ID: 319193401) [Major] 3191921: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191921 (Superseded) (ID: 319192103) [Major] 3191921: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191921 (x64) (Superseded) (ID: 319192101) [Major] 3191918: Update for Visio 2016 - Visio 2016 - KB3191918 (Superseded) (ID: 319191803) [Major] 3191918: Update for Visio 2016 - Visio 2016 - KB3191918 (x64) (Superseded) (ID: 319191801) [Major] 3191862: Update for Office 2016 - Office 2016 - KB3191862 (x64) (Superseded) (ID: 319186203) [Major] 3191862: Update for Office 2016 - Office 2016 - KB3191862 (Superseded) (ID: 319186201) [Major] 3178700: Update for Access 2016 - Access 2016 - KB3178700 (Superseded) (ID: 317870003) [Major] 3178700: Update for Access 2016 - Access 2016 - KB3178700 (x64) (Superseded) (ID: 317870001) [Major] 3141512: Update for OneNote 2016 - OneNote 2016 - KB3141512 (Superseded) (ID: 314151203) [Major] 3141512: Update for OneNote 2016 - OneNote 2016 - KB3141512 (x64) (Superseded) (ID: 314151201) [Major] 3115100: Update for Office 2016 - Office 2016 - KB3115100 (Superseded) (ID: 311510003) [Major] 3115100: Update for Office 2016 - Office 2016 - KB3115100 (x64) (Superseded) (ID: 311510001) Reason for Update: Microsoft has released KB3213654, KB3213574, KB3213567, KB3213550, KB3213549, KB3213548, KB3213547, KB3203481, KB3203476, KB3203473, KB3203471, KB3191928, KB3191926, KB3178665 and KB3115145. Microsoft has updated information for KB3191848. Microsoft has updated supersedence information for KB4018483. Actions to Take: None Published site version: Patches for Windows, version 2796. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 10 08:37:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jul 2017 15:37:47 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011042: Update for Outlook 2010 - Outlook 2010 SP2 - KB4011042 (x64) (ID: 401104201) [Major] 4011042: Update for Outlook 2010 - Outlook 2010 SP2 - KB4011042 (ID: 401104203) [Major] 4015220: Servicing stack update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4015220 (x64) (ID: 401522001) [Major] 4015220: Servicing stack update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4015220 (ID: 401522003) Fully Superseded Fixlets: [Major] 3173428: Servicing stack update for Windows 10 Version 1511- Windows 10 - KB3173428 (Superseded) (ID: 317342801) [Major] 3173428: Servicing stack update for Windows 10 Version 1511- Windows 10 - KB3173428 (x64) (Superseded) (ID: 317342803) Reason for Update: Microsoft has released KB4011042 and KB4015220. Actions to Take: None Published site version: Patches for Windows, version 2797. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 11 13:51:54 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jul 2017 20:51:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 11 22:07:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jul 2017 05:07:35 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - July 2017 Security Bulletins Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS17-Jul Fully Superseded Fixlets: [Major] 2899582: Update for SharePoint Server 2010 - KB2899582 - SharePoint Server 2010 (x64) (Superseded) (ID: 289958201) [Major] 2910901: Update for SharePoint Server 2010 Office Web Apps - KB2910901 - Office Web Apps 2010 (x64) (Superseded) (ID: 291090101) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 Gold (x64) (Superseded) (ID: 293806607) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 293806601) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows 8.1 Gold (Superseded) (ID: 301846705) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 301846701) [Major] 3018467: Items in the navigation pane of File Explorer may disappear in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 301846703) [Major] 3079318: "Connection is unsuccessful" error when you connect a Bluetooth device to an application in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (Superseded) (ID: 307931801) [Major] 3079318: "Connection is unsuccessful" error when you connect a Bluetooth device to an application in Windows 8.1 or Windows RT 8.1 - Windows 8.1 Gold (x64) (Superseded) (ID: 307931803) [Major] 3085605: Update for Office 2010 - Office 2010 SP2 - KB3085605 (Superseded) (ID: 308560501) [Major] 3085605: Update for Office 2010 - Office 2010 SP2 - KB3085605 (x64) (Superseded) (ID: 308560503) [Major] 3095113: Update to enable WSUS support for Windows 10 feature upgrades - Windows Server 2012 - KB3095113 (x64) (Superseded) (ID: 309511303) [Major] 3095113: Update to enable WSUS support for Windows 10 feature upgrades - Windows Server 2012 R2 - KB3095113 (x64) (Superseded) (ID: 309511301) [Major] 3096433: Chkdsk command freezes when it's running in Windows - Windows 8.1 Gold - KB3096433 (Superseded) (ID: 309643305) [Major] 3096433: Chkdsk command freezes when it's running in Windows - Windows 8.1 Gold - KB3096433 (x64) (Superseded) (ID: 309643301) [Major] 3096433: Chkdsk command freezes when it's running in Windows - Windows Server 2012 R2 Gold - KB3096433 (x64) (Superseded) (ID: 309643303) [Major] 3121255: "0x00000024" Stop error in FsRtlNotifyFilterReportChange and VSS backup of PI Data server fails in Windows - Windows 7 SP1 - KB3121255 (Superseded) (ID: 312125507) [Major] 3121255: "0x00000024" Stop error in FsRtlNotifyFilterReportChange and VSS backup of PI Data server fails in Windows - Windows 7 SP1 - KB3121255 (x64) (Superseded) (ID: 312125505) [Major] 3121255: "0x00000024" Stop error in FsRtlNotifyFilterReportChange and VSS backup of PI Data server fails in Windows - Windows Server 2008 R2 SP1 - KB3121255 (x64) (Superseded) (ID: 312125503) [Major] 3121255: "0x00000024" Stop error in FsRtlNotifyFilterReportChange and VSS backup of PI Data server fails in Windows - Windows Server 2012 Gold - KB3121255 (x64) (Superseded) (ID: 312125509) [Major] 3123242: Reassociated WFP context in same flow doesn't work in Windows - Windows 8.1 Gold - KB3123242 (Superseded) (ID: 312324201) [Major] 3123242: Reassociated WFP context in same flow doesn't work in Windows - Windows 8.1 Gold - KB3123242 (x64) (Superseded) (ID: 312324205) [Major] 3123242: Reassociated WFP context in same flow doesn't work in Windows - Windows Server 2012 Gold - KB3123242 (x64) (Superseded) (ID: 312324203) [Major] 3123242: Reassociated WFP context in same flow doesn't work in Windows - Windows Server 2012 R2 Gold - KB3123242 (x64) (Superseded) (ID: 312324207) [Major] 3123913: Remote Desktop Gateway server crashes during certain user disconnect scenarios in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3123913 (x64) (Superseded) (ID: 312391301) [Major] 3139921: "No computer account for trust" error when you change domain account password in Windows - Windows Server 2008 SP2 - KB3139921 (Superseded) (ID: 313992125) [Major] 3139921: "No computer account for trust" error when you change domain account password in Windows - Windows Server 2008 SP2 - KB3139921 (x64) (Superseded) (ID: 313992119) [Major] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Windows 8.1 - KB3174644 (Superseded) (ID: 317464413) [Major] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Windows 8.1 / Windows Server 2012 R2 - KB3174644 (x64) (Superseded) (ID: 317464411) [Major] 3191922: Update for Excel 2016 - Excel 2016 - KB3191922 (Superseded) (ID: 319192203) [Major] 3191922: Update for Excel 2016 - Excel 2016 - KB3191922 (x64) (Superseded) (ID: 319192201) [Major] 3191940: Update for Excel 2013 - Excel 2013 SP1 - KB3191940 (Superseded) (ID: 319194003) [Major] 3191940: Update for Excel 2013 - Excel 2013 SP1 - KB3191940 (x64) (Superseded) (ID: 319194001) [Major] 4011326: Update Rollup 17 for Exchange Server 2010 Service Pack 3 - Exchange Server 2010 SP3 - KB4011326 (x64) (Superseded) (ID: 401132601) [Major] 4022168: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4022168 (Superseded) (ID: 402216805) [Major] 4022168: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4022168 (x64) (Superseded) (ID: 402216801) [Major] 4022168: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4022168 (x64) (Superseded) (ID: 402216803) [Major] 4022716: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022716 (Superseded) (ID: 402271603) [Major] 4022716: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022716 (x64) (Superseded) (ID: 402271601) [Major] 4022720: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4022720 (Superseded) (ID: 402272005) [Major] 4022720: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4022720 (x64) (Superseded) (ID: 402272003) [Major] 4022720: Preview of Monthly Quality Rollup for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4022720 (x64) (Superseded) (ID: 402272001) [Major] 4022721: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4022721 (x64) (Superseded) (ID: 402272101) [Major] 4032693: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4032693 (Superseded) (ID: 403269303) [Major] 4032693: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4032693 (x64) (Superseded) (ID: 403269301) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 7 SP1 - IE 11 - KB4032782 (Superseded) (ID: 403278205) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 7 SP1 - IE 11 - KB4032782 (x64) (Superseded) (ID: 403278201) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 8.1 - IE 11 - KB4032782 (Superseded) (ID: 403278211) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows 8.1 - IE 11 - KB4032782 (x64) (Superseded) (ID: 403278209) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 R2 SP1 - IE 11 - KB4032782 (x64) (Superseded) (ID: 403278203) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 SP2 - IE 9 - KB4032782 (Superseded) (ID: 403278215) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2008 SP2 - IE 9 - KB4032782 (x64) (Superseded) (ID: 403278213) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2012 - IE 10 - KB4032782 (x64) (Superseded) (ID: 403278217) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer versions 9 through 11 - Windows Server 2012 R2 - IE 11 - KB4032782 (x64) (Superseded) (ID: 403278207) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows Server 2008 SP2 (KB2840149) (Superseded) (ID: 1303661) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows Server 2008 SP2 (x64) (KB2840149) (Superseded) (ID: 1303663) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3011780 (Superseded) (ID: 1406817) [Major] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3011780 (x64) (Superseded) (ID: 1406809) [Major] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows 7 SP1 - KB3042553 (Superseded) (ID: 1503411) [Major] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows 7 SP1 - KB3042553 (x64) (Superseded) (ID: 1503413) [Major] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3042553 (x64) (Superseded) (ID: 1503415) [Major] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3042553 (x64) (Superseded) (ID: 1503409) [Major] MS16-153: Security Update for Common Log File System Driver - Windows Server 2008 SP2 - KB3203838 (Superseded) (ID: 1615307) [Major] MS16-153: Security Update for Common Log File System Driver - Windows Server 2008 SP2 - KB3203838 (x64) (Superseded) (ID: 1615303) [Major] MS17-014: Security Update for Microsoft Office - Excel 2013 SP1 - KB3172542 (Superseded) (ID: 1701413) [Major] MS17-014: Security Update for Microsoft Office - Excel 2013 SP1 - KB3172542 (x64) (Superseded) (ID: 1701411) [Major] MS17-014: Security Update for Microsoft Office - Excel 2016 - KB3178673 (Superseded) (ID: 1701417) [Major] MS17-014: Security Update for Microsoft Office - Excel 2016 - KB3178673 (x64) (Superseded) (ID: 1701415) [Major] MS17-014: Security Update for Microsoft Office - Excel Viewer - KB3178680 (Superseded) (ID: 1701431) [Major] MS17-015: Security Update for Microsoft Exchange Server - Exchange Server 2013 SP1 - KB4012178 (x64) (Superseded) (ID: 1701505) [Major] MS17-022: Security Update for Microsoft XML Core Services - Windows Server 2008 SP2 - Microsoft XML Core Services 3.0 - KB3216916 (Superseded) (ID: 1702205) [Major] MS17-022: Security Update for Microsoft XML Core Services - Windows Server 2008 SP2 - Microsoft XML Core Services 3.0 - KB3216916 (x64) (Superseded) (ID: 1702203) [Major] MS17-APR: Security update for Excel 2007 - Excel 2007 SP3 - KB3191827 (Superseded) (ID: 319182701) [Major] MS17-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB3191847 (Superseded) (ID: 319184703) [Major] MS17-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB3191847 (x64) (Superseded) (ID: 319184701) [Major] MS17-APR: Security update for Excel Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191840 (x64) (Superseded) (ID: 319184001) [Major] MS17-APR: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3191830 (Superseded) (ID: 319183001) [Major] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015068 (Superseded) (ID: 401506807) [Major] MS17-APR: Security update for the LDAP elevation of privilege vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015068 (x64) (Superseded) (ID: 401506803) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4021558 (Superseded) (ID: 402155805) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4021558 (x64) (Superseded) (ID: 402155803) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4021558 (Superseded) (ID: 402155817) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4021558 (x64) (Superseded) (ID: 402155813) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4021558 (x64) (Superseded) (ID: 402155801) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (Superseded) (ID: 402155809) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (x64) (Superseded) (ID: 402155807) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4021558 (x64) (Superseded) (ID: 402155811) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4021558 (x64) (Superseded) (ID: 402155815) [Major] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (Superseded) (ID: 402272703) [Major] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (x64) (Superseded) (ID: 402272701) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (Superseded) (ID: 402271403) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (x64) (Superseded) (ID: 402271401) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (Superseded) (ID: 402271511) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (x64) (Superseded) (ID: 402271507) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (Superseded) (ID: 402272505) [Major] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (x64) (Superseded) (ID: 402272503) [Major] MS17-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4022715 (x64) (Superseded) (ID: 402271505) [Major] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (Superseded) (ID: 402271509) [Major] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (x64) (Superseded) (ID: 402271503) [Major] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (Superseded) (ID: 402272507) [Major] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (x64) (Superseded) (ID: 402272501) [Major] MS17-JUN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4022715 (x64) (Superseded) (ID: 402271501) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (Superseded) (ID: 402271905) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (x64) (Superseded) (ID: 402271901) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4022726 (Superseded) (ID: 402272605) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4022726 (x64) (Superseded) (ID: 402272603) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4022719 (x64) (Superseded) (ID: 402271903) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4022724 (x64) (Superseded) (ID: 402272401) [Major] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4022726 (x64) (Superseded) (ID: 402272601) [Major] MS17-JUN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3203436 (Superseded) (ID: 320343601) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4022730 (Superseded) (ID: 402273023) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273011) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4022730 (Superseded) (ID: 402273021) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273013) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4022730 (Superseded) (ID: 402273025) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273017) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4022730 (Superseded) (ID: 402273019) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273009) [Major] MS17-JUN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4022730 (Superseded) (ID: 402273007) [Major] MS17-JUN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273003) [Major] MS17-JUN: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273001) [Major] MS17-JUN: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273005) [Major] MS17-JUN: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB4022730 (x64) (Superseded) (ID: 402273015) [Major] MS17-JUN: Security update for Excel Services on SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3203390 (x64) (Superseded) (ID: 320339001) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203460 (Superseded) (ID: 320346003) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203460 (x64) (Superseded) (ID: 320346001) [Major] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3203386 (Superseded) (ID: 320338603) [Major] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3203386 (x64) (Superseded) (ID: 320338601) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191882 (Superseded) (ID: 319188203) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191882 (x64) (Superseded) (ID: 319188201) [Major] MS17-JUN: Security update for Office Online Server - Office Online Server - KB3203485 (x64) (Superseded) (ID: 320348501) [Major] MS17-JUN: Security update for SharePoint Server 2016 - SharePoint Server 2016 - KB3203432 (x64) (Superseded) (ID: 320343201) [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (Superseded) (ID: 402288703) [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (x64) (Superseded) (ID: 402288701) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4024402 (Superseded) (ID: 402440207) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4024402 (x64) (Superseded) (ID: 402440203) Reason for Update: Microsoft has released security updates for July 2017. Actions to Take: None Published site version: Patches for Windows, version 2798. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jul 12 10:05:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jul 2017 17:05:53 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3172477: Update for OneNote 2013 - OneNote 2013 SP1 - KB3172477 (ID: 317247703) [Major] 3172477: Update for OneNote 2013 - OneNote 2013 SP1 - KB3172477 (x64) (ID: 317247701) [Major] 3172545: Update for Office 2013 - Office 2013 SP1 - KB3172545 (ID: 317254503) [Major] 3172545: Update for Office 2013 - Office 2013 SP1 - KB3172545 (x64) (ID: 317254501) [Major] 3203487: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3203487 (ID: 320348703) [Major] 3203487: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3203487 (x64) (ID: 320348701) [Major] 3203489: Update for Office 2013 - Office 2013 SP1 - KB3203489 (ID: 320348903) [Major] 3203489: Update for Office 2013 - Office 2013 SP1 - KB3203489 (x64) (ID: 320348901) [Major] 3213538: Update for Project 2013 - Project 2013 SP1 - KB3213538 (ID: 321353803) [Major] 3213538: Update for Project 2013 - Project 2013 SP1 - KB3213538 (x64) (ID: 321353801) Modified Fixlets: [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (ID: 402288703) [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (x64) (ID: 402288701) [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4025338 (ID: 402533803) [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4025338 (x64) (ID: 402533801) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (Superseded) (ID: 402271511) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (x64) (Superseded) (ID: 402271507) [Minor] MS17-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4022715 (x64) (Superseded) (ID: 402271505) Partially Superseded Fixlets: [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows 7 Gold (KB2840149) (ID: 1303665) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows 7 Gold (x64) (KB2840149) (ID: 1303667) [Major] MS13-036: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege - Windows Server 2008 R2 Gold (x64) (KB2840149) (ID: 1303669) Fully Superseded Fixlets: [Major] 3213654: Update for Outlook 2016 - Outlook 2016 - KB3213654 (Superseded) (ID: 321365403) [Major] 3213654: Update for Outlook 2016 - Outlook 2016 - KB3213654 (x64) (Superseded) (ID: 321365401) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2993651 - Windows 7 SP1 (Superseded) (ID: 297022811) [Major] 2970228: Update to support the new currency symbol for the Russian ruble in Windows - KB2993651 - Windows 7 SP1 (x64) (Superseded) (ID: 297022807) [Major] 3114358: Update for Office 2013 - Office 2013 SP1 - KB3114358 (Superseded) (ID: 311435803) [Major] 3114358: Update for Office 2013 - Office 2013 SP1 - KB3114358 (x64) (Superseded) (ID: 311435801) [Major] 3114506: Update for Office 2013 - Office 2013 SP1 - KB3114506 (Superseded) (ID: 311450603) [Major] 3114506: Update for Office 2013 - Office 2013 SP1 - KB3114506 (x64) (Superseded) (ID: 311450601) [Major] 3114835: Update for Office 2013 - Office 2013 - KB3114835 (Superseded) (ID: 311483503) [Major] 3114835: Update for Office 2013 - Office 2013 - KB3114835 (x64) (Superseded) (ID: 311483501) [Major] 3141494: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141494 (Superseded) (ID: 314149403) [Major] 3141494: Update for OneNote 2013 - OneNote 2013 SP1 - KB3141494 (x64) (Superseded) (ID: 314149401) [Major] 3172501: Update for Office 2013 - Office 2013 SP1 - KB3172501 (Superseded) (ID: 317250103) [Major] 3172501: Update for Office 2013 - Office 2013 SP1 - KB3172501 (x64) (Superseded) (ID: 317250101) [Major] 3191935: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191935 (Superseded) (ID: 319193503) [Major] 3191935: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191935 (x64) (Superseded) (ID: 319193501) [Major] 3191941: Update for Project 2013 - Project 2013 SP1 - KB3191941 (Superseded) (ID: 319194103) [Major] 3191941: Update for Project 2013 - Project 2013 SP1 - KB3191941 (x64) (Superseded) (ID: 319194101) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3126446 (Superseded) (ID: 1601705) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3126446 (x64) (Superseded) (ID: 1601701) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows Server 2012 Gold - KB3126446 (x64) (Superseded) (ID: 1601711) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 7 SP1 - KB3149090 (Superseded) (ID: 1604719) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 7 SP1 - KB3149090 (x64) (Superseded) (ID: 1604701) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 8.1 Gold - KB3149090 (Superseded) (ID: 1604703) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 8.1 Gold - KB3149090 (x64) (Superseded) (ID: 1604709) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2008 R2 SP1 - KB3149090 (x64) (Superseded) (ID: 1604711) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2012 Gold - KB3149090 (x64) (Superseded) (ID: 1604705) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2012 R2 Gold - KB3149090 (x64) (Superseded) (ID: 1604717) Reason for Update: Microsoft has released KB3172477, KB3172545, KB3203487, KB3203489 and KB3213538. An inadvertently mistaken supersedence on KB4022887 is reverted. Titles of Fixlets for KB4025338 are updated to reflect the applicability on LTSB. Superseder information is updated for KB4022715. KB3213654 was superseded because Microsoft stopped offering the update binary files. Fixlets are superseded or partially superseded by July security updates. Actions to Take: None Published site version: Patches for Windows, version 2800. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jul 12 02:30:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jul 2017 09:30:53 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Flash Player 26.0.0.137 Available - Plugin-based (ID: 1091332) * Flash Player 26.0.0.137 Available - Internet Explorer (ID: 1091349) Modified Fixlets: * Adobe AIR 26.0.0.127 Available (ID: 16010059) Fully Superseded Fixlets: * Flash Player 26.0.0.131 Available - Internet Explorer (Superseded) (ID: 1091347) * Flash Player 26.0.0.131 Available - Plugin-based (Superseded) (ID: 1091330) Published Site Version: * Updates for Windows Applications, version 1047. Reasons for Update: * Adobe has released a new version of Adobe Flash Player (26.0.0.137) * Adobe has released a new version of AIR (26.0.0.127) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jul 12 04:03:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jul 2017 19:03:44 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 26.0.0.137 Available - Mac OS X (ID: 1091173) Microsoft Office for Mac 2016 - AutoUpdate 3.9.17070200 Available (ID: 16000094) Microsoft Office for Mac 2016 - Excel 15.36.0 Available (ID: 16000095) Microsoft Office for Mac 2016 - OneNote 15.36.0 Available (ID: 16000096) Microsoft Office for Mac 2016 - Outlook 15.36.0 Available (ID: 16000097) Microsoft Office for Mac 2016 - PowerPoint 15.36.0 Available (ID: 16000098) Microsoft Office for Mac 2016 - Word 15.36.0 Available (ID: 16000099) Microsoft Office for Mac 2011 14.7.6 Available (Chinese Simplified) (ID: 14180824) Microsoft Office for Mac 2011 14.7.6 Available (Chinese Traditional) (ID: 14180825) Microsoft Office for Mac 2011 14.7.6 Available (English) (ID: 14180826) Microsoft Office for Mac 2011 14.7.6 Available (French) (ID: 14180827) Microsoft Office for Mac 2011 14.7.6 Available (German) (ID: 14180828) Microsoft Office for Mac 2011 14.7.6 Available (Italian) (ID: 14180829) Microsoft Office for Mac 2011 14.7.6 Available (Japanese) (ID: 14180830) Microsoft Office for Mac 2011 14.7.6 Available (Polish) (ID: 14180831) Microsoft Office for Mac 2011 14.7.6 Available (Russian) (ID: 14180832) Microsoft Office for Mac 2011 14.7.6 Available (Spanish) (ID: 14180833) Published site version: Updates for Mac Applications, version 172 Reasons for Update: Adobe released a newer version of Adobe Flash Player Microsoft released a newer version of Office for Mac 2011 Microsoft released a newer version of Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 13 08:47:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jul 2017 17:47:26 +0200 Subject: [BESAdmin-Announcements] BigFix 9.1 Patch 11 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.1 Patch 11 (9.1.1328.0) of the BigFix Platform. The main features of this release include: - Resigning of Mac Clients with new certificates - Security enhancements, including: - Ability to block unsigned client reports - Console warning when importing dynamic content - APAR fixes This release includes all Platform components. Read further details in the 9.1 Patch 11 Release Notes document at: https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.1%20Patch%2011%20Release%20Notes Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-91.txt Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.1/patch11 Upgrade Fixlets are available in BES Support version 1351 (or later). Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-1-patch-11-is-now-available/22061 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 13 07:20:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jul 2017 14:20:10 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-JUL: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4025252 (ID: 402525201) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4022746 (ID: 402274601) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4022883 (ID: 402288302) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4025240 (ID: 402524001) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4025398 (ID: 402539801) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4025497 (ID: 402549701) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4025877 (ID: 402587701) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4026061 (ID: 402606101) [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4032955 (ID: 403295501) Fully Superseded Fixlets: [Major] MS17-022: Security Update for WES09 and POSReady 2009 - KB3216916 (Superseded) (ID: 321691601) [Major] MS17-JUN: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4021558 (Superseded) (ID: 402155801) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022887 (Superseded) (ID: 402288701) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4024402 (Superseded) (ID: 402440201) Reason for Update: Microsoft has released security updates for July 2017. Actions to Take: None Published site version: Windows Point of Sale, version 154. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jul 13 08:31:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jul 2017 15:31:39 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3213543: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3213543 (x64) (ID: 321354301) [Major] 3213552: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3213552 (x64) (ID: 321355201) [Major] 3213557: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3213557 (x64) (ID: 321355701) [Major] 3213563: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3213563 (x64) (ID: 321356301) [Major] 3213566: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3213566 (x64) (ID: 321356601) [Major] 3213569: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3213569 (x64) (ID: 321356901) [Major] 3213575: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3213575 (x64) (ID: 321357501) [Major] 3213577: Update for Project Server 2013 - Project Server 2013 SP1 - KB3213577 (x64) (ID: 321357701) [Major] 3213578: Update for SharePoint Server 2013 - SharePoint Foundation 2013 SP1 - KB3213578 (x64) (ID: 321357801) [Major] 3213629: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3213629 (x64) (ID: 321362901) [Major] 3213634: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3213634 (x64) (ID: 321363401) Modified Fixlets: [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4025339 (ID: 402533909) [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4025339 (x64) (ID: 402533901) [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4025342 (ID: 402534201) [Minor] MS17-JUL: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4025342 (x64) (ID: 402534203) [Minor] MS17-JUL: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4025339 (x64) (ID: 402533903) [Minor] MS17-JUL: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4025339 (ID: 402533911) [Minor] MS17-JUL: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4025339 (x64) (ID: 402533907) [Minor] MS17-JUL: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4025342 (ID: 402534207) [Minor] MS17-JUL: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4025342 (x64) (ID: 402534205) [Minor] MS17-JUL: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4025339 (x64) (ID: 402533905) Fully Superseded Fixlets: [Major] 3191849: Update for Outlook 2013 - Outlook 2013 SP1 - KB3191849 (Superseded) (ID: 319184903) [Major] 3191849: Update for Outlook 2013 - Outlook 2013 SP1 - KB3191849 (x64) (Superseded) (ID: 319184901) [Major] 4011042: Update for Outlook 2010 - Outlook 2010 SP2 - KB4011042 (Superseded) (ID: 401104203) [Major] 4011042: Update for Outlook 2010 - Outlook 2010 SP2 - KB4011042 (x64) (Superseded) (ID: 401104201) [Major] 3015545: Update for Outlook 2010 - Outlook 2010 SP2 - KB3015545 (x64) (Superseded) (ID: 301554501) [Major] 3178727: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3178727 (x64) (Superseded) (ID: 317872701) [Major] 3178728: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3178728 (x64) (Superseded) (ID: 317872801) [Major] 3178730: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178730 (x64) (Superseded) (ID: 317873001) [Major] 3191842: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3191842 (x64) (Superseded) (ID: 319184201) [Major] 3191846: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191846 (x64) (Superseded) (ID: 319184601) [Major] 3191911: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3191911 (x64) (Superseded) (ID: 319191101) [Major] 3191912: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3191912 (x64) (Superseded) (ID: 319191201) Reason for Update: Microsoft has released KB3213543, KB3213552, KB3213557, KB3213563, KB3213566, KB3213569, KB3213575, KB3213577, KB3213578, KB3213629 and KB3213634. CVE-2017-8543 was added to KB4025339 and KB4025342. KB3191849 and KB4011042 were superseded because Microsoft stopped offering the patch binary files. Actions to Take: None Published site version: Patches for Windows, version 2801. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jul 13 10:19:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jul 2017 19:19:48 +0200 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 11 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.2 Patch 11 (9.2.11.19) of the BigFix Platform. The main features of this release include: - Resigning of Mac Clients with new certificates - Security enhancements, including: - Ability to block unsigned client reports - Console warning when importing dynamic content - APAR fixes This release includes all Platform components. Please read further details in the 9.2.11 Release Notes document at: *https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.2.11%20Release%20Notes* Get more information by reading the full technical changelist at: *https://support.bigfix.com/bes/changes/fullchangelist-92.txt* Upgrade Fixlets are available in BES Support version 1351 (or later). Useful Links: IBM BigFix downloads and release information: *http://support.bigfix.com/bes/release/9.2/patch11* Discuss this on the forum: *https://forum.bigfix.com/t/bigfix-9-2-patch-11-is-now-available/22063* -- *Platform Engineering Team - IBM BigFix* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 13 10:58:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jul 2017 19:58:26 +0200 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 6 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.5 Patch 6 (9.5.6.63) of the BigFix Platform. The main features of this release include: - Resigning of Mac Clients with new certificates - Console Qualification for Windows 10 Creators Update - Security enhancements, including: - Relay Diagnostics page is now disabled, by default - Ability to password-protect Relay Diagnostics page - Ability to block unsigned client reports - Ability to enforce secure client registration - Console warning when importing dynamic content - APAR and defect fixes This release includes all Platform components. Please read further details in the 9.5.6 Release Notes document at: https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli% 20Endpoint%20Manager/page/IBM%20BigFix%209.5.6%20Release%20Notes Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-95.txt Upgrade Fixlets are available in BES Support version 1351 (or later). Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/ release/9.5/patch6 Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-5-patch-6-is-now-available/22065 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 14 02:53:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jul 2017 17:53:52 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Adobe AIR 26.0.0.127 Available - Mac OS X (ID: 11000039) Published site version: Updates for Mac Applications, version 173 Reasons for Update: Adobe released a newer version of Adobe Air Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 17 02:02:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jul 2017 09:02:23 +0000 Subject: [BESAdmin-Announcements] Patches for RHEL: RHSM Download Plug-in and RHSM Download Cacher updated (version 1.0.2.0) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 17 07:16:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jul 2017 14:16:48 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.7766.2096 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8201.2136 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8229.2086 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 15.0.4945.1001 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4945.1001 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7766.2096 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7766.2096 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8201.2136 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8201.2136 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8229.2086 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8229.2086 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft has released a new version of Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2802. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 18 09:31:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jul 2017 16:31:42 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2809243: Updates for Lync Server 2013 - Lync Server 2013 - KB2809243 (x64) (ID: 280924301) Reason for Update: Microsoft has released a new version of KB2809243. Actions to Take: None Published site version: Patches for Windows, version 2803. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 18 21:03:34 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 12:03:34 +0800 Subject: [BESAdmin-Announcements] IBM BigFix to deprecate Patches for RHEL sites and the RHEL download plug-in on July 31, 2017 Message-ID: IBM BigFix is deprecating the RHEL download plug-in and several Patches for RHEL sites on July 31, 2017. Deprecation of the RHEL download plug-in The RHEL download plug-in is being deprecated and replaced by the RHSM download plug-in. After July 31, 2017, BigFix will no longer support the RHEL download plug-in. Since 2016, IBM BigFix has been gradually moving from the earlier version of the download plug-in and releasing the new RHSM download plug-in among the various Patches for RHEL sites. This was in anticipation of the Red Hat transition from the Red Hat Network (RHN) hosted interface to the Red Hat Subscription Management (RHSM) interface. Patches for RHEL site deprecation IBM BigFix is deprecating the following sites: - Patches for RHEL 5 ? Native tools - Patches for RHEL 6z - Patches for RHEL 7z The Patches for RHEL 5 ? Native tools will be deprecated as BigFix support for RHEL 5 ends on July 31, 2017, subsequent to the end of life of RHEL 5. If you haven?t done so, upgrade to the later versions of applicable BigFix Patches for RHEL sites. - Patches for RHEL 6 - Patches for RHEL 7 - Patches for RHEL RHSM 6 on System z - Patches for RHEL RHSM 7 on System z - Patches for RHEL PPC64LE 7 - Patches for RHEL PPC64BE 7 Enable the site from the License Overview dashboard and subscribe your endpoints to the site. If you are using baselines or custom sites, you must create new ones with the RHSM sites. Actions to take: Upgrade to the later versions of BigFix Patches for RHEL sites. Enable the site from the License Overview dashboard and subscribe your endpoints to the site. If you are using baselines or custom sites, you must create new ones with the RHSM sites. References: To see the latest BigFix reminder post about the RHEL 5 end of life, see http://bit.ly/2nEwWyT To learn more about the RHSM download plug-in, see https://ibm.co/2tP2BnG. Application Engineering team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 18 21:06:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 12:06:18 +0800 Subject: [BESAdmin-Announcements] Schedule of BigFix Patch site deprecation and end of support Message-ID: IBM BigFix Patch has been in the process of deprecating sites and consequently ending its product support. These maintenance activities are in response to products? end of life and changes in the product mechanism. For example, Red Hat will be transitioning from the Red Hat Network interface to the Red Hat Subscription Management (RHSM) interface on July 31, 2017. As a result, the BigFix Patch team has put in place the RHSM download plug-in and download cacher, and updated sites to cater to these changes. Support for the earlier versions of the download plug-in and the cacher will end on July 31, 2017. Deprecated sites will have 'Deprecated' appended to the site name in the License Overview dashboard. Reminders and pre-announcements were sent, but as a quick reference, here?s a list of scheduled site deprecation and EOL of BigFix sites. July 31, 2017 - Patches for CentOS 5 site deprecation - Patches for RHEL 5 ? Native tools site deprecation and end of support - Patches for RHEL 6z site deprecation - Patches for RHEL 7z site deprecation - Patches for Ubuntu 1204 site deprecation - End of support for RHEL download plug-in and RHEL download cacher (replaced by the RHSM download cacher and RHSM download plug-in) - End of support for SUSE Download Plug-in and Cacher (non-SCC) September 29, 2017 - Patches for CentOS 6 Native Tools site deprecation - Patches for CentoS 7 site deprecation What do I need to do? - Update to the later versions of the product if it has reached end of life. Users of the RHEL with Extended Life Cycle Support (ELS) may open an RFE for content support. - Update to later versions of the applicable BigFix sites. Enable the site from the License Overview dashboard and subscribe your endpoints to the site. - If you are using baselines or custom sites, you must create new ones with the applicable sites. What sites have been deprecated in 2017? The Patches for SLES11 on System z site was deprecated on June 30, 2017 and replaced by the Patches for SLE 11 on System z Native Tools site. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 17 06:49:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jul 2017 19:19:52 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 7, published 2017-07-17 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for Red Hat Enterprise Linux 7 to support a more recent version of benchmark Security Benchmark: Red Hat 7 STIG Version 1, Release 1 Published Sites: DISA STIG Checklist for RHEL 7, site version 2 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 19 04:59:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 22:59:42 +1100 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Flash Player 26.0.0.137 Available - PPAPI (ID: 1091316) * Adobe Acrobat Reader DC Available (MUI Installer) - Continuous Track (ID: 8200037) * Adobe Acrobat Reader DC Available (MUI Installer) - Classic Track (ID: 8200039) * Adobe Acrobat Reader DC Available - Continuous Track (ID: 8200035) Published Site Version: * Updates for Windows Applications, version 1048. Reasons for Update: * New support for Adobe Flash Player - PPAPI. * New support to upgrade from the Adobe Reader version to the Adobe Acrobat Reader DC version. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jul 19 07:00:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 14:00:22 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Patch now supports Adobe Flash Player for PPAPI Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 19 00:44:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 15:44:48 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 141 Available (ID: 74131152) Published site version: Patches for Mac OS X, version 400. Reasons for Update: Oracle released a newer version of Java Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 19 10:48:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jul 2017 17:48:10 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Fully Superseded Fixlets: [Major] 4022723: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4022723 (x64) (Superseded) (ID: 402272303) [Major] 4022723: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022723 (x64) (Superseded) (ID: 402272301) [Major] 4022723: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022723 (Superseded) (ID: 402272305) Reason for Update: KB4022723 was superseded by KB4025339. Actions to Take: None Published site version: Patches for Windows, version 2804. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jul 20 12:46:45 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jul 2017 21:46:45 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * Enable deployment of BigFix client versions 9.1 Patch 11, 9.2 Patch 11, 9.5 Patch 6 * New translations in dashboard and fixlet messages Published site version: OS Deployment and Bare Metal Imaging, version 76. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 01:47:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 16:47:42 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE iTunes 12.6.2 Available (Client) (ID: 65141924) UPDATE Safari 10.1.2 - ElCapitan (10.11.6 Client) (ID: 98140751) UPDATE Safari 10.1.2 - Yosemite (10.10.5 Client) (ID: 98140752) Security Update 2017-003 (10.10.5 Client) (ID: 10100026) Security Update 2017-003 (10.11.6 Client) (ID: 10110018) UPDATE macOS Sierra 10.12.6 Available (Combo) (ID: 10120010) UPDATE macOS Sierra 10.12.6 Available (ID: 10120011) Published site version: Patches for Mac OS X, version 401. Reasons for Update: Apple released newer version of Mac OS Apple released newer version of Safari Apple released newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 18 06:44:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jul 2017 13:44:16 +0000 Subject: [BESAdmin-Announcements] BigFix Detect Application Update Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 02:23:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 14:53:20 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Red Hat Enterprise Linux 6, published 2017-07-21 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Red Hat Enterprise Linux 6 to support a more recent version of benchmark Security Benchmark: CIS Red Hat Enterprise Linux 6 Benchmark, V2.0.2 Published Sites: CIS Checklist for RHEL 6, site version 14 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 20 04:39:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jul 2017 17:09:38 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Microsoft IIS 7, published 2017-07-20 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Microsoft IIS 7 to support a more recent version of benchmark Security Benchmark: CIS Microsoft IIS 7 Benchmark v1.8.0 Published Sites: CIS Checklist for MS IIS 7, site version 3 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 02:45:17 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 09:45:17 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Java Runtime Environment 8 update 141 Available (x64) (JRE 8 Installed) (ID: 7056617) * Java Runtime Environment 8 update 141 Available (x64) (JRE < 8 Installed) (ID: 7056615) * Java Runtime Environment 8 update 141 Available (JRE 8 Installed) (ID: 7051361) * Java Runtime Environment 8 update 141 Available (JRE < 8 Installed) (ID: 7051359) * Java Runtime Environment 8 update 141 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056607) * Java Runtime Environment 8 update 141 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056609) * Java Runtime Environment 8 update 141 Available (x64) - CORRUPT PATCH (ID: 7056613) * Java Runtime Environment 8 update 141 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056611) * Java Runtime Environment 8 update 141 Available - CORRUPT PATCH (ID: 7051357) Fully Superseded Fixlets: * Java Runtime Environment 8 update 131 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056605) * Java Runtime Environment 8 update 131 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056603) * Java Runtime Environment 8 update 131 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056601) * Java Runtime Environment 8 update 131 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056599) * Java Runtime Environment 8 update 131 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056597) * Java Runtime Environment 8 update 131 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056595) * Java Runtime Environment 8 update 131 Available (JRE 8 Installed) (Superseded) (ID: 7051355) * Java Runtime Environment 8 update 131 Available (JRE < 8 Installed) (Superseded) (ID: 7051351) * Java Runtime Environment 8 update 131 Available - CORRUPT PATCH (Superseded) (ID: 7051353) Published Site Version: * Updates for Windows Applications, version 1049. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (8u141). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 08:28:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 15:28:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-099: Security Update for Microsoft Office - OneNote 2013 SP1 - KB3115256 (x64) (ID: 1609911) Reason for Update: Fixlets for MS16-099 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2805. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 24 17:23:46 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jul 2017 11:23:46 +1100 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Acrobat Reader DC 2017.009.20058 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (ID: 8101165) * Adobe Acrobat Reader DC 2017.009.20058 Available - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (ID: 8101163) * Adobe Acrobat DC 2017.009.20058 Available - Adobe Acrobat DC - Out of Cycle Update - Continuous Track (ID: 9101170) Published Site Version: * Updates for Windows Applications, version 1050. Reasons for Update: * Adobe released out of cycle update for Acrobat and Reader DC (Continuous Track). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 24 08:56:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jul 2017 15:56:57 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS15-036: Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege - SharePoint Server 2010 SP2 - Project Server 2010 SP2 - KB2965302 (x64) (ID: 1503605) [Major] 3115441: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3115441 (x64) (ID: 311544101) [Major] 3114394: Update for Word Automation Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3114394 (x64) (ID: 311439401) [Major] 2687415: Update for SharePoint Server 2010 - KB2687415 - Sharepoint Server 2010 (x64) (ID: 268741501) Reason for Update: Fixlets were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2806. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 25 00:48:28 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jul 2017 18:48:28 +1100 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Apple iTunes 12.6.2 Available - Win7/Win8/Win8.1/Win10 (ID: 2061119) Fully Superseded Fixlets: * Apple iTunes 12.6.1 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061117) Published Site Version: * Updates for Windows Applications, version 1051. Reasons for Update: * Apple has released a new version of iTunes (12.6.2). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jul 25 07:30:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jul 2017 14:30:19 +0000 Subject: [BESAdmin-Announcements] Only a few days left to the Red Hat Network (RHN) Sunset Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 03:24:24 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 15:54:24 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: New DISA Checklist for Oracle Linux 6, published 2017-07-21 Message-ID: Product: IBM BigFix Compliance Title: New DISA Checklist for Oracle Linux 6 Security Benchmark: Oracle Linux 6 STIG, V1, R10 Published Site: DISA STIG Checklist for Oracle Linux 6, site version 1 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 24 20:24:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jul 2017 08:54:10 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklists for CentOS Linux 6, CentOS Linux 7, SUSE 12, Ubuntu 14.04 LTS Server, and Ubuntu 16.04 LTS Server published 2017-07-25 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklists for CentOS Linux 6, CentOS Linux 7, SUSE 12, Ubuntu 14.04 LTS Server, and Ubuntu 16.04 LTS Server to fix site level relevance Security Benchmark: CIS CentOS Linux 6 Benchmark , V2.0.1 CIS CentOS Linux 7 Benchmark , V2.1.0 CIS SUSE Linux Enterprise 12 Benchmark, v2.0.0 CIS Ubuntu Linux 14.04 LTS Benchmark, v2.0.0 CIS Ubuntu Linux 16.04 LTS Benchmark, v1.0.0 Published Sites: CIS Checklist for CentOS Linux 6, site version 2 CIS Checklist for CentOS Linux 7, site version 2 CIS Checklist for SUSE 12, site version 3 CIS Checklist for Ubuntu 14.04 LTS Server, site version 3 CIS Checklist for Ubuntu 16.04 LTS Server, site version 2 (The site version is provided for air-gap customers.) Details: ? Site level relevance for the above mentioned checklists have been updated to allow subscription only for the relevant Operating Systems. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 21 05:03:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jul 2017 17:33:44 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: New CIS Checklist for Microsoft IIS 8, published 2017-07-21 Message-ID: Product: IBM BigFix Compliance Title: New CIS Checklist for Microsoft IIS 8 Security Benchmark: CIS Microsoft IIS 8 Benchmark v1.5.0 Published Site: CIS Checklist for IIS 8, site version 1 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 25 07:45:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jul 2017 22:45:09 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for Windows 10 and Windows Embedded POSReady 7 published 2017-07-25 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for Windows 10 and Windows Embedded POSReady 7 for various enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the PCI DSS Checklists for Windows 10 and Windows Embedded POSReady 7 to provide remediation actions for more checks. These remediation actions allow BigFix operators to efficiently remediate a non-compliance issue with a single action. The modified checks are as follows: PCI DSS Checklist for Windows 10 site: pcidss-10.1.1.10, pcidss-10.1.1.11, pcidss-10.1.1.12, pcidss-10.2.1.1, pcidss-10.2.1.2, pcidss-10.2.1.3, pcidss-10.2.1.4, pcidss-10.2.1.70.2, pcidss-10.2.1.8, pcidss-10.2.1.9, pcidss-10.2.2.1, pcidss-10.2.2.2, pcidss-10.2.2.3, pcidss-10.2.2.5, pcidss-10.2.2.87, pcidss-10.2.5.a.10.7, pcidss-10.2.6.1, pcidss-10.2.6.10.7, pcidss-10.2.6.10.8, pcidss-10.2.6.3, pcidss-10.2.6.9, pcidss-10.2.7.89, pcidss-2.2.2.a.50.1, pcidss-2.2.2.a.50.12, pcidss-2.2.2.a.50.16, pcidss-2.2.2.a.50.17, pcidss-2.2.2.a.50.2, pcidss-2.2.2.a.50.5, pcidss-2.2.2.a.50.7, pcidss-2.2.2.a.50.8, pcidss-2.2.4.c.7.14, pcidss-2.2.4.c.9.1, pcidss-2.2.5.a.10.1, pcidss-2.2.5.a.10.10, pcidss-2.2.5.a.10.3, pcidss-2.2.5.a.10.4, pcidss-2.2.5.a.10.5, pcidss-2.2.5.a.10.6, pcidss-2.2.5.a.10.7, pcidss-2.2.5.a.10.8, pcidss-2.2.5.a.10.9, pcidss-2.2.5.a.11, pcidss-2.2.5.a.13, pcidss-2.2.5.a.20, pcidss-2.2.5.a.22, pcidss-2.2.5.a.40, pcidss-2.2.5.a.42, pcidss-2.2.5.a.43, pcidss-2.2.5.a.44, pcidss-2.2.5.a.8, pcidss-2.2.5.a.81.2, pcidss-2.2.5.a.81.3, pcidss-2.2.5.a.81.4, pcidss-2.2.5.a.81.5, pcidss-2.2.5.81.5, pcidss-2.2.5.81.6, pcidss-2.2.5.81.7, pcidss-2.3.a.10, pcidss-2.3.a.10.1, pcidss-2.3.a.11, pcidss-3.1.a.10, pcidss-3.1.a.11, pcidss-4.1.e.10, pcidss-4.1.e.11, pcidss-4.1.f.10, pcidss-4.1.f.15, pcidss-6.2.b.10, pcidss-6.2.b.10.8, pcidss-6.2.b.10.9, pcidss-6.5.4.20, pcidss-7.2.2.25.2, pcidss-7.2.2.34.2, pcidss-7.2.2.35.2, pcidss-7.2.2.4, pcidss-7.2.2.43.2, pcidss-7.2.2.52, pcidss-7.2.2.70, pcidss-7.2.2.80, pcidss-7.2.2.80.2, pcidss-7.2.2.81.4, pcidss-8.2.0.4 PCI DSS Checklist for Windows Embedded POSReady 7 site: pcidss-10.1.2, pcidss-10.1.3, pcidss-10.2.1.1, pcidss-10.2.1.2, pcidss-10.2.1.3, pcidss-10.2.1.4, pcidss-10.2.1.6, pcidss-10.2.1.7, pcidss-10.2.1.8, pcidss-10.2.2.1, pcidss-10.2.2.2, pcidss-10.2.2.3, pcidss-10.2.2.4, pcidss-10.2.2.5, pcidss-10.2.2.6.2, pcidss-10.2.6.1, pcidss-10.2.6.2, pcidss-10.2.6.3, pcidss-10.2.6.4, pcidss-10.2.6.6, pcidss-10.2.6.7, pcidss-10.2.6.8, pcidss-10.4.1.b.1, pcidss-10.4.1.b.2, pcidss-10.5.1.1, pcidss-10.5.1.2, pcidss-10.5.1.3, pcidss-2.2.4.c.9.1, pcidss-2.2.5.a.11, pcidss-2.2.5.a.12, pcidss-2.2.5.a.13, pcidss-2.2.5.a.17, pcidss-2.2.5.a.19, pcidss-2.2.5.a.20, pcidss-2.2.5.a.21, pcidss-2.2.5.a.22, pcidss-2.2.5.a.32, pcidss-2.2.5.a.33, pcidss-2.2.5.a.34, pcidss-2.2.5.a.6, pcidss-2.2.5.a.8, pcidss-2.3.b.1, pcidss-4.1.g, pcidss-7.2.2.1.2, pcidss-7.2.2.25.2, pcidss-7.2.2.32.2, pcidss-7.2.2.34.2, pcidss-7.2.2.35.2, pcidss-7.2.2.4, pcidss-7.2.2.43.2, pcidss-7.2.2.48, pcidss-7.2.2.49.2, pcidss-7.2.2.52, pcidss-7.2.2.6.2, pcidss-8.1.8.2.2, pcidss-8.2.0.1, pcidss-8.2.0.2, pcidss-8.2.0.3, pcidss-8.2.0.4 The following PCI DSS Policies are refreshed with the latest checklist content for sites listed under Published sites: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Sites: PCI DSS Checklist for Windows 10 site, version 5 PCI DSS Checklist for Windows Embedded POSReady 7 site, version 8 PCI DSS Reporting, version 10 *The site version is provided for air-gap customers Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 25 20:50:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jul 2017 03:50:15 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 7, published 2017-07-25 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 26 05:44:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jul 2017 23:44:56 +1100 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 60.0.3112.78 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1052. Reasons for Update: * A new version of Google Chrome has been released (60.0.3112.78). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jul 27 05:21:46 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Jul 2017 20:21:46 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for Windows Embedded Standard 7 published 2017-07-27 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for Windows Embedded Standard 7 for various enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the PCI DSS Checklists for Windows Embedded Standard 7 to provide remediation actions for more checks. These remediation actions allow BigFix operators to efficiently remediate a non-compliance issue with a single action. The modified checks are as follows: PCI DSS Checklist for Windows Embedded Standard 7 site: pcidss-10.1.2, pcidss-10.1.3, pcidss-10.2.1.1, pcidss-10.2.1.2, pcidss-10.2.1.3, pcidss-10.2.1.4, pcidss-10.2.1.6, pcidss-10.2.1.7, pcidss-10.2.1.8, pcidss-10.2.2.1, pcidss-10.2.2.2, pcidss-10.2.2.3, pcidss-10.2.2.4, pcidss-10.2.2.5, pcidss-10.2.2.6.2, pcidss-10.2.6.1, pcidss-10.2.6.2, pcidss-10.2.6.3, pcidss-10.2.6.4, pcidss-10.2.6.6, pcidss-10.2.6.7, pcidss-10.2.6.8, pcidss-10.4.1.b.1, pcidss-10.4.1.b.2, pcidss-10.5.1.1, pcidss-10.5.1.2, pcidss-10.5.1.3, pcidss-2.2.4.c.9.1, pcidss-2.2.5.a.11, pcidss-2.2.5.a.12, pcidss-2.2.5.a.13, pcidss-2.2.5.a.17, pcidss-2.2.5.a.19, pcidss-2.2.5.a.20, pcidss-2.2.5.a.21, pcidss-2.2.5.a.22, pcidss-2.2.5.a.6, pcidss-2.2.5.a.8, pcidss-2.3.b.1, pcidss-4.1.g, pcidss-7.2.2.1.2, pcidss-7.2.2.25.2, pcidss-7.2.2.32.2, pcidss-7.2.2.34.2, pcidss-7.2.2.35.2, pcidss-7.2.2.4, pcidss-7.2.2.43.2, pcidss-7.2.2.48, pcidss-7.2.2.49.2, pcidss-7.2.2.52, pcidss-7.2.2.6.2, pcidss-8.1.8.2.2, pcidss-8.2.0.1, pcidss-8.2.0.2, pcidss-8.2.0.3, pcidss-8.2.0.4 Published Sites: PCI DSS Checklist for Windows Embedded Standard 7 site, version 6 *The site version is provided for air-gap customers Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: ? IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq ? IBM BigFix Wiki: https://ibm.biz/BdrBtk ? Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 27 10:10:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Jul 2017 17:10:03 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] 4034879: Use the LdapEnforceChannelBinding registry entry to make LDAP authentication over SSL/TLS more secure - Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 - KB4034879 (ID: 403487909) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 2016 Version 16.0.8229.2103 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8229.2103 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8229.2103 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft has released a new version of Office 365/2016. Fixlet for KB4034879 was updated to better distinguish it from Fixlets for security updates in July. Actions to Take: None Published site version: Patches for Windows, version 2808. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jul 28 01:37:30 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jul 2017 19:37:30 +1100 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Mozilla Firefox 45.9.0 ESR Available (ID: 6081343) * Mozilla Firefox 52.2.0 ESR Available (ID: 6081349) * Mozilla Firefox 52.2.1 ESR Available (ID: 6081351) * Mozilla Firefox 54.0 Available (ID: 6081368) * Mozilla Firefox 54.0.1 Available (ID: 6081370) * Mozilla Thunderbird 52.2.1 Available (ID: 6101301) Published Site Version: * Updates for Windows Applications, version 1053. Reasons for Update: * Actions of Firefox and Thunerbird Fixlets have been updated as an enhancement. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jul 28 02:33:36 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jul 2017 09:33:36 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New/Updated Fixlets: * IBM WebSphere Application Server V8.5.5 (Base & ND) Fix Pack 12 Available (ID: 855050013) Fully Superseded Fixlets: * IBM WebSphere Application Server V8.5.5 (Base & ND) Fix Pack 11 Available (Superseded) (ID: 855050011) Published Site Version: * Advanced Patching, version 53. Reasons for Update: * IBM has released Fix Pack 12 for IBM WebSphere Application Server V8.5.5. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jul 28 09:37:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jul 2017 16:37:52 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 2956078: Security update for Outlook 2010 - Outlook 2010 SP2 - KB2956078 (ID: 295607803) [Major] 2956078: Security update for Outlook 2010 - Outlook 2010 SP2 - KB2956078 (x64) (ID: 295607801) [Major] 3213643: Security update for Outlook 2007 - Outlook 2007 SP3 - KB3213643 (ID: 321364301) [Major] 4011052: Security update for Outlook 2016 - Outlook 2016 - KB4011052 (ID: 401105203) [Major] 4011052: Security update for Outlook 2016 - Outlook 2016 - KB4011052 (x64) (ID: 401105201) [Major] 4011078: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011078 (ID: 401107803) [Major] 4011078: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011078 (x64) (ID: 401107801) [Major] 4019276: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4019276 (ID: 401927603) [Major] 4019276: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4019276 (x64) (ID: 401927601) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1, and 4.6.2 for Windows 7 SP1 and Windows Server 2008 R2 SP1, and the .NET Framework 4.6 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4014606 (Super (ID: 401929107) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1, and 4.6.2 for Windows 7 SP1 and Windows Server 2008 R2 SP1, and the .NET Framework 4.6 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4014606 (x64) (ID: 401929105) [Major] 4025332: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4025332 (x64) (ID: 402533201) [Major] 4025335: Preview of Monthly Quality Rollup for Windows 8.1- Windows 8.1 - KB4025335 (ID: 402533505) [Major] 4025335: Preview of Monthly Quality Rollup for Windows 8.1- Windows 8.1 - KB4025335 (x64) (ID: 402533503) [Major] 4025335: Preview of Monthly Quality Rollup for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4025335 (x64) (ID: 402533501) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4014596 (ID: 403211309) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4014596 (x64) (ID: 403211327) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4024845 (ID: 403211317) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4024845 (x64) (ID: 403211301) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4024848 (ID: 403211323) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows 7 SP1 - KB4024848 (x64) (ID: 403211321) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4014596 (x64) (ID: 403211325) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4024845 (x64) (ID: 403211303) [Major] 4032113: Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows 7 and Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4024848 (x64) (ID: 403211319) [Major] 4032114: Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows Server 2012 - Windows Server 2012 - KB4014594 (x64) (ID: 403211401) [Major] 4032114: Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows Server 2012 - Windows Server 2012 - KB4024844 (x64) (ID: 403211405) [Major] 4032114: Preview of Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7 on Windows Server 2012 - Windows Server 2012 - KB4024846 (x64) (ID: 403211407) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4014592 (ID: 403211611) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4014592 (x64) (ID: 403211609) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4024845 (ID: 403211603) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4024845 (x64) (ID: 403211601) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4024848 (ID: 403211607) [Major] 4032116: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4024848 (x64) (ID: 403211605) [Major] 4033428: Windows Server 2012 R2 processor generation detection reliability update - Windows Server 2012 R2 - KB4033428 (x64) (ID: 403342801) [Major] 4035508: Update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 on Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2 - KB4035508 (x64) (ID: 403550803) [Major] 4035510: Update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2 - KB4035510 (ID: 403551005) [Major] 4035510: Update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2 - KB4035510 (x64) (ID: 403551003) [Major] 4035510: Update for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2 - KB4035510 (x64) (ID: 403551001) Modified Fixlets: [Major] Office 2016 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.7766.2099 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8201.2158 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8326.2058 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7766.2099 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7766.2099 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8201.2158 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8201.2158 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8326.2058 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8326.2058 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 15.0.4953.1001 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4953.1001 Available for Network Share for Office 365 - Office 2013 (ID: 365021) Fully Superseded Fixlets: [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014596 (Superseded) (ID: 401928817) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014596 (x64) (Superseded) (ID: 401928815) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4014596 (x64) (Superseded) (ID: 401928813) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4014613 (Superseded) (ID: 401928805) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4014613 (x64) (Superseded) (ID: 401928801) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4014613 (x64) (Superseded) (ID: 401928803) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1 - KB4014606 (Superseded) (ID: 401928811) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1 - KB4014606 (x64) (Superseded) (ID: 401928809) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1- Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1 - KB4014606 (x64) (Superseded) (ID: 401928807) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6.2 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014606 (Superseded) (ID: 401928825) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6.2 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014606 (x64) (Superseded) (ID: 401928821) [Major] 4019288: Preview of the Quality Rollups for the .NET Framework 4.6.2 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB4014606 (x64) (Superseded) (ID: 401928819) [Major] 4019289: Preview of the Quality Rollups for the .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4014594 (x64) (Superseded) (ID: 401928901) [Major] 4019289: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4014612 (x64) (Superseded) (ID: 401928905) [Major] 4019289: Preview of the Quality Rollups for the .NET Framework 4.6, 4.6.1 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB4014602 (x64) (Superseded) (ID: 401928903) [Major] 4019289: Preview of the Quality Rollups for the .NET Framework 4.6.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6.2 - KB4014602 (x64) (Superseded) (ID: 401928907) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 2.0 Service Pack 2 for Windows Server 2008 Service Pack 2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014592 (Superseded) (ID: 401929111) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 2.0 Service Pack 2 for Windows Server 2008 Service Pack 2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014592 (x64) (Superseded) (ID: 401929109) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014613 (Superseded) (ID: 401929103) [Major] 4019291: Preview of the Quality Rollups for the .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014613 (x64) (Superseded) (ID: 401929101) [Major] MS17-JUN: Security update for Outlook 2007 - Outlook 2007 SP3 - KB3191898 (Superseded) (ID: 319189801) [Major] MS17-JUN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3191938 (Superseded) (ID: 319193803) [Major] MS17-JUN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3191938 (x64) (Superseded) (ID: 319193801) [Major] MS17-JUN: Security update for Outlook 2016 - Outlook 2016 - KB3191932 (Superseded) (ID: 319193203) [Major] MS17-JUN: Security update for Outlook 2016 - Outlook 2016 - KB3191932 (x64) (Superseded) (ID: 319193201) Reason for Update: Microsoft has released KB2956078, KB3213643, KB4011052, KB4011078, KB4019276, KB4019291, KB4025332, KB4025335, KB4032113, KB4032114, KB4032116, KB4033428, KB4035508, KB4035510 and a new version of Office 365/2016 and 2013. Actions to Take: None Published site version: Patches for Windows, version 2810. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jul 31 04:28:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 31 Jul 2017 13:28:39 +0200 Subject: [BESAdmin-Announcements] BFI 9.x Discovery Capability Extension (July 2017) In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the extension of discovery capability for BigFix Inventory 9.x. To discover the components, ensure that you upgrade BigFix Inventory to version 9.2.8. Following changes were applied: Fix for APAR IV97087 'Sharepoint Server & Foundation 2013 are not recognized correctly' Fix for APAR IV97770 'Microsoft .NET License Compiler is incorrectly identified as Living Cookbook 2015' Discovery capability for new releases of IBM software products See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information for BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 93 Publish Date: 07/31/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 31 15:04:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 31 Jul 2017 22:04:40 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Reminder: Support for CentOS Linux 5 is ending on July 31, 2017 Message-ID: BigFix Patch has deprecated the 'Patches for CentOS 5 Native Tools' site on July 31, 2017. This site remains accessible from the License Overview dashboard to allow CentOS 5 patching. However, note that the site is no longer supported and is not going to contain any new Fixlet content moving forward. Actions to Take: Update to later versions of CentOS Linux. Additional References: Previous announcements: https://ibm.biz/BdswAH https://ibm.biz/BdjdgE For information about the CentO5 EOL, see the following: https://wiki.centos.org/About/Product https://blog.cpanel.com/end-of-life-for-centos5/ https://wiki.centos.org/FAQ/General Application Engineering team IBM BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jul 31 22:01:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Aug 2017 13:01:56 +0800 Subject: [BESAdmin-Announcements] IBM BigFix deprecated Patches for RHEL sites and the RHEL download plug-in on July 31, 2017 Message-ID: IBM BigFix deprecated the RHEL download plug-in and several Patches for RHEL sites on July 31, 2017. Deprecation of the RHEL download plug-in The RHEL download plug-in was deprecated and replaced by the RHSM download plug-in. BigFix will no longer support the RHEL download plug-in. Patches for RHEL site deprecation IBM BigFix deprecated the following sites: - Patches for RHEL 5 - Native tools site - Patches for RHEL 6z - Patches for RHEL 7z BigFix ended support for the RHEL 5, subsequent to its end of life. If you haven?t done so, upgrade to the later versions of applicable BigFix Patches for RHEL sites. - Patches for RHEL 6 - Patches for RHEL 7 - Patches for RHEL RHSM 6 on System z - Patches for RHEL RHSM 7 on System z - Patches for RHEL PPC64LE 7 - Patches for RHEL PPC64BE 7 Enable the site from the License Overview dashboard and subscribe your endpoints to the site. If you are using baselines or custom sites, you must create new ones with the RHSM sites. Actions to take: Upgrade to the later versions of BigFix Patches for RHEL sites. Enable the site from the License Overview dashboard and subscribe your endpoints to the site. If you are using baselines or custom sites, you must create new ones with the RHSM sites. References: To see the earlier BigFix posts, see the following: http://bit.ly/2nEwWyT http://bit.ly/2lHdssx For information about the RHEL 5 EOL, see the following Red Hat references: - Archived Red Hat notice: https://www.redhat.com/archives/epel-devel-list/2012-February/msg00000.html - Under the Life-cycle Dates section: https://access.redhat.com/support/policy/updates/errata - https://linuxlifecycle.com/ For information about the RHN Classic sunset and migration to RHSM, see https://access.redhat.com/products/red-hat-subscription-management. For information about IBM Request for Enhancements (RFE), see https://www.ibm.com/developerworks/rfe/execute?use_case=changeRequestLanding Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: