From besadmin-announcements at bigmail.bigfix.com Thu Jun 1 07:00:25 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Jun 2017 14:00:25 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3150513: Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3150513 (V3.0) (ID: 315051323) [Major] 3150513: Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3150513 (x64) (V3.0) (ID: 315051321) [Major] 3150513: Update for Windows Server 2016 - Windows Server 2016 - KB3150513 (x64) (V3.0) (ID: 315051319) Reason for Update: Microsoft has released a newer version of KB3150513 for Windows 10 Version 1607 and Windows Server 2016. Actions to Take: None Published site version: Patches for Windows, version 2771. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jun 2 08:52:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Jun 2017 15:52:58 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: Modified Fixlets: [Major] MS17-MAY: Security Update for WES09 and POSReady 2009 - KB4018556 (V2.0) (ID: 401855601) Reason for Update: Microsoft has released a newer version of KB4018556. Actions to Take: None Published site version: Windows Point of Sale, version 151. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jun 5 23:05:50 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Jun 2017 06:05:50 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 59.0.3071.86 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1033. Reasons for Update: * Google has released a new version of the Chrome browser (59.0.3071.86) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 6 00:01:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Jun 2017 07:01:00 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlets: * IBM WebSphere Application Server Interim Fix 8.5.5.11-WS-WAS-IFPI75684 Available (ID: 855050078) Published Site Version: * Advanced Patching, version 50. Reasons for Update: * IBM has released interim fix PI75684 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 6 02:48:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Jun 2017 17:48:59 +0800 Subject: [BESAdmin-Announcements] Patches for RHEL: RHSM Download Plug-in and RHSM Download Cacher updated (version 1.0.1.2) Message-ID: The RHSM Download Plug-in tool and RHSM Download Cacher have been updated with the following enhancements: RHSM Download Plug-in 1.0.1.2 The Automated Repository Blacklist has been added to enhance the existing repository blacklist function. Running --check-baserepos prompts users if they want to update the allowrepos.cfg file with the result from base repository test. Using the Repository Blacklist helps with performance improvement and reduction of unnessesary logs. RHSM Download Cacher 1.0.1.2 Space-saving benchmarks have been established with the use of the --sha1_download_dir. Using the --sha1_download_dir have shown significant decrease in storage size, download size, and time when caching multiple repositories of the same RHEL version. This is because many packages are duplicated among repositories with the same RHEL version (server-6-x86_64, workstation-6-x86_64, client-6-x86_64). Space is not saved if you only cache a single repository for each RHEL version, such as caching server-6-x86_64, server-7-x86_64. Caching server-6-x86_64, workstation-6-x86_64 (with --sha1_download_dir): Total Repo Metadata and Packages will take up 84.2 GB of space instead of 158.3 GB (45% space saved) Caching server-6-x86_64, workstation-6-x86_64, client-6-x86_64 (with --sha1_download_dir): Total Repo Metadata and Packages will take up 85 GB of space instead of 235 GB (63% space saved). Updated Tools Versions: RHSM Download Plug-in, version 1.0.1.2 RHSM Download Cacher, version 1.0.1.2 Actions to take: Update to RHSM Download Plug-in version 1.0.1.2 by using the Manage Download Plug-ins dashboard. Download the updated RHSM Download Cacher here: http://ibm.co/1WtNC6W. Published site version: Patching Support, version 755. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 6 15:47:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Jun 2017 22:47:59 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for AIX 7.1, published 2017-06-06 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 6 07:22:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Jun 2017 14:22:32 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8067.2157 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8067.2157 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8067.2157 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft has released a newer version of Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2772. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 8 01:11:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 Jun 2017 08:11:06 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.11-WS-WAS-IFPI82111 Available (ID: 855050080) Published Site Version: * Advanced Patching, version 51. Reasons for Update: * IBM has released interim fix PI82111 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 8 03:25:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 Jun 2017 10:25:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] Uninstall Windows Management Framework 3.0 - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows 8.1 / Windows Server 2012 R2 (ID: 250614301) [Major] 3191564: Update for Windows Management Framework 5.1 for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3191564 (x64) (ID: 319156401) [Major] 3191566: Update for Windows Management Framework 5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3191566 (ID: 319156601) [Major] 3191566: Update for Windows Management Framework 5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3191566 (x64) (ID: 319156603) [Major] 3191566: Update for Windows Management Framework 5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3191566 (x64) (ID: 319156605) [Major] 3115281: Update for Office 2016 - Office 2016 - KB3115281 (ID: 311528103) [Major] 3115281: Update for Office 2016 - Office 2016 - KB3115281 (x64) (ID: 311528101) [Major] 3141457: Update for Office 2016 - Office 2016 - KB3141457 (ID: 314145703) [Major] 3141457: Update for Office 2016 - Office 2016 - KB3141457 (x64) (ID: 314145701) [Major] 3172501: Update for Office 2013 - Office 2013 SP1 - KB3172501 (ID: 317250103) [Major] 3172501: Update for Office 2013 - Office 2013 SP1 - KB3172501 (x64) (ID: 317250101) [Major] 3172527: Update for SharePoint Server 2013 Client Components SDK - SharePoint Server 2013 SP1 - KB3172527 (ID: 317252703) [Major] 3172527: Update for SharePoint Server 2013 Client Components SDK - SharePoint Server 2013 SP1 - KB3172527 (x64) (ID: 317252701) [Major] 3178709: Update for Office 2013 - Office 2013 SP1 - KB3178709 (ID: 317870903) [Major] 3178709: Update for Office 2013 - Office 2013 SP1 - KB3178709 (x64) (ID: 317870901) [Major] 3191859: Update for Office 2016 - Office 2016 - KB3191859 (ID: 319185903) [Major] 3191859: Update for Office 2016 - Office 2016 - KB3191859 (x64) (ID: 319185901) [Major] 3191868: Update for Office 2016 - Office 2016 - KB3191868 (ID: 319186803) [Major] 3191868: Update for Office 2016 - Office 2016 - KB3191868 (x64) (ID: 319186801) [Major] 3191872: Update for Office 2013 - Office 2013 SP1 - KB3191872 (ID: 319187203) [Major] 3191872: Update for Office 2013 - Office 2013 SP1 - KB3191872 (x64) (ID: 319187201) [Major] 3191874: Update for Office 2013 - Office 2013 SP1 - KB3191874 (ID: 319187403) [Major] 3191874: Update for Office 2013 - Office 2013 SP1 - KB3191874 (x64) (ID: 319187401) [Major] 3191918: Update for Visio 2016 - Visio 2016 - KB3191918 (ID: 319191803) [Major] 3191918: Update for Visio 2016 - Visio 2016 - KB3191918 (x64) (ID: 319191801) [Major] 3191920: Update for Office 2016 - Office 2016 - KB3191920 (ID: 319192003) [Major] 3191920: Update for Office 2016 - Office 2016 - KB3191920 (x64) (ID: 319192001) [Major] 3191921: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191921 (ID: 319192103) [Major] 3191921: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191921 (x64) (ID: 319192101) [Major] 3191922: Update for Excel 2016 - Excel 2016 - KB3191922 (ID: 319192203) [Major] 3191922: Update for Excel 2016 - Excel 2016 - KB3191922 (x64) (ID: 319192201) [Major] 3191929: Update for Office 2016 - Office 2016 - KB3191929 (ID: 319192903) [Major] 3191929: Update for Office 2016 - Office 2016 - KB3191929 (x64) (ID: 319192901) [Major] 3191933: Update for Office 2016 - Office 2016 - KB3191933 (ID: 319193303) [Major] 3191933: Update for Office 2016 - Office 2016 - KB3191933 (x64) (ID: 319193301) [Major] 3191934: Update for Project 2016 - Project 2016 - KB3191934 (ID: 319193403) [Major] 3191934: Update for Project 2016 - Project 2016 - KB3191934 (x64) (ID: 319193401) [Major] 3191935: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191935 (ID: 319193503) [Major] 3191935: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191935 (x64) (ID: 319193501) [Major] 3191940: Update for Excel 2013 - Excel 2013 SP1 - KB3191940 (ID: 319194003) [Major] 3191940: Update for Excel 2013 - Excel 2013 SP1 - KB3191940 (x64) (ID: 319194001) [Major] 3191941: Update for Project 2013 - Project 2013 SP1 - KB3191941 (ID: 319194103) [Major] 3191941: Update for Project 2013 - Project 2013 SP1 - KB3191941 (x64) (ID: 319194101) Modified Fixlets: [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (V23.0) (ID: 295266401) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (x64) (V23.0) (ID: 295266403) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V22.0) (ID: 297697801) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V22.0) (ID: 297697805) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 7 SP1 - KB3042058 (ID: 304205805) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 7 SP1 - KB3042058 (x64) (ID: 304205811) [Minor] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8 - KB3042058 (ID: 304205819) [Minor] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8 - KB3042058 (x64) (ID: 304205823) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8.1 - KB3042058 (ID: 304205817) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows 8.1 - KB3042058 (x64) (ID: 304205813) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2008 R2 SP1 - KB3042058 (x64) (ID: 304205803) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2012 - KB3042058 (x64) (ID: 304205809) [Major] 3042058: Security advisory: Update to default cipher suite priority order - Windows Server 2012 R2 - KB3042058 (x64) (ID: 304205821) [Major] 3191564: Update for Windows Management Framework 5.1 for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3191564 (ID: 319156405) [Major] 3191564: Update for Windows Management Framework 5.1 for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3191564 (x64) (ID: 319156403) [Major] 3191565: Update for Windows Management Framework 5.1 for Windows Server 2012 - Windows Server 2012 - KB3191565 (x64) (ID: 319156501) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 - KB3192391 (ID: 319239101) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124, MS16-126: Security only quality update - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3192391 (x64) (ID: 319239103) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 - KB3192392 (ID: 319239201) [Major] MS16-101, MS16-118, MS16-120, MS16-122, MS16-123, MS16-124: Security only quality update - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3192392 (x64) (ID: 319239203) [Major] MS16-101, MS16-118, MS16-120, MS16-123, MS16-124: Security Only Quality Update - Security Only - Windows Server 2012 - KB3192393 (x64) (ID: 319239301) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 - KB3197873 (ID: 319787303) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 8.1 / Windows Server 2012 R2 - KB3197873 (x64) (ID: 319787301) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 - KB3197867 (ID: 319786703) [Major] MS16-130, MS16-131, MS16-132, MS16-134, MS16-135, MS16-137, MS16-139, MS16-142: Security Update for Microsoft Windows - Security Only - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3197867 (x64) (ID: 319786701) [Major] MS16-130, MS16-132, MS16-134, MS16-135, MS16-137, MS16-138, MS16-140, MS16-142: Security Update for Microsoft Windows - Security Only - Windows Server 2012 - KB3197876 (x64) (ID: 319787601) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3205394 (ID: 320539405) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3205394 (x64) (ID: 320539401) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 8.1 - KB3205400 (ID: 320540005) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows 8.1 - KB3205400 (x64) (ID: 320540003) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB3205394 (x64) (ID: 320539403) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2012 - KB3205408 (x64) (ID: 320540801) [Major] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB3205400 (x64) (ID: 320540001) [Major] MS17-004: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3212642 (ID: 1700405) [Major] MS17-004: Security Only Quality Update - Security Only - Windows 7 SP1 - KB3212642 (x64) (ID: 1700403) [Major] MS17-004: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB3212642 (x64) (ID: 1700401) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4015546 (ID: 401554605) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4015546 (x64) (ID: 401554603) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4015547 (ID: 401554705) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4015547 (x64) (ID: 401554701) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4015546 (x64) (ID: 401554601) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2012 - KB4015548 (x64) (ID: 401554801) [Major] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4015547 (x64) (ID: 401554703) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4018271 (ID: 401827105) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4018271 (x64) (ID: 401827103) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4018271 (ID: 401827117) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4018271 (x64) (ID: 401827115) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4018271 (x64) (ID: 401827101) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4018271 (x64) (ID: 401827111) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4018271 (x64) (ID: 401827113) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4019263 (ID: 401926305) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4019263 (x64) (ID: 401926303) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows 8.1 - KB4019213 (ID: 401921305) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows 8.1 - KB4019213 (x64) (ID: 401921303) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4019263 (x64) (ID: 401926301) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2012 - KB4019214 (x64) (ID: 401921401) [Major] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4019213 (x64) (ID: 401921301) Fully Superseded Fixlets: [Major] 2910970: Update for Office 2016 - Office 2016 - KB2910970 (Superseded) (ID: 291097003) [Major] 2910970: Update for Office 2016 - Office 2016 - KB2910970 (x64) (Superseded) (ID: 291097001) [Major] 3114709: Update for Office 2016 - Office 2016 - KB3114709 (Superseded) (ID: 311470901) [Major] 3127972: Update for Office 2013 - Office 2013 SP1 - KB3127972 (Superseded) (ID: 312797203) [Major] 3127972: Update for Office 2013 - Office 2013 SP1 - KB3127972 (x64) (Superseded) (ID: 312797201) [Major] 3128050: Update for Office 2016 - Office 2016 - KB3128050 (Superseded) (ID: 312805003) [Major] 3128050: Update for Office 2016 - Office 2016 - KB3128050 (x64) (Superseded) (ID: 312805001) [Major] 3141454: Update for Office 2016 - Office 2016 - KB3141454 (Superseded) (ID: 314145403) [Major] 3141454: Update for Office 2016 - Office 2016 - KB3141454 (x64) (Superseded) (ID: 314145401) [Major] 3162039: Update for Office 2013 - Office 2013 SP1 - KB3162039 (Superseded) (ID: 316203903) [Major] 3162039: Update for Office 2013 - Office 2013 SP1 - KB3162039 (x64) (Superseded) (ID: 316203901) [Major] 3172448: Update for Office 2013 - Office 2013 SP1 - KB3172448 (Superseded) (ID: 317244803) [Major] 3172448: Update for Office 2013 - Office 2013 SP1 - KB3172448 (x64) (Superseded) (ID: 317244801) [Major] 3172520: Update for Office 2013 - Office 2013 SP1 - KB3172520 (Superseded) (ID: 317252003) [Major] 3172520: Update for Office 2013 - Office 2013 SP1 - KB3172520 (x64) (Superseded) (ID: 317252001) [Major] 3178692: Update for Office 2016 - Office 2016 - KB3178692 (Superseded) (ID: 317869203) [Major] 3178692: Update for Office 2016 - Office 2016 - KB3178692 (x64) (Superseded) (ID: 317869201) [Major] 3178706: Update for Office 2016 - Office 2016 - KB3178706 (Superseded) (ID: 317870603) [Major] 3178706: Update for Office 2016 - Office 2016 - KB3178706 (x64) (Superseded) (ID: 317870601) [Major] 3191856: Update for Visio 2016 - Visio 2016 - KB3191856 (Superseded) (ID: 319185603) [Major] 3191856: Update for Visio 2016 - Visio 2016 - KB3191856 (x64) (Superseded) (ID: 319185601) [Major] 3191857: Update for Office 2016 - Office 2016 - KB3191857 (Superseded) (ID: 319185703) [Major] 3191857: Update for Office 2016 - Office 2016 - KB3191857 (x64) (Superseded) (ID: 319185701) [Major] 3191860: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191860 (Superseded) (ID: 319186003) [Major] 3191860: Update for PowerPoint 2016 - PowerPoint 2016 - KB3191860 (x64) (Superseded) (ID: 319186001) [Major] 3191861: Update for Excel 2016 - Excel 2016 - KB3191861 (Superseded) (ID: 319186103) [Major] 3191861: Update for Excel 2016 - Excel 2016 - KB3191861 (x64) (Superseded) (ID: 319186101) [Major] 3191870: Update for Project 2016 - Project 2016 - KB3191870 (Superseded) (ID: 319187003) [Major] 3191870: Update for Project 2016 - Project 2016 - KB3191870 (x64) (Superseded) (ID: 319187001) [Major] 3191871: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191871 (Superseded) (ID: 319187103) [Major] 3191871: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3191871 (x64) (Superseded) (ID: 319187101) [Major] 3191877: Update for Excel 2013 - Excel 2013 SP1 - KB3191877 (Superseded) (ID: 319187703) [Major] 3191877: Update for Excel 2013 - Excel 2013 SP1 - KB3191877 (x64) (Superseded) (ID: 319187701) [Major] 3191878: Update for Project 2013 - Project 2013 SP1 - KB3191878 (Superseded) (ID: 319187803) [Major] 3191878: Update for Project 2013 - Project 2013 SP1 - KB3191878 (x64) (Superseded) (ID: 319187801) Reason for Update: A task to uninstall Windows Management Framework 3.0 is released to facilitate the installation of Windows Management Framework 5.1. Microsoft has released KB3191564, KB3191566, KB3115281, KB3141457, KB3172501, KB3172527, KB3178709, KB3191859, KB3191868, KB3191872, KB3191874, KB3191918, KB3191920, KB3191921, KB3191922, KB3191929, KB3191933, KB3191934, KB3191935, KB3191940 and KB3191941. Microsoft has released a newer version of KB2952664 and KB2976978. Fixlets for KB3042058 were modified to update the superseded prerequisites in action script with the recent ones, except those for Windows 8 which had their metadata updated only. Fixlets for KB3191564 were updated to reflect the correct prerequisites. Fixlets for security patches were updated to resolve a corner case issue, where, if the installation of an update is corrupted, the previous Relevance would report false negative. Fixlets were superseded by the latest Office updates. Actions to Take: None Published site version: Patches for Windows, version 2773. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jun 9 01:56:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Jun 2017 08:56:15 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 7.37.0.103 Available (ID: 5055263) Fully Superseded Fixlets: * Skype 7.36.0.101 Available (Superseded) (ID: 5055261) Published Site Version: * Updates for Windows Applications, version 1034. Reasons for Update: * A new version of Skype is released (7.37.0.103) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jun 9 07:59:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Jun 2017 14:59:10 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3150513: Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3150513 (V4.0) (ID: 315051323) [Major] 3150513: Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3150513 (x64) (V4.0) (ID: 315051321) [Major] 3150513: Update for Windows Server 2016 - Windows Server 2016 - KB3150513 (x64) (V4.0) (ID: 315051319) [Major] MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 R2 - QFE Branch (x64) (ID: 1104945) Reason for Update: Microsoft has released a newer version of KB3150513 for Windows 10 Version 1607 and Windows Server 2016. Fixlet for MS11-049 is updated so that it does not report false positive on GDR Branch. Actions to Take: None Published site version: Patches for Windows, version 2774. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jun 5 05:32:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 5 Jun 2017 14:32:49 +0200 Subject: [BESAdmin-Announcements] End of support for Software Knowledge Base Toolkit (SWKBT) Message-ID: Software Knowledge Base Toolkit (SWKBT) was formerly shipped with BigFix Inventory and was used to create and manage software signatures. This note is to confirm the end of support for SWKBT, effective April 30th, 2017, as it was announced in IBM Knowledge Center for BigFix Inventory: ?Starting from application update 9.2.2, the signatures can be created in BigFix Inventory. Thus, Software Knowledge Base Toolkit becomes deprecated and will eventually be sunset.? ( https://www.ibm.com/support/knowledgecenter/SSKLLW_9.5.0/com.ibm.bigfix.inventory.doc/Inventory/softinv/c_advanced_catalog_management.html ) This strategy is in line with the feedback that we received from clients who have been using SWKBT so far. Until now, clients needed to install SWKBT to create custom signatures, as well as export and import the software catalog to Software Use Analysis or Tivoli Asset Discovery for Distributed. Now, the whole process is simplified and redesigned as part of BigFix Inventory. You can easily create, manage, and use custom signatures. Viewing and managing signatures is an important part of BigFix Inventory and will be enhanced in future releases. You can view the signatures in BigFix Inventory under Reports > Signatures. Clients are presented with seamless migration from SWKBT. For more information, see: - Creating custom signatures: https://www.ibm.com/support/knowledgecenter/SSKLLW_9.5.0/com.ibm.bigfix.inventory.doc/Inventory/softinv/t_creating_catalog_entries.html - Editing signatures: https://www.ibm.com/support/knowledgecenter/SSKLLW_9.5.0/com.ibm.bigfix.inventory.doc/Inventory/softinv/t_editing_entries_sua.html - Migrating custom signatures from SWKBT to BigFix Inventory: https://www.ibm.com/support/knowledgecenter/SSKLLW_9.5.0/com.ibm.bigfix.inventory.doc/Inventory/upgrading/t_migrating_swkbt.html If any of the functionalities available through SWKBT is missing, an RFE can be raised under the following link: https://www.ibm.com/developerworks/rfe/. (Select ?Security? as a brand, and IBM BigFix Inventory as a product). -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 12 09:01:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 12 Jun 2017 16:01:37 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4020733: Security Update for Lync 2010 Attendee - Lync 2010 Attendee (admin level install) - KB4020733 (ID: 402073301) [Major] 4020732: Security Update for Lync 2010 - Lync 2010 SP2 - KB4020732 (x64) (ID: 402073203) [Major] 4020732: Security Update for Lync 2010 - Lync 2010 SP2 - KB4020732 (ID: 402073201) Fully Superseded Fixlets: [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (admin level install) - KB4010301 (Superseded) (ID: 1701331) [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 SP2 - KB4010299 (x64) (Superseded) (ID: 1701327) [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 SP2 - KB4010299 (Superseded) (ID: 1701325) Reason for Update: Microsoft has released KB4020732 and KB4020733. Actions to Take: None Published site version: Patches for Windows, version 2775. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 13 00:25:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Jun 2017 07:25:41 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Patch and Update Rollback Information (ID: 344) Reason for Update: The Fixlet has been updated to include Windows 10 in relevance. Actions to Take: None Published site version: Patching Support, version 756. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 13 02:16:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Jun 2017 09:16:06 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] Warning: Critical Patch KB2919355 is not Installed (ID: 11002) [Major] Warning: Some Settings are Blocking Patch Installation (ID: 11003) Modified Fixlets: [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4018271 (x64) (ID: 401827113) [Major] Windows Installer Service is Disabled (ID: 571) [Major] Windows Update Service is Disabled (ID: 572) [Major] Office 365 Version 16.0.8201.2075 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 2016 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8201.2075 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8201.2075 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) Reason for Update: Fixlets are released to help trouble shooting some common misconfigurations. Fixlet for MS17-MAY was updated due to relevance false positive. Office 365 and Office 2016 has released new version for Current Channel. Actions to Take: None Published site version: Patches for Windows, version 2777. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jun 12 04:36:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 12 Jun 2017 13:36:16 +0200 Subject: [BESAdmin-Announcements] May 2017 Catalog Update for BFI 9.x In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the release of software catalog update for BigFix Inventory 9.x. Following changes were applied: Changed product structure and signatures for Adobe Suite CC family to improve detection of these software titles IBM software signatures updates for APARs reported in May See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 88 Publish Date: 06/12/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 13 11:32:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Jun 2017 18:32:32 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 13 23:53:25 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Jun 2017 06:53:25 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - June 2017 Security Update Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Updates in June 2017 Fully Superseded Fixlets: [Major] 3023068: Update for Office 2013 - Office 2013 SP1 - KB3023068 (Superseded) (ID: 302306801) [Major] 3023068: Update for Office 2013 - Office 2013 SP1 - KB3023068 (x64) (Superseded) (ID: 302306803) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows 8.1 Gold (Superseded) (ID: 302943203) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 302943205) [Major] 3029432: The logon process for new users takes significantly longer as the number of user profiles increases in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 302943201) [Major] 3125424: LSASS deadlocks cause Windows Server 2012 R2 or Windows Server 2012 not to respond - Windows 8.1 - KB3125424 (Superseded) (ID: 312542417) [Major] 3125424: LSASS deadlocks cause Windows Server 2012 R2 or Windows Server 2012 not to respond - Windows 8.1 - KB3125424 (x64) (Superseded) (ID: 312542415) [Major] 3125424: LSASS deadlocks cause Windows Server 2012 R2 or Windows Server 2012 not to respond - Windows Server 2012 R2 - KB3125424 (x64) (Superseded) (ID: 312542423) [Major] 3127991: Update for Office 2016 - Office 2016 - KB3127991 (Superseded) (ID: 312799103) [Major] 3127991: Update for Office 2016 - Office 2016 - KB3127991 (x64) (Superseded) (ID: 312799101) [Major] 3148146: Some printer settings are not restored correctly when you use Printbrm.exe in Windows Server 2012 R2 - Windows Server 2012 R2 - KB3148146 (x64) (Superseded) (ID: 314814603) [Major] 3191876: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191876 (Superseded) (ID: 319187603) [Major] 3191876: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191876 (x64) (Superseded) (ID: 319187601) [Major] 3191883: Update for Outlook 2016 - Outlook 2016 - KB3191883 (Superseded) (ID: 319188301) [Major] 3191883: Update for Outlook 2016 - Outlook 2016 - KB3191883 (x64) (Superseded) (ID: 319188303) [Major] 3191889: Update for Outlook 2013 - Outlook 2013 SP1 - KB3191889 (Superseded) (ID: 319188903) [Major] 3191889: Update for Outlook 2013 - Outlook 2013 SP1 - KB3191889 (x64) (Superseded) (ID: 319188901) [Major] 3191906: Update for Outlook 2010 - Outlook 2010 SP2 - KB3191906 (Superseded) (ID: 319190603) [Major] 3191906: Update for Outlook 2010 - Outlook 2010 SP2 - KB3191906 (x64) (Superseded) (ID: 319190601) [Major] 4019217: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4019217 (Superseded) (ID: 401921705) [Major] 4019217: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4019217 (x64) (Superseded) (ID: 401921703) [Major] 4019217: Preview of Monthly Quality Rollup for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4019217 (x64) (Superseded) (ID: 401921701) [Major] 4019218: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4019218 (x64) (Superseded) (ID: 401921801) [Major] 4019265: Preview of Monthly Quality Rollup for Windows 7 SP1 - Windows 7 SP1 - KB4019265 (Superseded) (ID: 401926505) [Major] 4019265: Preview of Monthly Quality Rollup for Windows 7 SP1 - Windows 7 SP1 - KB4019265 (x64) (Superseded) (ID: 401926503) [Major] 4019265: Preview of Monthly Quality Rollup for Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1- KB4019265 (x64) (Superseded) (ID: 401926501) [Major] 4020102: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4020102 (Superseded) (ID: 402010203) [Major] 4020102: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4020102 (x64) (Superseded) (ID: 402010201) [Major] MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege - Windows Server 2012 Gold (x64) (Superseded) (ID: 1309203) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3080446 (Superseded) (ID: 1510931) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3080446 (x64) (Superseded) (ID: 1510929) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3080446 (x64) (Superseded) (ID: 1510915) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 SP2 - KB3080446 (Superseded) (ID: 1510913) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 SP2 - KB3080446 (x64) (Superseded) (ID: 1510901) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2012 Gold - KB3080446 (x64) (Superseded) (ID: 1510927) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3080446 (Superseded) (ID: 1510933) [Major] MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3080446 (x64) (Superseded) (ID: 1510923) [Major] MS16-099: Security Update for Microsoft Office - Office 2007 SP3 - KB3114442 (Superseded) (ID: 1609917) [Major] MS16-107: Security Update for Microsoft Office - Office 2010 SP2 - KB2553432 (Superseded) (ID: 1610753) [Major] MS16-107: Security Update for Microsoft Office - Office 2010 SP2 - KB2553432 (x64) (Superseded) (ID: 1610745) [Major] MS16-107: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB2597974 (Superseded) (ID: 1610731) [Major] MS16-107: Security Update for Microsoft Office - PowerPoint 2007 SP3 - KB3114744 (Superseded) (ID: 1610727) [Major] MS16-107: Security Update for Microsoft Office - SharePoint Server 2013 SP1 - KB3054862 (x64) (Superseded) (ID: 1610741) [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3172539 (Superseded) (ID: 1701311) [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3172539 (x64) (Superseded) (ID: 1701309) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2007 SP3 - KB3127945 (Superseded) (ID: 1701301) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2007 SP3 - KB3141535 (Superseded) (ID: 1701307) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3127958 (Superseded) (ID: 1701305) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3127958 (x64) (Superseded) (ID: 1701303) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (Superseded) (ID: 1701321) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (x64) (Superseded) (ID: 1701319) [Major] MS17-013: Security Update for Microsoft Graphics Component - Word Viewer - KB3178653 (Superseded) (ID: 1701313) [Major] MS17-APR: Security update for Office 2010 - OneNote 2010 SP2 - KB2589382 (Superseded) (ID: 258938203) [Major] MS17-APR: Security update for Office 2010 - OneNote 2010 SP2 - KB2589382 (x64) (Superseded) (ID: 258938201) [Major] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178703 (Superseded) (ID: 317870303) [Major] MS17-APR: Security update for Office 2016 - Office 2016 - KB3178703 (x64) (Superseded) (ID: 317870301) [Major] MS17-APR: Security update for Outlook 2007 - Outlook 2007 SP3 - KB3127890 (Superseded) (ID: 312789001) [Major] MS17-APR: Security update for Outlook 2010 - Outlook 2010 SP2 - KB3118388 (Superseded) (ID: 311838803) [Major] MS17-APR: Security update for Outlook 2010 - Outlook 2010 SP2 - KB3118388 (x64) (Superseded) (ID: 311838801) [Major] MS17-APR: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3172519 (Superseded) (ID: 317251903) [Major] MS17-APR: Security update for Outlook 2013 - Outlook 2013 SP1 - KB3172519 (x64) (Superseded) (ID: 317251901) [Major] MS17-APR: Security update for Outlook 2016 - Outlook 2016 - KB3178664 (Superseded) (ID: 317866403) [Major] MS17-APR: Security update for Outlook 2016 - Outlook 2016 - KB3178664 (x64) (Superseded) (ID: 317866401) [Major] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015380 (Superseded) (ID: 401538005) [Major] MS17-APR: Security update for the ATMFD.Dll information disclosure vulnerability for Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015380 (x64) (Superseded) (ID: 401538001) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 - KB4017094 (Superseded) (ID: 401709401) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 - KB4017094 (x64) (Superseded) (ID: 401709407) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 Developer Runtime - KB4017094 (Superseded) (ID: 401709403) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability for Microsoft Silverlight 5 - Silverlight 5 Developer Runtime - KB4017094 (x64) (Superseded) (ID: 401709405) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4018271 (Superseded) (ID: 401827105) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4018271 (x64) (Superseded) (ID: 401827103) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4018271 (Superseded) (ID: 401827117) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4018271 (x64) (Superseded) (ID: 401827115) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4018271 (x64) (Superseded) (ID: 401827101) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4018271 (Superseded) (ID: 401827109) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4018271 (x64) (Superseded) (ID: 401827107) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4018271 (x64) (Superseded) (ID: 401827111) [Major] MS17-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4018271 (x64) (Superseded) (ID: 401827113) [Major] MS17-MAY: Cumulative Update for Windows 10 - Windows 10 - KB4019474 (Superseded) (ID: 401947401) [Major] MS17-MAY: Cumulative Update for Windows 10 - Windows 10 - KB4019474 (x64) (Superseded) (ID: 401947403) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4019473 (Superseded) (ID: 401947303) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4019473 (x64) (Superseded) (ID: 401947301) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4019472 (Superseded) (ID: 401947211) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4019472 (x64) (Superseded) (ID: 401947209) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4016871 (Superseded) (ID: 401687105) [Major] MS17-MAY: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4016871 (x64) (Superseded) (ID: 401687101) [Major] MS17-MAY: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4019472 (x64) (Superseded) (ID: 401947207) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4019264 (Superseded) (ID: 401926405) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4019264 (x64) (Superseded) (ID: 401926401) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4019215 (Superseded) (ID: 401921505) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4019215 (x64) (Superseded) (ID: 401921501) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4019264 (x64) (Superseded) (ID: 401926403) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4019216 (x64) (Superseded) (ID: 401921601) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4019215 (x64) (Superseded) (ID: 401921503) [Major] MS17-MAY: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3191895 (Superseded) (ID: 319189501) [Major] MS17-MAY: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4020821 (Superseded) (ID: 402082107) [Major] MS17-MAY: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082103) [Major] MS17-MAY: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082101) [Major] MS17-MAY: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082105) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 - Windows 10 - Adobe Flash Player - KB4020821 (Superseded) (ID: 402082123) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 - Windows 10 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082109) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4020821 (Superseded) (ID: 402082119) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082117) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4020821 (Superseded) (ID: 402082121) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082113) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4020821 (Superseded) (ID: 402082125) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082115) [Major] MS17-MAY: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4020821 (x64) (Superseded) (ID: 402082111) [Major] MS17-May: Security update for Excel Services on SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3191887 (x64) (Superseded) (ID: 319188701) [Major] MS17-MAY: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3191835 (Superseded) (ID: 319183501) [Major] MS17-MAY: Security Update for Microsoft Office Online Server - Office Online Server - KB3191915 (x64) (Superseded) (ID: 319191501) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3118310 (Superseded) (ID: 311831003) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3118310 (x64) (Superseded) (ID: 311831001) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3191841 (Superseded) (ID: 319184103) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3191841 (x64) (Superseded) (ID: 319184101) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3191899 (Superseded) (ID: 319189903) [Major] MS17-MAY: Security update for Office 2010 - Office 2010 SP2 - KB3191899 (x64) (Superseded) (ID: 319189901) [Major] MS17-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3172458 (Superseded) (ID: 317245803) [Major] MS17-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3172458 (x64) (Superseded) (ID: 317245801) [Major] MS17-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3191885 (Superseded) (ID: 319188503) [Major] MS17-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3191885 (x64) (Superseded) (ID: 319188501) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3114375 (Superseded) (ID: 311437503) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3114375 (x64) (Superseded) (ID: 311437501) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3191863 (Superseded) (ID: 319186303) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3191863 (x64) (Superseded) (ID: 319186301) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3191881 (Superseded) (ID: 319188103) [Major] MS17-MAY: Security update for Office 2016 - Office 2016 - KB3191881 (x64) (Superseded) (ID: 319188101) [Major] MS17-MAY: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB3191888 (x64) (Superseded) (ID: 319188801) [Major] MS17-MAY: Security update for Project Server 2013 - Project Server 2013 SP1 - KB3191890 (x64) (Superseded) (ID: 319189001) [Major] MS17-MAY: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB3191904 (x64) (Superseded) (ID: 319190401) [Major] MS17-May: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3191886 (x64) (Superseded) (ID: 319188601) [Major] MS17-MAY: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3191858 (Superseded) (ID: 319185803) [Major] MS17-MAY: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3191858 (x64) (Superseded) (ID: 319185801) [Major] MS17-MAY: Security update for the Windows win32k Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019204 (Superseded) (ID: 401920403) [Major] MS17-MAY: Security update for the Windows win32k Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019204 (x64) (Superseded) (ID: 401920401) [Major] MS17-MAY: Security update for Word 2007 - Word 2007 SP3 - KB3191836 (Superseded) (ID: 319183601) [Major] MS17-MAY: Security update for Word 2010 - Word 2010 SP2 - KB3191843 (Superseded) (ID: 319184301) [Major] MS17-MAY: Security update for Word 2010 - Word 2010 SP2 - KB3191843 (x64) (Superseded) (ID: 319184303) [Major] MS17-MAY: Security update for Word 2013 - Word 2013 SP1 - KB3178729 (Superseded) (ID: 317872901) [Major] MS17-MAY: Security update for Word 2013 - Word 2013 SP1 - KB3178729 (x64) (Superseded) (ID: 317872903) [Major] MS17-MAY: Security update for Word 2016 - Word 2016 - KB3191865 (Superseded) (ID: 319186503) [Major] MS17-MAY: Security update for Word 2016 - Word 2016 - KB3191865 (x64) (Superseded) (ID: 319186501) [Major] MS17-MAY: Security update for Word Automation Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191839 (x64) (Superseded) (ID: 319183901) [Major] MS17-MAY: Security update for Word Automation Services on SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3162040 (x64) (Superseded) (ID: 316204001) Reason for Update: Microsoft has released security updates for June 2017, as well as Security Advisory 4025685 to announce the availability of additional guidance for critical security updates, that are at heightened risk of exploitation due to past and threatened nation-state attacks and disclosures. Actions to Take: None Published site version: Patches for Windows, version 2778. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 14 03:22:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Jun 2017 10:22:59 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 54.0 Available (ID: 6081368) * Mozilla Firefox 52.2.0 ESR Available (ID: 6081349) * Adobe Digital Editions 4.5.5 Available (ID: 4000014) * Flash Player 26.0.0.126 Available - Plugin-based (ID: 1091328) * Flash Player 26.0.0.126 Available - Internet Explorer (ID: 1091345) * Adobe Shockwave Player 12.2.9.199 Available (ID: 12011078) * Adobe AIR 26.0.0.118 Available (ID: 16010059) Fully Superseded Fixlets: * Mozilla Firefox 52.1.1 ESR Available (Superseded) (ID: 6081345) * Mozilla Firefox 52.1.2 ESR Available (Superseded) (ID: 6081347) * Mozilla Firefox 53.0.2 Available (Superseded) (ID: 6081364) * Mozilla Firefox 53.0.3 Available (Superseded) (ID: 6081366) * Adobe Digital Editions 4.5.4 Available (Superseded) (ID: 4000010) * Flash Player 25.0.0.171 Available - Plugin-based (Superseded) (ID: 1091326) * Flash Player 25.0.0.171 Available - Internet Explorer (Superseded) (ID: 1091343) * Adobe Shockwave Player 12.2.8.198 Available (Superseded) (ID: 12011076) * Adobe AIR 25.0.0.134 Available (Superseded) (ID: 16010057) Published Site Version: * Updates for Windows Applications, version 1035. Reasons for Update: * Mozilla has released new versions of the Firefox browser (54.0 & 52.2.0 ESR) to address security vulnerabilities. * Adobe has released security updates for Adobe Flash Player (APSB17-17) * Adobe has released a new version of Adobe Shockwave Player (12.2.9.199). * Adobe has released a new version of Adobe AIR (26.0.0.118) * Adobe has released a new version of Adobe Digital Editions (4.5.5) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 14 02:32:12 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Jun 2017 17:32:12 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2011 14.7.5 Available (Chinese Simplified) (ID: 14130814) Microsoft Office for Mac 2011 14.7.5 Available (Chinese Traditional) (ID: 14130815) Microsoft Office for Mac 2011 14.7.5 Available (English) (ID: 14130816) Microsoft Office for Mac 2011 14.7.5 Available (French) (ID: 14130817) Microsoft Office for Mac 2011 14.7.5 Available (German) (ID: 14130818) Microsoft Office for Mac 2011 14.7.5 Available (Italian) (ID: 14130819) Microsoft Office for Mac 2011 14.7.5 Available (Japanese) (ID: 14180820) Microsoft Office for Mac 2011 14.7.5 Available (Polish) (ID: 14180821) Microsoft Office for Mac 2011 14.7.5 Available (Russian) (ID: 14180822) Microsoft Office for Mac 2011 14.7.5 Available (Spanish) (ID: 14180823) Microsoft Office for Mac 2016 - AutoUpdate 3.9.1 Available (ID: 16000088) Microsoft Office for Mac 2016 - Excel 15.35.0 Available (ID: 16000089) Microsoft Office for Mac 2016 - OneNote 15.35.0 Available (ID: 16000090) Microsoft Office for Mac 2016 - Outlook 15.35.0 Available (ID: 16000091) Microsoft Office for Mac 2016 - PowerPoint 15.35.0 Available (ID: 16000092) Microsoft Office for Mac 2016 - Word 15.35.0 Available (ID: 16000093) Flash Player 26.0.0.126 Available - Mac OS X (ID: 1091171) Published site version: Updates for Mac Applications, version 169 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2011 Microsoft released a newer version of Microsoft Office for Mac 2016 Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 13 04:43:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Jun 2017 12:43:35 +0100 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) inPatches for ESXi Message-ID: Audit Only Content in the Patches for ESXi site has been modified. Changes to Patches for ESXi site 6.0 Fixlets generated 60040 - VMware ESXi 6.0 - ESXi600-201706403-BG 60041 - VMware ESXi 6.0 - ESXi600-201706102-SG 60042 - VMware ESXi 6.0 - ESXi600-201706401-BG 60043 - VMware ESXi 6.0 - ESXi600-201706402-BG 60045 - VMware ESXi 6.0 - ESXi600-201706103-SG 6.0 Fixlets Superseded 60039 - VMware ESXi 6.0 - ESXi600-201703401-SG (Superseded) 60044 - VMware ESXi 6.0 - ESXi600-201706101-SG (Superseded)) Published site version: * Patches for ESXi, version 88. Reasons for Update: *New patches released by VMware for ESXi 6.0 Actions to Take: * Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 14 07:32:04 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Jun 2017 14:32:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (x64) (ID: 319193701) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (ID: 319193703) Modified Fixlets: [Major] Office 365 Version 15.0.4937.1000 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4937.1000 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.8201.2102 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.7766.2092 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8201.2102 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 2016 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8201.2102 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7766.2092 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8201.2102 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8201.2102 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8201.2102 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] MS17-JUN: Hypervisor code integrity elevation of privilege vulnerability - Windows Server 2008 SP2 - KB3217845 (x64) (ID: 321784501) [Major] MS17-JUN: Microsoft Office remote code execution - Windows Server 2008 SP2 - KB4018106 (x64) (ID: 401810601) [Major] MS17-JUN: Microsoft Office remote code execution - Windows Server 2008 SP2 - KB4018106 (ID: 401810603) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4018271 (x64) (ID: 401827121) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4018271 (ID: 401827123) [Major] MS17-JUN: Security update for the Windows SMB Information Disclosure Vulnerability in Windows Server 2008 - Windows Vista SP2 - KB4018466 (x64) (ID: 401846605) [Major] MS17-JUN: Security update for the Windows SMB Information Disclosure Vulnerability in Windows Server 2008 - Windows Vista SP2 - KB4018466 (ID: 401846607) [Major] MS17-JUN: Security update for the Windows win32k Information Disclosure Vulnerability in Windows Server 2008 - Windows Vista SP2 - KB4019204 (x64) (ID: 401920405) [Major] MS17-JUN: Security update for the Windows win32k Information Disclosure Vulnerability in Windows Server 2008 - Windows Vista SP2 - KB4019204 (ID: 401920407) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (x64) (ID: 402155807) [Major] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (ID: 402155809) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Vista SP2 - KB4021903 (x64) (ID: 402190301) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Server 2008 SP2 - KB4021903 (x64) (ID: 402190303) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Vista SP2 - KB4021903 (ID: 402190305) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Server 2008 SP2 - KB4021903 (ID: 402190307) [Major] MS17-JUN: Windows TDX elevation of privilege vulnerability - Windows Server 2008 SP2 - KB4021923 (x64) (ID: 402192301) [Major] MS17-JUN: Windows TDX elevation of privilege vulnerability - Windows Server 2008 SP2 - KB4021923 (ID: 402192303) [Major] MS17-JUN: Windows remote code execution vulnerability - Windows Server 2008 SP2 - KB4022008 (x64) (ID: 402200801) [Major] MS17-JUN: Windows remote code execution vulnerability - Windows Server 2008 SP2 - KB4022008 (ID: 402200803) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022010 (x64) (ID: 402201001) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022010 (ID: 402201003) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022013 (x64) (ID: 402201301) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022013 (ID: 402201303) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022883 (x64) (ID: 402288301) [Major] MS17-JUN: Windows kernel information disclosure vulnerability - Windows Server 2008 SP2 - KB4022883 (ID: 402288303) [Major] MS17-JUN: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4022884 (x64) (ID: 402288401) [Major] MS17-JUN: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4022884 (ID: 402288403) [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (x64) (ID: 402288701) [Major] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (ID: 402288703) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Vista SP2 - KB4024402 (x64) (ID: 402440201) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4024402 (x64) (ID: 402440203) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Vista SP2 - KB4024402 (ID: 402440205) [Major] MS17-JUN: Windows search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4024402 (ID: 402440207) Reason for Update: Fixlets for KB3191937 were released. Office 365 has released new version for each channel. Fixlets for MS17-JUN were updated due to potential relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2780. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 15 00:59:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Jun 2017 07:59:48 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-JUN: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4021558 (ID: 402155801) [Major] MS17-JUN: June, 2017 Security Only Update for .NET Framework 4 on WES09 and POSReady 2009 - KB4021915 (ID: 402191501) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022747 (ID: 402274701) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022883 (ID: 402288301) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022884 (ID: 402288401) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022887 (ID: 402288701) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4024323 (ID: 402432301) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4024402 (ID: 402440201) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4025218 (ID: 402521801) Fully Superseded Fixlets: [Major] MS17-MAY: Cumulative Security Update for Internet Explorer 8 for WEPOS and POSReady 2009 - KB4018271 (Superseded) (ID: 401827101) [Major] MS17-013: March, 2017 Security and Quality Rollup for .NET Framework 4 on WES09 and POSReady - KB4012355 (Superseded) (ID: 401235501) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015380 (Superseded) (ID: 401538001) [Major] 2957509: Security Update for WEPOS and POSReady 2009 (Superseded) (ID: 295750901) [Major] MS16-147: Security Update for WES09 and POSReady 2009 - KB3196348 (Superseded) (ID: 319634801) [Major] MS17-MAY: Security Update for WES09 and POSReady 2009 - KB4019204 (Superseded) (ID: 401920401) Reason for Update: Microsoft has released KB4021558, KB4021915, KB4022747, KB4022883, KB4022884, KB4022887, KB4024323, KB4024402, KB4025218 for Jun 2017. Actions to Take: None Published site version: Windows Point of Sale, version 152. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 15 02:59:36 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Jun 2017 17:59:36 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New PCI DSS Checklist for Windows 2016 published 2017-06-15 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: New PCI DSS Checklist for Windows 2016 Category: New PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for IBM BigFix Compliance PCI Add-on: PCI DSS Checklist for Windows 2016. This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and contains security configuration checks that evaluate the security settings of your Windows Server 2016 (Standard Edition) endpoints according to the PCI DSS standard. As with most of the existing PCI DSS contents in the IBM BigFix Compliance PCI Add-on library, this checklist includes checks with: Corresponding analyses properties to report actual values. Standardized titles, descriptions, and measured values for enhanced readability and consistency. The ability to ensure correctness of compliance data. Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Some of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Windows 2016 site: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Site: PCI DSS Checklist for Windows 2016, version 1 PCI DSS Reporting, version 9 *The site version is provided for air-gap customers. Actions to Take: Ensure that the BigFix client version installed on the Windows Server 2016 endpoints is at 9.5.3 or later. Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. Create a custom site for the PCI DSS Checklist for Windows 2016 site to display the Windows Server 2016 results in the PCI DSS Policy Reports. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More Information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 15 02:15:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Jun 2017 09:15:06 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 16 02:09:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 16 Jun 2017 09:09:42 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlet: [Major] MS17-JUN: Security Update for Lync 2010 - Lync 2010 Attendee (user level install) - KB4020734 (ID: 402073401) Modified Fixlet: [Minor] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (ID: 319193703) Fully Superseded Fixlet: [Major] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (user level install) - KB4010300 (Superseded) (ID: 1701329) Reason for Update: Audit Fixlet for KB4020734 has been released. Fixlet for KB3191937 was updated to correct its source release date. Actions to Take: None Published site version: Patches for Windows, version 2783. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jun 16 00:54:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 16 Jun 2017 07:54:09 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 59.0.3071.104 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1037. Reasons for Update: * Google has released a new version of the Chrome browser (59.0.3071.104) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jun 19 02:38:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 Jun 2017 17:38:58 +0800 Subject: [BESAdmin-Announcements] [New Release] IBM BigFix Patch now supports RHEL 7 PPC64 (Big Endian) Message-ID: IBM BigFix Patch is pleased to announce that it has extended support to include Red Hat Enterprise Linux 7 PPC64 (Big Endian). >From the BigFix console, go to the License Overview dashboard and subscribe to the Patches for RHEL PPC64BE 7 site. Users can avail of features that include the RHSM download plug-in, RHSM download cacher, and multiple-package baseline installation, among others. Highlights: - Patches for RHEL PPC64BE 7 site, version 2. - Patching Support site, version 761. Actions to take: - Subscribe to the Patches for RHEL PPC64BE 7 site from the License Overview dashboard. - Gather the Patching Support site, version 761. - Download the RHSM Download Cacher here: http://ibm.co/1WtNC6W1. Sites: - Patches for RHEL PPC64BE 7 site, version 2. - Patching Support site, version 761. Reference: For more information about the extended support for RHEL PPC64BE 7, see https://ibm.co/2gSEGJb. Application Engineering Team BigFix Patch for Red Hat Enterprise Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 19 09:46:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 Jun 2017 16:46:57 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows site has been released: New Fixlets: [Major] 2492505: Computer does not crash when the disk is full after CrashOnAuditFail is set in Windows 7 or in Windows Server 2008 R2 - Windows 7 Gold/SP1 - KB2492505 (ID: 249250503) [Major] 2492505: Computer does not crash when the disk is full after CrashOnAuditFail is set in Windows 7 or in Windows Server 2008 R2 - Windows 7 Gold/ SP1 / Windows Server 2008 R2 Gold/SP1 - KB2492505 (x64) (ID: 249250501) Reason for Update: Fixlets for hotfix KB2492505 have been released. Actions to Take: None Published site version: Patches for Windows, version 2784. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 20 05:17:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Jun 2017 12:17:47 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Fully Superseded Fixlets: [Major] MS17-MAY: Delta Update for Windows Server 2016 - Delta Update for Windows Server 2016 - Delta Update - KB4019472 (x64) (Superseded) (ID: 401947201) [Major] MS17-MAY: Delta Update for Windows 10 Version 1703 - Delta Update for Windows 10 Version 1703 - Delta Update - KB4016871 (x64) (Superseded) (ID: 401687103) [Major] MS17-MAY: Delta Update for Windows 10 Version 1703 - Delta Update for Windows 10 Version 1703 - Delta Update - KB4016871 (Superseded) (ID: 401687107) [Major] MS17-MAY: Delta Update for Windows 10 Version 1607 - Delta Update for Windows 10 Version 1607 - Delta Update - KB4019472 (x64) (Superseded) (ID: 401947203) [Major] MS17-MAY: Delta Update for Windows 10 Version 1607 - Delta Update for Windows 10 Version 1607 - Delta Update - KB4019472 (Superseded) (ID: 401947205) [Major] MS17-APR: Cumulative Security Update for Windows Server 2016 - Delta Update - Windows Server 2016 - KB4015217 (x64) (Superseded) (ID: 401521705) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (x64) (Superseded) (ID: 401521707) [Major] MS17-APR: Cumulative Security Update for Windows 10 - Delta Update - Windows 10 Version 1607 - KB4015217 (Superseded) (ID: 401521711) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4013429 (x64) (Superseded) (ID: 401342903) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - Delta Update - KB4013429 (x64) (Superseded) (ID: 401342901) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - Delta Update - KB4013429 (Superseded) (ID: 401342905) Reason for Update: Delta Updates for past months were superseded. Actions to Take: None Published site version: Patches for Windows, version 2785. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jun 20 04:08:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Jun 2017 11:08:19 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Notepad++ 7.4.2 Available (ID: 4001067) * Flash Player 26.0.0.131 Available - Plugin-based (ID: 1091330) * Flash Player 26.0.0.131 Available - Internet Explorer (ID: 1091347) Modified Fixlet: * Google Chrome 59.0.3071.104 Available (ID: 14011137) Fully Superseded Fixlets: * Notepad++ 7.4.1 Available (Superseded) (ID: 4001065) * Flash Player 26.0.0.126 Available - Plugin-based (Superseded) (ID: 1091328) * Flash Player 26.0.0.126 Available - Internet Explorer (Superseded) (ID: 1091345) Published Site Version: * Updates for Windows Applications, version 1039. Reasons for Update: * Adobe has released a new version of Adobe Flash Player (26.0.0.131) * A new version of Notepad++ is released (7.4.2) * Google Chrome fixlet was updated to rectify source release date Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 21 00:14:12 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 Jun 2017 07:14:12 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 59.0.3071.104 Available (ID: 14011137) * Flash Player 26.0.0.131 Available - Plugin-based (ID: 1091330) * Flash Player 26.0.0.131 Available - Internet Explorer (ID: 1091347) Published Site Version: * Updates for Windows Applications, version 1041. Reasons for Update: * Google has released a new version of the Chrome browser (59.0.3071.109) * Adobe Flash Player (26.0.0.131) binaries were updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 21 06:16:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 Jun 2017 21:16:29 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch released Fixlets for the Stack Clash Vulnerabilites Message-ID: IBM BigFix Patch has released Fixlets to address the Stack Clash Vulnerabilities for CVE 2017-1000364, CVE 2017-1000366, and CVE-2017-1000367. The Fixlets for these CVEs are released in the following sites: Patches for Oracle Linux 6 site, version 50 Patches for Oracle Linux 7 site, version 82 Patches for RHEL 6 - Native Tools site, version 332 Patches for RHEL RHSM 6 on System Z site, version 38 Patches for RHEL 7 site, version 165 Patches for RHEL RHSM 7 on System Z site, version 26 Patches for RHEL 7 for IBM Power LE site, version 35 Patches for RHEL 7 for IBM Power BE site, version 5 Patches for SLE 11 Native Tools site, version 196 Patches for SLE 11 on System z Native Tools site, version 26 Patches for SLE 12 Native Tools site, version 140 Note: BigFix is unable to publish the Fixlets for some operating systems because the vendors have not published the patches for these CVEs yet. BigFix will publish the Fixlets for these operating systems as soon as the patches become available: CentOS 6 and CentOS 7: CVE 2017-1000364, CVE 2017-1000366, and CVE-2017-1000367 Oracle Linux 6 and Oracle Linux 7: CVE-2017-1000367 SUSE Linux Enterprise Desktop 11: CVE 2017-1000364 and CVE 2017-1000366 SUSE Linux Enterprise Desktop/Server 11 and SUSE Linux Enterprise Server 11z: CVE-2017-1000367 Ubuntu 1404 and Ubuntu 1604 : CVE 2017-1000364, CVE 2017-1000366, and CVE-2017-1000367 Actions to Take: Given the serious nature of these vulnerabilities, it is advisable to upgrade your systems immediately or apply the patch as soon as possible. No other action is required after applying the Fixlets. Additional Information: For more information, see the following sources: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 22 03:52:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 Jun 2017 18:52:06 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch released additional CentOS and Ubuntu Fixlets for the Stack Clash Vulnerabilites Message-ID: IBM BigFix Patch has released additional Fixlets to address the Stack Clash Vulnerabilities for CVE 2017-1000364, CVE 2017-1000366, and CVE-2017-1000367. Patches for CentOS6 R2 site, version 11 Patches for CentOS7 R2 site, version 10 Patches for Ubuntu 1401 site, version 206 The CVEs vary for CentOS 6 and CentOS 7. For CentOS 6, CVE-2017-1000364 is known as CESA-2017:1486 and CVE-2017-1000366 is known as CESA-2017:1480. For CentOS 7, CVE-2017-1000364 is known as CESA-2017:1484 and CVE-2017-1000366 is known as CESA-2017:1481. CVE-2017-1000367 is known as CESA-2017:1382 in both CentOS 6 and CentOS 7. NOTE: BigFix is unable to publish the Fixlets for some operating systems because the vendors have not published the patches for these CVEs yet. BigFix will publish the Fixlets for these operating systems as soon as the patches become available: Oracle Linux 6 and Oracle Linux 7: CVE-2017-1000367 SUSE Linux Enterprise Desktop 11: CVE 2017-1000364 and CVE 2017-1000366 SUSE Linux Enterprise Desktop/Server 11 and SUSE Linux Enterprise Server 11z: CVE-2017-1000367 Ubuntu 1404: CVE 2017-1000364 Ubuntu 1604: CVE 2017-1000364, CVE 2017-1000366, and CVE-2017-1000367 Actions to Take: Given the serious nature of these vulnerabilities, it is advisable to upgrade your systems immediately or apply the patch as soon as possible. No other action is required after applying the Fixlets. Additional Information: For more information, see the following sources: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 22 17:13:01 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Jun 2017 00:13:01 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Solaris 10, published 2017-6-22 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 22 17:13:30 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Jun 2017 00:13:30 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Solaris 11, published 2017-6-22 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 22 09:57:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 Jun 2017 16:57:55 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4021558 (ID: 402155805) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4021558 (x64) (ID: 402155803) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4021558 (ID: 402155817) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4021558 (x64) (ID: 402155813) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4021558 (x64) (ID: 402155801) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (ID: 402155809) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4021558 (x64) (ID: 402155807) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4021558 (x64) (ID: 402155811) [Minor] MS17-JUN: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4021558 (x64) (ID: 402155815) [Minor] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (ID: 402272703) [Minor] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (x64) (ID: 402272701) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (ID: 402271403) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (x64) (ID: 402271401) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (ID: 402271511) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (x64) (ID: 402271507) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (ID: 402272505) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (x64) (ID: 402272503) [Minor] MS17-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4022715 (x64) (ID: 402271505) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (ID: 402271509) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (x64) (ID: 402271503) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (ID: 402272507) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (x64) (ID: 402272501) [Minor] MS17-JUN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4022715 (x64) (ID: 402271501) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (ID: 402271905) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (x64) (ID: 402271901) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4022719 (x64) (ID: 402271903) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4022724 (x64) (ID: 402272401) [Minor] MS17-MAY: Cumulative Update for Windows 10 - Windows 10 - KB4019474 (Superseded) (ID: 401947401) [Minor] MS17-MAY: Cumulative Update for Windows 10 - Windows 10 - KB4019474 (x64) (Superseded) (ID: 401947403) [Minor] MS17-MAY: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4019473 (Superseded) (ID: 401947303) [Minor] MS17-MAY: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4019473 (x64) (Superseded) (ID: 401947301) Reason for Update: Microsoft announced known issues in KB4021558, KB4022719, KB4022724, KB4022726, KB4022727, KB4022714, KB4022715, KB4022725. Microsoft has added CVE-2017-8575, CVE-2017-8576 and CVE-2017-8579 to KB4022714, KB4022715, KB4022725, KB4022727. Microsoft has added CVE-2017-0228 to KB4019473 and KB4019474. Actions to Take: None Published site version: Patches for Windows, version 2760. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jun 23 17:49:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Jun 2017 17:49:42 -0700 Subject: [BESAdmin-Announcements] BigFix WebUI update for all WebUI applications Message-ID: The BigFix WebUI team is pleased to announce its latest update. This update addresses a number of Security vulnerabilities which will be covered in upcoming bulletins. These relate to CVE-2017-1223, CVE-2017-1203, CVE-2017-1224, CVE-2017-1218. The 'Application Updates' feature includes a link to learn about IBM BigFix Detect. Going forward, this feature can be used to quickly learn about new major products/features released by IBM BigFix. Action to take: No action is needed, however this update will involve temporary downtime. For this purpose we have scheduled the update for Friday evening for most customers. Note: For customers using the Delayed updates feature, this update impacts all applications and all must be updated together. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 26 12:46:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 26 Jun 2017 19:46:48 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows site has been released: New Fixlets: [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB4032782 (x64) (ID: 403278207) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows Server 2008 R2 SP1 - IE 11 - KB4032782 (x64) (ID: 403278203) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows 8.1 - IE 11 - KB4032782 (x64) (ID: 403278209) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows 8.1 - IE 11 - KB4032782 (ID: 403278211) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB4032782 (x64) (ID: 403278201) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB4032782 (ID: 403278205) Reason for Update: Microsoft has released KB4032782. Actions to Take: None Published site version: Patches for Windows, version 2787. Additional links: [Important] Customers who install KB4032782 to restore printing functionality will be vulnerable to CVE-2017-8529. https://support.microsoft.com/en-us/help/4032782/a-blank-page-or-404-error-prints-when-you-try-to-print-a-frame-in-inte Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jun 26 09:36:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 26 Jun 2017 16:36:37 +0000 Subject: [BESAdmin-Announcements] BigFix Detect Release Announcement Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 27 03:39:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 Jun 2017 18:39:37 +0800 Subject: [BESAdmin-Announcements] Tool Updated: CentOS Download Plug-in R2 and CentOS Download Cacher R2 v1.0.0.2 published 2017-06-27 Message-ID: The CentOS Download Plug-in R2 tool and CentOS Download Cacher R2 have been updated with the following enhancements: CentOS Download Plug-in R2 1.0.0.2 The CentOS Download Plug-in R2 can now use packages that are cached by the CentOSR2DownloadCacher's download_dir (which is referred to as localCache in the plugin.ini) and get packages from the Internet at the same time. Previously, the CentOSR2Plugin was used in the BigFix Server in either of the following scenarios: - fully air-gapped using CentOSR2DownloadCacher or - internet-enabled without using CentOSR2DownloadCacher. With this enhancement, you can cache the packages offline to save time downloading the packages during a patching cycle. CentOS Download Cacher R2 1.0.0.2 - Package sha1 download support The CentOS Download Cacher R2 can now download packages as sha1 files instead of RPM. Previously, when using the ?buildRepo ?key centos-7-x64? with the download cacher, the CentOS repository ?centos-7-x64? structure is mirrored offline. This might result to duplication of packages if they are found in multiple repositories. Using the --sha1_download_dir will download all packages from all repositories (keys) as files with a sha1 filename into a single flat directory. Only the packages will be stored in the sha1_download_dir. Each repository metadata will still be stored in the download_dir and will still maintain the CentOS Repository directory structure. Note: When using ?sha1_download_dir, consider the cache limit of the BigFix server's sha1 file folder. - Repository access check New commands to verify if you have access to the BigFix supported CentOS base repositories and sub-repositories: check-baserepos and check-allrepos - Storage space requirement check New command to calculate and check the storage space requirement when using the builRepo command: check-storagereq This command outputs the required space to download the repository metadata and packages with and without the use of the --sha1_download_dir option. - Space-saving benchmarks Space-saving benchmarks have been established with the use of the --sha1_download_dir option. Using the --sha1_download_dir option have shown significant decrease in storage size, download size, and time when caching multiple repositories of the same CentOS version. This is because many packages are duplicated among repositories with the same CentOS version (for example, centos-6.8-x64, centos-6.7-x64, centos-6.6-x64). Space is not saved if you only cache a single repository for each CentOS version (for example, centos-6.8-x64, centos-7.1-x64). Updated Tools Versions: CentOS Download Plug-in R2, version 1.0.0.2 CentOS Download Cacher R2, version 1.0.0.2 Actions to Take: - Update to CentOS Download Plug-in version 1.0.0.2 by using the Manage Download Plug-ins dashboard. - Download the latest CentOS Download Cacher R2 from the BigFix Support site. For Windows systems, download the tool at http://software.bigfix.com/download/bes/util/CentOSR2DownloadCacher.exe. For Linux systems, download the tool at http://software.bigfix.com/download/bes/util/CentOSR2DownloadCacher-linux.tar.gz . This tool is supported on x86-64 (64-bit) systems. Published Site Version: Patching Support, version 765 Additional Resources: For more information about the new features, see BigFix Patch for CentOS User Guide at https://ibm.biz/Bdi3k3. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 27 14:44:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 Jun 2017 23:44:08 +0200 Subject: [BESAdmin-Announcements] OS Deployment and Bare Metal Imaging 3.10 Release Message-ID: The IBM BigFix OS Deployment team is pleased to announce the release of OS Deployment Version 3.10 What's new in this release: * Process simplification - removed obsolete combinations of Microsoft tools in MDT Bundle Creator wizard * Improved deployment timeout management and related messages * Updated OpenSSL to 1.0.2k (PSIRT security requirement) * Linux Deployments * You can capture Ubuntu Desktop 16.04 and 17.04 reference images, and install them via bare metal deployment * Windows Deployments * You can create MDT Bundle with the latest version of Microsoft tools: MDT build 8443 and WADK 10 version 1703 * You can use new Windows 10 Creators Update (aka version 1703) for setup deployment, capture, reimaging and in-place upgrade * List of the APARs included in this release IV95490: Direct boot requires explicit bindings. Autoinjection overwrites explicit bindings. IV94619: Unallocated disk space remains after an OSD bare metal build completes. IV95838: Linux capture includes shared memeory when evaluating the partition with most disk space IV96117: Unable to run offline deployments with Seagate USB disk Actions to take: This release is an update of the existing site. No immediate actions are required and the current product will continue to function normally. Some changes were made to existing features and to the User Interface. To take advantage of the new features, you may need to create a new 3.10 MDT Bundle and update your Bare Metal Servers to version 7.1.1.20 300.15 or later. The installation and upgrade of the Bare Metal OS Deployment server can automatically download the latest available version directly from the network. In airgapped or proxy environments, you may need to cache files on the BigFix Server and/or the Console. Additional Resources: Link to Users Guide: https://www.ibm.com/support/knowledgecenter/SS63NW_9.5.0/com.ibm.bigfix.lifecycle.doc/Lifecycle/OSD_Users_Guide/c_osdug_intro.html Link to Users Guide (PDF version): ftp://public.dhe.ibm.com/software/tivoli/IEM/9.5/Lifecycle/OSD_Users_Guide.pdf Link to Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/OS%20Deployment Instructions for air-gapped can be found at the following location: http://www-01.ibm.com/support/docview.wss?uid=swg21616689 Published site version: OS Deployment and Bare Metal Imaging, version 74 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 27 10:43:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 Jun 2017 17:43:06 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Patch and Update Rollback Information (ID: 344) Reason for Update: Fixed support for Windows 10 and Windows Server 2016 on Rollback Wizard. Actions to Take: None Published site version: Patching Support, version 766. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 28 02:58:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Jun 2017 09:58:02 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Thunderbird 52.2.1 Available (ID: 6101301) Modified Fixlets: * Google Chrome 59.0.3071.115 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1044. Reasons for Update: * New support for Mozilla Thunderbird updates. * Google has released a new version of the Chrome browser (59.0.3071.115) Actions to Take: * Gathering of the site will automatically show the updates made. * For Mozilla Thunderbird, add http://download-installer.cdn.mozilla.net/.*, the Thunderbird download source, to the DownloadWhitelist.txt file. The file is located in BigFix Enterprise\BESServer\Mirror Server\Config. This only needs to be done once. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jun 28 03:18:33 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Jun 2017 18:18:33 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch now supports Mozilla Thunderbird Message-ID: IBM BigFix Patches for Windows is pleased to announce that it has extended its support to include Mozilla Thunderbird. Gather the Updates for Windows Application site in the License Overview dashboard. You must also add http://download-installer.cdn.mozilla.net/.*, the Thunderbird download source, to the DownloadWhitelist.txt file, which is located in BigFix Enterprise\BESServer\Mirror Server\Config. This only needs to be done once. Site: Windows Applications site, version 1044. Actions to take: Gather the Updates for Windows Applications site, version 1044. Add http://download-installer.cdn.mozilla.net/.*, the Thunderbird download source, to the DownloadWhitelist.txt file. The file is located in BigFix Enterprise\BESServer\Mirror Server\Config. This only needs to be done once. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 28 12:13:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Jun 2017 19:13:19 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4022168: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4022168 (x64) (ID: 402216803) [Major] 4022168: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4022168 (ID: 402216805) [Major] 4022720: Preview of Monthly Quality Rollup for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4022720 (x64) (ID: 402272001) [Major] 4022720: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4022720 (x64) (ID: 402272003) [Major] 4022168: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4022168 (x64) (ID: 402216801) [Major] 4022720: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4022720 (ID: 402272005) [Major] 4022721: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4022721 (x64) (ID: 402272101) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2012 R2 - KB4020322 (x64) (ID: 402032215) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2012 - KB4020322 (x64) (ID: 402032211) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2008 R2 SP1 - KB4020322 (x64) (ID: 402032205) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2008 SP2 - KB4020322 (x64) (ID: 402032201) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2008 SP2 - KB4020322 (ID: 402032203) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows 8.1 - KB4020322 (x64) (ID: 402032213) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows 8.1 - KB4020322 (ID: 402032217) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows 7 SP1 - KB4020322 (x64) (ID: 402032207) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows 7 SP1 - KB4020322 (ID: 402032209) Modified Fixlets: [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7766.2092 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) Fully Superseded Fixlets: [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2008 SP2 - KB4015193 (Superseded) (ID: 401519303) [Major] 4015193: DST changes in Windows for Magallanes (Chile) - Windows Server 2008 SP2 - KB4015193 (x64) (Superseded) (ID: 401519301) [Major] 4023136: Morocco Ramadan DST changes - Windows 7 SP1 - KB4023136 (Superseded) (ID: 402313605) [Major] 4023136: Morocco Ramadan DST changes - Windows 7 SP1 - KB4023136 (x64) (Superseded) (ID: 402313601) [Major] 4023136: Morocco Ramadan DST changes - Windows Server 2008 R2 SP1 - KB4023136 (x64) (Superseded) (ID: 402313603) [Major] 4023136: Morocco Ramadan DST changes - Windows Server 2008 SP2 - KB4023136 (Superseded) (ID: 402313611) [Major] 4023136: Morocco Ramadan DST changes - Windows Server 2008 SP2 - KB4023136 (x64) (Superseded) (ID: 402313609) [Major] 4023136: Morocco Ramadan DST changes - Windows Server 2012 - KB4023136 (x64) (Superseded) (ID: 402313607) Reason for Update: Microsoft has released KB4022168, KB4022720, KB4022721, KB4020322. Office 365 Fixlets were updated due to update of SHA value in some of patch binaries used. Actions to Take: None Published site version: Patches for Windows, version 2788. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 01:27:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Jun 2017 08:27:31 +0000 Subject: [BESAdmin-Announcements] Supersedence handling change for MS17-010 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 08:28:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Jun 2017 17:28:38 +0200 Subject: [BESAdmin-Announcements] BFI 9.x Discovery Capability Extension (June 2017) In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the extension of discovery capability for BigFix Inventory 9.x. Following changes were applied: Added discovery capability for Oracle products Oracle Linux Oracle Data Integrator Oracle JDeveloper Oracle Service Bus Added discovery capability for SAP products SAP SQL Anywhere Personal Database Server SAP SQL Anywhere Network Database Server SAP SQL Anywhere High Availability Option Added discovery capability for Red Hat products Red Hat JBoss Fuse Red Hat JBoss Developer Studio Red Hat JBoss Enterprise Application Platform Red Hat JBoss Web Server Added discovery capability for TIBCO Rendezvous Added discovery capability for SUSE Linux Enterprise Server for SAP Applications Discovery capability for new releases of IBM software products See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information for BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 89 Publish Date: 06/29/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 05:38:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Jun 2017 14:38:00 +0200 Subject: [BESAdmin-Announcements] LMT and BFI application update 9.2.8 is now available! Message-ID: IBM BigFix Inventory and IBM License Metric Tool application update 9.2.8 is now available. This update contains features that extend software discovery and enhance license reporting. The key features include: ? Reporting of the Single and Dual Physical Processor license metrics for Microsoft Windows Server operating systems (BigFix Inventory only) BigFix Inventory measures utilization of the Single Physical Processor and Dual Physical Processor metrics for Microsoft Windows Server. You can use the information to calculate the license demand for this product. The feature is supported for Windows Server 2008 R2 Datacenter, Windows Server 2012 Datacenter, and Windows Server 2012 R2 Datacenter. Benefits: You can calculate the demand for Microsoft Windows Server licenses. ? Enhanced reporting for Oracle Database servers with additional support for the Oracle Processor Core metric (BigFix Inventory only) Reporting of Oracle Databases is enhanced by processing the core factor and measuring utilization of the Oracle Processor Core metric. You can use the information to calculate the license demand for Oracle Databases. The feature is supported for all versions of the Oracle Database that is discovered by BigFix Inventory. Benefits: You can now use reports provided by BigFix Inventory to calculate the demand for Oracle Database licenses without the need to manually calculate core factors and tires. ? Reporting software installed on shared disks based on software templates To ensure completeness of software discovery, it is necessary to collect data from shared disks. The solution that was available in the previous application updates was in place for some time. However, it could be resource-consuming when shared disks were used extensively. The new solution is based on creating software templates - one of the computers on which the disk is mounted is scanned to create a software template. Then, the template is replicated within a computer group that contains other computers on which the same disk is mounted. Benefits: Discovery of software that is installed on shared disks is done without impacting performance of the infrastructure. ? Collecting executable files based on application usage (BigFix Inventory only) To improve software discovery on Linux and Solaris systems, you can now use files associated with processes that have been run on the computers in your infrastructure, regardless of the file extension. These files, with supplementing information such as their path and size, are available on the Scanned File Data report and can be used to create custom discovery and usage signatures for software components. Benefits: Improved discovery of software on Linux and Solaris. ? Enhanced REST APIs for software and hardware inventory New REST APIs for software inventory (api/sam/v2/software_instances) and hardware inventory (api/sam/v2/computers) provide complete information about software classification, including product to which the component is assigned and its license metric as well as the status of confirmation, exclusion, and suppression. The REST APIs provide historical information about uninstalled software and removed computers. They also provide associations that allow for retrieving additional hardware inventory information, computer health or usage data with a single REST API call. The REST APIs are planned to substitute the following existing APIs: software_inventory and computer_systems. Benefits: You can retrieve complete information about software and hardware inventory through REST API for integration or automation of processes. ? Automatic decommissioning of computers that are inactive for a specified period When infrastructure management policy makes a process of deleting the clients decommissioned in BigFix difficult or impossible, you can enable automatic decommissioning of inactive computers directly in BigFix Inventory or License Metric Tool. Benefits: Inactive computers are decommissioned after a specified period, and are no longer included in metric calculation. ? Configuration of user account lockout To increase BigFix Inventory security, you can set conditions under which user account is locked. You can set the maximum number of failed login attempts, the period within which these attempts must occur for the account to be locked, and the period for which the account is locked. Benefits: BigFix Inventory and License Metric Tool can be configured to follow the account security policy of the company. ? Stand-alone scanner for monitoring isolated Solaris computers If some of your Solaris computers cannot be managed from a central location due to security reasons, you can discover software and hardware inventory by using disconnected scans. Scan results are placed in files that can be later on used to import the collected data to the BigFix Inventory or License Metric Tool server. Benefits: You can collect software and hardware inventory data from computers that cannot have the BigFix client installed. ? Assigning a new license metric to an existing product When your license terms define that a product uses a specific license metric but such a relation is not available in the software catalog, you can assign any of the license metrics available in BigFix Inventory or License Metric Tool to any of the products. Benefits: More flexibility to accommodate the assignment of license metrics to products in accordance with contract terms and, when available, to also get related license metric utilization reports. ? Support for new operating systems and public clouds You can install the application server on Windows Server 2016. You can also identify computers as running on Google Compute Engine public cloud. Benefits: You can calculate PVU demand for software that is installed on computers that run on the Google Compute Engine public cloud. ? Discovery of new components from Oracle, SAP, and Red Hat The software catalog is extended to discover a number of new components from Microsoft, SAP, and Oracle. To discover the components, ensure that you upload the software catalog published in June 2017, and upgrade BigFix Inventory to version 9.2.8. Below is the list of the newly added components. To learn about their exact versions, use the Software Catalog widget in BigFix Inventory to browse the catalog content. ? Added signatures for Oracle products o Oracle Linux o Oracle Data Integrator o Oracle JDeveloper o Oracle Service Bus ? Added signatures for SAP products o SAP SQL Anywhere Personal Database Server o SAP SQL Anywhere Network Database Server o SAP SQL Anywhere High Availability Option ? Added signatures for Red Hat products o Red Hat JBoss Fuse o Red Hat JBoss Developer Studio o Red Hat JBoss Enterprise Application Platform o Red Hat JBoss Web Server ? Added signatures for TIBCO Rendezvous ? Added signatures for SUSE Linux Enterprise Server for SAP Applications Action to take To learn how to get the application update and deploy it as well as to view the full list of new features and APARs that were fixed in this application update, see the following links: BigFix Inventory: http://ibm.biz/lmt_update_928 License Metric Tool: http://ibm.biz/lmt_update_928 During the upgrade, new versions of the software catalog and PVU table are uploaded. The versions that are uploaded are the newest ones that were available during the release of the application update to which you are upgrading. Questions If you have any product-related questions, please post them on one of the following fora: http://ibm.biz/BFI_Forum http://ibm.biz/ILMT_Forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 09:13:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Jun 2017 16:13:15 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (ID: 402271403) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4022714 (x64) (ID: 402271401) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (ID: 402271511) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4022715 (x64) (ID: 402271507) [Minor] MS17-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4022715 (x64) (ID: 402271505) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (ID: 402271509) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4022715 (x64) (ID: 402271503) [Minor] MS17-JUN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4022715 (x64) (ID: 402271501) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4022717 (x64) (ID: 402271701) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (x64) (ID: 402271901) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4022719 (x64) (ID: 402271903) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows 8.1 - KB4022717 (ID: 402271705) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows 8.1 - KB4022717 (x64) (ID: 402271703) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows Server 2012 - KB4022718 (x64) (ID: 402271801) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (ID: 402272505) [Minor] MS17-JUN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022725 (x64) (ID: 402272503) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (ID: 402272507) [Minor] MS17-JUN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4022725 (x64) (ID: 402272501) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4022719 (ID: 402271905) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4022724 (x64) (ID: 402272401) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4022726 (x64) (ID: 402272601) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4022722 (ID: 402272205) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4022722 (x64) (ID: 402272201) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4022722 (x64) (ID: 402272203) [Minor] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (ID: 402272703) [Minor] MS17-JUN: Cumulative Update for Windows 10 - Windows 10 - KB4022727 (x64) (ID: 402272701) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4022726 (ID: 402272605) [Minor] MS17-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4022726 (x64) (ID: 402272603) [Minor] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (x64) (ID: 402288701) [Minor] MS17-JUN: Win32k information disclosure vulnerability - Windows Server 2008 SP2 - KB4022887 (ID: 402288703) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (Superseded) (ID: 401319803) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (Superseded) (ID: 401342907) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (x64) (Superseded) (ID: 401342911) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (x64) (Superseded) (ID: 401260603) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (x64) (Superseded) (ID: 401319801) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4013429 (x64) (Superseded) (ID: 401342909) [Major] MS17-006, MS17-007, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (Superseded) (ID: 401260601) [Major] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (x64) (Superseded) (ID: 1701003) [Major] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (Superseded) (ID: 1701005) Reason for Update: Microsoft has added CVE-2017-8554 to the list of CVE IDs that are addressed by KB4022887, KB4022719, KB4022722, KB4022726, KB4022717, KB4022714, KB4022724, KB4022718, KB4022715, KB4022727, KB4022725. MS17-010 Fixlets were unsuperseded due to demand. Actions to Take: None Published site version: Patches for Windows, version 2790. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 15:17:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Jun 2017 06:17:40 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Superseded CentOS content successfully archived Message-ID: IBM Bigfix Patch has completed the site maintenance exercise for the CentOS Linux sites. CentOS content that have been superseded for over a year are archived in the following sites: * Patches for CentOS6 Plugin R2 Superseded site, version 1 * Patches for CentOS7 Plugin R2 Superseded site, version 1 Actions to Take: If you need to access the sites for the superseded content, contact your IBM Technical Sales Representative to obtain the mastheads for these sites. Additional Resources: For more information about superseded content, see this FAQ technote at http://www-01.ibm.com/support/docview.wss?uid=swg21506027. Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 30 04:45:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Jun 2017 11:45:41 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 29 22:05:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Jun 2017 05:05:57 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 7.38.0.101 Available (ID: 5055265) Fully Superseded Fixlets: * Skype 7.37.0.103 Available (Superseded) (ID: 5055263) Published Site Version: * Updates for Windows Applications, version 1045. Reasons for Update: * A new version of Skype is released (7.38.0.101) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix