From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 09:45:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2017 17:45:20 +0100 Subject: [BESAdmin-Announcements] BigFix WebUI Update: Profile Management content updated Message-ID: The IBM BigFix team has released an update to the BigFix WebUI application. Highlights - Miscellaneous fixes reported internally in the following configuration: BigFix platform version 9.5.5+ running on Linux and Distributed Server Architecture (DSA) enabled. Actions to Take: WebUI will update automatically by default unless configured otherwise. IBM Italia S.p.A. Sede Legale: Circonvallazione Idroscalo - 20090 Segrate (MI) Cap. Soc. euro 347.256.998,80 C. F. e Reg. Imprese MI 01442240030 - Partita IVA 10914660153 Societa' con unico azionista Societa' soggetta all'attivita' di direzione e coordinamento di International Business Machines Corporation (Salvo che sia diversamente indicato sopra / Unless stated otherwise above) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 1 07:52:15 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Nov 2017 14:52:15 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS17-AUG: Security update for the Volume Manager Extension driver information disclosure vulnerability in Windows Server 2012 - Windows Server 2008 SP2 - KB4034744 (x64) (ID: 403474401) [Major] Office 2016 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8528.2139 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8528.2139 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8528.2139 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Fully Superseded Fixlets: [Major] 4032541: Cumulative Update 7 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4032541 (Superseded) (ID: 403254103) [Major] 4032541: Cumulative Update 7 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4032541 (x64) (Superseded) (ID: 403254101) Reason for Update: Microsoft has released a newer version of Office 365/2016. Microsoft has stopped offering KB4032541. Fixlet for KB4034744 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2862. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 1 02:53:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Nov 2017 09:53:02 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server V8.0 (Base & ND) Fix Pack 14 Available(ID: 800100013) Fully Superseded Fixlets: * IBM WebSphere Application Server V8.0 (Base & ND) Fix Pack 13 Available(ID: 800100011) Published Site Version: * Advanced Patching, version 59. Reasons for Update: * IBM has released Fix Pack 14 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 01:28:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2017 08:28:39 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlet: * Apple iTunes 12.7.1 Available - Win7/Win8/Win8.1/Win10 (ID: 2061123) Fully Superseded Fixlets: * Apple iTunes 12.7.0 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061121) Published Site Version: * Updates for Windows Applications, version 1082. Reasons for Update: * Apple has released new versions of the Itune (12.7.1). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 05:03:54 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2017 12:03:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Danish) (ID: 1110954) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Dutch) (ID: 1110986) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (English (United Kingdom)) (ID: 1110960) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (English (United States)) (ID: 1110962) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Finnish) (ID: 1110968) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (French (Canada)) (ID: 1110970) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (French) (ID: 1110972) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (German) (ID: 1110956) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Greek) (ID: 1110958) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Hebrew) (ID: 1110974) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Hungarian) (ID: 1110976) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Italian) (ID: 1110978) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Japanese) (ID: 1110981) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Korean) (ID: 1110982) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Norwegian Bokmal) (ID: 1110984) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Polish) (ID: 1110988) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Portuguese (Brazil)) (ID: 1110990) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Russian) (ID: 1110992) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Spanish (Mexico)) (ID: 1110964) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Spanish) (ID: 1110966) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Swedish) (ID: 1110994) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (Turkish) (ID: 1110996) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Chinese (Simplified)) (ID: 1100950) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Chinese (Traditional)) (ID: 1100954) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Czech) (ID: 1100952) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Danish) (ID: 1100956) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Dutch) (ID: 1100988) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (English (United Kingdom)) (ID: 1100962) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (English (United States)) (ID: 1100964) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Finnish) (ID: 1100970) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (French (Canada)) (ID: 1100972) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (French) (ID: 1100974) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (German) (ID: 1100958) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Greek) (ID: 1100960) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Hebrew) (ID: 1100976) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Hungarian) (ID: 1100978) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Italian) (ID: 1100980) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Japanese) (ID: 1100982) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Korean) (ID: 1100984) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Norwegian Bokmal) (ID: 1100986) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Polish) (ID: 1100990) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Portuguese (Brazil)) (ID: 1100992) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Russian) (ID: 1100994) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Spanish (Mexico)) (ID: 1100966) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Spanish) (ID: 1100968) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Swedish) (ID: 1100996) [Major] Windows 10 Multi-edition VL Version 1709 Available - Windows 10 (x64) (Turkish) (ID: 1100998) Fully Superseded Fixlets: [Major] MS10-031: Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution - Microsoft VBA SDK (Superseded) (ID: 1003113) Reason for Update: Microsoft has released Windows 10 Version 1709. The third party vendor has stopped offering the patch for MS10-031. Actions to Take: None Published site version: Patches for Windows, version 2863. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 01:18:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2017 08:18:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Adobe Acrobat Reader 2017 Available (MUI Installer) - Classic Track (ID: 8200043) * Adobe Acrobat Reader DC Available (MUI Installer) - Classic Track (ID: 8200039) Published Site Version: * Updates for Windows Applications, version 1083. Reasons for Update: * Action of Fixlet 8200039 and 8200043 were updated due to unexpected interactive screen during deployment. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 03:50:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2017 10:50:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) Reason for Update: Microsoft has updated the patch files for Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2864. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 02:39:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2017 09:39:59 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 04:16:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2017 11:16:40 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 03:38:33 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2017 11:38:33 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4052232: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4052232 (x64) (ID: 405223201) [Major] 4052232: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4052232 (ID: 405223203) [Major] 4052231: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4052231 (x64) (ID: 405223103) [Major] 4052231: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4052231 (x64) (ID: 405223101) [Major] 4052231: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4052231 (ID: 405223105) [Major] 4049370: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049370 (x64) (ID: 404937001) [Major] 4049370: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049370 (ID: 404937003) Modified Fixlets: [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 R2 Gold (x64) (ID: 293806601) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 Gold (x64) (ID: 293806607) Reason for Update: Microsoft has released KB4052232, KB4052231 and KB4049370. Fixlets for KB2938066 were incorrectly superseded and now reverted. Actions to Take: None Published site version: Patches for Windows, version . Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 01:14:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2017 09:14:20 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 8.9.0.1 Available (ID: 5055271) Modified Fixlets: * Java Runtime Environment 8 update 151 Available - CPU - CORRUPT PATCH (ID: 7051375) * Java Runtime Environment 8 update 151 Available (JRE < 8 Installed) - CPU (ID: 7051377) * Java Runtime Environment 8 update 151 Available (JRE 8 Installed) - CPU (ID: 7051379) * Java Runtime Environment 8 update 151 Available (x64) (JRE 8 Installed) - CPU (ID: 7056643) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (ID: 7056645) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (ID: 7056647) * Java Runtime Environment 8 update 151 (32-bit) Available (x64) - CPU - CORRUPT PATCH (ID: 7056649) * Java Runtime Environment 8 update 151 Available (x64) - CPU - CORRUPT PATCH (ID: 7056651) * Java Runtime Environment 8 update 151 Available (x64) (JRE < 8 Installed) - CPU (ID: 7056653) Fully Superseded Fixlets: * Skype 7.40.0.103 Available (Superseded) (ID: 5055269) Published Site Version: * Updates for Windows Applications, version 1084. Reasons for Update: * A new version of Skype is released (8.9.0.1) * JRE critical patch update fixlets have updated title names to include text "CPU", for easy detection. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 14:18:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2017 22:18:55 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for RHEL 7 published 2017-11-06 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Nov 5 23:19:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2017 12:49:39 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for RHEL 6 published 2017-11-06 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for RHEL 6 to fix measured values Security Benchmark: CIS Red Hat Enterprise Linux 6 Benchmark, v2.0.2 Published Sites: CIS Checklist for RHEL 6, site version 17 (The site version is provided for air-gap customers.) Details: ? ?Analysis ID 127455 :Ensure mail transfer agent is configured for local-only mode?: Updated relevance to eliminate errors in measured values Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 01:54:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2017 09:54:59 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 62.0.3202.89 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1085. Reasons for Update: * Google has released a new version of the Chrome browser (62.0.3202.89) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 07:43:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2017 15:43:02 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4051613: Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4051613 (x64) (ID: 405161311) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (x64) (ID: 405161303) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (ID: 405161319) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (x64) (ID: 405161309) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (ID: 405161321) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (x64) (ID: 405161305) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (ID: 405161313) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (x64) (ID: 405161301) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (ID: 405161315) [Major] 4051613: Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4051613 (x64) (ID: 405161327) [Major] 4051613: Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4051613 (x64) (ID: 405161323) [Major] 4051613: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4051613 (x64) (ID: 405161325) [Major] 4051613: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4051613 (ID: 405161329) Reason for Update: Microsoft has released KB4051613. Actions to Take: None Published site version: Patches for Windows, version 2866. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 07:55:56 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2017 15:55:56 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011259: Update for Office 2016 - Office 2016 - KB4011259 (x64) (ID: 401125901) [Major] 4011259: Update for Office 2016 - Office 2016 - KB4011259 (ID: 401125903) [Major] 4011255: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011255 (x64) (ID: 401125501) [Major] 4011255: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011255 (ID: 401125503) [Major] 4011252: 2017, update for Outlook 2013 - Outlook 2013 SP1 - KB4011252 (x64) (ID: 401125201) [Major] 4011252: 2017, update for Outlook 2013 - Outlook 2013 SP1 - KB4011252 (ID: 401125203) [Major] 4011240: Update for Outlook 2016 - Outlook 2016 - KB4011240 (x64) (ID: 401124001) [Major] 4011240: Update for Outlook 2016 - Outlook 2016 - KB4011240 (ID: 401124003) [Major] 4011238: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011238 (x64) (ID: 401123801) [Major] 4011238: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011238 (ID: 401123803) [Major] 4011235: Update for Project 2013 - Project 2013 SP1 - KB4011235 (x64) (ID: 401123501) [Major] 4011235: Update for Project 2013 - Project 2013 SP1 - KB4011235 (ID: 401123503) [Major] 4011229: Update for Office 2013 - Office 2013 SP1 - KB4011229 (x64) (ID: 401122901) [Major] 4011229: Update for Office 2013 - Office 2013 SP1 - KB4011229 (ID: 401122903) [Major] 4011228: Update for Office 2013 - Office 2013 SP1 - KB4011228 (x64) (ID: 401122801) [Major] 4011228: Update for Office 2013 - Office 2013 SP1 - KB4011228 (ID: 401122803) [Major] 4011227: Update for Project 2016 - Project 2016 - KB4011227 (x64) (ID: 401122701) [Major] 4011227: Update for Project 2016 - Project 2016 - KB4011227 (ID: 401122703) [Major] 4011226: Update for Office 2016 - Office 2016 - KB4011226 (x64) (ID: 401122601) [Major] 4011226: Update for Office 2016 - Office 2016 - KB4011226 (ID: 401122603) [Major] 4011224: Update for Office 2016 - Office 2016 - KB4011224 (x64) (ID: 401122401) [Major] 4011224: Update for Office 2016 - Office 2016 - KB4011224 (ID: 401122403) [Major] 4011223: Update for Office 2016 - Office 2016 - KB4011223 (x64) (ID: 401122301) [Major] 4011223: Update for Office 2016 - Office 2016 - KB4011223 (ID: 401122303) [Major] 4011219: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011219 (x64) (ID: 401121901) [Major] 4011219: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011219 (ID: 401121903) [Major] 4011216: Update for Office 2016 - Office 2016 - KB4011216 (x64) (ID: 401121601) [Major] 4011216: Update for Office 2016 - Office 2016 - KB4011216 (ID: 401121603) [Major] 4011203: Update for Microsoft Office Publisher 2007 - Publisher 2007 SP3 - KB4011203 (ID: 401120301) [Major] 4011188: Update for Office 2010 - Office 2010 SP2 - KB4011188 (x64) (ID: 401118801) [Major] 4011188: Update for Office 2010 - Office 2010 SP2 - KB4011188 (ID: 401118803) [Major] 4011168: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011168 (x64) (ID: 401116801) [Major] 4011168: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011168 (ID: 401116803) [Major] 4011145: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011145 (x64) (ID: 401114501) [Major] 4011145: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011145 (ID: 401114503) [Major] 4011138: Update for Office 2016 - Office 2016 - KB4011138 (x64) (ID: 401113801) [Major] 4011138: Update for Office 2016 - Office 2016 - KB4011138 (ID: 401113803) [Major] 4011137: Update for OneNote 2016 - OneNote 2016 - KB4011137 (x64) (ID: 401113701) [Major] 4011137: Update for OneNote 2016 - OneNote 2016 - KB4011137 (ID: 401113703) [Major] 4011075: Update for OneNote 2013 - OneNote 2013 SP1 - KB4011075 (x64) (ID: 401107501) [Major] 4011075: Update for OneNote 2013 - OneNote 2013 SP1 - KB4011075 (ID: 401107503) [Major] 3172533: Update for Office 2013 - Office 2013 SP1 - KB3172533 (x64) (ID: 317253301) [Major] 3172533: Update for Office 2013 - Office 2013 SP1 - KB3172533 (ID: 317253303) [Major] 3162081: Update for Word 2013 - Word 2013 SP1 - KB3162081 (x64) (ID: 316208101) [Major] 3162081: Update for Word 2013 - Word 2013 SP1 - KB3162081 (ID: 316208103) Modified Fixlets: [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V22.0) (ID: 297697805) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V22.0) (ID: 297697801) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (x64) (V23.0) (ID: 295266403) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (V23.0) (ID: 295266401) Fully Superseded Fixlets: [Major] 4041688: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4041688 (x64) (Superseded) (ID: 404168801) [Major] 4041688: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041688 (x64) (Superseded) (ID: 404168803) [Major] 4041688: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041688 (Superseded) (ID: 404168805) [Major] 4011167: Update for Office 2016 - Office 2016 - KB4011167 (x64) (Superseded) (ID: 401116701) [Major] 4011167: Update for Office 2016 - Office 2016 - KB4011167 (Superseded) (ID: 401116703) [Major] 4011164: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011164 (x64) (Superseded) (ID: 401116401) [Major] 4011164: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011164 (Superseded) (ID: 401116403) [Major] 4011158: Update for Office 2016 - Office 2016 - KB4011158 (x64) (Superseded) (ID: 401115801) [Major] 4011158: Update for Office 2016 - Office 2016 - KB4011158 (Superseded) (ID: 401115803) [Major] 4011156: Update for Project 2013 - Project 2013 SP1 - KB4011156 (x64) (Superseded) (ID: 401115601) [Major] 4011156: Update for Project 2013 - Project 2013 SP1 - KB4011156 (Superseded) (ID: 401115603) [Major] 4011148: Update for Office 2013 - Office 2013 SP1 - KB4011148 (x64) (Superseded) (ID: 401114801) [Major] 4011148: Update for Office 2013 - Office 2013 SP1 - KB4011148 (Superseded) (ID: 401114803) [Major] 4011144: Update for Office 2016 - Office 2016 - KB4011144 (x64) (Superseded) (ID: 401114401) [Major] 4011144: Update for Office 2016 - Office 2016 - KB4011144 (Superseded) (ID: 401114403) [Major] 4011141: Update for Project 2016 - Project 2016 - KB4011141 (x64) (Superseded) (ID: 401114101) [Major] 4011141: Update for Project 2016 - Project 2016 - KB4011141 (Superseded) (ID: 401114103) [Major] 4011102: Update for Office 2016 - Office 2016 - KB4011102 (x64) (Superseded) (ID: 401110201) [Major] 4011102: Update for Office 2016 - Office 2016 - KB4011102 (Superseded) (ID: 401110203) [Major] 4011098: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011098 (x64) (Superseded) (ID: 401109801) [Major] 4011098: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011098 (Superseded) (ID: 401109803) [Major] 4011092: Update for OneNote 2016 - OneNote 2016 - KB4011092 (x64) (Superseded) (ID: 401109203) [Major] 4011092: Update for OneNote 2016 - OneNote 2016 - KB4011092 (Superseded) (ID: 401109201) [Major] 4011036: Update for Office 2016 - Office 2016 - KB4011036 (x64) (Superseded) (ID: 401103601) [Major] 4011036: Update for Office 2016 - Office 2016 - KB4011036 (Superseded) (ID: 401103603) [Major] 3172477: Update for OneNote 2013 - OneNote 2013 SP1 - KB3172477 (x64) (Superseded) (ID: 317247701) [Major] 3172477: Update for OneNote 2013 - OneNote 2013 SP1 - KB3172477 (Superseded) (ID: 317247703) [Major] 3054785: Update for Office 2013 - Office 2013 SP1 - KB3054785 (x64) (Superseded) (ID: 305478503) [Major] 3054785: Update for Office 2013 - Office 2013 SP1 - KB3054785 (Superseded) (ID: 305478501) [Major] 3039719: Update for Word 2013 - Office 2013 SP1 - KB3039719 (x64) (Superseded) (ID: 303971901) [Major] 3039719: Update for Word 2013 - Office 2013 SP1 - KB3039719 (Superseded) (ID: 303971903) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (x64) (Superseded) (ID: 287831901) [Major] 2878319: Update 2878319 for Word 2013 - Word 2013 (Superseded) (ID: 287831903) Reason for Update: Microsoft has released KB4011259, KB4011255, KB4011252, KB4011240, KB4011238, KB4011235, KB4011229, KB4011228, KB4011227, KB4011226, KB4011224, KB4011223, KB4011219, KB4011216, KB4011203, KB4011188, KB4011168, KB4011145, KB4011138, KB4011137, KB4011075, KB3172533, KB3162081, and a new version of KB2976978 and KB2952664. Actions to Take: None Published site version: Patches for Windows, version 2867. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 12:22:57 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2017 20:22:57 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for AIX 7.1 published 2017-11-08 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 15:21:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2017 23:21:38 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Mac OS X 10.10 published 2017-11-08 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 02:43:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2017 10:43:47 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (ID: 405161315) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (x64) (ID: 405161301) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (ID: 405161313) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (x64) (ID: 405161305) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (ID: 405161321) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (x64) (ID: 405161309) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (ID: 405161319) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (x64) (ID: 405161303) [Major] 4051613: Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4051613 (x64) (ID: 405161311) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3055642 (ID: 1505023) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3055642 (x64) (ID: 1505005) [Major] MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3060716 (ID: 1509025) [Major] MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3060716 (x64) (ID: 1509013) Reason for Update: Fixlets were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2868. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 13 00:21:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Nov 2017 08:21:18 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Adobe Acrobat Reader 2017 Available (MUI Installer) - Classic Track (ID: 8200043) Published Site Version: * Updates for Windows Applications, version 1086. Reasons for Update: * Fixlet, 8200043, was updated due to relevance false positive. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 16:20:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 08:20:47 +0800 Subject: [BESAdmin-Announcements] BigFix Patch for AIX expands support for OpenSSH and OpenSSL Message-ID: IBM BigFix Patch for AIX is pleased to announce support for the following third-party applications across the supported AIX versions: - OpenSSH - OpenSSL In line with this extended support, Bigfix Patch releases a new download plug-in called AIX Plug-in R2 to cater to the new content. Published Site Version: Patches for AIX site, version 595 Patching Support site, version 807 Actions to Take: Register the AIX Download Plug-in R2 version 1.0.0.3 on the BigFix Server by using the Manage Download Plug-ins dashboard from the Patching Support site. You will need to provide your IBMid to authenticate and access the required packages. Resources: To create an IBMid, go to https://ibm.co/2gbvR2P. To access the BigFix Patch AIX User's Guide, go to https://ibm.co/2kGNWHJ. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 00:57:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Nov 2017 08:57:29 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2010 (ID: 405344043) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2013 (ID: 405344041) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2016 (ID: 405344039) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook/Word 2007 (ID: 405344037) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2010 (ID: 405344035) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2013 (ID: 405344033) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2016 (ID: 405344031) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2016 (ID: 405344029) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2010 (ID: 405344027) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2007 (ID: 405344025) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2013 (ID: 405344023) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2010 (ID: 405344021) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2013 (ID: 405344019) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2016 (ID: 405344017) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook/Word 2007 (ID: 405344015) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2010 (ID: 405344013) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2013 (ID: 405344011) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2016 (ID: 405344009) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2016 (ID: 405344007) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2010 (ID: 405344005) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2007 (ID: 405344003) [Major] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2013 (ID: 405344001) Reason for Update: Microsoft has released Security Advisory 4053440. Actions to Take: None Published site version: Patches for Windows, version 2869. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 18:09:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 02:09:23 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - November 2017 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for November Microsoft Security Updates Fully Superseded Fixlets: [Major] MS17-SEP: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011064 (Superseded) (ID: 401106401) [Major] MS17-SEP: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB4011065 (Superseded) (ID: 401106501) [Major] MS17-SEP: Security update for Excel 2016 - Excel 2016 - KB4011050 (x64) (Superseded) (ID: 401105001) [Major] MS17-SEP: Security update for Excel 2016 - Excel 2016 - KB4011050 (Superseded) (ID: 401105003) [Major] MS17-SEP: Security update for Excel 2013 - Excel 2013 SP1 - KB4011108 (x64) (Superseded) (ID: 401110801) [Major] MS17-SEP: Security update for Excel 2013 - Excel 2013 SP1 - KB4011108 (Superseded) (ID: 401110803) [Major] MS17-SEP: Security update for Excel 2010 - Excel 2010 SP2 - KB4011061 (x64) (Superseded) (ID: 401106103) [Major] MS17-SEP: Security update for Excel 2010 - Excel 2010 SP2 - KB4011061 (Superseded) (ID: 401106101) [Major] MS17-SEP: Security update for Excel 2007 - Excel 2007 SP3 - KB4011062 (Superseded) (ID: 401106201) [Major] MS17-OCT: Security update for Word Viewer - Word Viewer - KB4011236 (Superseded) (ID: 401123601) [Major] MS17-OCT: Security update for Word Automation Services for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011068 (x64) (Superseded) (ID: 401106801) [Major] MS17-OCT: Security update for Word Automation Services for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3213623 (x64) (Superseded) (ID: 321362301) [Major] MS17-OCT: Security update for Word 2016 - Word 2016 - KB4011222 (x64) (Superseded) (ID: 401122201) [Major] MS17-OCT: Security update for Word 2016 - Word 2016 - KB4011222 (Superseded) (ID: 401122203) [Major] MS17-OCT: Security update for Word 2013 - Word 2013 SP1 - KB4011232 (x64) (Superseded) (ID: 401123201) [Major] MS17-OCT: Security update for Word 2013 - Word 2013 SP1 - KB4011232 (Superseded) (ID: 401123203) [Major] MS17-OCT: Security update for Word 2010 - Word 2010 SP2 - KB3213630 (x64) (Superseded) (ID: 321363001) [Major] MS17-OCT: Security update for Word 2010 - Word 2010 SP2 - KB3213630 (Superseded) (ID: 321363003) [Major] MS17-OCT: Security update for Word 2007 - Word 2007 SP3 - KB3213648 (Superseded) (ID: 321364801) [Major] MS17-OCT: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4042120 (x64) (Superseded) (ID: 404212001) [Major] MS17-OCT: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4042120 (Superseded) (ID: 404212003) [Major] MS17-OCT: Security update for the Microsoft Search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4042067 (x64) (Superseded) (ID: 404206701) [Major] MS17-OCT: Security update for the Microsoft Search vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4042067 (Superseded) (ID: 404206703) [Major] MS17-OCT: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4042122 (x64) (Superseded) (ID: 404212201) [Major] MS17-OCT: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4042122 (Superseded) (ID: 404212203) [Major] MS17-OCT: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4011194 (x64) (Superseded) (ID: 401119401) [Major] MS17-OCT: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011217 (x64) (Superseded) (ID: 401121701) [Major] MS17-OCT: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4011231 (x64) (Superseded) (ID: 401123101) [Major] MS17-OCT: Security update for Office Compatibility Pack - Office Compatibility Pack SP3 - KB3213647 (Superseded) (ID: 321364701) [Major] MS17-OCT: Security update for Office 2010 - Office 2010 SP2 - KB3213627 (x64) (Superseded) (ID: 321362701) [Major] MS17-OCT: Security update for Office 2010 - Office 2010 SP2 - KB3213627 (Superseded) (ID: 321362703) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917909) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917927) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917923) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917925) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917929) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1709 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917903) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1709 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917920) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917905) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917918) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917911) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917916) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917901) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917914) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1507 - Adobe Flash Player - KB4049179 (x64) (Superseded) (ID: 404917907) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1507 - Adobe Flash Player - KB4049179 (Superseded) (ID: 404917922) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4041693 (x64) (Superseded) (ID: 404169301) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4041690 (x64) (Superseded) (ID: 404169001) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4041681 (x64) (Superseded) (ID: 404168103) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4041693 (x64) (Superseded) (ID: 404169303) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4041693 (Superseded) (ID: 404169305) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4041681 (x64) (Superseded) (ID: 404168101) [Major] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4041681 (Superseded) (ID: 404168105) [Major] MS17-OCT: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4041691 (x64) (Superseded) (ID: 404169111) [Major] MS17-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4041676 (x64) (Superseded) (ID: 404167603) [Major] MS17-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4041676 (Superseded) (ID: 404167605) [Major] MS17-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4041691 (x64) (Superseded) (ID: 404169109) [Major] MS17-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4041691 (Superseded) (ID: 404169107) [Major] MS17-OCT: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4041691 (x64) (Superseded) (ID: 404169101) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4041676 (x64) (Superseded) (ID: 404167601) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4041676 (Superseded) (ID: 404167607) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041691 (x64) (Superseded) (ID: 404169103) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041691 (Superseded) (ID: 404169105) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4041689 (x64) (Superseded) (ID: 404168901) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4041689 (Superseded) (ID: 404168903) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4042895 (x64) (Superseded) (ID: 404289501) [Major] MS17-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4042895 (Superseded) (ID: 404289503) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4040685 (x64) (Superseded) (ID: 404068515) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4040685 (x64) (Superseded) (ID: 404068511) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4040685 (x64) (Superseded) (ID: 404068507) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4040685 (Superseded) (ID: 404068509) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4040685 (x64) (Superseded) (ID: 404068501) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4040685 (x64) (Superseded) (ID: 404068513) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4040685 (Superseded) (ID: 404068517) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4040685 (x64) (Superseded) (ID: 404068503) [Major] MS17-OCT: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4040685 (Superseded) (ID: 404068505) [Major] MS17-JUN: Security update for Project Server 2013 - Project Server 2013 SP1 - KB3203399 (x64) (Superseded) (ID: 320339901) [Major] MS16-027: Security Update for Windows Media to Address Remote Code Execution - Windows Server 2012 Gold - KB3138962 (x64) (Superseded) (ID: 1602709) [Major] 4052231: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4052231 (x64) (Superseded) (ID: 405223103) [Major] 4052231: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4052231 (x64) (Superseded) (ID: 405223101) [Major] 4052231: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4052231 (Superseded) (ID: 405223105) [Major] 4051613: Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161311) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161303) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4051613 (Superseded) (ID: 405161319) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161309) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4051613 (Superseded) (ID: 405161321) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161305) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4051613 (Superseded) (ID: 405161313) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161301) [Major] 4051613: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4051613 (Superseded) (ID: 405161315) [Major] 4051613: Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161327) [Major] 4051613: Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161323) [Major] 4051613: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4051613 (x64) (Superseded) (ID: 405161325) [Major] 4051613: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4051613 (Superseded) (ID: 405161329) [Major] 4049370: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049370 (x64) (Superseded) (ID: 404937001) [Major] 4049370: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049370 (Superseded) (ID: 404937003) [Major] 4043961: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4043961 (x64) (Superseded) (ID: 404396103) [Major] 4043961: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4043961 (Superseded) (ID: 404396105) [Major] 4041692: KB4041692 (Preview of Monthly Rollup) - Windows Server 2012 - KB4041692 (x64) (Superseded) (ID: 404169201) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4041686 (x64) (Superseded) (ID: 404168601) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4041686 (x64) (Superseded) (ID: 404168603) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4041686 (Superseded) (ID: 404168605) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4041685 (x64) (Superseded) (ID: 404168503) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows 8.1 - KB4041685 (x64) (Superseded) (ID: 404168501) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows 8.1 - KB4041685 (Superseded) (ID: 404168505) [Major] 4011181: Update for Excel 2013 - Excel 2013 SP1 - KB4011181 (x64) (Superseded) (ID: 401118101) [Major] 4011181: Update for Excel 2013 - Excel 2013 SP1 - KB4011181 (Superseded) (ID: 401118103) [Major] 4011166: Update for Excel 2016 - Excel 2016 - KB4011166 (x64) (Superseded) (ID: 401116601) [Major] 4011166: Update for Excel 2016 - Excel 2016 - KB4011166 (Superseded) (ID: 401116603) [Major] 3133924: "Code 10 Device Cannot Start" error for EHCI USB Controller devices in Device Manager in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3133924 (x64) (Superseded) (ID: 313392401) [Major] 3133924: "Code 10 Device Cannot Start" error for EHCI USB Controller devices in Device Manager in Windows Server 2012 R2 - Windows 8.1 Gold - KB3133924 (x64) (Superseded) (ID: 313392403) [Major] 3133924: "Code 10 Device Cannot Start" error for EHCI USB Controller devices in Device Manager in Windows Server 2012 R2 - Windows 8.1 Gold - KB3133924 (Superseded) (ID: 313392405) [Major] 3087390: Application may crash with 0x8002801D error in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 308739005) [Major] 3087390: Application may crash with 0x8002801D error in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (x64) (Superseded) (ID: 308739001) [Major] 3087390: Application may crash with 0x8002801D error in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold (Superseded) (ID: 308739003) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 305931605) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows 8.1 Gold (x64) (Superseded) (ID: 305931603) [Major] 3059316: You cannot move the scrollbar on Windows by dragging the mouse - Windows 8.1 Gold (Superseded) (ID: 305931601) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 304574601) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows 8.1 Gold (x64) (Superseded) (ID: 304574603) [Major] 3045746: Single string is drawn by multiple fonts in the TextBox control of Windows Store application in Windows - Windows 8.1 Gold (Superseded) (ID: 304574605) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 293806601) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 Gold (x64) (Superseded) (ID: 293806607) Reason for Update: Microsoft has released security updates for November 2017. Actions to Take: None Published site version: Patches for Windows, version 2870. Important notes: KB4048952 only applies to Windows 10 Enterprise and Windows 10 Education editions, as stated in https://support.microsoft.com/kb/4048952 Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 19:23:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 03:23:48 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 08:16:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 17:16:22 +0100 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 7: Agent and Relay support for Win 10 Fall Creators Update is now available Message-ID: The IBM BigFix team is releasing a Windows Agent and Relay binary refresh for BigFix 9.5 Patch 7 (v9.5.7.94). This version includes all of the previously announced 9.5.7 functionality and adds support for the BigFix Agent and Relay on Windows 10 Fall Creators Update (release id 1709). IBM recommends upgrading any existing v9.5.7.90 Agents and Relays to v9.5.7.94 for any systems that are currently running the Windows 10 Fall Creators Update. The recommended environment will have v9.5.7.94 Windows Agents and Relays reporting to v9.5 Server. Actions to Take - Upgrade any current 9.5.7 Windows Agents and Relays using the 9.5.7 upgrade Fixlets as soon as possible. The upgrade Fixlets for the Agents and Relays are available in BES Support version 1371 (and later). Note: This release includes an updated version of the upgrade Fixlets, but the Windows Installation Generator on support.bigfix.com will still contain the older Windows Agent binary to allow users to install the original version of v9.5.7.90. Complete coverage of all the Agents installation methods will be available starting from 9.5 Patch 8. If you wish to discuss this further please use this Forum Link: https://forum.bigfix.com/t/bigfix-9-5-patch-7-is-now-available/23232 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 10:46:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2017 02:46:47 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch now supports SUSE Linux Enterprise Server 12 on PPC64 Little Endian Message-ID: IBM BigFix Patch is pleased to announce that it has extended support to include SUSE Linux Enterprise Server 12 on IBM PowerPC 64-bit Little Endian (LE). The new site called 'Patches for SLE 12 PPC64LE' uses zypper, which is SLE's default package manager, and contains content from the following channels for SLES 12 PPC64 LE systems: SLES12-SP0-Pool SLES12-SP0-Updates SLES12-SP1-Pool SLES12-SP1-Updates SLES12-SP2-Pool SLES12-SP2-Updates SLES12-SP3-Pool SLES12-SP3-Updates Users can avail of features that include the SCC download plug-in, SCC download cacher, and multiple-package baseline installation, among others. Actions to Take: Subscribe to the Patches for SLE 12 PPC64LE site from the License Overview dashboard. Note: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking Check for license update, then run the BigFix Administration Tool. Register the SCC download plug-in from the Manage Download Plug-ins dashboard, available from the 'Patching Support' site. Use your Organization Credentials, which is listed in the SUSE Customer Center or Novell Customer Center during the registration. For more information about registering, see https://ibm.biz/BdswXM. Download the SCC Download Cacher here: https://ibm.co/2hkFpsQ. Published Sites: Patches for SLE 12 PPC64LE, version 2 Patching Support site, version 808 Documentation Resources: For more information about BigFix Patch for SUSE, see the User's Guide at https://ibm.co/2AIyCOC. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 02:41:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 10:41:41 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 57.0 Available (ID: 60813868) * Mozilla Firefox 52.5.0 ESR Available (ID: 60813598) * Adobe Digital Editions 4.5.7 Available (ID: 40000188) * Adobe Reader 11.0.23 Available - Adobe Reader 11.x (ID: 81011168) * Adobe Acrobat 11.0.23 Available - Adobe Acrobat 11.x (ID: 91011908) * Adobe Reader 11.0.23 Available (MUI Installer) - Adobe Reader 11.x (ID: 82000478) * Adobe Acrobat Reader DC 2017.011.30068 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 81011728) * Adobe Acrobat Reader DC 2018.009.20044 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 81011898) * Adobe Acrobat Reader DC 2018.009.20044 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 81011918) * Adobe Acrobat Reader DC 2015.006.30392 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 81011938) * Adobe Acrobat DC 2018.009.20044 Available - Adobe Acrobat DC - Continuous Track (ID: 91011868) * Adobe Acrobat DC 2015.006.30392 Available - Adobe Acrobat DC - Classic Track (ID: 91011888) * Adobe Acrobat DC 2017.011.30068 Available (MUI Installer) - Adobe Acrobat DC - Classic Track (ID: 91020088) Modified Fixlets: * Adobe Shockwave Player 12.3.1.201 Available (ID: 12011078) * Google Chrome 62.0.3202.94 Available (ID: 14011137) * Flash Player 27.0.0.187 Available - PPAPI (ID: 10913508) * Flash Player 27.0.0.187 Available - Plugin-based (ID: 10913528) * Flash Player 27.0.0.187 Available - Internet Explorer (ID: 10913598) Fully superseded Fixlets: * Mozilla Firefox 52.4.1 ESR Available (Superseded) (ID: 6081357) * Mozilla Firefox 56.0.2 Available (Superseded) (ID: 6081384) * Mozilla Firefox 52.4.0 ESR Available (Superseded) (ID: 6081355) * Mozilla Firefox 56.0 Available (Superseded) (ID: 6081380) * Adobe Digital Editions 4.5.6 Available (Superseded) (ID: 4000016) * Adobe Acrobat 11.0.21 Available - Adobe Acrobat 11.x (Superseded) (ID: 9101176) * Adobe Acrobat DC 2017.012.20098 Available - Adobe Acrobat DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 9101182) * Adobe Acrobat Reader DC 2017.012.20098 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 8101185) * Adobe Acrobat Reader DC 2017.012.20098 Available - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 8101183) * Adobe Acrobat 11.0.22 Available - Adobe Acrobat 11.x - Out of Cycle Update (Superseded) (ID: 9102006) * Adobe Reader 11.0.22 Available - Adobe Reader 11.x - Out of Cycle Update (Superseded) (ID: 8200045) * Adobe Reader 11.0.21 Available (MUI Installer) - Adobe Reader 11.x (Superseded) (ID: 8200041) * Adobe Reader 11.0.21 Available - Adobe Reader 11.x (Superseded) (ID: 8101114) * Adobe Acrobat Reader DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101170) * Adobe Acrobat DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat DC - Out of Cycle Update - Classic Track (Superseded) (ID: 9102004) * Adobe Acrobat Reader DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Classic Track (Superseded) (ID: 8101181) * Adobe Acrobat DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9102000) * Adobe Acrobat DC 2015.006.30352 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101172) * Adobe Acrobat Reader DC 2017.012.20093 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101171) * Adobe Acrobat Reader DC 2017.012.20093 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101169) * Adobe Acrobat DC 2017.012.20093 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101174) * Adobe Acrobat Reader DC 2015.006.30352 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101167) * Adobe Acrobat DC 2015.006.30355 Available - Adobe Acrobat DC - Out of Cycle Update - Classic Track (Superseded) (ID: 9101184) * Adobe Acrobat Reader DC 2015.006.30355 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Classic Track (Superseded) (ID: 8101187) Published Site Version: * Updates for Windows Applications, version 1087. Reasons for Update: * Adobe released security update for Adobe acrobat reader and Adobe acrobat (APSB17-36) * Adobe released security update for Shockwave Player (12.3.1.201) * Adobe released security update for Adobe Digital Editions (4.5.7) * Adobe released security update for Adobe Flash Player (27.0.0.187) * Mozilla released security update for Firefox (57.0) * Mozilla released security update for Firefox ESR (52.5.0) * Google released update for Google Chrome (62.0.3202.94) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 06:57:13 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 22:57:13 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: 16000118 - Microsoft Office for Mac 2016 - Excel 15.40.0 Available 16000119 - Microsoft Office for Mac 2016 - OneNote 15.40.0 Available 16000120 - Microsoft Office for Mac 2016 - Outlook 15.40.0 Available 16000121 - Microsoft Office for Mac 2016 - PowerPoint 15.40.0 Available 16000122 - Microsoft Office for Mac 2016 - Word 15.40.0 Available 1091178 - Flash Player 27.0.0.187 Available - Mac OS X 10000080 - Adobe Acrobat XI (11.0.23) Available - Adobe Acrobat (11.x) - Mac OS X 10000081 - Adobe Reader 11.0.23 Available - Adobe Reader (11.x) - Mac OS X 10151013 - Adobe Acrobat DC 15.006.30392 (Classic Track) Available - Mac OS X 10151014 - Adobe Acrobat DC 18.009.20044 (Continuous Track) Available - Mac OS X 10152013 - Adobe Acrobat Reader DC 15.006.30392 (Classic Track) Available - Mac OS X 10152014 - Adobe Acrobat Reader DC 18.009.20044 (Continuous Track) Available - Mac OS X Published site version: Updates for Mac Applications, version 181 Reasons for Update: Microsoft released a newer version of Office for Mac 2016 Adobe released a newer version of Flash Player Adobe released a newer version of Adobe Acrobat Adobe released a newer version of Adobe Reader Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 08:45:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 16:45:52 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 03:59:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2017 11:59:20 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (x64) (ID: 405079501) [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (ID: 405079503) Modified Fixlets: [Major] MS17-OCT: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4042122 (x64) (ID: 404212201) [Major] MS17-OCT: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4042122 (ID: 404212203) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 R2 Gold (x64) (ID: 293806601) [Major] 2938066: An update to harden Windows Server Update Services - Windows Server 2012 Gold (x64) (ID: 293806607) Fully Superseded Fixlets: [Major] MS17-OCT: Security update for the Microsoft Jet database engine remote code execution vulnerability - Windows Server 2008 SP2 - KB4042007 (x64) (Superseded) (ID: 404200701) [Major] MS17-OCT: Security update for the Microsoft Jet database engine remote code execution vulnerability - Windows Server 2008 SP2 - KB4042007 (Superseded) (ID: 404200703) Reason for Update: Microsoft has released KB4050795. Fixlets were incorrectly superseded and now reverted. Actions to Take: None Published site version: Patches for Windows, version 2871. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 08:39:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2017 17:39:20 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New! Windows 10 Fall Creators Update (version 1709) operating system deployment support * New! Windows Server (version 1709) operating system deployment support * New! Wadk 10 for Windows 10 version 1709 support * List of APARs included in this refresh: *IJ01321: Deployment of a bare metal profile could fail if its manual tab is edited *IJ00877: OS capture of Windows 10 computer upgraded from version 1607 to version 1703 fails at validation steps *IV99648: If a large number of drivers are imported in the driver library, driver synchronization could fail on the bare metal server *IV99468: Surface Pro 4 shows an error in WinPE if the deployment engine version is 1703 *IV99453: Capturing a UEFI booted Linux computer with NOEXEC option on tmp folder fails *IV99191: Error creating an ESXi bare metal profile *IV98408: It's not possible to specify a domain user for network share while using fixlets to capture/restore Windows user state *IV98225: Target computer could fail to join the domain during OS deployment if the network connection is delayed *IV98179: Computers with a smart card reader may produce and xcopy error during the deployment Published site version: OS Deployment and Bare Metal Imaging, version 77. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 02:13:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2017 10:13:35 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8201.2207 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2110 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8625.2127 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8201.2207 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2110 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8625.2127 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] MS17-NOV: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4048953 (x64) (ID: 404895305) [Major] MS17-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4048953 (x64) (ID: 404895303) Reason for Update: Microsoft has released a new version of Office 365/2016. Certain Fixlets for KB4048953 were updated to correct errors in action script. Actions to Take: None Published site version: Patches for Windows, version 2874. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 02:25:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2017 10:25:31 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-NOV: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4047206 (ID: 404720601) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4047211 (ID: 404721101) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4048968 (ID: 404896801) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4048970 (ID: 404897001) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4050795 (ID: 405079501) Fully Superseded Fixlets: [Major] MS17-OCT: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4040685 (Superseded) (ID: 404068501) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042007 (Superseded) (ID: 404200701) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042067 (Superseded) (ID: 404206701) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042120 (Superseded) (ID: 404212001) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042122 (Superseded) (ID: 404212201) Reason for Update: Microsoft has released KB4047206, KB4047211, KB4048968, KB4048970 and KB4050795. Actions to Take: None Published site version: Windows Point of Sale, version 159. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 02:18:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2017 10:18:51 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-NOV: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4048951 (x64) (ID: 404895123) [Minor] MS17-NOV: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4048951 (x64) (ID: 404895127) Reason for Update: "Source Severity" for the Fixlets have been corrected. Actions to Take: None Published site version: Patches for Windows, version 2875. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 16:47:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 18 Nov 2017 00:47:23 +0000 Subject: [BESAdmin-Announcements] BigFix WebUI Update Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 20 01:36:36 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Nov 2017 09:36:36 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011272: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011272 (x64) (ID: 401127201) [Major] 4011269: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB4011269 (x64) (ID: 401126901) [Major] 4011251: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011251 (x64) (ID: 401125101) [Major] 4011249: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011249 (x64) (ID: 401124901) [Major] 4011248: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011248 (x64) (ID: 401124801) [Major] 4011243: Update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011243 (x64) (ID: 401124301) Modified Fixlets: [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2110 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8201.2207 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8625.2127 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) Reason for Update: Microsoft has released KB4011272, KB4011269, KB4011251, KB4011249, KB4011243, KB4011248 and updated patch binary files for Office 365. Actions to Take: None Published site version: Patches for Windows, version 2876. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 10:58:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Nov 2017 02:58:09 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: New PCI DSS Checklist for Ubuntu 16 published 2017-11-21 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: New PCI DSS Checklist for Ubuntu 16 Category: New PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for IBM BigFix Compliance PCI Add-on: PCI DSS Checklist for Ubuntu 16. This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v3.2 and contains security configuration checks that evaluate the security settings of your Ubuntu 16.04 endpoints according to the PCI DSS standard. As with most of the existing PCI DSS contents in the IBM BigFix Compliance PCI Add-on library, this checklist includes checks with: Corresponding analyses properties to report actual values. Standardized titles, descriptions, and measured values for enhanced readability and consistency. The ability to ensure correctness of compliance data. Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Some of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Ubuntu 16 site: PCI DSS Checklists PCI DSS Milestones View PCI DSS Requirements View Published Site: PCI DSS Checklist for Ubuntu 16, version 1 PCI DSS Reporting, version 11 *The site version is provided for air-gap customers. Actions to Take: Ensure that the BigFix client version installed on the Ubuntu 16.04 endpoints is at 9.2 or later. Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content and you are using IBM BigFix version 9.2 and later. Create a custom site for the PCI DSS Checklist for Ubuntu 16 site to display the Ubuntu 16 results in the PCI DSS Policy Reports. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq IBM BigFix Wiki: https://ibm.biz/BdrBtk Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 03:00:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2017 11:00:16 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2016 (ID: 405344009) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2013 (ID: 405344011) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2010 (ID: 405344013) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook/Word 2007 (ID: 405344015) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2016 (ID: 405344017) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2013 (ID: 405344019) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2010 (ID: 405344021) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2016 (ID: 405344031) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2013 (ID: 405344033) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2010 (ID: 405344035) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook/Word 2007 (ID: 405344037) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2016 (ID: 405344039) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2013 (ID: 405344041) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2010 (ID: 405344043) Reason for Update: Description of the Fixlets were updated to prevent a potential gather failure. Actions to Take: None Published site version: Patches for Windows, version 2877. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Nov 24 03:11:07 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 Nov 2017 11:11:07 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4049011: Servicing stack update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049011 (ID: 404901103) [Major] 4049011: Servicing stack update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4049011 (x64) (ID: 404901101) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4049065 (ID: 404906505) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4049065 (x64) (ID: 404906501) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows Server 2016 - KB4049065 (x64) (ID: 404906503) Fully Superseded Fixlets: [Major] 4022405: Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022405 (Superseded) (ID: 402240503) [Major] 4022405: Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4022405 (x64) (Superseded) (ID: 402240501) [Major] 4035631: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4035631 (Superseded) (ID: 403563105) [Major] 4035631: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4035631 (x64) (Superseded) (ID: 403563101) [Major] 4035631: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows Server 2016 - KB4035631 (x64) (Superseded) (ID: 403563103) Reason for Update: Microsoft has released KB4049011 and KB4049065. Actions to Take: None Published site version: Patches for Windows, version 2879. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 23 05:10:36 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Nov 2017 13:10:36 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS17-SEP: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4011041 (x64) (ID: 401104101) Reason for Update: Fixlet for KB4011041 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2878. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 22 22:40:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 Nov 2017 12:10:38 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for RHEL 7 and CentOS Linux 7, published 2017-11-23 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for RHEL 7 and CentOS Linux 7 to fix the remediation for audit rule checks. Security Benchmark: CIS Red Hat Enterprise Linux 7 Benchmark, v2.1.1 CIS CentOS Linux 7 Benchmark, v2.1.1 Published Sites: CIS Checklist for RHEL 7, site version 6 CIS Checklist for CentOS Linux 7, site version 4 (The site version is provided for air-gap customers.) Details: ? Updated remediation to work with augenrules. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 00:16:32 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 16:16:32 +0800 Subject: [BESAdmin-Announcements] BigFix WebUI update for Patch Policies published 2017-11-27 Message-ID: IBM BigFix is pleased to announce an update to the WebUI Patch Policy feature. This release contains an enhancement to the Patch Policy schedules, allowing users to better configure and control the behavior of automatic patch executions. These configurations can now be set according to your individual needs: - Pre-caching mechanism allowing required files to be downloaded prior to patching - Stagger patching start time to reduce network load - Patching behavior in relation to patching failures - Force restart endpoints after patching These new features give the console operator the ability to quickly deploy patches and restore the endpoints to the desired security state. Actions to Take: Update the Patch Policies application site to version 4 from the Application Update Manager. For information about the Application Update Manager, see https://ibm.co/2A6BMeZ. We hope you find them useful. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 04:12:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 12:12:11 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi (Refreshing existing content) Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 04:20:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 12:20:40 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 04:21:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 12:21:39 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 11:16:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 19:16:40 +0000 Subject: [BESAdmin-Announcements] IBM BigFix released content to help identifying machines affected by the Intel Firmware Vulnerability INTEL-SA-00086 Message-ID: IBM BigFix has released Task 3172 to help identifying machines affected by the Intel Firmware Vulnerability INTEL-SA-00086. The Task is available on BES Support 1373 (and later) and can be used in conjunction with Analysis 3171 to identity and report about vulnerable systems. More details can be found in the Task description field. For more information about the INTEL-SA-00086 vulnerability and the Intel Detection tool used by the Task, see https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr Discuss this on the forum: https://forum.bigfix.com/t/ibm-bigfix-released-content-to-help-identifying-machines-affected-by-the-intel-firmware-vulnerability-intel-sa-00086/23744 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 18:41:27 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2017 02:41:27 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 8.11.0.4 Available (ID: 5055273) * Mozilla Thunderbird 52.5.0 Available (ID: 6101307) Fully superseded Fixlets: * Skype 8.9.0.1 Available (Superseded) (ID: 5055271) * Skype 8.10.0.9 Available (Superseded) (ID: 5055272) * Mozilla Thunderbird 52.4.0 Available (Superseded) (ID: 6101305) Published Site Version: * Updates for Windows Applications, version 1088. Reasons for Update: * Skype released update (8.11.0.4) * Mozilla released update for Thunderbird (52.4.0) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 03:24:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2017 11:24:00 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Fully Superseded Fixlets: [Major] MS17-NOV: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011276 (Superseded) (ID: 401127601) Reason for Update: Microsoft has stopped offering the patch file for KB4011276. Actions to Take: None Published site version: Patches for Windows, version 2880. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 08:24:04 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2017 16:24:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4037354: Cumulative Update 6 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4037354 (x64) (ID: 403735401) [Major] 4037357: Cumulative Update 9 for SQL Server 2016 - SQL Server 2016 - KB4037357 (x64) (ID: 403735701) [Major] 4055038: Update for Windows 7 SP1 - Windows 7 SP1 - KB4055038 (ID: 405503805) [Major] 4055038: Update for Windows 7 SP1 - Windows 7 SP1 - KB4055038 (x64) (ID: 405503801) [Major] 4055038: Update for Windows 8.1 - Windows 8.1 - KB4055038 (ID: 405503813) [Major] 4055038: Update for Windows 8.1 - Windows 8.1 - KB4055038 (x64) (ID: 405503809) [Major] 4055038: Update for Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4055038 (x64) (ID: 405503803) [Major] 4055038: Update for Windows Server 2012 - Windows Server 2012 - KB4055038 (x64) (ID: 405503807) [Major] 4055038: Update for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4055038 (x64) (ID: 405503811) [Major] 4055254: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4055254 (ID: 405525403) [Major] 4055254: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4055254 (x64) (ID: 405525401) Fully Superseded Fixlets: [Major] 4040713: Cumulative Update 8 for SQL Server 2016 - SQL Server 2016 - KB4040713 (x64) (Superseded) (ID: 404071303) [Major] 4040714: Cumulative Update 5 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4040714 (x64) (Superseded) (ID: 404071403) Reason for Update: Microsoft has released KB4040713, KB4040714, KB4055038 and KB4055254. Actions to Take: None Published site version: Patches for Windows, version 2881. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 18:16:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Nov 2017 02:16:19 +0000 Subject: [BESAdmin-Announcements] BigFix WebUI Update for Custom Content published 2017-11-28 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 19:28:27 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Nov 2017 03:28:27 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Mozilla Thunderbird 52.5.0 Available (ID: 6101307) Published Site Version: * Updates for Windows Applications, version 1089. Reasons for Update: * Update security update information for Thunderbird (52.5.0) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Nov 29 17:49:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2017 01:49:31 +0000 Subject: [BESAdmin-Announcements] BigFix Patch Pre-Announcement: Superseded patch changes for Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 29 09:20:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Nov 2017 17:20:09 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4051034: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4051034 (x64) (ID: 405103401) [Major] 4051034: Preview of Monthly Rollup - Windows 7 SP1 - KB4051034 (x64) (ID: 405103403) [Major] 4051034: Preview of Monthly Rollup - Windows 7 SP1 - KB4051034 (ID: 405103405) [Major] 4050946: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4050946 (x64) (ID: 405094603) [Major] 4050946: Preview of Monthly Rollup - Windows 8.1 - KB4050946 (x64) (ID: 405094601) [Major] 4050946: Preview of Monthly Rollup - Windows 8.1 - KB4050946 (ID: 405094605) [Major] 4050945: Preview of Monthly Rollup - Windows Server 2012 - KB4050945 (x64) (ID: 405094501) [Major] 4049068: Update for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4049068 (x64) (ID: 404906815) [Major] 4049068: Update for Windows Server 2012 - Windows Server 2012 - KB4049068 (x64) (ID: 404906811) [Major] 4049068: Update for Windows Server 2008 R2 x64 Edition - Windows Server 2008 R2 SP1 - KB4049068 (x64) (ID: 404906805) [Major] 4049068: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4049068 (x64) (ID: 404906801) [Major] 4049068: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4049068 (ID: 404906803) [Major] 4049068: Update for Windows 8.1 - Windows 8.1 - KB4049068 (x64) (ID: 404906813) [Major] 4049068: Update for Windows 8.1 - Windows 8.1 - KB4049068 (ID: 404906817) [Major] 4049068: Update for Windows 7 - Windows 7 SP1 - KB4049068 (x64) (ID: 404906807) [Major] 4049068: Update for Windows 7 - Windows 7 SP1 - KB4049068 (ID: 404906809) [Major] MS17-NOV: Security update for Office Online Server - Office Online Server - KB4011020 (x64) (ID: 401102001) [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB4011618 (x64) (ID: 401161801) [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB4011618 (ID: 401161803) [Major] MS17-NOV: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011604 (ID: 401160401) Modified Fixlets: [Major] MS17-NOV: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011276 (ID: 401127601) Fully Superseded Fixlets: [Major] 4055038: Update for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4055038 (x64) (Superseded) (ID: 405503811) [Major] 4055038: Update for Windows Server 2012 - Windows Server 2012 - KB4055038 (x64) (Superseded) (ID: 405503807) [Major] 4055038: Update for Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4055038 (x64) (Superseded) (ID: 405503803) [Major] 4055038: Update for Windows 8.1 - Windows 8.1 - KB4055038 (x64) (Superseded) (ID: 405503809) [Major] 4055038: Update for Windows 8.1 - Windows 8.1 - KB4055038 (Superseded) (ID: 405503813) [Major] 4055038: Update for Windows 7 SP1 - Windows 7 SP1 - KB4055038 (x64) (Superseded) (ID: 405503801) [Major] 4055038: Update for Windows 7 SP1 - Windows 7 SP1 - KB4055038 (Superseded) (ID: 405503805) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2012 - KB4020322 (x64) (Superseded) (ID: 402032211) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2008 SP2 - KB4020322 (x64) (Superseded) (ID: 402032201) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows Server 2008 SP2 - KB4020322 (Superseded) (ID: 402032203) [Major] 4020322: DST changes in Windows for Haiti and Morocco - Windows 7 SP1 - KB4020322 (Superseded) (ID: 402032209) Reason for Update: Microsoft has released KB4049068, KB4050945, KB4050946, KB4051034, KB4011020, KB4011618 and KB4011604. Microsoft has resumed offering the patch file for KB4011276. Actions to Take: None Published site version: Patches for Windows, version 2883. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 03:41:54 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2017 11:41:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Fully Superseded Fixlets: [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB2553204 (x64) (Superseded) (ID: 255320401) [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB2553204 (Superseded) (ID: 255320403) [Major] MS17-NOV: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011276 (Superseded) (ID: 401127601) [Major] 4011224: Update for Office 2016 - Office 2016 - KB4011224 (x64) (Superseded) (ID: 401122401) [Major] 4011224: Update for Office 2016 - Office 2016 - KB4011224 (Superseded) (ID: 401122403) Reason for Update: Fixlets were superseded by KB4011618 and KB4011604. Microsoft has stopped offering the patch files for KB4011224. Actions to Take: None Published site version: Patches for Windows, version 2885. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 03:50:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2017 11:50:02 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 21:56:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2017 05:56:51 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 23:35:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2017 13:05:20 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Removed SCM Checklist legacy sites from the BigFix License Dashboard on 2017-11-30 Message-ID: Product: IBM BigFix Compliance Title: Removed SCM Checklist legacy sites from the License Dashboard to avoid confusion or misuse of outdated contents Details: ? IBM BigFix Compliance team has removed legacy checklist sites from the License Dashboard. The removed sites are deprecated and each of them already has an alternative site that contains the most updated checks that we recommend customers to use. ? The legacy sites has removed from the License Dashboard on 2017-11-30. Customers who are still using these legacy sites need to upgrade to the newer versions of the BigFix sites. ? The removed legacy sites and the corresponding alternative sites are listed as follows: Removed Legacy sites Alternative site that should be used CIS Checklist for Windows 2008 DC CIS Checklist for Windows 2008 DC - RG03 CIS Checklist for Windows 2008 MS CIS Checklist for Windows 2008 MS - RG03 DISA STIG Checklist for AIX 5.3 DISA STIG Checklist for AIX 53 - RG03 DISA STIG Checklist for AIX 6.1 DISA STIG Checklist for AIX 61 - RG03 DISA STIG Checklist for HPUX 11.23 DISA STIG Checklist for HPUX 11.23 - RG03 DISA STIG Checklist for RHEL 5 DISA STIG Checklist for RHEL 5 - RG03 DISA STIG Checklist for RHEL 6 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 DISA STIG Checklist for Solaris 10 DISA STIG Checklist for Solaris 10 - RG03 DISA STIG on Windows 2003 DC v6r1.18 DISA STIG Checklist for Windows 2003 DC DISA STIG on Windows 2003 MS v6r1.18 DISA STIG Checklist for Windows 2003 MS DISA STIG on Windows 2008 DC v6r1.11 DISA STIG Checklist for Windows 2008 DC DISA STIG on Windows 2008 MS v6r1.11 DISA STIG Checklist for Windows 2008 MS DISA STIG on Windows 7 v1r2 DISA STIG Checklist for Windows 7 DISA STIG on Windows Vista v6r1.18 DISA STIG Checklist for Windows Vista DISA STIG on Windows XP v6r1.18 DISA STIG Checklist for Windows XP SCM Checklist for CIS on AIX 5.3 and 6.1 CIS Checklist for AIX 5.3 and 6.1 SCM Checklist for CIS on AIX 7.1 - RG03 CIS Checklist for AIX 7.1 - RG03 SCM Checklist for CIS on Mac OS X 10.6 CIS Checklist for Mac OS X 10.6 SCM Checklist for CIS on RHEL 5 CIS Checklist for RHEL 5 SCM Checklist for CIS on RHEL 7 CIS Checklist for RHEL 7 SCM Checklist for CIS on SLES 10 CIS Checklist for SLES 10 SCM Checklist for CIS on Solaris 10 CIS Checklist for Solaris 10 SCM Checklist for CIS on Solaris 11 - RG03 CIS Checklist for Solaris 11 - RG03 SCM Checklist for DISA STIG on AIX 5.1 DISA STIG Checklist for AIX 5.1 SCM Checklist for DISA STIG on AIX 5.2 DISA STIG Checklist for AIX 5.2 SCM Checklist for DISA STIG on AIX 5.3 DISA STIG Checklist for AIX 53 - RG03 SCM Checklist for DISA STIG on AIX 53 - RG03 DISA STIG Checklist for AIX 53 - RG03 SCM Checklist for DISA STIG on AIX 6.1 DISA STIG Checklist for AIX 61 - RG03 SCM Checklist for DISA STIG on AIX 61 - RG03 DISA STIG Checklist for AIX 61 - RG03 SCM Checklist for DISA STIG on HPUX 11.00 DISA STIG Checklist for HPUX 11.00 SCM Checklist for DISA STIG on HPUX 11.11 DISA STIG Checklist for HPUX 11.11 SCM Checklist for DISA STIG on HPUX 11.23 - RG03 DISA STIG Checklist for HPUX 11.23 - RG03 SCM Checklist for DISA STIG on HPUX 11.23 DISA STIG Checklist for HPUX 11.23 - RG03 SCM Checklist for DISA STIG on RHEL 3 DISA STIG Checklist for RHEL 3 SCM Checklist for DISA STIG on RHEL 4 DISA STIG Checklist for RHEL 4 SCM Checklist for DISA STIG on RHEL 5 - RG03 DISA STIG Checklist for RHEL 5 - RG03 SCM Checklist for DISA STIG on RHEL 5 DISA STIG Checklist for RHEL 5 - RG03 SCM Checklist for DISA STIG on RHEL 6 - RG03 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 SCM Checklist for DISA STIG on RHEL 6 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 SCM Checklist for DISA STIG on Solaris 10 - RG03 DISA STIG Checklist for Solaris 10 - RG03 SCM Checklist for DISA STIG on Solaris 10 DISA STIG Checklist for Solaris 10 - RG03 SCM Checklist for DISA STIG on Solaris 8 DISA STIG Checklist for Solaris 8 SCM Checklist for DISA STIG on Solaris 9 DISA STIG Checklist for Solaris 9 SCM Checklist for DISA STIG on SuSE 10 DISA STIG Checklist for SUSE 10 SCM Checklist for DISA STIG on SuSE 11 DISA STIG Checklist for SUSE 11 SCM Checklist for DISA STIG on SuSE 9 DISA STIG Checklist for SUSE 9 SCM Checklist for FDCC on Internet Explorer 7 FDCC Checklist for Internet Explorer 7 SCM Checklist for FDCC on Windows Vista FDCC Checklist for Windows Vista SCM Checklist for FDCC on Windows Vista Firewall FDCC Checklist for Windows Vista Firewall SCM Checklist for FDCC on Windows XP FDCC Checklist for Windows XP SCM Checklist for FDCC on Windows XP Firewall FDCC Checklist for Windows XP Firewall Actions to take: ? For any platform or application, if you have already subscribed to the new site, no action is needed. ? If you are using any of these legacy sites, upgrade to the later version of BigFix checklist sites. Enable the sites from the License Overview Dashboard and subscribe your endpoints to the sites. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you are using custom sites, you must create new ones with applicable sites. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: