From besadmin-announcements at bigmail.bigfix.com Wed Mar 1 05:57:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Mar 2017 14:57:42 +0100 Subject: [BESAdmin-Announcements] February 2017 Catalog Update for BFI 9.x and SUA 2.x In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the release of software catalog updates for BigFix Inventory 9.x and SUA 2.x: New IBM Software signatures for recent products and versions have been added to this catalog. See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 85 Publish Date: 02/28/2017 Software Use Analysis 2.x Site: IBM Software Inventory Version: 86 Publish Date: 03/01/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 1 10:53:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Mar 2017 18:53:23 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 365 Version 15.0.4903.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 15.0.4903.1002 Available - Office 2013 (ID: 365007) [Major] MS16-108: Security Update for Microsoft Exchange Server - Exchange Server 2007 SP3 - KB318471 (ID: 16108) Reason for Update: Microsoft has released a new Version of Office 365-Office 2013 15.0.4903.1002 Relevance for Fixlet(ID: 16108) was updated to match the respective build architecture. Actions to Take: None Published site version: Patches for Windows, version 2701. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Mar 2 02:06:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Mar 2017 18:06:08 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: SLED and SLES 12 SP2 are now supported Message-ID: IBM BigFix Patch is pleased to announce that Fixlet content for SUSE Linux Enterprise Server and SUSE Linux Enterprise Desktop version 12 SP2 (x86_64) are now available. These Fixlets are based on the supported packages that are available in the following SUSE repositories: SLED12-SP2-Pool, SLED12-SP2-Updates, SLES12-SP2-Pool, and SLES12-SP2-Updates. Actions to Take: Gather the updates from the listed sites. Affected Sites: Patches for SLE 12 Native Tools site, version 117 Patching Support site, version 716 Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 1 22:36:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Mar 2017 12:06:11 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Windows 2008 DC (site version 22), DISA STIG Checklist for Windows 2008 R2 DC (site version 22), CIS Checklist for Windows 2012 DC (site version 3), CIS Checklist for Windows 2012 R2 DC (site version 7) published 2017-03-01 Message-ID: Product: IBM BigFix Compliance Title: Updated Security Configuration Management (SCM) DISA STIG Checklist for Windows 2008 DC, DISA STIG Checklist for Windows 2008 R2 DC, CIS Checklist for Windows 2012 DC, CIS Checklist for Windows 2012 R2 DC sites Security Benchmarks: DISA Microsoft Windows 2008 DC STIG Benchmark, V6, R33 DISA Microsoft Windows 2008 R2 DC STIG Benchmark, V1, R19 CIS Microsoft Windows Server 2012 (non-R2) DC Benchmark, V2.0.0 CIS Microsoft Windows Server 2012 R2 DC Benchmark, V2.2.0 Published Sites: DISA STIG Checklist for Windows 2008 DC, site version 22 DISA STIG Checklist for Windows 2008 R2 DC, site version 22 CIS Checklist for Windows 2012 DC, site version 3 CIS Checklist for Windows 2012 R2 DC, site version 7 (The site versions are provided for air-gap customers.) Release Notes: Changelist: Fixed and improved the implementations for the following checks: 1. For the above mentioned DISA sites: ? For Rule "Reversible password encryption will be disabled", we fixed it by verifying that PDC settings are now reflected on DC and results are not set to none. ? For Rule "The built-in Windows password complexity policy must be enabled", we fixed it by verifying that PDC settings are now reflected on DC and results are not set to none. 2. For the above mentioned CIS sites: ? For Rule "Ensure 'Store passwords using reversible encryption' is set to 'Disabled'?, we fixed it by verifying that PDC settings are now reflected on DC and results are not set to none. ? For Rule "Ensure 'Password must meet complexity requirements' is set to 'Enabled'", we fixed it by verifying that PDC settings are now reflected on DC and results are not set to none. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above sites, you can use the License Overview Dashboard to enable and gather the sites. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM Blog for Checklist Release Announcement: https://www.ibm.com/developerworks/community/groups/service/html/community/updates?communityUuid=a1a33778-88b7-452a-9133-c955812f8910&filter=all ? BigFix forums: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 2 09:54:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Mar 2017 17:54:13 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3210111: GDR update package for SQL Server 2016 RTM - SQL Server 2016 - KB3210111 (x64) (ID: 321011105) [Major] 3210110: On-demand hotfix update package for SQL Server 2016 CU3 - SQL Server 2016 - KB3210110 (x64) (ID: 321011005) [Major] 3210089: GDR update package for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB3210089 (x64) (ID: 321008905) Fully Superseded Fixlets: [Major] 3207512: Important update for SQL Server 2016 SP1 Reporting Services - SQL Server 2016 SP1 - KB3207512 (x64) (Superseded) (ID: 320751201) Reason for Update: Microsoft has released new Updates for SQL Server 2016. Fixlet 320751201 was superseded by KB3210089. Actions to Take: None Published site version: Patches for Windows, version 2702. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Mar 3 08:06:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Mar 2017 16:06:19 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4010672: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4010672 (x64) (ID: 401067201) [Major] 3216755: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3216755 (x64) (ID: 321675501) [Major] 3216755: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3216755 (ID: 321675503) Modified Fixlets: [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2016 Gold - KB2920680 (x64) (ID: 1511695) [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2016 Gold - KB2920680 (ID: 1511621) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3189040 (x64) (ID: 1612043) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3189040 (ID: 1612045) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3189039 (x64) (ID: 1612039) [Major] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3189039 (ID: 1612041) Reason for Update: Microsoft has released KB3216755 & KB4010672. Fixlets for MS15-116, MS16-120 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2703. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Mar 6 07:41:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Mar 2017 15:41:43 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) inPatches for ESXi Message-ID: Changes to Patches for ESXi site 6.0 Fixlets generated VMware ESXi 6.0 - update-from-esxi6.0-6.0_update03.bes 6.0 Fixlets Superseded 60025 - VMware ESXi 6.0 - ESXi600-201608402-BG.bes (Superseded) 60029 - VMware ESXi 6.0 - ESXi600-201608403-BG.bes (Superseded) 60032 - VMware ESXi 6.0 - ESXi600-201611102-SG.bes (Superseded) 60034 - VMware ESXi 6.0 - ESXi600-201611404-BG.bes (Superseded) 60035 - VMware ESXi 6.0 - ESXi600-201611402-BG.bes (Superseded) 60036 - VMware ESXi 6.0 - ESXi600-201611403-BG.bes (Superseded) 60037 - VMware ESXi 6.0 - ESXi600-201611401-BG.bes (Superseded) Published site version: * Patches for ESXi, version 85. Reasons for Update: *New patches released by VMware for ESXi 6.0 Actions to Take: * Gathering of the site will automatically show the updates made. -------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 7 19:59:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Mar 2017 03:59:06 +0000 Subject: [BESAdmin-Announcements] Patches for RHEL: RHSM Download Plug-in and RHSM Download Cacher updated Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 8 06:02:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Mar 2017 14:02:14 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 9 05:36:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Mar 2017 13:36:23 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 10 00:40:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Mar 2017 08:40:03 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 13 10:02:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Mar 2017 17:02:26 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7369.2118 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7766.2060 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.7766.2060 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Set up Network Share for Office 365 - Office 2016 (ID: 365063) [Major] Office 365 Version 16.0.7766.2060 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.7369.2118 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.7766.2060 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] 3128047: Update for Publisher 2016 - Publisher 2016 - KB3128047 (ID: 312804703) [Major] 3128047: Update for Publisher 2016 - Publisher 2016 - KB3128047 (x64) (ID: 312804701) [Major] 3128054: Update for Access 2016 - Access 2016 - KB3128054 (ID: 312805403) [Major] 3128054: Update for Access 2016 - Access 2016 - KB3128054 (x64) (ID: 312805401) [Major] 3141452: Update for Office 2016 - Office 2016 - KB3141452 (ID: 314145203) [Major] 3141452: Update for Office 2016 - Office 2016 - KB3141452 (x64) (ID: 314145201) [Major] 3141458: Update for OneDrive for Business for Office 2016 - OneDrive for Business 2016 - KB3141458 (ID: 314145803) [Major] 3141458: Update for OneDrive for Business for Office 2016 - OneDrive for Business 2016 - KB3141458 (x64) (ID: 314145801) [Major] 3162039: Update for Office 2013 - Office 2013 SP1 - KB3162039 (ID: 316203903) [Major] 3162039: Update for Office 2013 - Office 2013 SP1 - KB3162039 (x64) (ID: 316203901) [Major] 3162058: Update for Office 2013 - Office 2013 SP1 - KB3162058 (ID: 316205803) [Major] 3162058: Update for Office 2013 - Office 2013 SP1 - KB3162058 (x64) (ID: 316205801) [Major] 3172437: Update for Visio 2013 - Visio 2013 SP1 - KB3172437 (ID: 317243703) [Major] 3172437: Update for Visio 2013 - Visio 2013 SP1 - KB3172437 (x64) (ID: 317243701) [Major] 3178645: Update for OneDrive for Business for Office 2013 - OneDrive for Business 2013 SP1 - KB3178645 (ID: 317864503) [Major] 3178645: Update for OneDrive for Business for Office 2013 - OneDrive for Business 2013 SP1 - KB3178645 (x64) (ID: 317864501) [Major] 3178650: Update for Project 2013 - Project 2013 SP1 - KB3178650 (ID: 317865003) [Major] 3178650: Update for Project 2013 - Project 2013 SP1 - KB3178650 (x64) (ID: 317865001) [Major] 3178654: Update for Visio 2016 - Visio 2016 - KB3178654 (ID: 317865403) [Major] 3178654: Update for Visio 2016 - Visio 2016 - KB3178654 (x64) (ID: 317865401) [Major] 3178655: Update for Office 2016 - Office 2016 - KB3178655 (ID: 317865503) [Major] 3178655: Update for Office 2016 - Office 2016 - KB3178655 (x64) (ID: 317865501) [Major] 3178657: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178657 (ID: 317865703) [Major] 3178657: Update for PowerPoint 2016 - PowerPoint 2016 - KB3178657 (x64) (ID: 317865701) [Major] 3178660: Update for Office 2016 - Office 2016 - KB3178660 (ID: 317866003) [Major] 3178660: Update for Office 2016 - Office 2016 - KB3178660 (x64) (ID: 317866001) [Major] 3178661: Update for Office 2016 - Office 2016 - KB3178661 (ID: 317866103) [Major] 3178661: Update for Office 2016 - Office 2016 - KB3178661 (x64) (ID: 317866101) [Major] 3178663: Update for Office 2016 - Office 2016 - KB3178663 (ID: 317866303) [Major] 3178663: Update for Office 2016 - Office 2016 - KB3178663 (x64) (ID: 317866301) [Major] 3178668: Update for Office 2016 - Office 2016 - KB3178668 (ID: 317866803) [Major] 3178668: Update for Office 2016 - Office 2016 - KB3178668 (x64) (ID: 317866801) [Major] 3178669: Update for Project 2016 - Project 2016 - KB3178669 (ID: 317866903) [Major] 3178669: Update for Project 2016 - Project 2016 - KB3178669 (x64) (ID: 317866901) Modified Fixlets: [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (V22.0) (ID: 295266401) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (x64) (V22.0) (ID: 295266403) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V21.0) (ID: 297697801) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V21.0) (ID: 297697805) [Major] 2999508: Update for Office 2010 Filter Pack - Office 2010 SP2 - KB2999508 (ID: 299950803) [Major] 3085605: Update for Office 2010 - Office 2010 SP2 - KB3085605 (ID: 308560501) [Major] MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3126593 (ID: 1601437) [Major] MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 7 SP1 - KB3126593 (x64) (ID: 1601433) [Major] MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3126593 (x64) (ID: 1601405) [Major] MS16-099: Security Update for Microsoft Office - OneNote 2010 SP2 - KB3114885 (ID: 1609907) Fully Superseded Fixlets: [Major] 3114368: Update for Publisher 2016 - Office 2016 - KB3114368 (Superseded) (ID: 311436803) [Major] 3114368: Update for Publisher 2016 - Office 2016 - KB3114368 (x64) (Superseded) (ID: 311436801) [Major] 3115278: Update for Office 2016 - Office 2016 - KB3115278 (Superseded) (ID: 311527803) [Major] 3115278: Update for Office 2016 - Office 2016 - KB3115278 (x64) (Superseded) (ID: 311527801) [Major] 3115503: Update for Access 2016 - Office 2016 - KB3115503 (Superseded) (ID: 311550303) [Major] 3115503: Update for Access 2016 - Office 2016 - KB3115503 (x64) (Superseded) (ID: 311550301) [Major] 3127966: Update for Office 2013 - Office 2013 SP1 - KB3127966 (Superseded) (ID: 312796603) [Major] 3127966: Update for Office 2013 - Office 2013 SP1 - KB3127966 (x64) (Superseded) (ID: 312796601) [Major] 3127977: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3127977 (Superseded) (ID: 312797703) [Major] 3127977: Update for OneDrive for Business for Office 2013 - Office 2013 SP1 - KB3127977 (x64) (Superseded) (ID: 312797701) [Major] 3127993: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3127993 (Superseded) (ID: 312799303) [Major] 3127993: Update for OneDrive for Business for Office 2016 - Office 2016 - KB3127993 (x64) (Superseded) (ID: 312799301) [Major] 3128048: Update for Office 2016 - Office 2016 - KB3128048 (Superseded) (ID: 312804803) [Major] 3128048: Update for Office 2016 - Office 2016 - KB3128048 (x64) (Superseded) (ID: 312804801) [Major] 3128051: Update for PowerPoint 2016 - PowerPoint 2016 - KB3128051 (Superseded) (ID: 312805103) [Major] 3128051: Update for PowerPoint 2016 - PowerPoint 2016 - KB3128051 (x64) (Superseded) (ID: 312805101) [Major] 3141491: Update for Office 2013 - Office 2013 SP1 - KB3141491 (Superseded) (ID: 314149103) [Major] 3141491: Update for Office 2013 - Office 2013 SP1 - KB3141491 (x64) (Superseded) (ID: 314149101) [Major] 3141492: Update for Visio 2013 - Visio 2013 SP1 - KB3141492 (Superseded) (ID: 314149203) [Major] 3141492: Update for Visio 2013 - Visio 2013 SP1 - KB3141492 (x64) (Superseded) (ID: 314149201) [Major] 3141499: Update for Project 2013 - Project 2013 SP1 - KB3141499 (Superseded) (ID: 314149903) [Major] 3141499: Update for Project 2013 - Project 2013 SP1 - KB3141499 (x64) (Superseded) (ID: 314149901) [Major] 3141500: Update for Visio 2016 - Visio 2016 - KB3141500 (Superseded) (ID: 314150003) [Major] 3141500: Update for Visio 2016 - Visio 2016 - KB3141500 (x64) (Superseded) (ID: 314150001) [Major] 3141505: Update for Office 2016 - Office 2016 - KB3141505 (Superseded) (ID: 314150503) [Major] 3141505: Update for Office 2016 - Office 2016 - KB3141505 (x64) (Superseded) (ID: 314150501) [Major] 3141508: Update for Office 2016 - Office 2016 - KB3141508 (Superseded) (ID: 314150803) [Major] 3141508: Update for Office 2016 - Office 2016 - KB3141508 (x64) (Superseded) (ID: 314150801) [Major] 3141510: Update for Office 2016 - Office 2016 - KB3141510 (Superseded) (ID: 314151003) [Major] 3141510: Update for Office 2016 - Office 2016 - KB3141510 (x64) (Superseded) (ID: 314151001) [Major] 3141513: Update for Office 2016 - Office 2016 - KB3141513 (Superseded) (ID: 314151303) [Major] 3141513: Update for Office 2016 - Office 2016 - KB3141513 (x64) (Superseded) (ID: 314151301) [Major] 3141514: Update for Project 2016 - Project 2016 - KB3141514 (Superseded) (ID: 314151403) [Major] 3141514: Update for Project 2016 - Project 2016 - KB3141514 (x64) (Superseded) (ID: 314151401) Reason for Update: Microsoft has released new versions of Office 365. Microsoft has released new Office Non-Security Updates for March. Fixlets for MS16-099 was updated due to Relevance false positive. Fixlets 2999508, 3085605 were updated due to Relevance false negative. MS16-014 was Unsuperseded. Actions to Take: None Published site version: Patches for Windows, version 2706. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Mar 13 22:54:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Mar 2017 11:24:11 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for CentOS Linux 6 published 2017-03-13 Message-ID: Product: IBM BigFix Compliance Title: Security Configuration Management (SCM) DISA STIG Checklist for Red Hat Enterprise Linux 6 updated to support CentOS Linux 6 Security Benchmark: Red Hat 6 STIG Benchmark, Version 1, Release 11 Published Site: DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03, site version 15 Note: The original site ?DISA STIG Checklist for RHEL 6 RG03? was renamed to include CentOS Linux 6 because the same checklist is now shared between the two platforms. (The site version is provided for air-gap customers.) Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM BigFix developerWorks Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: o IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en o IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 13 23:37:33 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Mar 2017 12:07:33 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for Windows 2012 DC (site version 9) and DISA STIG Checklist for Windows 2012 MS (site version 10) published 2017-03-13 Message-ID: Product: IBM BigFix Compliance Title: Updated Security Configuration Management (SCM) DISA STIG Checklist for Windows 2012 DC, DISA STIG Checklist for Windows 2012 MS Security Benchmarks: Windows 2012 and 2012 R2 DC STIG Benchmark, Version 2, Release 7 Windows 2012 and 2012 R2 MS STIG Benchmark, Version 2, Release 7 Published Sites: DISA STIG Checklist for Windows 2012 DC, site version 9 DISA STIG Checklist for Windows 2012 MS, site version 10 (The site version is provided for air-gap customers.) Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM BigFix developerWorks Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: o IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en o IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 13 23:52:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Mar 2017 12:22:20 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: DISA STIG Checklist for CentOS Linux 7 published 2017-03-013 Message-ID: Product: IBM BigFix Compliance Title: Security Configuration Management (SCM) DISA STIG Checklist for Red Hat Enterprise Linux 7 updated to support CentOS Linux 7 Security Benchmark: Red Hat 7 STIG Benchmark, Version 1, Release 0.2 Published Site: DISA STIG Checklist for RHEL 7, CentOS Linux 7, site version 1 Note: The original site ?DISA STIG Checklist for RHEL 7? was renamed to include CentOS Linux 7 because the same checklist is now shared between the two platforms. (The site version is provided for air-gap customers.) Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM BigFix developerWorks Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: o IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en o IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 14 12:03:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Mar 2017 19:03:10 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft releases an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 722. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Mar 14 21:39:45 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Mar 2017 04:39:45 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - March 2017 Security Bulletins Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 15 02:13:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Mar 2017 09:13:11 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 15 07:42:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Mar 2017 14:42:42 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4013418: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows Server 2016 - KB4013418 (x64) (ID: 401341801) [Major] 4013418: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4013418 (x64) (ID: 401341803) [Major] 4013418: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4013418 (ID: 401341805) Modified Fixlets: [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (x64) (ID: 1701319) [Major] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (ID: 1701321) [Major] Office 365 Version 15.0.4911.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 15.0.4911.1002 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.7870.2024 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.7766.2071 Available for Network Share for Office 365 - Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.7369.2120 Available for Network Share for Office 365 - Office 2016 - Deferred Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 2016 Version 16.0.7870.2024 Available for Network Share for Office 2016 - Current Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.7766.2071 Available for Network Share for Office 2016 - First Release of Deferred Channel - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.7369.2120 Available for Network Share for Office 2016 - Deferred Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.7766.2071 Available - First Release of Deferred Channel - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.7369.2120 Available - Deferred Channel - Office 2016 (ID: 365131) [Minor] MS17-014: Security Update for Microsoft Office - SharePoint Foundation 2013 SP1 - KB3172540 (x64) (ID: 1701409) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2013 SP1 - KB3172431 (x64) (ID: 1701401) [Minor] MS17-014: Security Update for Microsoft Office - Word Automation Services on SharePoint Server 2010 SP2 - KB3178684 (x64) (ID: 1701433) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2010 SP2 - KB3178685 (x64) (ID: 1701435) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (x64) (ID: 1701427) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (ID: 1701429) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (x64) (ID: 1701347) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (x64) (ID: 1701345) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (ID: 1701343) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (ID: 1701341) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4012212 (x64) (ID: 1700631) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (x64) (ID: 1700633) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (ID: 1700635) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (x64) (ID: 1700639) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (ID: 1700641) [Minor] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (x64) (ID: 401221501) [Minor] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (ID: 401221505) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (x64) (ID: 401221601) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (ID: 401221605) Fully Superseded Fixlets: [Major] MS16-108: Security Update for Microsoft Exchange Server - Exchange Server 2013 SP1 - KB3184736 (x64) (Superseded) (ID: 1610803) [Major] MS16-146: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3204724 (Superseded) (ID: 1614607) [Major] MS16-146: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3204724 (Superseded) (ID: 1614605) [Major] MS16-120: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (user level install) - KB3188399 (Superseded) (ID: 1612053) [Major] MS16-120: Security Update for Microsoft Graphics Component - Live Meeting 2007 Console - KB3189647 (Superseded) (ID: 1612057) [Major] MS16-146: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB3204724 (x64) (Superseded) (ID: 1614601) [Major] MS16-146: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB3204724 (x64) (Superseded) (ID: 1614603) [Major] MS16-147: Security Update for Microsoft Uniscribe - Windows Vista SP2 - KB3196348 (x64) (Superseded) (ID: 1614703) [Major] MS16-147: Security Update for Microsoft Uniscribe - Windows Vista SP2 - KB3196348 (Superseded) (ID: 1614707) [Major] MS16-147: Security Update for Microsoft Uniscribe - Windows Server 2008 SP2 - KB3196348 (x64) (Superseded) (ID: 1614701) [Major] MS16-147: Security Update for Microsoft Uniscribe - Windows Server 2008 SP2 - KB3196348 (Superseded) (ID: 1614705) Reason for Update: Microsoft has released new versions of Office 2013 Click-to-run, Office 2016, and Office 365. Microsoft has released KB4013418. Fixlets for MS17-013 were updated to resolve a possible false negative issue. Fixlets were updated to correct their title text. Fixlets were superseded by latest security bulletins. Actions to Take: None Published site version: Patches for Windows, version 2709. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Mar 15 08:46:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Mar 2017 15:46:06 +0000 Subject: [BESAdmin-Announcements] BigFix Patches for Windows now supports Delta Updates Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 16 01:51:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Mar 2017 08:51:02 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3150513: Latest compatibility definition update for Windows - Windows Server 2016 - KB3150513 (x64) (ID: 315051319) [Major] 3150513: Latest compatibility definition update for Windows - Windows 10 Version 1607 - KB3150513 (x64) (ID: 315051321) [Major] 3150513: Latest compatibility definition update for Windows - Windows 10 Version 1607 - KB3150513 (ID: 315051323) Modified Fixlets: [Major] MS15-071: Vulnerability in Netlogon Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3068457 (x64) (ID: 1507111) [Major] MS17-013: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB4010304 (ID: 1701353) [Major] MS17-013: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB4010304 (x64) (ID: 1701351) Reason for Update: Microsoft has released KB3150513. Fixlets for Live Meeting Conferencing Add-in were updated to use https download link. Fixlet for MS15-071 was unsuperseded. Actions to Take: None Published site version: Patches for Windows, version 2711. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Mar 16 02:33:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Mar 2017 09:33:15 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 16 03:00:50 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Mar 2017 18:00:50 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 25.0.0.127 Available - Mac OS X (ID: 1091168) Adobe AIR 25.0.0.134 Available - Mac OS X (ID: 11000038) Microsoft Office for Mac 2016 - Excel 15.32.0 Available (ID: 16000071) Microsoft Office for Mac 2016 - OneNote 15.32.0 Available (ID: 16000072) Microsoft Office for Mac 2016 - Outlook 15.32.0 Available (ID: 16000073) Microsoft Office for Mac 2016 - PowerPoint 15.32.0 Available (ID: 16000074) Microsoft Office for Mac 2016 - Word 15.32.0 Available (ID: 16000075) Microsoft Office for Mac 2011 14.7.2 Available (Chinese Simplified) (ID: 14130794) Microsoft Office for Mac 2011 14.7.2 Available (Chinese Traditional) (ID: 14130795) Microsoft Office for Mac 2011 14.7.2 Available (English) (ID: 14130796) Microsoft Office for Mac 2011 14.7.2 Available (French) (ID: 14130797) Microsoft Office for Mac 2011 14.7.2 Available (German) (ID: 14130798) Microsoft Office for Mac 2011 14.7.2 Available (Italian) (ID: 14130799) Microsoft Office for Mac 2011 14.7.2 Available (Japanese) (ID: 14130800) Microsoft Office for Mac 2011 14.7.2 Available (Polish) (ID: 14130801) Microsoft Office for Mac 2011 14.7.2 Available (Russian) (ID: 14130802) Microsoft Office for Mac 2011 14.7.2 Available (Spanish) (ID: 14130803) Published site version: Updates for Mac Applications, version 164 Reasons for Update: Adobe released a newer version of Adobe Flash Player Adobe released a newer version of Adobe AIR Microsoft released a newer version of Office for Mac 2016 Microsoft released a newer version of Office for Mac 2011 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 17 01:32:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Mar 2017 08:32:02 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-022: Security Update for WES09 and POSReady 2009 - KB3216916 (ID: 321691601) [Major] MS17-017: Security Update for WES09 and POSReady 2009 - KB4011981 (ID: 401198101) [Major] MS17-006: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4012204 (ID: 401220401) [Major] MS17-013: March, 2017 Security and Quality Rollup for .NET Framework 4 on WES09 and POSReady - KB4012355 (ID: 401235501) [Major] MS17-018: Security Update for WES09 and POSReady 2009 - KB4012497 (ID: 401249701) [Major] MS17-013: Security Update for WES09 and POSReady 2009 - KB4012583 (ID: 401258301) [Major] MS17-013: Security Update for WES09 and POSReady 2009 - KB4012584 (ID: 401258401) [Major] MS17-010: Security Update for WES09 and POSReady 2009 - KB4012598 (ID: 401259801) Fully Superseded Fixlets: [Major] MS16-040: Security Update for WEPOS and POSReady 2009 - KB3146963 (Superseded) (ID: 314696301) [Major] MS16-144: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB3203621 (Superseded) (ID: 320362101) [Major] MS16-151: Security Update for WES09 and POSReady 2009 - KB3204723 (Superseded) (ID: 320472301) Reason for Update: Microsoft has released patches for MS17-006, MS17-010, MS17-013, MS17-013, MS17-013, MS17-017, MS17-018, MS17-022. Actions to Take: None Published site version: Windows Point of Sale, version 143. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Mar 17 03:58:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Mar 2017 18:58:32 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Adobe Acrobat DC 15.006.30280 (Classic Track) Available - Mac OS X (ID: 10151007) Adobe Acrobat DC 15.023.20056 (Continuous Track) Available - Mac OS X (ID: 10151008) Adobe Acrobat Reader DC 15.006.30280 (Classic Track) Available - Mac OS X (ID: 10152007) Adobe Acrobat Reader DC 15.023.20056 (Continuous Track) Available - Mac OS X (ID: 10152008) Published site version: Updates for Mac Applications, version 165 Reasons for Update: Adobe released a newer version of Adobe Acrobat DC Adobe released a newer version of Adobe Acrobat Reader DC Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 17 07:35:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Mar 2017 14:35:52 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3115296: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3115296 (x64) (ID: 311529601) [Major] 3118286: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3118286 (x64) (ID: 311828601) [Major] 3141477: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3141477 (x64) (ID: 314147701) [Major] 3141483: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3141483 (x64) (ID: 314148301) [Major] 3141484: Update for Project Server 2013 - Project Server 2013 SP1 - KB3141484 (x64) (ID: 314148401) [Major] 3141485: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3141485 (x64) (ID: 314148501) [Major] 3141519: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3141519 (x64) (ID: 314151901) [Major] 3141523: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3141523 (x64) (ID: 314152301) [Major] 3141525: Update for Project Server 2013 - Project Server 2013 SP1 - KB3141525 (x64) (ID: 314152501) [Major] 3141541: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3141541 (x64) (ID: 314154101) [Major] 3141545: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3141545 (x64) (ID: 314154501) [Major] 3162061: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3162061 (x64) (ID: 316206101) [Major] 3172456: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3172456 (x64) (ID: 317245601) [Major] 3172462: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3172462 (x64) (ID: 317246201) [Major] 3172497: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3172497 (x64) (ID: 317249701) [Major] 3178625: Update for Project Server 2013 - Project Server 2013 SP1 - KB3178625 (x64) (ID: 317862501) [Major] 3178644: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178644 (x64) (ID: 317864401) [Major] 3178672: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3178672 (x64) (ID: 317867201) [Major] 3178675: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB3178675 (x64) (ID: 317867501) Partially Superseded Fixlets: [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - Windows Mail - Windows Live Mail - Windows Vista SP1 (ID: 1003013) [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - Windows Mail - Windows Live Mail - Windows Vista SP1 (x64) (ID: 1003015) [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - Windows Mail - Windows Live Mail - Windows Server 2008 Gold (ID: 1003017) [Major] MS10-030: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution - Windows Mail - Windows Live Mail - Windows Server 2008 Gold (x64) (ID: 1003019) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Vista SP1 (ID: 1103709) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Vista SP1 (x64) (ID: 1103711) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2008 Gold (ID: 1103713) [Major] MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2008 Gold (x64) (ID: 1103715) [Major] MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1 - KB3023222 (ID: 1504841) [Major] MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1 - KB3074548 (x64) (ID: 1510145) Fully Superseded Fixlets: [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195363 (x64) (Superseded) (ID: 319668601) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195363 (Superseded) (ID: 319668603) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195388 (x64) (Superseded) (ID: 319668605) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195388 (Superseded) (ID: 319668607) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3195789 (x64) (Superseded) (ID: 319668609) [Major] 3196686: November 2016 Preview of Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3195789 (Superseded) (ID: 319668611) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows 7 SP1 - KB3210694 (x64) (Superseded) (ID: 321069401) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows Server 2008 R2 SP1 - KB3210694 (x64) (Superseded) (ID: 321069403) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows 7 SP1 - KB3210694 (Superseded) (ID: 321069405) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows 8.1 - KB3210694 (x64) (Superseded) (ID: 321069407) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows Server 2012 R2 - KB3210694 (x64) (Superseded) (ID: 321069409) [Major] 3210694: Internet browser page becomes blank after you install security updates 3185330 in Windows 7 SP1 or security update 3185331 in Windows 8.1 - Windows 8.1 - KB3210694 (Superseded) (ID: 321069411) [Major] 3115470: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB3115470 (x64) (Superseded) (ID: 311547001) [Major] 3115473: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3115473 (x64) (Superseded) (ID: 311547301) [Major] 3118271: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3118271 (x64) (Superseded) (ID: 311827101) [Major] 3118274: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB3118274 (x64) (Superseded) (ID: 311827403) [Major] 3118279: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3118279 (x64) (Superseded) (ID: 311827903) Reason for Update: Microsoft has released KB3115296, KB3118286, KB3141477, KB3141483, KB3141484, KB3141485, KB3141519, KB3141523, KB3141525, KB3141541, KB3141545, KB3162061, KB3172456, KB3172462, KB3172497, KB3178625, KB3178644, KB3178672, KB3178675. Fixlets were superseded by latest security updates. Actions to Take: None Published site version: Patches for Windows, version 2713. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Mar 17 12:21:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 18 Mar 2017 03:21:05 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New PCI DSS checklist for Solaris 10 published 2017-03-17 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: New PCI DSS Checklist for Solaris 10 Category: New PCI DSS Checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for IBM BigFix Compliance PCI Add-on: PCI DSS Checklist for Solaris 10. This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and contains security configuration checks that evaluate the security settings of your Solaris 10 endpoints according to the PCI DSS standard. As with most of the existing PCI DSS contents in the IBM BigFix Compliance PCI Add-on library, this checklist includes checks with: Corresponding analyses properties to report actual values. Standardized titles, descriptions, and measured values for enhanced readability and consistency. The ability to ensure correctness of compliance data. Some of the checks allow the use of parameterized settings to enable customization for compliance evaluation. Note that parameterization requires the creation of a custom site. Some of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Solaris 10 site: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Sites: PCI DSS Checklist for Solaris 10, version 3 PCI DSS Reporting, version 7 *The site version is provided for air-gap customers Actions to Take: Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. Create a custom site for the PCI DSS Checklist for Solaris 10 site to display the Solaris 10 results in the PCI DSS Policy Reports. If you were involved in the Beta / Early Access Program for IBM BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. More Information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 20 03:31:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Mar 2017 10:31:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 20 06:19:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Mar 2017 13:19:42 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (user level install) - KB4010300 (ID: 1701329) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - Microsoft Internet Messaging API - KB3218362 (x64) (ID: 1700601) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - Microsoft Internet Messaging API - KB3218362 (x64) (ID: 1700603) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - Microsoft Internet Messaging API - KB3218362 (ID: 1700605) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - Microsoft Internet Messaging API - KB3218362 (ID: 1700607) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4012204 (x64) (ID: 1700615) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4012204 (x64) (ID: 1700617) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB4012204 (ID: 1700619) [Minor] MS17-006: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4012204 (ID: 1700621) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4012212 (x64) (ID: 1700631) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (x64) (ID: 1700633) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4012212 (ID: 1700635) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4012213 (x64) (ID: 1700637) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (x64) (ID: 1700639) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows 8.1 - KB4012213 (ID: 1700641) [Minor] MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2012 - KB4012214 (x64) (ID: 1700643) [Minor] MS17-008: Security Update for Windows Hyper-V - Windows Server 2008 SP2 - KB3211306 (x64) (ID: 1700801) [Minor] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Vista SP2 - KB4012598 (x64) (ID: 1701001) [Minor] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (x64) (ID: 1701003) [Minor] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Server 2008 SP2 - KB4012598 (ID: 1701005) [Minor] MS17-010: Security Update for Microsoft Windows SMB Server - Windows Vista SP2 - KB4012598 (ID: 1701007) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3217587 (x64) (ID: 1701201) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Vista SP2 - KB3217587 (x64) (ID: 1701203) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Vista SP2 - KB3217587 (ID: 1701205) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB3217587 (ID: 1701207) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB4012021 (x64) (ID: 1701209) [Minor] MS17-012: Security Update for Microsoft Windows - Windows Server 2008 SP2 - KB4012021 (ID: 1701211) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2007 SP3 - KB3127945 (ID: 1701301) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3127958 (x64) (ID: 1701303) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3127958 (ID: 1701305) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2007 SP3 - KB3141535 (ID: 1701307) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3172539 (x64) (ID: 1701309) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync Basic 2013 SP1 (Skype for Business Basic) / Lync 2013 SP1 (Skype for Business) - KB3172539 (ID: 1701311) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Word Viewer - KB3178653 (ID: 1701313) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Skype for Business Basic 2016 / Skype for Business 2016 - KB3178656 (x64) (ID: 1701315) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Skype for Business Basic 2016 / Skype for Business 2016 - KB3178656 (ID: 1701317) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (x64) (ID: 1701319) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Office 2010 SP2 - KB3178688 (ID: 1701321) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Word Viewer - KB3178693 (ID: 1701323) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 SP2 - KB4010299 (ID: 1701325) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 SP2 - KB4010299 (x64) (ID: 1701327) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Lync 2010 Attendee (admin level install) - KB4010301 (ID: 1701331) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012584 (x64) (ID: 1701333) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012584 (x64) (ID: 1701335) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012584 (ID: 1701337) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012584 (ID: 1701339) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (ID: 1701341) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (ID: 1701343) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 Developer Runtime - KB4013867 (x64) (ID: 1701345) [Minor] MS17-013: Security Update for Microsoft Graphics Component - Silverlight 5 - KB4013867 (x64) (ID: 1701347) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2013 SP1 - KB3172431 (x64) (ID: 1701401) [Minor] MS17-014: Security Update for Microsoft Office - Office Web Apps 2013 SP1 - KB3172457 (x64) (ID: 1701403) [Minor] MS17-014: Security Update for Microsoft Office - Word 2013 SP1 - KB3172464 (x64) (ID: 1701405) [Minor] MS17-014: Security Update for Microsoft Office - Word 2013 SP1 - KB3172464 (ID: 1701407) [Minor] MS17-014: Security Update for Microsoft Office - SharePoint Foundation 2013 SP1 - KB3172540 (x64) (ID: 1701409) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2013 SP1 - KB3172542 (x64) (ID: 1701411) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2013 SP1 - KB3172542 (ID: 1701413) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2016 - KB3178673 (x64) (ID: 1701415) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2016 - KB3178673 (ID: 1701417) [Minor] MS17-014: Security Update for Microsoft Office - Word 2016 - KB3178674 (x64) (ID: 1701419) [Minor] MS17-014: Security Update for Microsoft Office - Word 2016 - KB3178674 (ID: 1701421) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2007 SP3 - KB3178676 (ID: 1701423) [Minor] MS17-014: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3178677 (ID: 1701425) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (x64) (ID: 1701427) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (ID: 1701429) [Minor] MS17-014: Security Update for Microsoft Office - Excel Viewer - KB3178680 (ID: 1701431) [Minor] MS17-014: Security Update for Microsoft Office - Word Automation Services on SharePoint Server 2010 SP2 - KB3178684 (x64) (ID: 1701433) [Minor] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2010 SP2 - KB3178685 (x64) (ID: 1701435) [Minor] MS17-014: Security Update for Microsoft Office - Office 2010 SP2 - KB3178686 (x64) (ID: 1701437) [Minor] MS17-014: Security Update for Microsoft Office - Office 2010 SP2 - KB3178686 (ID: 1701439) [Minor] MS17-014: Security Update for Microsoft Office - Word 2010 SP2 - KB3178687 (x64) (ID: 1701441) [Minor] MS17-014: Security Update for Microsoft Office - Word 2010 SP2 - KB3178687 (ID: 1701443) [Minor] MS17-014: Security Update for Microsoft Office - Office Web Apps 2010 SP2 - KB3178689 (x64) (ID: 1701445) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2010 SP2 - KB3178690 (x64) (ID: 1701447) [Minor] MS17-014: Security Update for Microsoft Office - Excel 2010 SP2 - KB3178690 (ID: 1701449) [Minor] MS17-014: Security Update for Microsoft Office - Word Viewer - KB3178694 (ID: 1701451) [Minor] MS17-015: Security Update for Microsoft Exchange Server - Exchange Server 2013 CU14 - KB4012178 (x64) (ID: 1701501) [Minor] MS17-015: Security Update for Microsoft Exchange Server - Exchange Server 2016 CU3 - KB4012178 (x64) (ID: 1701503) [Minor] MS17-015: Security Update for Microsoft Exchange Server - Exchange Server 2013 SP1 - KB4012178 (x64) (ID: 1701505) [Minor] MS17-016: Security Update for Windows IIS - Windows Vista SP2 - KB4012373 (x64) (ID: 1701601) [Minor] MS17-016: Security Update for Windows IIS - Windows Server 2008 SP2 - KB4012373 (x64) (ID: 1701603) [Minor] MS17-016: Security Update for Windows IIS - Windows Vista SP2 - KB4012373 (ID: 1701605) [Minor] MS17-016: Security Update for Windows IIS - Windows Server 2008 SP2 - KB4012373 (ID: 1701607) [Minor] MS17-017: Security Update for Windows Kernel - Windows Vista SP2 - KB4011981 (x64) (ID: 1701701) [Minor] MS17-017: Security Update for Windows Kernel - Windows Server 2008 SP2 - KB4011981 (x64) (ID: 1701703) [Minor] MS17-017: Security Update for Windows Kernel - Windows Server 2008 SP2 - KB4011981 (ID: 1701705) [Minor] MS17-017: Security Update for Windows Kernel - Windows Vista SP2 - KB4011981 (ID: 1701707) [Minor] MS17-019: Security Update for Active Directory Federation Services - Windows Server 2008 SP2 - KB3217882 (x64) (ID: 1701901) [Minor] MS17-019: Security Update for Active Directory Federation Services - Windows Server 2008 SP2 - KB3217882 (ID: 1701903) [Minor] MS17-020: Security Update for Windows DVD Maker - Windows Vista SP2 - KB3205715 (x64) (ID: 1702001) [Minor] MS17-020: Security Update for Windows DVD Maker - Windows Vista SP2 - KB3205715 (ID: 1702003) [Minor] MS17-021: Security Update for Windows DirectShow - Windows Server 2008 SP2 - KB3214051 (x64) (ID: 1702101) [Minor] MS17-021: Security Update for Windows DirectShow - Windows Vista SP2 - KB3214051 (x64) (ID: 1702103) [Minor] MS17-021: Security Update for Windows DirectShow - Windows Vista SP2 - KB3214051 (ID: 1702105) [Minor] MS17-021: Security Update for Windows DirectShow - Windows Server 2008 SP2 - KB3214051 (ID: 1702107) [Minor] MS17-022: Security Update for Microsoft XML Core Services - Windows Vista SP2 - Microsoft XML Core Services 3.0 - KB3216916 (x64) (ID: 1702201) [Minor] MS17-022: Security Update for Microsoft XML Core Services - Windows Server 2008 SP2 - Microsoft XML Core Services 3.0 - KB3216916 (x64) (ID: 1702203) [Minor] MS17-022: Security Update for Microsoft XML Core Services - Windows Server 2008 SP2 - Microsoft XML Core Services 3.0 - KB3216916 (ID: 1702205) [Minor] MS17-022: Security Update for Microsoft XML Core Services - Windows Vista SP2 - Microsoft XML Core Services 3.0 - KB3216916 (ID: 1702207) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4014329 (x64) (ID: 1702301) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4014329 (x64) (ID: 1702303) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB4014329 (x64) (ID: 1702305) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4014329 (x64) (ID: 1702307) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 - Adobe Flash Player - KB4014329 (ID: 1702309) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4014329 (ID: 1702311) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4014329 (ID: 1702313) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4014329 (x64) (ID: 1702315) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4014329 (x64) (ID: 1702317) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4014329 (x64) (ID: 1702319) [Minor] MS17-023: Security Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4014329 (ID: 1702321) [Minor] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (x64) (ID: 401221501) [Minor] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4012215 (x64) (ID: 401221503) [Minor] MS17-006, MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-020, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4012215 (ID: 401221505) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (x64) (ID: 401221601) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4012216 (x64) (ID: 401221603) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4012216 (ID: 401221605) [Minor] MS17-006, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4012217 (x64) (ID: 401221701) [Minor] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012497 (x64) (ID: 401249701) [Minor] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012497 (x64) (ID: 401249703) [Minor] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Vista SP2 - KB4012497 (ID: 401249705) [Minor] MS17-013, MS17-018: Security Update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4012497 (ID: 401249707) [Minor] MS17-011, MS17-013: Security Update for Microsoft Uniscribe - Windows Server 2008 SP2 - KB4012583 (x64) (ID: 401258301) [Minor] MS17-011, MS17-013: Security Update for Microsoft Uniscribe - Windows Vista SP2 - KB4012583 (x64) (ID: 401258303) [Minor] MS17-011, MS17-013: Security Update for Microsoft Uniscribe - Windows Server 2008 SP2 - KB4012583 (ID: 401258305) [Minor] MS17-011, MS17-013: Security Update for Microsoft Uniscribe - Windows Vista SP2 - KB4012583 (ID: 401258307) [Minor] MS17-006, MS17-007, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (ID: 401260601) [Minor] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 - KB4012606 (x64) (ID: 401260603) [Minor] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (x64) (ID: 401319801) [Minor] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1511 - KB4013198 (ID: 401319803) [Minor] MS16-084, MS16-085, MS16-087, MS16-089, MS16-090, MS16-091, MS16-092, MS16-094: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3172985 (Superseded) (ID: 317298501) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3170106 (x64) (Superseded) (ID: 1608401) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB3170106 (x64) (Superseded) (ID: 1608403) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3170106 (Superseded) (ID: 1608405) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3170106 (x64) (Superseded) (ID: 1608415) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3170106 (x64) (Superseded) (ID: 1608417) [Minor] MS16-084: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB3170106 (Superseded) (ID: 1608419) [Minor] MS16-084, MS16-085, MS16-087, MS16-089, MS16-090, MS16-091, MS16-092, MS16-094: Cumulative update for Windows 10 - Windows 10 - KB3163912 (Superseded) (ID: 316391201) [Minor] MS16-084, MS16-085, MS16-087, MS16-089, MS16-090, MS16-091, MS16-092, MS16-094: Cumulative update for Windows 10 - Windows 10 - KB3163912 (x64) (Superseded) (ID: 316391203) [Minor] MS16-084, MS16-085, MS16-087, MS16-089, MS16-090, MS16-091, MS16-092, MS16-094: Cumulative update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB3172985 (x64) (Superseded) (ID: 317298505) Fully Superseded Fixlets: [Major] MS16-120: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB3189648 (Superseded) (ID: 1612049) [Major] MS16-120: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB3189648 (x64) (Superseded) (ID: 1612051) Reason for Update: Fixlets for Mar 2017 security updates were updated to correct 'Known Issue' note in Fixlets' description. Fixlets for MS16-084 were updated in response to a minor revision to the bulletin page. Fixlets for MS16-120 were superseded by latest security content. Actions to Take: None Published site version: Patches for Windows, version 2714. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Mar 21 02:32:28 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Mar 2017 09:32:28 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 21 01:52:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Mar 2017 14:22:57 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: New CIS Checklist for Ubuntu Linux 14.04 LTS Server published 2017-03-21 Message-ID: Product: IBM BigFix Compliance Title: New CIS Checklist for Ubuntu Linux 14.04 LTS Server Security Benchmark: CIS Ubuntu Linux 14.04 LTS Server Benchmark, V2.0.0 Published Site: CIS Checklist for Ubuntu 14.04 LTS Server, site version 1 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM BigFix developerWorks Wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: o IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en o IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 21 07:22:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Mar 2017 19:52:57 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Microsoft Windows Server 2008 R2, published 2017-03-21 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Microsoft Windows Server 2008 R2 to support a more recent version of benchmark Security Benchmark: CIS Microsoft Windows Server 2008 R2 Benchmark, V 3.0.0 Published Sites: CIS Checklist for Windows 2008 R2 DC, site version 3 CIS Checklist for Windows 2008 R2 MS, site version 3 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? Checklist Release Announcements: ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 22 03:03:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Mar 2017 10:03:55 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 22 02:09:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Mar 2017 09:09:22 +0000 Subject: [BESAdmin-Announcements] Pre-Announcement: BigFix is releasing a WebUI update for all WebUI applications Message-ID: The BigFix WebUI team is pleased to announce the upcoming update of the WebUI on Friday, March 24, at 5:00 PM PDT. This update aligns the look and feel of BigFix WebUI with other products in the Security portfolio, giving a more consistent and familiar experience to our users. This update will also add functionality in preparation for upcoming WebUI applications as well as addressing some defects. Action to take: No action is needed, however this update will trigger a WebUI database rebuild, which depending on environment could take several hours, causing downtime. For this purpose we have scheduled the update at the mentioned time. Note: For customers using the Delayed updates feature, this update impacts all applications and all must be updated together. The BigFix WebUI Team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 22 12:41:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Mar 2017 19:41:41 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4013106: Cumulative Update 2 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4013106 (x64) (ID: 401310601) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 7 SP1 - KB2932354 (ID: 293235403) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 7 SP1 - KB2932354 (x64) (ID: 293235401) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2008 R2 SP1 - KB2932354 (x64) (ID: 293235427) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8 - KB3036200 (ID: 303620023) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8 - KB3036200 (x64) (ID: 303620001) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2012 - KB3036200 (x64) (ID: 303620027) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8.1 - KB3038256 (ID: 303825623) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8.1 - KB3038256 (x64) (ID: 303825611) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2012 R2 - KB3038256 (x64) (ID: 30382562) Modified Fixlets: [Major] 2868725: Security advisory: Update for disabling RC4 - Disable Workaround (Completely disable RC4) (ID: 286872517) [Major] 2868725: Security advisory: Update for disabling RC4 - Enable Workaround (Completely disable RC4) (ID: 286872515) Fully Superseded Fixlets: [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 7 SP1 (Superseded) (ID: 295993601) [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) (Superseded) (ID: 295993603) [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 8 Gold (Superseded) (ID: 295993605) [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 8 Gold / Windows 2012 Gold (x64) (Superseded) (ID: 295993607) [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 8.1 Gold (Superseded) (ID: 295993609) [Major] 2959936: You cannot set the breakout key by using a hexadecimal value in Windows Embedded 8.1 Industry - Windows 8.1 Gold / Windows 2012 R2 Gold (x64) (Superseded) (ID: 29599361) Reason for Update: New cumulative update is released for SQL Server 2016 SP1. Microsoft has released KB2932354. Fixlets were superseded by KB2932354. Applicability for KB2868725 was extended to Windows 10 and server 2016 (and addressed a potential issue). Actions to Take: None Published site version: Patches for Windows, version 2717. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Mar 23 02:09:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Mar 2017 17:09:43 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE iTunes 12.6 Available (Client) (ID: 65141922) Published site version: Patches for Mac OS X, version 394. Reasons for Update: Apple released newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 23 02:46:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Mar 2017 09:46:29 +0000 Subject: [BESAdmin-Announcements] [BigFix Patch] REMINDER: RHEL 5 will reach its end of life on March 31, 2017 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Mar 26 08:24:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 26 Mar 2017 15:24:05 +0000 Subject: [BESAdmin-Announcements] BigFix WebUI update for all WebUI applications Message-ID: The BigFix WebUI team is pleased to announce its latest update. This update aligns the look and feel of BigFix WebUI with other products in the Security portfolio, giving a more consistent and familiar experience to our users. This update will also add functionality in preparation for upcoming WebUI applications as well as addressing some defects. Action to take: No action is needed, however this update will trigger a WebUI database rebuild, which depending on environment could take several hours, causing downtime. For this purpose we have scheduled the update at the mentioned time. Note: For customers using the Delayed updates feature, this update impacts all applications and all must be updated together. The BigFix WebUI Team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Mar 25 20:36:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 26 Mar 2017 03:36:18 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3165756: Update for Microsoft Visual Studio 2015 Update 3 - Visual Studio 2015 - KB3165756 (ID: 316575602) [Major] 3191564: Update for Windows Management Framework 5.1 for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3191564 (ID: 319156405) [Major] 3191564: Update for Windows Management Framework 5.1 for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3191564 (x64) (ID: 319156403) [Major] 3191565: Update for Windows Management Framework 5.1 for Windows Server 2012 - Windows Server 2012 - KB3191565 (x64) (ID: 319156501 ) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB3078601 (ID: 321652015) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB3078601 (x64) (ID: 321652009) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB3217123 (ID: 321652021) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB3217123 (x64) (ID: 321652017) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3216970 (ID: 321652003) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3216970 (x64) (ID: 321652001) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3216973 (ID: 321652007) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Server 2008 SP2 / Windows Vista SP2 - KB3216973 (x64) (ID: 321652005) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Vista SP2 - KB3078601 (ID: 321652013) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Vista SP2 - KB3078601 (x64) (ID: 321652011) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2 - Windows Vista SP2 - KB3217123 (ID: 321652023) [Major] 3216520: Preview of the Quality Rollup for the .NET Framework 2.0 SP2, 4.5.2, and 4.6 on Windows Vista SP2 and Windows Server 2008 SP2- Windows Vista SP2 - KB3217123 (x64) (ID: 321652019) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3216968 (ID: 321652105) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3216968 (x64) (ID: 321652101) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3216975 (ID: 321652111) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3216975 (x64) (ID: 321652107) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3217126 (ID: 321652117) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB3217126 (x64) (ID: 321652115) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4014656 (ID: 321652123) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4014656 (x64) (ID: 321652119) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3216968 (x64) (ID: 321652103) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3216975 (x64) (ID: 321652109) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB3217126 (x64) (ID: 321652113) [Major] 3216521: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4014656 (x64) (ID: 321652121) [Major] 3216522: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows Server 2012 - Windows Server 2012 - KB3216969 (x64) (ID: 321652201) [Major] 3216522: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows Server 2012 - Windows Server 2012 - KB3216971 (x64) (ID: 321652203) [Major] 3216522: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows Server 2012 - Windows Server 2012 - KB3217124 (x64) (ID: 321652205) [Major] 3216522: Preview of the Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, and 4.6.2 on Windows Server 2012 - Windows Server 2012 - KB4014655 (x64) (ID: 321652207) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3216970 (ID: 321652303) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3216973 (ID: 321652307) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3217125 (ID: 321652313) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3217125 (x64) (ID: 321652311) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3216970 (x64) (ID: 321652301) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows 7 SP1 / Windows Server 2008 R2 SP1 - KB3216973 (x64) (ID: 321652305) [Major] 3216523: Preview of the Quality Rollup for the .NET Framework 3.5.1, 4.5.2, and 4.6 on Windows 7 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3217125 (x64) (ID: 321652309) [Major] 3217877: Update for Windows Server 2008 and Windows Vista - Windows Server 2008 SP2 - KB3217877 (ID: 321787707) [Major] 3217877: Update for Windows Server 2008 and Windows Vista - Windows Server 2008 SP2 - KB3217877 (x64) (ID: 321787703) [Major] 3217877: Update for Windows Server 2008 and Windows Vista - Windows Vista SP2 - KB3217877 (ID: 321787705) [Major] 3217877: Update for Windows Server 2008 and Windows Vista - Windows Vista SP2 - KB3217877 (x64) (ID: 321787701) [Major] 4011325: Update Rollup 23 for Exchange Server 2007 Service Pack 3 - Exchange Server 2007 SP3 - KB4011325 (ID: 401132503) [Major] 4011325: Update Rollup 23 for Exchange Server 2007 Service Pack 3 - Exchange Server 2007 SP3 - KB4011325 (x64) (ID: 401132501) [Major] 4011326: Update Rollup 17 for Exchange Server 2010 Service Pack 3 - Exchange Server 2010 SP3 - KB4011326 (x64) (ID: 401132601) [Major] 4012106: Cumulative Update 5 for Exchange Server 2016 - Exchange Server 2016 - KB4012106 (x64) (ID: 401210601) [Major] 4012112: Cumulative Update 16 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB4012112 (x64) (ID: 401211201) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4012218 (ID: 401221805) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4012218 (x64) (ID: 401221801) [Major] 4012218: Preview of Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4012218 (x64) (ID: 401221803) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4012219 (ID: 401221905) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4012219 (x64) (ID: 401221903) [Major] 4012219: Preview of Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4012219 (x64) (ID: 401221901) [Major] 4012220: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4012220 (x64) (ID: 401222001) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 7 SP1 - KB4012864 (ID: 401286413) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 7 SP1 - KB4012864 (x64) (ID: 401286411) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 8.1 - KB4012864 (ID: 401286421) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows 8.1 - KB4012864 (x64) (ID: 401286419) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 R2 SP1 - KB4012864 (x64) (ID: 401286409) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 SP2 - KB4012864 (ID: 401286407) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2008 SP2 - KB4012864 (x64) (ID: 401286401) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2012 - KB4012864 (x64) (ID: 401286415) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Server 2012 R2 - KB4012864 (x64) (ID: 401286417) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Vista SP2 - KB4012864 (ID: 401286405) [Major] 4012864: DST changes in Windows for Northern Cypress, Mongolia, and Russian Saratov region - Windows Vista SP2 - KB4012864 (x64) (ID: 40128640) Modified Fixlets: [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - Delta Update - KB4013429 (ID: 401342905) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - Delta Update - KB4013429 (x64) (ID: 401342901) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (ID: 401342907) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows 10 - Windows 10 Version 1607 - KB4013429 (x64) (ID: 401342911) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4013429 (x64) (ID: 401342903) [Major] MS17-006, MS17-007, MS17-008, MS17-009, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-021, MS17-022: Cumulative Security Update for Windows Server 2016 - Windows Server 2016 - KB4013429 (x64) (ID: 401342909) Fully Superseded Fixlets: [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows 7 SP1 - KB3203884 (Superseded) (ID: 320388413) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows 7 SP1 - KB3203884 (x64) (Superseded) (ID: 320388409) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Server 2008 R2 SP1 - KB3203884 (x64) (Superseded) (ID: 320388411) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Server 2008 SP2 - KB3203884 (Superseded) (ID: 320388407) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Server 2008 SP2 - KB3203884 (x64) (Superseded) (ID: 320388403) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Server 2012 - KB3203884 (x64) (Superseded) (ID: 320388415) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Vista SP2 - KB3203884 (Superseded) (ID: 320388405) [Major] 3203884: West Bank and Gaza move DST end date to October 29, 2016 - Windows Vista SP2 - KB3203884 (x64) (Superseded) (ID: 32038840) [Major] 3177106: Cumulative Update 4 for Exchange Server 2016 - Exchange Server 2016 - KB3177106 (x64) (Superseded) (ID: 317710601) [Major] 3184730: Update Rollup 16 for Exchange Server 2010 Service Pack 3 - Exchange Server 2010 SP3 - KB3184730 (x64) (Superseded) (ID: 318473001) [Major] 3197044: Cumulative Update 15 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB3197044 (x64) (Superseded) (ID: 319704401) Reason for Update: Fixlet for KB3165756 is updated. New versions of cumulative update / update rollup are released for exchange servers. Microsoft released Non-Security Updates for March. Fixlets for Windows 10 Fixlets were updated to avoid unnecessary installation of Delta Updates. Fixlets for KB3203884, 3177106, 3184730, 3197044 were superseded. Actions to Take: None Published site version: Patches for Windows, version 2720. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Mar 26 22:55:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Mar 2017 05:55:49 +0000 Subject: [BESAdmin-Announcements] [Reminder] BigFix Patches for Ubuntu 12.04 end of support and site deprecation Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 27 02:43:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Mar 2017 09:43:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Mar 27 11:45:45 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Mar 2017 18:45:45 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 (file format converters) (ID: 1309113) [Major] MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 (file format converters) (x64) (ID: 1309115) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (ID: 1504401) [Major] MS16-148: Security Update for Microsoft Office - Office 2007 SP3 - KB3128020 (ID: 1614839) [Major] MS16-148: Security Update for Microsoft Office - Word Viewer - KB3128043 (ID: 1614867) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.7870.2024 Available - Current Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Minor] 3127984: Update for Word 2016 - Office 2016 - KB3127984 (Superseded) (ID: 312798403) [Minor] 3127984: Update for Word 2016 - Office 2016 - KB3127984 (x64) (Superseded) (ID: 312798401) [Minor] 3141464: Update for Word 2013 - Word 2013 SP1 - KB3141464 (Superseded) (ID: 314146403) [Minor] 3141464: Update for Word 2013 - Word 2013 SP1 - KB3141464 (x64) (Superseded) (ID: 314146401) [Minor] 3141472: Update for Excel 2016 - Excel 2016 - KB3141472 (Superseded) (ID: 314147203) [Minor] 3141472: Update for Excel 2016 - Excel 2016 - KB3141472 (x64) (Superseded) (ID: 314147201) [Minor] 3141490: Update for Word Viewer - Word Vewer - KB3141490 (Superseded) (ID: 314149001) [Minor] MS16-088: Security Update for Microsoft Office - SharePoint Foundation 2013 SP1 - KB3115294 (x64) (Superseded) (ID: 1608815) [Minor] MS16-107: Security Update for Microsoft Office - Excel Automation Services on SharePoint Server 2013 SP1 - KB3115169 (x64) (Superseded) (ID: 1610705) [Minor] MS16-133: Security Update for Microsoft Office - Office Web Apps Server 2013 SP1 - KB3127929 (x64) (Superseded) (ID: 1613331) [Minor] MS16-133: Security Update for Microsoft Office - Word 2013 SP1 - KB3127932 (Superseded) (ID: 1613323) [Minor] MS16-133: Security Update for Microsoft Office - Word 2013 SP1 - KB3127932 (x64) (Superseded) (ID: 1613329) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2007 SP3 - KB3128019 (Superseded) (ID: 1614837) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2010 SP2 - KB3128037 (Superseded) (ID: 1614865) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2010 SP2 - KB3128037 (x64) (Superseded) (ID: 1614863) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2013 SP1 - KB3128008 (Superseded) (ID: 1614831) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2013 SP1 - KB3128008 (x64) (Superseded) (ID: 1614829) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2016 - KB3128016 (Superseded) (ID: 1614835) [Minor] MS16-148: Security Update for Microsoft Office - Excel 2016 - KB3128016 (x64) (Superseded) (ID: 1614833) [Minor] MS16-148: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3127892 (Superseded) (ID: 1614817) [Minor] MS16-148: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3127892 (x64) (Superseded) (ID: 1614815) [Minor] MS16-148: Security Update for Microsoft Office - Excel Services on SharePoint Server 2010 SP2 - KB3128029 (x64) (Superseded) (ID: 1614851) [Minor] MS16-148: Security Update for Microsoft Office - Excel Viewer - KB3128023 (Superseded) (ID: 1614843) [Minor] MS16-148: Security Update for Microsoft Office - Office 2010 SP2 - KB3128032 (Superseded) (ID: 1614855) [Minor] MS16-148: Security Update for Microsoft Office - Office 2010 SP2 - KB3128032 (x64) (Superseded) (ID: 1614853) [Minor] MS16-148: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3128022 (Superseded) (ID: 1614841) [Minor] MS16-148: Security Update for Microsoft Office - Office Compatibility Pack SP3 - KB3128024 (Superseded) (ID: 1614845) [Minor] MS16-148: Security Update for Microsoft Office - Office Web Apps 2010 SP2 - KB3128035 (x64) (Superseded) (ID: 1614861) [Minor] MS16-148: Security Update for Microsoft Office - Word 2007 SP3 - KB3128025 (Superseded) (ID: 1614847) [Minor] MS16-148: Security Update for Microsoft Office - Word 2010 SP2 - KB3128034 (Superseded) (ID: 1614859) [Minor] MS16-148: Security Update for Microsoft Office - Word 2010 SP2 - KB3128034 (x64) (Superseded) (ID: 1614857) [Minor] MS16-148: Security Update for Microsoft Office - Word Automation Services on SharePoint Server 2010 SP2 - KB3128026 (x64) (Superseded) (ID: 1614849) [Minor] MS16-148: Security Update for Microsoft Office - Word Viewer - KB3128044 (Superseded) (ID: 1614869) [Minor] MS17-002: Security Update for Microsoft Office - Word 2016 - KB3128057 (Superseded) (ID: 1700203) [Minor] MS17-002: Security Update for Microsoft Office - Word 2016 - KB3128057 (x64) (Superseded) (ID: 1700201) Reason for Update: Fixlets for MS16-148, MS15-044 and MS13-091 were updated due to Relevance false positive. Action for Office 365 - Finnish fixlets were updated due to SHA1 change. Fixlets from March Security Bulletins were updated to reflect the correct values. Actions to Take: None Published site version: Patches for Windows, version 2722. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 02:36:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 17:36:02 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Safari 10.1 - ElCapitan (10.11.6 Client) (ID: 98140747) UPDATE Safari 10.1 - Yosemite (10.10.5 Client) (ID: 98140748) Security Update 2017-001 (10.11.6 Client) (ID: 10110016) Security Update 2017-001 (10.10.5 Client) (ID: 10100024) UPDATE macOS Sierra 10.12.4 Available (ID: 10120006) UPDATE macOS Sierra 10.12.4 Available (Combo) (ID: 10120007) Published site version: Patches for Mac OS X, version 395. Reasons for Update: Apple released newer version of Mac OS Apple released newer version of Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 03:23:07 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 11:23:07 +0100 Subject: [BESAdmin-Announcements] LMT and BFI application update 9.2.7 is now available! Message-ID: IBM BigFix Inventory and IBM License Metric Tool application update 9.2.7 is now available. This update contains features that extend software discovery and enhance license reporting as well as facilitate software classification to help you manage and reduce software costs. The key features include: ? Enhanced reporting of the Microsoft Software Assurance licensing model with focus on Microsoft SQL Server (BigFix Inventory only) The All Metrics report is extended with information about the utilization of core-based metrics for Microsoft SQL Server. The feature is supported for Microsoft SQL Server 2012, 2014, and 2016 (Standard and Enterprise edition) on condition that the product is licensed according to the Microsoft Software Assurance licensing model. Physical and virtual core-based licensing is supported. Benefits: You can calculate the demand for Microsoft SQL Server licenses. ? Reporting license utilization of VMware vCenter and vSphere (BigFix Inventory only) The Resource Utilization report is extended to support reporting of license utilization for VMware vCenter and vSphere products deployed in your infrastructure. Benefits: It is now easier to manage and control license demand for VMware. ? Enhanced discovery of SAP components and products (BigFix Inventory only) This is the first step in expanding the capability to support the SAP portfolio. Discovery of SAP products and business application components is extended to support SAP NetWeaver 7.x. The discovery is supported on Linux and AIX. Benefits: Enhanced visibility and detailed inventory of SAP components installed on Linux and AIX. ? Stand-alone scanner for monitoring isolated computers If some of your Windows or Linux computers cannot be managed from a central location due to security reasons, you can discover software and hardware inventory by using disconnected scans. Scan results are placed in files that can be later on used to import the collected data to the BigFix Inventory or License Metric Tool server. Benefits: You can collect software and hardware inventory data from computers that cannot have the BigFix client installed. ? New management of software classification across vendors and enhancements of the related panels A new Software Classification panel is added to improve user experience and provide more flexibility in managing the software inventory and relationships between components and licensable products. The panel allows for assigning products to specific license metrics. It also allows for creating software classification rules based on predefined filtering criteria that are later on used to automate software classification tasks. NOTE: The existing IBM Software Classification panel continues to be available but is planned to be deprecated and fully substituted by the new Software Classification panel. Additionally, the Software Catalog report is enhanced to allow adding part numbers (for IBM products) or SKUs (for non-IBM products) to the product in the catalog on top of information that is already available. For IBM products, these additional part numbers are matched against the part numbers that you obtain from Passport Advantage to improve the accuracy of automated bundling. You can check which of your uploaded part numbers were matched against the catalog part numbers or additional part numbers on the Software Catalog report. Benefits: You can easily manage relations between discovered components and licensable products to ensure that your software inventory reflects your actual purchases. ? Overall enhanced reporting of IBM products The All Metrics report is extended to aggregate license utilization of IBM products licensed based on the number of installed instances regardless of whether the instances are installed on one or many computers. Benefits: You can see the current number of installed product instances and view how that number changed over time. You can also set a threshold to easily monitor when the number of installed instances exceeds your expectations. The All Metrics report also shows all IBM products with related license metric. For products that went through the license management readiness with ILMT, you can see the utilization of the metric. Benefits: You can see all IBM products with related license metric information and verify whether you have the required licenses. ? Discovery of new components from Microsoft, SAP, and Oracle (BigFix Inventory only) The software catalog is extended to discover a number of new components from Microsoft, SAP, and Oracle. To discover the components, ensure that you upload the software catalog published in March 2017, and upgrade BigFix Inventory to version 9.2.7. The new components include: ? Components of Microsoft SQL Server o Analysis Services o Integration Services o Master Data Services o Reporting Services ? Components of SAP o SAP Crystal Reports o SAP Crystal Reports Viewer ? Components of Oracle o Oracle Adapter o Oracle B2B o Oracle BPEL Process Manager o Oracle Business Process Management Suite o Oracle Business Rules o Oracle Coherence o Oracle Human Workflow o Oracle Mediator o Oracle SOA Suite o Oracle Virtual Assembly Builder o Oracle WebLogic Server Enterprise Edition o Oracle WebLogic Suite o Oracle WebLogic Server o Service Architecture Leveraging Tuxedo o Tuxedo Jolt o Tuxedo Message Queue o Tuxedo Server o Tuxedo System and Application Monitor Plus o MySQL Connector C o MySQL Workbench ? TIBCO Enterprise Message Service Action to take To learn how to get the application update and deploy it as well as to view the full list of new features and APARs that were fixed in this application update, see the following links: BigFix Inventory: http://ibm.biz/bfi_update_927 License Metric Tool: http://ibm.biz/lmt_update_927 During the upgrade, new versions of the software catalog and PVU table are uploaded. The versions that are uploaded are the newest ones that were available during the release of the application update to which you are upgrading. Questions If you have any product-related questions, please post them on one of the following fora: http://ibm.biz/BFI_Forum http://ibm.biz/ILMT_Forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 06:05:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 13:05:09 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4016636: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4016636 (ID: 401663603) [Major] 4016636: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4016636 (x64) (ID: 401663601) [Major] 4016635: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4016635 (ID: 401663505) [Major] 4016635: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4016635 (x64) (ID: 401663501) [Major] 4016635: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4016635 (x64) (ID: 401663503) [Major] 4013105: Cumulative Update 5 for SQL Server 2016 - SQL Server 2016 - KB4013105 (x64) (ID: 401310501) [Major] 4013104: Cumulative Update 8 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB4013104 (x64) (ID: 401310401) [Major] 4013104: Cumulative Update 8 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB4013104 (ID: 401310403) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows Server 2012 R2 - KB4016446 (x64) (ID: 401644607) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows Server 2008 R2 SP1 - KB4016446 (x64) (ID: 401644601) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 7 SP1 - KB4016446 (x64) (ID: 401644603) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 8.1 - KB4016446 (ID: 401644611) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 7 SP1 - KB4016446 (ID: 401644605) [Major] 4016446: Forms in Dynamics CRM 2011 are not displayed correctly after KB 4013073 for Internet Explorer 11 is installed - Windows 8.1 - KB4016446 (x64) (ID: 401644609) Modified Fixlets: [Major] 3114719: Update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3114719 (x64) (ID: 311471901) [Major] 3114738: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3114738 (x64) (ID: 311473801) [Major] 2809243: Updates for Lync Server 2013 - Lync Server 2013 - KB2809243 (x64) (ID: 280924301) Fully Superseded Fixlets: [Major] 3211320: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3211320 (Superseded) (ID: 321132005) [Major] 3211320: Servicing stack update for Windows Server 2016 - Windows Server 2016 - KB3211320 (x64) (Superseded) (ID: 321132003) [Major] 3211320: Servicing stack update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB3211320 (x64) (Superseded) (ID: 321132001) Reason for Update: Microsoft has released Non Security Updates for March 2017. Fixlets were superseded by KB4013418. Fixlets for KB3114719 and KB3114738 were updated due to Relevance false positive. Microsoft has released an update for KB2809243 (Microsoft Lync Server 2013). Actions to Take: None Published site version: Patches for Windows, version 2723. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 06:42:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 13:42:16 +0000 Subject: [BESAdmin-Announcements] Content Modification in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been modified: New Fixlets: [Major] 4012864: Update for WES09 and POSReady 2009 - KB4012864 (ID: 401286401) [Major] 3217127: March, 2017 Preview of Quality Rollup for .NET Framework 2.0 on WES09 and POSReady 2009 - KB3217127 (ID: 321712701) Fully Superseded Fixlets: [Major] 3203884: Update for WES09 and POSReady 2009 - KB3203884 (Superseded) (ID: 320388401) Reason for Update: Microsoft has released KB3105216. Microsoft has released KB4012864 and KB3217127 for Windows Point of Sale. Actions to Take: None Published site version: Windows Point of Sale, version 144. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 08:27:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 16:27:44 +0100 Subject: [BESAdmin-Announcements] March 2017 Catalog Update for BFI 9.x In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the release of software catalog update for BigFix Inventory 9.x: Added signatures for components of Microsoft SQL Server to enable BFI to calculate processor license on distributed installations of Microsoft SQL Server Analysis Services Integration Services Master Data Services Reporting Services Added signatures for SAP products SAP Crystal Reports SAP Crustal Reports Viewer Added signatures for Oracle products Oracle Adapter Oracle B2B Oracle BPEL Process Manager Oracle Business Process Management Suite Oracle Business Rules Oracle Coherence Oracle Human Workflow Oracle Mediator Oracle SOA Suite Oracle Virtual Assembly Builder Oracle WebLogic Server Enterprise Edition Oracle WebLogic Suite Oracle WebLogic Server Service Architecture Leveraging Tuxedo Tuxedo Jolt Tuxedo Message Queue Tuxedo Server Tuxedo System and Application Monitor Plus MySQL Connector C MySQL Workbench Added signatures for TIBCO Enterprise Message Service New IBM software signatures for recent products and versions have been added to this catalog Multiple other updates and additions for other software titles. See the change list for additional details See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 86 Publish Date: 03/28/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Mar 28 15:31:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Mar 2017 22:31:53 +0000 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 5 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Mar 29 01:43:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Mar 2017 16:43:05 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Apple iTunes 12.6 Available - Win7/Win8/Win8.1/Win10 (ID: 2061115) * Skype 7.34.0.102 Available (ID: 5055251) * Mozilla Firefox 52.0.2 Available (ID: 6081360) Fully Superseded Fixlets: * Apple iTunes 12.5.5 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061113) * Skype 7.33.0.105 Available (Superseded) (ID: 5055249) * Mozilla Firefox 52.0.1 Available (Superseded) (ID: 6081358) Published Site Version: * Updates for Windows Applications, version 1012. Reasons for Update: * Apple has released a new version of iTunes (12.5.5). * A new version of Skype has released (7.34.102) * Mozilla has released new versions of the Firefox browser (52.0.2) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 02:44:42 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 17:44:42 +0800 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Mozilla Firefox 52.0.2 ESR Available (ID: 6081339) * Google Chrome 57.0.2987.133 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1013. Reasons for Update: * Mozilla has released new versions of the Firefox browser (52.0.2 ESR) * Google has released a new version of the Chrome browser (57.0.2987.98) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 02:16:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 10:16:47 +0100 Subject: [BESAdmin-Announcements] March 2017 Catalog Update for SUA 2.x In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the release of software catalog update for Software Use Analysis 2.x: Added signatures for components of Microsoft SQL Server to enable BFI to calculate processor license on distributed installations of Microsoft SQL Server Analysis Services Integration Services Master Data Services Reporting Services Added signatures for SAP products SAP Crystal Reports SAP Crustal Reports Viewer Added signatures for Oracle products Oracle Adapter Oracle B2B Oracle BPEL Process Manager Oracle Business Process Management Suite Oracle Business Rules Oracle Coherence Oracle Human Workflow Oracle Mediator Oracle SOA Suite Oracle Virtual Assembly Builder Oracle WebLogic Server Enterprise Edition Oracle WebLogic Suite Oracle WebLogic Server Service Architecture Leveraging Tuxedo Tuxedo Jolt Tuxedo Message Queue Tuxedo Server Tuxedo System and Application Monitor Plus MySQL Connector C MySQL Workbench Added signatures for TIBCO Enterprise Message Service New IBM software signatures for recent products and versions have been added to this catalog Multiple other updates and additions for other software titles. See the change list for additional details See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information Software Use Analysis 2.x Site: IBM Software Inventory Version: 87 Publish Date: 03/30/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 11:06:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 18:06:22 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3191855: Update for Excel 2010 - Excel 2010 SP2 - KB3191855 (ID: 319185503) [Major] 3191855: Update for Excel 2010 - Excel 2010 SP2 - KB3191855 (x64) (ID: 319185501) [Major] 4016637: Cumulative Update for Windows 10 - Windows 10 - KB4016637 (ID: 401663703) [Major] 4016637: Cumulative Update for Windows 10 - Windows 10 - KB4016637 (x64) (ID: 401663701) Modified Fixlets: [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 7 SP1 - KB2932354 (ID: 293235403) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 7 SP1 - KB2932354 (x64) (ID: 293235401) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2008 R2 SP1 - KB2932354 (x64) (ID: 293235427) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8 - KB3036200 (ID: 303620023) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8 - KB3036200 (x64) (ID: 303620001) [Major] 3036200: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2012 - KB3036200 (x64) (ID: 303620027) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8.1 - KB3038256 (ID: 303825623) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows 8.1 - KB3038256 (x64) (ID: 303825611) [Major] 3038256: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2012 R2 - KB3038256 (x64) (ID: 303825627) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - .NET Framework 3.5.1 - KB3072305 (ID: 1508087) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - .NET Framework 3.5.1 - KB3072305 (x64) (ID: 1508089) [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB3072305 (x64) (ID: 1508059) Fully Superseded Fixlets: [Major] 3205051: Cumulative Update 7 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3205051 (Superseded) (ID: 320505103) [Major] 3205051: Cumulative Update 7 for SQL Server 2012 SP3 - SQL Server 2012 SP3 - KB3205051 (x64) (Superseded) (ID: 320505101) [Major] 3205052: Cumulative Update 4 for SQL Server 2016 - SQL Server 2016 - KB3205052 (x64) (Superseded) (ID: 320505203) [Major] 3208177: Cumulative Update 1 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB3208177 (x64) (Superseded) (ID: 320817703) Reason for Update: Microsoft has released KB3191855 and KB4016637. Fixlets for KB3038256 were updated due to Relevance false positive. Fixlets for MS15-080 were unsuperseded due to version update. Fixlets for SQL Server 2012 SP3, SQL Server 2016 and SQL Server 2016 SP1 CUs were superseded. Actions to Take: None Published site version: Patches for Windows, version 2724. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 11:06:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 18:06:32 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: Fixlets for Microsoft Security Bulletins: MS12-071 MS12-072 MS12-073 MS12-074 MS12-075 MS12-076 Modified Fixlets: [Minor] MS15-099, MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2016 Gold - KB2920693 (x64) (ID: 1511007) Partially Superseded Fixlets: [Major] MS12-056: Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution - JScript 5.8 and VBScript 5.8 - Windows Server 2008 R2 Gold (x64) (ID: 1205611) Fully Superseded Fixlets: [Major] 2899588: Update for SharePoint Server 2010 Excel Web App - KB2899588 - Office Web Apps 2010 (x64) (Superseded) (ID: 289958801) Reason for Update: Microsoft has released KB3105216. Fixlets were superseded by KB3105216. Fixlets for MS15-069, MS11-070 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version . Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 12:48:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 19:48:44 +0000 Subject: [BESAdmin-Announcements] Bigfix Detect is now available ! Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 12:57:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 19:57:51 +0000 Subject: [BESAdmin-Announcements] BigFix Detect is now available! Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 13:47:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Mar 2017 22:47:15 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.9 Message-ID: The OS Deployment team is happy to announce the following content modifications in the OS Deployment and Bare Metal Imaging site. Reasons for Update: * New! - Centralized Log Management for all remote Bare Metal Servers - Facilitates faster problem resolution and audit tracking - WinPE direct boot environment - allows Windows deployments on UEFI Secure Boot Enabled computers - Windows Server 2016 deployment - Added support of latest Microsoft deployment toolkits (MDT 8443 and WADK 1607) - RHEL 6.8 deployment - BigFix 9.5 patch 5 agent support for bare metal deployment * List of APARs included in this refresh - IV91497 Windows 10 import could fail on some operating systems if WADK 1607 is installed - IV93156 MDT Bundle creation fails if OS resources with an ESD format image is created contextually - IV92998 Bare metal server sync could fail if some non standard character are used in a bare metal profile name - IV92464 Some extra time could be needed during deployment with join domain if MDT Bundle 3.9.01 or 3.9.04 is used - IV90439 Driver binding grid in Activity dashboard could be empty if a big number of device drivers are bound to the model - IV94296 some new computer models are not reported by bare metal extender to the console when booted in UEFI mode - IV93212 Windows 10 boot partition is smaller than expected on computers booted in BIOS mode - IV92303 Initial UEFI boot for PXE deployment could hang on new computer models using new memory types - IV93532 Check drivers button fails to display the result on Driver Library dashboard for Surface Pro 4 Published site version: OS Deployment and Bare Metal Imaging, version 71. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Mar 31 18:27:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Mar 2017 20:27:57 -0500 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 5 Agent Inspector Issue Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Mar 30 22:15:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 Mar 2017 13:15:08 +0800 Subject: [BESAdmin-Announcements] [BigFix Patch for RHEL] Reminder: RHEL 5 has reached EOL - have you updated to the later versions of RHEL? Message-ID: Red Hat Enterprise Linux (RHEL) 5 has reached its end of life today, March 31, 2017. For more information, see https://access.redhat.com/support/policy/updates/errata. If you haven't done so yet, update to the later versions of Red Hat Enterprise Linux. In line with this, BigFix Patch is no longer providing RHEL 5 content and will end its support in July 2017. Consequently, the Patches for RHEL 5 ? Native tools site will be deprecated in July 2017. The site will have 'Deprecated' appended to the site name in the License Overview dashboard. For the earlier BigFix announcement related to the RHEL 5 EOL, see http://bit.ly/2lHdssx and http://bit.ly/2nWgWLV. References: * For information about the RHEL 5 EOL, see https://www.redhat.com/archives/epel-devel-list/2012-February/msg00000.html * For BigFix?s earlier posts about the RHEL 5 EOL, see the following posts: -- http://bit.ly/2lHdssx -- http://bit.ly/2nWgWLV Application Engineering team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: