From besadmin-announcements at bigmail.bigfix.com Mon Oct 2 03:20:27 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Oct 2017 10:20:27 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Adobe Acrobat Reader DC Available (MUI Installer) - Continuous Track (ID: 8200037) * Adobe Shockwave Player 12.2.8.198 Available (Superseded) (ID: 12011076) * Adobe Shockwave Player 12.2.9.199 Available (ID: 12011078) Published Site Version: * Updates for Windows Applications, version 1071. Reasons for Update: * Fixed typo in category of Shockware Fixlets * Added enhancement in Adobe Acrobat Reader DC action script Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 2 23:44:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Oct 2017 14:44:20 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Support for SLES 12 on IBM System z now available Message-ID: IBM BigFix Patch is pleased to announce the release of Fixlets for SUSE Linux Enterprise Server 12 on z systems on the 'Patches for SLE 12 on System z' site. This site uses zypper, which is SLE's default package manager, and contains content from the following channels for SLES 12 s390x systems: SLES12-Updates SLES12-Pool SLES12-SP1-Updates SLES12-SP1-Pool SLES12-SP2-Pool SLES12-SP2-Updates SLES12-SP3-Pool SLES12-SP3-Updates Actions to Take: - Subscribe to the 'Patches for SLE 12 on System z' site from the License Overview dashboard. - Register the SCC download plug-in from the Manage Download Plug-ins dashboard, available from the 'Patching Support' site. Use your Organization Credentials, which is listed in the SUSE Customer Center or Novell Customer Center during the registration. For more information about registering, see https://ibm.biz/BdswXM. NOTE: If you are using custom repositories in your environment, ensure that you register your endpoints to the supported channels listed above by using the SLE Custom Repository Management dashboard. Also, you must be subscribed to these supported channels if you are using custom repositories. Published Sites: Patches for SLE 12 on System z, version 1 Patching Support site, version 1360 Documentation Resources: For more information about BigFix Patch for SUSE, see the following pages: - Supported platforms and updates: https://ibm.biz/BdisZu - Download plug-in: https://ibm.biz/BdswXL - Custom repositories: https://ibm.biz/BdsCgY Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 5 09:56:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Oct 2017 00:56:03 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Compliance PCI Add-on: Updated PCI DSS Checklists for RHEL 6 and RHEL 7 published 2017-10-05 Message-ID: Product: IBM BigFix Compliance PCI Add-on Title: Updated PCI DSS Checklists for RHEL 6 and RHEL 7 various enhancements Category: Updated PCI DSS checklist Published Benchmark: Payment Card Industry Data Security Standard v3.2 Details: The IBM BigFix Compliance PCI Add-on team has updated the PCI DSS Checklists for RHEL 6 and RHEL 7 to provide remediation actions for more checks. These remediation actions allow BigFix operators to efficiently remediate a non-compliance issue with a single action. The modified checks are as follows: PCI DSS Checklist for RHEL 6 site: pcidss-2.2.1.a.1.8, pcidss-2.2.2.a.13.8, pcidss-2.2.2.a.14.8, pcidss-2.2.2.a.15.8, pcidss-2.2.2.a.16.8, pcidss-2.2.2.a.17.8, pcidss-2.2.2.a.8.8, pcidss-2.2.2.a.9.8, pcidss-2.2.4.b.12.8, pcidss-2.2.4.c.13.8, pcidss-2.2.4.c.19.8, pcidss-2.2.4.c.20.8, pcidss-2.2.4.c.21.8, pcidss-2.2.4.c.2.8, pcidss-2.2.5.a.10.8, pcidss-2.2.5.a.11.8, pcidss-2.2.5.a.12.8, pcidss-2.2.5.a.13.8, pcidss-2.2.5.a.14.8, pcidss-2.2.5.a.1.8, pcidss-2.2.5.a.4.8, pcidss-2.2.5.a.5.8, pcidss-2.2.5.a.6.8, pcidss-2.2.5.a.7.8, pcidss-2.2.5.a.8.8, pcidss-2.2.5.a.9.8, pcidss-2.2.d.10.8, pcidss-2.2.d.11.8, pcidss-2.2.d.12.8, pcidss-4.1.8, pcidss-4.1.e.8, pcidss-4.1.f.9, pcidss-6.5.5.1.8, pcidss-6.5.5.2.8, pcidss-7.1.1.1.8, pcidss-7.1.1.2.8, pcidss-7.1.1.7.8, pcidss-7.1.1.8.8, pcidss-7.2.2.10.8, pcidss-7.2.2.11.8, pcidss-7.2.2.12.8, pcidss-7.2.2.16.8, pcidss-7.2.2.17.8, pcidss-7.2.2.1.8, pcidss-7.2.2.18.8, pcidss-7.2.2.19.8, pcidss-7.2.2.2.8, pcidss-7.2.2.4.8, pcidss-7.2.2.5.8, pcidss-7.2.2.6.8, pcidss-7.2.2.7.8, pcidss-7.2.2.8.8, pcidss-7.2.2.9.8, pcidss-7.2.3.2.8, pcidss-7.2.3.3.8, pcidss-8.5.a.8, pcidss-2.2.2.a.10.8, pcidss-2.2.2.a.28.9, pcidss-2.2.2.a.29.9, pcidss-2.2.2.a.31.9, pcidss-7.1.1.3.8, pcidss-7.1.1.5.8, pcidss-7.2.1.1.8, pcidss-7.2.1.3.8, pcidss-7.2.2.15.8 ,pcidss-7.2.2.20.8, pcidss-7.2.3.1.8 PCI DSS Checklist for RHEL 7 site: pcidss-2.2.1.a.1.6, pcidss-2.2.2.a.10.6, pcidss-2.2.2.a.13.6, pcidss-2.2.2.a.14.6, pcidss-2.2.2.a.15.6, pcidss-2.2.2.a.16.6, pcidss-2.2.2.a.17.6, pcidss-2.2.2.a.21.6, pcidss-2.2.2.a.24.6, pcidss-2.2.2.a.8.6, pcidss-2.2.2.a.9.6, pcidss-2.2.4.b.12.6, pcidss-2.2.4.c.13.6, pcidss-2.2.4.c.19.6, pcidss-2.2.4.c.20.6, pcidss-2.2.4.c.21.6, pcidss-2.2.4.c.2.6, pcidss-2.2.5.a.10.6, pcidss-2.2.5.a.11.6, pcidss-2.2.5.a.12.6, pcidss-2.2.5.a.13.6, pcidss-2.2.5.a.14.6, pcidss-2.2.5.a.1.6, pcidss-2.2.5.a.4.6, pcidss-2.2.5.a.5.6, pcidss-2.2.5.a.6.6, pcidss-2.2.5.a.7.6, pcidss-2.2.5.a.8.6, pcidss-2.2.5.a.9.6, pcidss-2.2.d.10.6, pcidss-2.2.d.11.6, pcidss-2.2.d.12.6, pcidss-4.1.6, pcidss-4.1.e.6, pcidss-4.1.f.9, pcidss-6.5.5.1.6, pcidss-6.5.5.2.6, pcidss-7.1.1.1.6, pcidss-7.1.1.2.6, pcidss-7.1.1.3.6, pcidss-7.1.1.5.6, pcidss-7.1.1.7.6, pcidss-7.1.1.8.6, pcidss-7.2.1.1.6, pcidss-7.2.1.2.6, pcidss-7.2.1.3.6, pcidss-7.2.2.10.6, pcidss-7.2.2.11.6, pcidss-7.2.2.12.6, pcidss-7.2.2.15.6, pcidss-7.2.2.1.6, pcidss-7.2.2.16.6, pcidss-7.2.2.17.6, pcidss-7.2.2.18.6, pcidss-7.2.2.19.6, pcidss-7.2.2.20.6, pcidss-7.2.2.2.6, pcidss-7.2.2.4.6, pcidss-7.2.2.5.6, pcidss-7.2.2.7.6, pcidss-7.2.2.8.6, pcidss-7.2.2.9.6, pcidss-7.2.3.1.6, pcidss-7.2.3.2.6, pcidss-8.5.a.6 Published Sites: PCI DSS Checklist for RHEL 6, version 8 PCI DSS Checklist for RHEL 7, version 7 *The site version is provided for air-gap customers Actions to Take: If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more information about the IBM BigFix Compliance PCI DSS checklists, see: ? IBM BigFix Compliance PCI Add-on User's Guide in Knowledge Center: https://ibm.biz/BdrWCq ? IBM BigFix Wiki: https://ibm.biz/BdrBtk ? Release Announcements in the IBM BigFix Forum: https://ibm.biz/Bdsspw We hope you find this latest release of PCI DSS content useful and effective. Thank you! -- The IBM BigFix Compliance PCI Add-on team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 5 06:02:38 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Oct 2017 13:02:38 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3172543: Update for Access 2013 - Access 2013 SP1 - KB3172543 (ID: 317254303) [Major] 3172543: Update for Access 2013 - Access 2013 SP1 - KB3172543 (x64) (ID: 317254301) [Major] 4011036: Update for Office 2016 - Office 2016 - KB4011036 (ID: 401103603) [Major] 4011036: Update for Office 2016 - Office 2016 - KB4011036 (x64) (ID: 401103601) [Major] 4011135: Update for Office 2016 - Office 2016 - KB4011135 (ID: 401113503) [Major] 4011135: Update for Office 2016 - Office 2016 - KB4011135 (x64) (ID: 401113501) [Major] 4011136: Update for Visio 2016 - Visio 2016 - KB4011136 (ID: 401113603) [Major] 4011136: Update for Visio 2016 - Visio 2016 - KB4011136 (x64) (ID: 401113601) [Major] 4011139: Update for Office 2016 - Office 2016 - KB4011139 (ID: 401113903) [Major] 4011139: Update for Office 2016 - Office 2016 - KB4011139 (x64) (ID: 401113901) [Major] 4011140: Update for Word 2016 - Word 2016 - KB4011140 (ID: 401114003) [Major] 4011140: Update for Word 2016 - Word 2016 - KB4011140 (x64) (ID: 401114001) [Major] 4011141: Update for Project 2016 - Project 2016 - KB4011141 (ID: 401114103) [Major] 4011141: Update for Project 2016 - Project 2016 - KB4011141 (x64) (ID: 401114101) [Major] 4011142: Update for Access 2016 - Access 2016 - KB4011142 (ID: 401114203) [Major] 4011142: Update for Access 2016 - Access 2016 - KB4011142 (x64) (ID: 401114201) [Major] 4011144: Update for Office 2016 - Office 2016 - KB4011144 (ID: 401114403) [Major] 4011144: Update for Office 2016 - Office 2016 - KB4011144 (x64) (ID: 401114401) [Major] 4011148: Update for Office 2013 - Office 2013 SP1 - KB4011148 (ID: 401114803) [Major] 4011148: Update for Office 2013 - Office 2013 SP1 - KB4011148 (x64) (ID: 401114801) [Major] 4011149: Update for Visio 2013 - Visio 2013 SP1 - KB4011149 (ID: 401114903) [Major] 4011149: Update for Visio 2013 - Visio 2013 SP1 - KB4011149 (x64) (ID: 401114901) [Major] 4011150: Update for Word 2013 - Word 2013 SP1 - KB4011150 (ID: 401115003) [Major] 4011150: Update for Word 2013 - Word 2013 SP1 - KB4011150 (x64) (ID: 401115001) [Major] 4011156: Update for Project 2013 - Project 2013 SP1 - KB4011156 (ID: 401115603) [Major] 4011156: Update for Project 2013 - Project 2013 SP1 - KB4011156 (x64) (ID: 401115601) [Major] 4011158: Update for Office 2016 - Office 2016 - KB4011158 (ID: 401115803) [Major] 4011158: Update for Office 2016 - Office 2016 - KB4011158 (x64) (ID: 401115801) [Major] 4011164: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011164 (ID: 401116403) [Major] 4011164: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011164 (x64) (ID: 401116401) [Major] 4011166: Update for Excel 2016 - Excel 2016 - KB4011166 (ID: 401116603) [Major] 4011166: Update for Excel 2016 - Excel 2016 - KB4011166 (x64) (ID: 401116601) [Major] 4011167: Update for Office 2016 - Office 2016 - KB4011167 (ID: 401116703) [Major] 4011167: Update for Office 2016 - Office 2016 - KB4011167 (x64) (ID: 401116701) Modified Fixlets: [Minor] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213568 (ID: 321356803) [Minor] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213568 (x64) (ID: 321356801) Fully Superseded Fixlets: [Major] 3115145: Update for Office 2016 - Office 2016 - KB3115145 (Superseded) (ID: 311514503) [Major] 3115145: Update for Office 2016 - Office 2016 - KB3115145 (x64) (Superseded) (ID: 311514501) [Major] 3118349: Update for Access 2013 - Access 2013 SP1 - KB3118349 (Superseded) (ID: 311834903) [Major] 3118349: Update for Access 2013 - Access 2013 SP1 - KB3118349 (x64) (Superseded) (ID: 311834901) [Major] 3191936: Update for Visio 2013 - Visio 2013 SP1 - KB3191936 (Superseded) (ID: 319193603) [Major] 3191936: Update for Visio 2013 - Visio 2013 SP1 - KB3191936 (x64) (Superseded) (ID: 319193601) [Major] 3203478: Update for Office 2016 - Office 2016 - KB3203478 (Superseded) (ID: 320347801) [Major] 3203478: Update for Office 2016 - Office 2016 - KB3203478 (x64) (Superseded) (ID: 320347803) [Major] 3203482: Update for Office 2016 - Office 2016 - KB3203482 (Superseded) (ID: 320348203) [Major] 3203482: Update for Office 2016 - Office 2016 - KB3203482 (x64) (Superseded) (ID: 320348201) [Major] 3203486: Update for Office 2013 - Office 2013 SP1 - KB3203486 (Superseded) (ID: 320348603) [Major] 3203486: Update for Office 2013 - Office 2013 SP1 - KB3203486 (x64) (Superseded) (ID: 320348601) [Major] 4011032: Update for Access 2016 - Access 2016 - KB4011032 (Superseded) (ID: 401103203) [Major] 4011032: Update for Access 2016 - Access 2016 - KB4011032 (x64) (Superseded) (ID: 401103201) [Major] 4011039: Update for Word 2016 - Word 2016 - KB4011039 (Superseded) (ID: 401103903) [Major] 4011039: Update for Word 2016 - Word 2016 - KB4011039 (x64) (Superseded) (ID: 401103901) [Major] 4011096: Update for Visio 2016 - Visio 2016 - KB4011096 (Superseded) (ID: 401109603) [Major] 4011096: Update for Visio 2016 - Visio 2016 - KB4011096 (x64) (Superseded) (ID: 401109601) [Major] 4011099: Update for Office 2016 - Office 2016 - KB4011099 (Superseded) (ID: 401109903) [Major] 4011099: Update for Office 2016 - Office 2016 - KB4011099 (x64) (Superseded) (ID: 401109901) [Major] 4011101: Update for Project 2016 - Project 2016 - KB4011101 (Superseded) (ID: 401110103) [Major] 4011101: Update for Project 2016 - Project 2016 - KB4011101 (x64) (Superseded) (ID: 401110101) [Major] 4011105: Update for Word 2013 - Word 2013 SP1 - KB4011105 (Superseded) (ID: 401110503) [Major] 4011105: Update for Word 2013 - Word 2013 SP1 - KB4011105 (x64) (Superseded) (ID: 401110501) [Major] 4011109: Update for Project 2013 - Project 2013 SP1 - KB4011109 (Superseded) (ID: 401110903) [Major] 4011109: Update for Project 2013 - Project 2013 SP1 - KB4011109 (x64) (Superseded) (ID: 401110901) [Major] 4011165: Update for Excel 2016 - Excel 2016 - KB4011165 (Superseded) (ID: 401116503) [Major] 4011165: Update for Excel 2016 - Excel 2016 - KB4011165 (x64) (Superseded) (ID: 401116501) Reason for Update: Microsoft has released KB3172543, KB4011036, KB4011135, KB4011136, KB4011139, KB4011140, KB4011141, KB4011142, KB4011144, KB4011148, KB4011149, KB4011150, KB4011156, KB4011158, KB4011164, KB4011166 and KB4011167. Microsoft announced that KB3213568 is not necessary to address CVE-2017-8695. Actions to Take: None Published site version: Patches for Windows, version 2847. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 5 23:29:28 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Oct 2017 11:59:28 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: New CIS Checklist for SUSE Linux Enterprise Server 11, published 2017-10-06 Message-ID: Product: IBM BigFix Compliance Title: New CIS Checklist for SUSE Linux Enterprise Server 11 Security Benchmark: CIS SUSE Linux Enterprise 11 Benchmark, V 2.0.0 Published Site: CIS Checklist for SLES 11, site version 3 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 9 01:28:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Oct 2017 08:28:21 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 365 Version 16.0.8431.2094 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 2016 Version 16.0.8431.2094 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8431.2094 Available - Monthly Channel - Office 2016 (ID: 365129) Reason for Update: Microsoft has released a new version of Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2849. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 9 04:35:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Oct 2017 13:35:22 +0200 Subject: [BESAdmin-Announcements] LMT and BFI application update 9.2.9 is now available! Message-ID: IBM BigFix Inventory and IBM License Metric Tool application update 9.2.9 is now available. This update contains features that extend software discovery and enhance license reporting. The key features include: ? Reporting of SAP license usage with integration of SAP License Administration Workbench (SLAW) and SAP USMM (BigFix Inventory only) This is the first delivery of a capability that allows for managing SAP license usage in BigFix Inventory. It is now possible to have SAP license usage reports consolidated into BigFix Inventory by integration with the SLAW and USMM tools. The measurements from all SAP systems in the SAP landscape are transferred to the central SAP and combined into one SLAW report. You can integrate the report into BigFix Inventory so that utilization of license metrics for SAP products is shown on the Resource Utilization report. The capability is available for all SAP products that can be measured by SAP USMM and SLAW tools. Benefits: Centralized management of gathering SAP license usage data and single pane of glass reporting of license usage information. ? Adding custom fields to license metric reports You can extend the All Metrics report and its derivatives by adding custom fields in which you can add information related to software products. The information can be of any type and therefore can help you better identify ownership and purpose of the discovered products as well as additional license management information such as purchase orders, product owners or other. Once the information is added, you can use it to create filtering and grouping criteria such as contract name, placement, allocation, date, or other. Benefits: Reporting is enhanced with more powerful filtering criteria and information. You can also enable notifications that are triggered when specific criteria are met. ? Extending discovery of Oracle Databases to Solaris (BigFix Inventory only) Reporting of Oracle Databases is extended to Solaris 10 and 11 operating systems for all discoverable versions. You can retrieve granular information about the edition (Standard or Enterprise), options, Management Packs (including Oracle Real Application Cluster, RAC), and user concurrent sessions of Oracle Databases that are deployed in your environment. Benefits: You can manage licenses of Oracle Databases across a wider set of operating system in your environment. ? Stand-alone scanner for monitoring isolated systems is extended to AIX The stand-alone scanner available for computers that cannot be connected to the central management servers due to security reasons is extended to AIX operating system. It is now possible to discover software and hardware inventory by using disconnected scans. Scan results are placed in files that can be later on used to import the collected data to the BigFix Inventory or License Metric Tool server. Benefits: You can collect software and hardware inventory data from AIX servers that cannot have the BigFix client installed. ? Information about packages that can be used to create software signatures Package Data report is enhanced by adding information about which of the packages that are discovered in your infrastructure are already used as software signatures. Benefits: It is easier to identify which packages can be used to extend software discovery as they do not form software signatures. ? Improved security of storing VM manager passwords You can overwrite the default key that is used to encrypt VM manager passwords or change the default password to the VM Manager Tool keystore. Benefits: Security of storing VM manager passwords is improved. ? Discovery of new components from Oracle, SAP, and Red Hat (BigFix Inventory only) The software catalog is extended to discover a number of new components from Oracle, SAP, and Red Hat. To discover the components, ensure that you upload the software catalog published in September 2017, and upgrade BigFix Inventory to version 9.2.9. Below is the list of the newly added components. To learn about their exact versions, use the Software Catalog widget in BigFix Inventory to browse the catalog content. ? Added discovery capability for Oracle products o Oracle Business Process Management Suite o Oracle Database Gateway for APPC o Oracle Database Gateway for Informix o Oracle Database Gateway for Microsoft SQL Server o Oracle Database Gateway for ODBC o Oracle Database Gateway for Sybase o Oracle Database Gateway for Teradata o Oracle Database Gateway for WebSphere MQ o Oracle JRockit o Oracle Procedural Gateway for APPC o Oracle Transparent Gateway for DRDA o Oracle Transparent Gateway for Microsoft SQL Server o Oracle Transparent Gateway for Sybase o Oracle Transparent Gateway for Teradata ? Added discovery capability for SAP products o SAP Crystal Server o Sybase Adaptive Server Enterprise o Sybase Enterprise Connect Data Access o Sybase IQ Server o Sybase Replication Server ? Added discovery capability for Veritas products o Veritas NetBackup Client o Veritas NetBackup Media Server ? Added discovery capability for CA Technologies products o CA Unified Infrastructure Management o CA Unified Infrastructure Management Snap ? Added discovery capability for RED HAT Technologies products o Red Hat JBoss Data Grid o Red Hat JBoss Enterprise Application Platform o Red Hat Satellite Server ? Added discovery capability for AXWAY products o Axway Transfer CFT o Axway Transfer Interpel ? Added discovery capability for RES products o RES ONE Automation Agent o RES ONE Automation Console o RES ONE Automation Dispatcher Benefits: More visibility into deployed products and components and better license management without the need to develop custom signatures. Action to take To learn how to get the application update and deploy it as well as to view the full list of new features and APARs that were fixed in this application update, see the following links: BigFix Inventory: http://ibm.biz/bfi_update_929 License Metric Tool: http://ibm.biz/lmt_update_929 During the upgrade, new versions of the software catalog and PVU table are uploaded. The versions that are uploaded are the newest ones that were available during the release of the application update to which you are upgrading. Questions If you have any product-related questions, please post them on one of the following fora: http://ibm.biz/BFI_Forum http://ibm.biz/ILMT_Forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 9 03:59:11 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Oct 2017 10:59:11 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 10 02:48:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Oct 2017 17:48:14 +0800 Subject: [BESAdmin-Announcements] Tool Updated: AIX Download Plug-in v4.0.0.1 published 2017-10-10 Message-ID: The tool AIX Download Plug-in has been updated. Updated Tools Versions: AIX Download Plug-in, version 4.0.0.1 Reasons for update: Tool has been updated due to changes in the vendor API. Actions to take: Update to AIX Plug-in version 4.0.0.1 by using the Manage Download Plug-ins dashboard from the Patching Support site. Published Site Version: Patching Support, version 803 Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 10 03:15:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Oct 2017 10:15:00 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 56.0.1 Available (ID: 6081382) * Mozilla Thunderbird 52.4.0 Available (ID: 6101305) Fully Superseded Fixlets: * Mozilla Thunderbird 52.3.0 Available (Superseded) (ID: 6101303) Published Site Version: * Updates for Windows Applications, version 1072. Reasons for Update: * Mozilla have released new version of Firefox (56.0.1) * Mozilla have released new version of Thunderbird (52.4.0) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 10 17:50:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Oct 2017 00:50:05 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - October 2017 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] Fixlets for October Microsoft Security Updates Fully Superseded Fixlets: [Major] 4040724: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4040724 (Superseded) (ID: 404072403) [Major] 4040724: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4040724 (x64) (Superseded) (ID: 404072401) [Major] 4039884: Update for Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4039884 (x64) (V2.0) (Superseded) (ID: 403988401) [Major] 4038803: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4038803 (Superseded) (ID: 403880305) [Major] 4038803: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4038803 (x64) (Superseded) (ID: 403880303) [Major] 4038803: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4038803 (x64) (Superseded) (ID: 403880301) [Major] 4038801: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4038801 (x64) (Superseded) (ID: 403880105) [Major] 4038801: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4038801 (x64) (Superseded) (ID: 403880103) [Major] 4038801: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4038801 (Superseded) (ID: 403880101) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4038799 (x64) (Superseded) (ID: 403879901) [Major] 4038797: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4038797 (x64) (Superseded) (ID: 403879701) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4038792 (Superseded) (ID: 403879205) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4038792 (x64) (Superseded) (ID: 403879203) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4038792 (x64) (Superseded) (ID: 403879201) [Major] MS17-SEP: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4038788 (Superseded) (ID: 403878807) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4038788 (Superseded) (ID: 403878805) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4038788 (x64) (Superseded) (ID: 403878803) [Major] MS17-SEP: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4038788 (x64) (Superseded) (ID: 403878801) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4038783 (Superseded) (ID: 403878303) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4038783 (x64) (Superseded) (ID: 403878301) [Major] MS17-SEP: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4038782 (Superseded) (ID: 403878211) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4038782 (Superseded) (ID: 403878209) [Major] MS17-SEP: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4038782 (x64) (Superseded) (ID: 403878207) [Major] MS17-SEP: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4038782 (x64) (Superseded) (ID: 403878205) [Major] MS17-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4038782 (x64) (Superseded) (ID: 403878203) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4038782 (x64) (Superseded) (ID: 403878201) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4038781 (Superseded) (ID: 403878103) [Major] MS17-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4038781 (x64) (Superseded) (ID: 403878101) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4038777 (Superseded) (ID: 403877705) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4038777 (x64) (Superseded) (ID: 403877703) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4038777 (x64) (Superseded) (ID: 403877701) [Major] 4038774: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4038774 (Superseded) (ID: 403877405) [Major] 4038774: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2012 R2 - KB4038774 (x64) (Superseded) (ID: 403877403) [Major] 4038774: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4038774 (x64) (Superseded) (ID: 403877401) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4036586 (Superseded) (ID: 403658617) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4036586 (x64) (Superseded) (ID: 403658615) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4036586 (x64) (Superseded) (ID: 403658613) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4036586 (x64) (Superseded) (ID: 403658611) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4036586 (Superseded) (ID: 403658609) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4036586 (x64) (Superseded) (ID: 403658607) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4036586 (Superseded) (ID: 403658605) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4036586 (x64) (Superseded) (ID: 403658603) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4036586 (x64) (Superseded) (ID: 403658601) [Major] MS17-AUG: Security update for the Express Compressed Fonts remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4035056 (Superseded) (ID: 403505603) [Major] MS17-AUG: Security update for the Express Compressed Fonts remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4035056 (x64) (Superseded) (ID: 403505601) [Major] MS17-AUG: Security update for the Win32k information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4035055 (Superseded) (ID: 403505503) [Major] MS17-AUG: Security update for the Win32k information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4035055 (x64) (Superseded) (ID: 403505501) [Major] MS17-AUG: Security update for the Windows Search remote code execution vulnerability - Windows Server 2008 SP2 - KB4034034 (Superseded) (ID: 403403403) [Major] MS17-AUG: Security update for the Windows Search remote code execution vulnerability - Windows Server 2008 SP2 - KB4034034 (x64) (Superseded) (ID: 403403401) [Major] MS17-JUL: Security update for the Windows Search remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4032955 (Superseded) (ID: 403295503) [Major] MS17-JUL: Security update for the Windows Search remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4032955 (x64) (Superseded) (ID: 403295501) [Major] MS17-MAY: Security update for the Windows GDI Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019206 (Superseded) (ID: 401920603) [Major] MS17-MAY: Security update for the Windows GDI Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019206 (x64) (Superseded) (ID: 401920601) [Major] 4011150: Update for Word 2013 - Word 2013 SP1 - KB4011150 (Superseded) (ID: 401115003) [Major] 4011150: Update for Word 2013 - Word 2013 SP1 - KB4011150 (x64) (Superseded) (ID: 401115001) [Major] 4011140: Update for Word 2016 - Word 2016 - KB4011140 (Superseded) (ID: 401114003) [Major] 4011140: Update for Word 2016 - Word 2016 - KB4011140 (x64) (Superseded) (ID: 401114001) [Major] MS17-SEP: Security update for SharePoint Server 2016 - SharePoint Server 2016 - KB4011127 (x64) (Superseded) (ID: 401112701) [Major] MS17-SEP: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011117 (x64) (Superseded) (ID: 401111701) [Major] MS17-SEP: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011113 (x64) (Superseded) (ID: 401111301) [Major] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011107 (Superseded) (ID: 401110703) [Major] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011107 (x64) (Superseded) (ID: 401110701) [Major] MS17-SEP: Security update for Outlook 2016 - Outlook 2016 - KB4011091 (Superseded) (ID: 401109103) [Major] MS17-SEP: Security update for Outlook 2016 - Outlook 2016 - KB4011091 (x64) (Superseded) (ID: 401109101) [Major] MS17-SEP: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011090 (Superseded) (ID: 401109003) [Major] MS17-SEP: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011090 (x64) (Superseded) (ID: 401109001) [Major] MS17-SEP: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011089 (Superseded) (ID: 401108903) [Major] MS17-SEP: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011089 (x64) (Superseded) (ID: 401108901) [Major] MS17-SEP: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011040 (Superseded) (ID: 401104003) [Major] MS17-SEP: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011040 (x64) (Superseded) (ID: 401104001) [Major] MS17-SEP: Security update for Office Online Server - Office Online Server - KB3213658 (x64) (Superseded) (ID: 321365801) [Major] MS17-SEP: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB3213632 (x64) (Superseded) (ID: 321363201) [Major] MS17-SEP: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB3213562 (x64) (Superseded) (ID: 321356201) [Major] MS17-JUL: Security update for SharePoint Server 2016 - SharePoint Server 2016 - KB3213544 (x64) (Superseded) (ID: 321354401) [Major] MS17-JUN: Security update for Word 2010 - Word 2010 SP2 - KB3203464 (Superseded) (ID: 320346403) [Major] MS17-JUN: Security update for Word 2010 - Word 2010 SP2 - KB3203464 (x64) (Superseded) (ID: 320346401) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203463 (Superseded) (ID: 320346303) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203463 (x64) (Superseded) (ID: 320346301) [Major] MS17-JUN: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3203458 (x64) (Superseded) (ID: 320345801) [Major] MS17-JUN: Security update for Word 2007 - Word 2007 SP3 - KB3203441 (Superseded) (ID: 320344101) [Major] MS17-JUN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3203438 (Superseded) (ID: 320343801) [Major] MS17-JUN: Security update for Word 2013 - Word 2013 SP1 - KB3203393 (Superseded) (ID: 320339303) [Major] MS17-JUN: Security update for Word 2013 - Word 2013 SP1 - KB3203393 (x64) (Superseded) (ID: 320339301) [Major] MS17-JUN: Security update for Word Automation Services on SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3203384 (x64) (Superseded) (ID: 320338401) [Major] MS17-JUN: Security update for Word 2016 - Word 2016 - KB3191945 (Superseded) (ID: 319194503) [Major] MS17-JUN: Security update for Word 2016 - Word 2016 - KB3191945 (x64) (Superseded) (ID: 319194501) [Major] MS17-MAY: Security update for Word Viewer - Word Viewer - KB3191909 (Superseded) (ID: 319190901) [Major] MS17-MAY: Security update for SharePoint Server 2016 - SharePoint Server 2016 - KB3191880 (x64) (Superseded) (ID: 319188001) [Major] 3146601: GPO import fails and rollback results in the target policy being deleted on a Windows Server 2012 R2-based DC - Windows 8.1 Gold - KB3146601 (Superseded) (ID: 314660111) [Major] 3146601: GPO import fails and rollback results in the target policy being deleted on a Windows Server 2012 R2-based DC - Windows 8.1 Gold - KB3146601 (x64) (Superseded) (ID: 314660109) [Major] 3146601: GPO import fails and rollback results in the target policy being deleted on a Windows Server 2012 R2-based DC - Windows Server 2012 R2 Gold - KB3146601 (x64) (Superseded) (ID: 314660107) [Major] 3054783: Update for Office 2013 - KB3054783 - Office 2013 SP1 (Superseded) (ID: 305478303) [Major] 3054783: Update for Office 2013 - KB3054783 - Office 2013 SP1 (x64) (Superseded) (ID: 305478301) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows 8.1 Gold (Superseded) (ID: 304185705) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows 8.1 Gold (x64) (Superseded) (ID: 304185703) [Major] 3041857: "Code 0x80070057 The parameter is incorrect" error when you try to display a user's "effective access" to a file - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 304185701) [Major] 2861855: Updates to improve Remote Desktop Protocol network-level authentication - Windows 7 SP1 (x64) (Superseded) (ID: 286185515) [Major] 2861855: Updates to improve Remote Desktop Protocol network-level authentication - Windows 2008 R2 SP1 (x64) (Superseded) (ID: 286185503) [Major] 2861855: Updates to improve Remote Desktop Protocol network-level authentication - Windows 7 SP1 (Superseded) (ID: 286185501) [Major] 2794737: Description of the Office 2010 update - Office 2010 (Superseded) (ID: 279473703) [Major] 2794737: Description of the Office 2010 update - Office 2010 (x64) (Superseded) (ID: 279473701) [Major] MS17-002: Security Update for Microsoft Office - SharePoint Server 2016 - KB3141486 (x64) (Superseded) (ID: 1700205) [Major] MS16-088: Security Update for Microsoft Office - SharePoint Server 2016 - KB3115299 (x64) (Superseded) (ID: 1608869) Reason for Update: Microsoft has released October security updates. Actions to Take: None Published site version: Patches for Windows, version 2851. Important notes: Microsoft has not yet made KB4011157 available. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 10 10:55:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Oct 2017 17:55:35 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 02:12:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Oct 2017 09:12:48 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 52.4.1 ESR Available (ID: 6081357) * Flash Player 27.0.0.159 Available - PPAPI (ID: 1091342) * Flash Player 27.0.0.159 Available - Internet Explorer (ID: 1091355) * Flash Player 27.0.0.159 Available - Plugin-based (ID: 1091344) Published Site Version: * Updates for Windows Applications, version 1073. Reasons for Update: * Mozilla have released new version of Firefox ESR (52.4.1) * Adobe have released new version of Flash Player(27.0.0.159) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 02:52:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Oct 2017 17:52:16 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - AutoUpdate 3.11.17101000 Available (ID: 16000112) Microsoft Office for Mac 2016 - Excel 15.39.0 Available (ID: 16000113) Microsoft Office for Mac 2016 - OneNote 15.39.0 Available (ID: 16000114) Microsoft Office for Mac 2016 - Outlook 15.39.0 Available (ID: 16000115) Microsoft Office for Mac 2016 - PowerPoint 15.39.0 Available (ID: 16000116) Microsoft Office for Mac 2016 - Word 15.39.0 Available (ID: 16000117) Published site version: Updates for Mac Applications, version 178 Reasons for Update: Microsoft released a newer version of Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 07:03:07 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Oct 2017 14:03:07 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS17-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011178 (ID: 401117803) [Minor] MS17-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011178 (x64) (ID: 401117801) [Major] MS17-SEP: Security update for Office 2010 - Office 2010 SP2 - KB3213638 (ID: 321363803) [Major] MS17-SEP: Security update for Office 2010 - Office 2010 SP2 - KB3213638 (x64) (ID: 321363801) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 2016 Version 16.0.8431.2107 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8201.2200 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8431.2107 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8431.2107 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8201.2200 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8431.2107 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 15.0.4971.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 15.0.4971.1002 Available - Office 2013 (ID: 365007) Reason for Update: Microsoft has released a newer version of Office 365. Fixlets for KB4011178 were updated to correct the CVE it addresses. Fixlets for KB3213638 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2852. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 22:11:28 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Oct 2017 13:11:28 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Patches for CentOS 6 Native Tools and Patches for CentOS 7 have been deprecated Message-ID: The 'Patches for CentOS 6 Native Tools' and 'Patches for CentOS 7' sites have been deprecated as of October 12, 2017. These sites will no longer be available from the License Overview Dashboard. To continue to patch CentOS 6 and CentOS 7 systems, use the following sites: Patches for CentOS6 Plugin R2 Patches for CentOS7 Plugin R2 The number of Fixlets in both sites may vary due to the archival of superseded Fixlets. For more information, see http://bit.ly/2wESl3q. Actions to Take: Enable the 'Patches for CentOS6 Plugin R2' and 'Patches for CentOS7 Plugin R2' sites and subscribe your endpoints to these sites. Note: If the sites are not showing in the License Overview dashboard, update your license from the dashboard by clicking Check for license update, then run the BigFix Administration Tool. Register the CentOS Plug-in R2 from the Manage Download Plug-ins dashboard, available from the 'Patching Support' site. If you are using baselines or custom sites, you must create new ones with the previously listed R2 sites. To save space, disable the 'Patches for CentOS 6 Native Tools' and 'Patches for CentOS 7' sites, unregister the CentOS Plug-in, and deletethe the baselines and custom sites that are associated with the native tools sites. Additional Information: Click the following topics for more information: Download plug-ins, see https://ibm.biz/BdikmH. Custom repositories, see https://ibm.biz/Bdikmr. Previous announcement, see https://ibm.biz/Bdikv7. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 22:32:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Oct 2017 13:32:06 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch has deprecated and ended support for the Linux RPM Patching site Message-ID: IBM BigFix Patch has deprecated the Linux RPM Patching site. In line with the site deprecation, BigFix Patch no longer provides content and ended its support for the analyses, wizard, tasks, and dashboard associated with the BigFix endpoint dependency resolution method. The site no longer appears in the License Overview dashboard. No action is required from users. Action to take: None. Reference: For the earlier announcement, see http://bit.ly/2hQFR1J. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 11 08:48:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Oct 2017 15:48:52 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 12 02:49:27 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Oct 2017 09:49:27 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042723 (ID: 404272301) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042122 (ID: 404212201) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042121 (ID: 404212101) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042120 (ID: 404212001) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042067 (ID: 404206701) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4042007 (ID: 404200701) [Major] MS17-OCT: Security Update for WES09 and POSReady 2009 - KB4041995 (ID: 404199501) [Major] MS17-OCT: 2017-10 Security and Quality Rollup for .NET Framework 4 on WES09 and POSReady 2009 - KB4040962 (ID: 404097003) [Major] MS17-OCT: 2017-10 Security and Quality Rollup for .NET Framework 2.0 SP2 on WES09 and POSReady 2009 - KB4040968 (ID: 404097001) [Major] MS17-OCT: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4040685 (ID: 404068501) Fully Superseded Fixlets: [Major] MS17-SEP: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4036586 (Superseded) (ID: 403658601) [Major] MS17-AUG: Security Update for WES09 and POSReady 2009 - KB4035056 (Superseded) (ID: 403505601) [Major] MS17-AUG: Security Update for WES09 and POSReady 2009 - KB4035055 (Superseded) (ID: 403505501) [Major] MS17-AUG: Security Update for WES09 and POSReady 2009 - KB4034034 (Superseded) (ID: 403403401) [Major] MS17-MAY: Security Update for WES09 and POSReady 2009 - KB4019206 (Superseded) (ID: 401920601) [Major] 4017018: MS17-May: Security Update for WES09 and POSReady 2009 - KB4017018 (Superseded) (ID: 401701801) Reason for Update: Microsoft has released October security updates. Actions to Take: None Published site version: Windows Point of Sale, version 158. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 12 03:12:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Oct 2017 10:12:18 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011195: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011195 (x64) (ID: 401119501) [Major] 4011192: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB4011192 (x64) (ID: 401119201) [Major] 4011183: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011183 (x64) (ID: 401118301) [Major] 4011182: Update for Project Server 2013 - Project Server 2013 SP1 - KB4011182 (x64) (ID: 401118201) [Major] 4011177: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011177 (x64) (ID: 401117701) [Major] 4011175: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011175 (x64) (ID: 401117501) [Major] 4011173: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011173 (x64) (ID: 401117301) [Major] 4011161: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB4011161 (x64) (ID: 401116101) Modified Fixlets: [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040964 (ID: 404109315) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040964 (x64) (ID: 404109313) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4040957 (ID: 404109307) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4040957 (x64) (ID: 404109305) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040960 (ID: 404109303) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040960 (x64) (ID: 404109301) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 - KB4040967 (ID: 404109217) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 - KB4040967 (x64) (ID: 404109215) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 3.5 - KB4040967 (x64) (ID: 404109213) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4040958 (ID: 404109211) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4040958 (x64) (ID: 404109209) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4040958 (x64) (ID: 404109207) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040956 (ID: 404109205) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040956 (x64) (ID: 404109203) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040956 (x64) (ID: 404109201) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 3.5 - KB4040965 (x64) (ID: 404109107) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.5.2 - KB4040959 (x64) (ID: 404109105) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040955 (x64) (ID: 404109103) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040966 (ID: 404109023) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4040966 (x64) (ID: 404109021) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040966 (x64) (ID: 404109019) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040957 (ID: 404109011) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040957 (x64) (ID: 404109009) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040957 (x64) (ID: 404109007) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040960 (ID: 404109005) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4040960 (x64) (ID: 404109003) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040960 (x64) (ID: 404109001) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (x64) (ID: 1504467) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (ID: 1504401) Fully Superseded Fixlets: [Major] 4011132: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011132 (x64) (Superseded) (ID: 401113201) [Major] 4011116: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011116 (x64) (Superseded) (ID: 401111601) [Major] 4011115: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011115 (x64) (Superseded) (ID: 401111501) [Major] 4011058: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011058 (x64) (Superseded) (ID: 401105801) [Major] 4011057: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB4011057 (x64) (Superseded) (ID: 401105701) Reason for Update: Microsoft has released KB4011195, KB4011192, KB4011183, KB4011182, KB4011177, KB4011175, KB4011173 and KB4011161. Fixlets for MS15-044 were updated due to Relevance false positive. Fixlets for MS17-SEP were updated so that they would not be relevant after installation of the corresponding Monthly Rollups. Actions to Take: None Published site version: Patches for Windows, version 2853. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 13 04:06:01 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Oct 2017 11:06:01 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2013 SP1 - KB3085561 (ID: 1511665) Fully Superseded Fixlets: [Major] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213568 (x64) (Superseded) (ID: 321356801) [Major] MS17-SEP: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3213568 (Superseded) (ID: 321356803) Reason for Update: Fixlets for MS15-116 were updated due to Relevance false positive. Microsoft has stopped offering the patch files for KB3213568. Actions to Take: None Published site version: Patches for Windows, version 2854. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 12 22:46:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Oct 2017 05:46:19 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Flash Player 27.0.0.159 Available - PPAPI (ID: 1091342) * Flash Player 27.0.0.159 Available - Internet Explorer (ID: 1091355) * Flash Player 27.0.0.159 Available - Plugin-based (ID: 1091344) Published Site Version: * Updates for Windows Applications, version 1074. Reasons for Update: * Fixlets category for Flash Player are updated. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 01:11:10 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Oct 2017 08:11:10 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Mozilla Firefox 52.4.1 ESR Available (ID: 6081357) Published Site Version: * Updates for Windows Applications, version 1075. Reasons for Update: * Corrected Source Release Date of the fixlet Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 10:52:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Oct 2017 19:52:47 +0200 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 7 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.5 Patch 7 (9.5.7.90) of the BigFix Platform. The main features included in this release are: - Enhanced Client Deploy Tool - allows for simple "Right-Click & Deploy" of the BES Agent from unmanaged assets to any endpoint regardless of OS (including different agent versions) - Enhanced agent registration to reduce / eliminate duplicated computers - Ability to elevate privileges for 'Run as user' command execution ? for example to deploy software as ?Admin? - Added the ability to specify a timeout value for the "wait" actionscript command - Actionscript extensions to allow reading the contents of Locked Files ? including the current day BES Client Log file - Improved Session Relevance to allow accessing the Action Start Time, End Time and Exit Code for improved reporting and troubleshooting - Support for SMTP Authentication for email notifications in Web Reports - Replaced SQL Server Express 2008 with SQL Server Evaluation 2016 SP1 for Trial installations - Other Enhancements - Improved documentation regarding SSL configuration for BigFix Platform and applications - Added setting to control the number of rotated BESRelay.log files - Added support for deploying BigFix Agent / Relay on RHEL and Linux CentOS versions 6 and 7 with SELinux enabled - Added support for BigFix Agent on Debian 9 - Added support for BigFix Agent on Mac High Sierra (addressed limitation from initial 9.5.5 support) - APAR and defect fixes - Security enhancements See further details in the 9.5.7 Release Notes at: https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.5.7%20Release%20Notes See the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-95.txt Pre-Upgrade Considerations: - All BigFix Platform components are being released in this patch. - Ensure to STOP the WebUI and any other active application connecting to the BigFix database BEFORE starting the upgrade - A manual Server upgrade is required if you upgrade from a version earlier than 9.5.5. Refer to the 9.5.5 release notes for more information. https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.5.5%20Release%20Notes Useful links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.5/patch7 Upgrade documentation in IBM Knowledge Center - BigFix Server on Linux: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1_linux.html - BigFix Server on Windows: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1.html Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-5-patch-7-is-now-available/23232 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 13:27:16 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Oct 2017 20:27:16 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows site has been Released: New Fixlets: [Major] 4043769: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043762 (x64) (ID: 404376907) [Major] 4043768: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 and for the .NET Framework 4.6 for Windows Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4043764 (ID: 404376807) [Major] 4043768: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 and for the .NET Framework 4.6 for Windows Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4043764 (x64) (ID: 404376805) [Major] 4043767: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043763 (ID: 404376717) [Major] 4043767: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043763 (x64) (ID: 404376715) [Major] 4043767: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043763 (x64) (ID: 404376713) [Major] 4043766: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043764 (ID: 404376611) [Major] 4043766: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043764 (x64) (ID: 404376609) [Major] 4043766: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4043764 (x64) (ID: 404376607) Modified Fixlets: [Major] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3078601 (x64) (ID: 1508007) [Major] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8.1 Gold - KB3088195 (ID: 1511121) [Major] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8.1 Gold - KB3088195 (x64) (ID: 1511115) [Major] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3088195 (x64) (ID: 1511119) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows 7 SP1 - KB3109094 (ID: 1512815) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows 7 SP1 - KB3109094 (x64) (ID: 1512809) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows 8.1 Gold - KB3109094 (ID: 1512857) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows 8.1 Gold - KB3109094 (x64) (ID: 1512867) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3109094 (x64) (ID: 1512817) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows Server 2012 Gold - KB3109094 (x64) (ID: 1512845) [Major] MS15-128: Security Update for Microsoft Graphics Component to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3109094 (x64) (ID: 1512865) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows 7 SP1 - KB3109094 (ID: 1513513) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows 7 SP1 - KB3109094 (x64) (ID: 1513509) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows 8.1 Gold - KB3109094 (ID: 1513515) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows 8.1 Gold - KB3109094 (x64) (ID: 1513501) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3109094 (x64) (ID: 1513523) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows Server 2012 Gold - KB3109094 (x64) (ID: 1513517) [Major] MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3109094 (x64) (ID: 1513525) [Major] MS16-016: Security Update for WebDAV to Address Elevation of Privilege - Windows Server 2012 Gold - KB3124280 (x64) (ID: 1601607) [Major] MS16-016: Security Update for WebDAV to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3124280 (x64) (ID: 1601601) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3126446 (ID: 1601705) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 7 SP1 - KB3126446 (x64) (ID: 1601701) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 8.1 Gold - KB3126446 (ID: 1601707) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 8.1 Gold - KB3126446 (x64) (ID: 1601703) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows Server 2012 Gold - KB3126446 (x64) (ID: 1601711) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3126446 (x64) (ID: 1601709) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 7 SP1 - KB3149090 (ID: 1604719) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 7 SP1 - KB3149090 (x64) (ID: 1604701) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 8.1 Gold - KB3149090 (ID: 1604703) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows 8.1 Gold - KB3149090 (x64) (ID: 1604709) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2008 R2 SP1 - KB3149090 (x64) (ID: 1604711) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2012 Gold - KB3149090 (x64) (ID: 1604705) [Major] MS16-047: Security Update for SAM and LSAD Remote Protocols - Windows Server 2012 R2 Gold - KB3149090 (x64) (ID: 1604717) [Major] MS16-106: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3185911 (ID: 1610617) [Major] MS16-106: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3185911 (x64) (ID: 1610615) [Major] MS16-106: Security Update for Microsoft Graphics Component - Windows Server 2008 R2 SP1 - KB3185911 (x64) (ID: 1610603) Fully Superseded Fixlets: [Minor] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 7 SP1 - KB3033889 (x64) (Superseded) (ID: 1502049) [Minor] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 7 SP1 - KB3139940 (x64) (Superseded) (ID: 1603013) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164033 (Superseded) (ID: 1607415) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164033 (x64) (Superseded) (ID: 1607413) [Minor] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows 7 SP1 - KB3184122 (Superseded) (ID: 1611607) [Minor] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows 7 SP1 - KB3184122 (x64) (Superseded) (ID: 1611617) [Minor] MS16-116: Security Update in OLE Automation for VBScript Scripting Engine - Windows Server 2008 R2 SP1 - KB3184122 (x64) (Superseded) (ID: 1611613) [Minor] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 8.1 Gold - KB3033889 (Superseded) (ID: 1502033) [Minor] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows 8.1 Gold - KB3033889 (x64) (Superseded) (ID: 1502041) [Minor] MS15-020: Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3033889 (x64) (Superseded) (ID: 1502031) [Minor] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (Superseded) (ID: 1509725) [Minor] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (x64) (Superseded) (ID: 1509705) [Minor] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3087039 (x64) (Superseded) (ID: 1509701) [Minor] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 8.1 Gold - KB3139940 (Superseded) (ID: 1603017) [Minor] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows 8.1 Gold - KB3139940 (x64) (Superseded) (ID: 1603015) [Minor] MS16-030: Security Update for Windows OLE to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3139940 (x64) (Superseded) (ID: 1603009) [Minor] MS16-044: Security Update for Windows OLE - Windows 8.1 Gold - KB3146706 (Superseded) (ID: 1604419) [Minor] MS16-044: Security Update for Windows OLE - Windows 8.1 Gold - KB3146706 (x64) (Superseded) (ID: 1604415) [Minor] MS16-044: Security Update for Windows OLE - Windows Server 2012 R2 Gold - KB3146706 (x64) (Superseded) (ID: 1604403) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3164033 (Superseded) (ID: 1607431) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 8.1 - KB3164033 (x64) (Superseded) (ID: 1607409) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows Server 2012 R2 - KB3164033 (x64) (Superseded) (ID: 1607437) [Minor] MS16-094: Security Update for Secure Boot - Windows 8.1 - KB3172727 (Superseded) (ID: 1609409) [Minor] MS16-094: Security Update for Secure Boot - Windows 8.1 - KB3172727 (x64) (Superseded) (ID: 1609405) [Minor] MS16-094: Security Update for Secure Boot - Windows Server 2012 R2 - KB3172727 (x64) (Superseded) (ID: 1609403) [Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (Superseded) (ID: 1610125) [Minor] MS16-101: Security Update for Windows Authentication Methods - Windows 8.1 - KB3177108 (x64) (Superseded) (ID: 1610127) [Minor] MS16-101: Security Update for Windows Authentication Methods - Windows Server 2012 R2 - KB3177108 (x64) (Superseded) (ID: 1610107) [Minor] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3087039 (x64) (Superseded) (ID: 1509743) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164035 (Superseded) (ID: 1607435) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows 7 SP1 - KB3164035 (x64) (Superseded) (ID: 1607407) [Minor] MS16-074: Security Update for Microsoft Graphics Component - Windows Server 2008 R2 SP1 - KB3164035 (x64) (Superseded) (ID: 1607401) [Minor] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3078601 (Superseded) (ID: 1508045) [Minor] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3078601 (x64) (Superseded) (ID: 1508001) [Minor] MS15-080: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3078601 (x64) (Superseded) (ID: 1508031) [Minor] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows 8.1 Gold - KB3042553 (x64) (Superseded) (ID: 1503403) [Minor] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3042553 (x64) (Superseded) (ID: 1503401) [Minor] MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution - Windows 8.1 Gold - KB3042553 (Superseded) (ID: 1503417) Reason for Update: Microsoft has released new .NET fixlets. Fixlets were reverted from being superseded due to incorrect supersedence by Monthly Rollup updates Fixlets have their superseding KB updated. Actions to Take: None Published site version: Patches for Windows, version 2855. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 07:35:22 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Oct 2017 20:05:22 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Windows 8.1, published 2017-10-16 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Windows 8.1 to support a more recent version of benchmark Security Benchmark: CIS Microsoft Windows 8.1 Workstation Benchmark, v2.2.1 Published Sites: CIS Checklist for Windows 8.1, site version 5 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 07:54:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Oct 2017 20:24:44 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Windows 8, published 2017-10-16 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for Windows 8 to support a more recent version of benchmark Security Benchmark: Windows 8/8.1 STIG, V1, R18 Published Sites: DISA STIG Checklist for Windows 8, site version 6 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 20:39:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 11:39:35 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Lifecycle: BigFix Power Management extends support for Mac OS versions Message-ID: IBM BigFix is pleased to announce that BigFix Lifecycle Power Management now supports the following versions of Mac OS: - OS X 10.9 - OS X 10.10 - OS X 10.11 - macOS 10.12 Action to take: Gather the Power Management site in the License Overview dashboard. Site: Power Management site, version 67. Action to take: Gather the Power Management site, version 67. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 23:34:37 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 06:34:37 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 17 07:23:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 14:23:53 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Flash Player 27.0.0.170 Available - Internet Explorer (ID: 1091357) * Flash Player 27.0.0.170 Available - PPAPI (ID: 1091346) * Flash Player 27.0.0.170 Available - Plugin-based (ID: 1091348) Fully Superseded Fixlets: * Flash Player 27.0.0.159 Available - Internet Explorer (Superseded) (ID: 1091355) * Flash Player 27.0.0.159 Available - Plugin-based (Superseded) (ID: 1091344) * Flash Player 27.0.0.159 Available - PPAPI (Superseded) (ID: 1091342) * Flash Player 27.0.0.130 Available - Plugin-based (Superseded) (ID: 1091338) * Flash Player 27.0.0.130 Available - PPAPI (Superseded) (ID: 1091340) * Flash Player 27.0.0.130 Available - Internet Explorer (Superseded) (ID: 1091353) Published Site Version: * Updates for Windows Applications, version 1076. Reasons for Update: * Adobe has released security updates for Adobe Flash Player (APSB17-32) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 16 23:27:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 11:57:19 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, CentOS Linux 6, Oracle Linux 6 and Oracle Linux 7 published 2017-10-17 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, CentOS Linux 6, Oracle Linux 6 and Oracle Linux 7 to fix compliance logic Security Benchmark: CIS Red Hat Enterprise Linux 6 Benchmark, v2.0.2 CIS Red Hat Enterprise Linux 7 Benchmark, v2.1.1 CIS CentOS Linux 6 Benchmark, v2.0.2 CIS Oracle Linux 6 Benchmark, v1.0.0 CIS Oracle Linux 7 Benchmark, v2.0.0 Published Sites: CIS Checklist for RHEL 6, site version 16 CIS Checklist for RHEL 7, site version 5 CIS Checklist for CentOS Linux 6, site version 4 CIS Checklist for Oracle Linux 6, site version 2 CIS Checklist for Oracle Linux 7, site version 4 (The site version is provided for air-gap customers.) Details: ? ?Ensure gpgcheck is globally activated?: Updated regular expression to accept spaces in the repos files under folder ?/etc/yum.repos.d?. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 17 09:25:54 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 16:25:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS17-OCT: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011217 (x64) (ID: 401121701) [Major] MS17-OCT: Windows Server 2008 defense in depth security update - Windows Server 2008 SP2 - KB4042723 (x64) (ID: 404272301) [Major] MS17-OCT: Windows Server 2008 defense in depth security update - Windows Server 2008 SP2 - KB4042723 (ID: 404272303) Modified Fixlets: [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2107 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8431.2107 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8201.2200 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4041676 (x64) (ID: 404167601) [Minor] MS17-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4041676 (x64) (ID: 404167603) [Minor] MS17-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4041676 (ID: 404167605) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4041676 (ID: 404167607) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4041678 (x64) (ID: 404167801) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4041678 (x64) (ID: 404167803) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4041678 (ID: 404167805) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows Server 2012 - KB4041679 (x64) (ID: 404167901) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4041681 (x64) (ID: 404168101) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4041681 (x64) (ID: 404168103) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4041681 (ID: 404168105) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows 8.1 - KB4041687 (x64) (ID: 404168701) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4041687 (x64) (ID: 404168703) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows 8.1 - KB4041687 (ID: 404168705) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4041689 (x64) (ID: 404168901) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4041689 (ID: 404168903) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4041690 (x64) (ID: 404169001) [Minor] MS17-OCT: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4041691 (x64) (ID: 404169101) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041691 (x64) (ID: 404169103) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041691 (ID: 404169105) [Minor] MS17-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4041691 (ID: 404169107) [Minor] MS17-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4041691 (x64) (ID: 404169109) [Minor] MS17-OCT: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4041691 (x64) (ID: 404169111) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4041693 (x64) (ID: 404169301) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4041693 (x64) (ID: 404169303) [Minor] MS17-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4041693 (ID: 404169305) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4042895 (x64) (ID: 404289501) [Minor] MS17-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4042895 (ID: 404289503) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 4.6 - Disable Workaround (ID: 296035805) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 3.5 - Windows 10 - Disable Workaround (ID: 296035807) Reason for Update: Microsoft has released KB4042723, KB4011217 and a newer version of Office 365/2016. A new CVE-2017-13080 was added to October security updates. Category information of Fixlets for KB2960358 has been updated to enhance user experience. Actions to Take: None Published site version: Patches for Windows, version 2856. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 17 12:39:59 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Oct 2017 19:39:59 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4049179 (x64) (ID: 404917901) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1709 - Adobe Flash Player - KB4049179 (x64) (ID: 404917903) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4049179 (x64) (ID: 404917905) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1507 - Adobe Flash Player - KB4049179 (x64) (ID: 404917907) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows Server 2016 - Adobe Flash Player - KB4049179 (x64) (ID: 404917909) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4049179 (x64) (ID: 404917911) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1511 - Adobe Flash Player - KB4049179 (ID: 404917914) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1607 - Adobe Flash Player - KB4049179 (ID: 404917916) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1703 - Adobe Flash Player - KB4049179 (ID: 404917918) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1709 - Adobe Flash Player - KB4049179 (ID: 404917920) [Major] MS17-OCT: Security Update for Adobe Flash Player - Windows 10 Version 1507 - Adobe Flash Player - KB4049179 (ID: 404917922) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4049179 (x64) (ID: 404917923) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4049179 (x64) (ID: 404917925) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4049179 (x64) (ID: 404917927) [Major] MS17-OCT: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4049179 (ID: 404917929) Fully Superseded Fixlets: [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880601) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880603) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880605) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880607) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 - Adobe Flash Player - KB4038806 (Superseded) (ID: 403880609) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4038806 (Superseded) (ID: 403880611) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4038806 (Superseded) (ID: 403880613) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4038806 (Superseded) (ID: 403880615) [Major] MS17-SEP: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880617) [Major] MS17-SEP: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880619) [Major] MS17-SEP: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880621) [Major] MS17-SEP: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4038806 (Superseded) (ID: 403880623) [Major] MS17-SEP: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 - Adobe Flash Player - KB4038806 (x64) (Superseded) (ID: 403880625) Reason for Update: Microsoft has released KB4049179. Actions to Take: None Published site version: Patches for Windows, version 2857. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 18 09:20:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Oct 2017 21:50:14 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: CIS Checklists for Windows 2008 DC, Windows 2008 R2 DC, Windows 2012 DC, Windows 2012 R2 DC and Windows 2016 DC published 2017-10-18 Message-ID: Product: IBM BigFix Compliance Title: Relevance issue fix for Windows 2008 DC, Windows 2008 R2 DC, Windows 2012 DC, Windows 2012 R2 DC and Windows 2016 DC checklists. Security Benchmark: CIS Microsoft Windows Server 2008 DC Benchmark, v3.0.0 CIS Microsoft Windows Server 2008 R2 DC Benchmark, v3.0.0 CIS Microsoft Windows Server 2012 DC Benchmark, V2.0.0 CIS Microsoft Windows Server 2012 R2 DC Benchmark, V2.2.0 CIS Microsoft Windows Server 2016 DC Benchmark, v1.0.0 Published Sites: CIS Checklist for Windows 2008 DC - RG03 site version 4 CIS Checklist for Windows 2008 R2 DC site version 6 CIS Checklist for Windows 2012 DC, site version 5 CIS Checklist for Windows 2012 R2 DC, site version 8 CIS Checklist for Windows 2016 DC site version 2 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks: ? xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled. ? xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled ? xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled. Relevance was unable to identify whether "Administrator" and "Guest" accounts are enabled or disabled when they are renamed. This was fixed by modifying the relevance to read SID of these accounts when they are renamed. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 19 00:34:24 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Oct 2017 07:34:24 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 62.0.3202.62 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1077. Reasons for Update: * Google has released security update for Google Chrome (62.0.3202.62) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 19 07:32:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Oct 2017 16:32:44 +0200 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 12 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.2 Patch 12 (9.2.12.18) of the BigFix Platform. The main features of this release include: - Security enhancements - APAR and defect fixes This release includes all Platform components. Please read further details about the security enhancements that require configuration changes in the 9.2.12 Release Notes document at: https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.2.12%20Release%20Notes Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-92.txt Upgrade Fixlets are available in BES Support version 1364 (or later). Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.2/patch12 Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-2-patch-12-is-now-available/23290 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 19 10:14:02 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Oct 2017 17:14:02 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been released: New Fixlets: [Major] 4043961: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4043961 (ID: 404396105) [Major] 4043961: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4043961 (x64) (ID: 404396103) [Major] 4043961: Cumulative Update for Windows Server 1709 - Windows Server 1709 - KB4043961 (x64) (ID: 404396101) Reason for Update: Microsoft has released KB4043961. Actions to Take: None Published site version: Patches for Windows, version 2858. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 20 00:59:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Oct 2017 15:59:06 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 151 Available (ID: 74131154) UPDATE Java Runtime Environment 8 update 152 Available (ID: 74131155) Published site version: Patches for Mac OS X, version 407. Reasons for Update: Oracle released a newer version of Java Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 20 11:16:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Oct 2017 18:16:58 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4037356: Cumulative Update 8 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4037356 (ID: 40373560) [Major] 4037356: Cumulative Update 8 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4037356 (x64) (ID: 4037356) Modified Fixlets: [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1 - KB2978126 (ID: 140722) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1 - KB2978126 (x64) (ID: 140721) Reason for Update: Microsoft has released KB4037356. Superseded fixlets from MS14-072 were rolled back. Actions to Take: None Note: Release of Fixlet for Windows Server 1709 mentioned on 20th October 2017 is wrongly announced and retracted as BigFix does not support server core. Published site version: Patches for Windows, version 2859. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 20 03:56:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Oct 2017 10:56:52 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Java Runtime Environment 8 update 152 Available - CORRUPT PATCH (ID: 7051369) * Java Runtime Environment 8 update 152 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056637) * Java Runtime Environment 8 update 152 Available (x64) - CORRUPT PATCH (ID: 7056639) * Java Runtime Environment 8 update 152 Available (x64) (JRE < 8 Installed) (ID: 7056641) * Java Runtime Environment 8 update 152 Available (x64) (JRE 8 Installed) (ID: 7056631) * Java Runtime Environment 8 update 152 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056633) * Java Runtime Environment 8 update 152 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056635) * Java Runtime Environment 8 update 152 Available (JRE 8 Installed) (ID: 7051373) * Java Runtime Environment 8 update 152 Available (JRE < 8 Installed) (ID: 7051371) Fully Superseded Fixlets: * Java Runtime Environment 8 update 144 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056629) * Java Runtime Environment 8 update 144 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056627) * Java Runtime Environment 8 update 144 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056625) * Java Runtime Environment 8 update 144 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056623) * Java Runtime Environment 8 update 144 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056621) * Java Runtime Environment 8 update 144 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056619) * Java Runtime Environment 8 update 144 Available (JRE 8 Installed) (Superseded) (ID: 7051367) * Java Runtime Environment 8 update 144 Available (JRE < 8 Installed) (Superseded) (ID: 7051365) * Java Runtime Environment 8 update 144 Available - CORRUPT PATCH (Superseded) (ID: 7051363) Published Site Version: * Updates for Windows Applications, version 1078. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (8u152). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 24 02:32:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Oct 2017 09:32:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Java Runtime Environment 8 update 151 Available - CORRUPT PATCH (ID: 7051375) * Java Runtime Environment 8 update 151 Available (JRE < 8 Installed) (ID: 7051377) * Java Runtime Environment 8 update 151 Available (JRE 8 Installed) (ID: 7051379) * Java Runtime Environment 8 update 151 Available (x64) (JRE 8 Installed) (ID: 7056643) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056645) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056647) * Java Runtime Environment 8 update 151 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056649) * Java Runtime Environment 8 update 151 Available (x64) - CORRUPT PATCH (ID: 7056651) * Java Runtime Environment 8 update 151 Available (x64) (JRE < 8 Installed) (ID: 7056653) Published Site Version: * Updates for Windows Applications, version 1079. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (8u151). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 25 11:31:35 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Oct 2017 18:31:35 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4035176: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4035176 (ID: 403517603) [Major] 4035176: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4035176 (x64) (ID: 403517601) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows 8.1 - KB4041685 (ID: 404168505) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows 8.1 - KB4041685 (x64) (ID: 404168501) [Major] 4041685: KB4041685 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4041685 (x64) (ID: 404168503) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4041686 (ID: 404168605) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4041686 (x64) (ID: 404168603) [Major] 4041686: KB4041686 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4041686 (x64) (ID: 404168601) [Major] 4041692: KB4041692 (Preview of Monthly Rollup) - Windows Server 2012 - KB4041692 (x64) (ID: 404169201) [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (ID: 404207611) [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (ID: 404207609) [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (ID: 404207607) [Major] 4042076: Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040980 (ID: 404207623) [Major] 4042076: Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040980 (x64) (ID: 404207619) [Major] 4042076: Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4040980 (x64) (ID: 404207621) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (ID: 404207605) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (ID: 404207603) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (ID: 404207601) [Major] 4042077: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041776 (x64) (ID: 404207707) [Major] 4042077: Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4040979 (x64) (ID: 404207705) [Major] 4042077: Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4040975 (x64) (ID: 404207703) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (ID: 404207817) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (x64) (ID: 404207813) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (x64) (ID: 404207815) [Major] 4042078: Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4040981 (ID: 404207811) [Major] 4042078: Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4040981 (x64) (ID: 404207809) [Major] 4042078: Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4040981 (x64) (ID: 404207807) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (ID: 404207805) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (x64) (ID: 404207801) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4040974 (x64) (ID: 404207803) [Major] 4042201: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (ID: 404220107) [Major] 4042201: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (ID: 404220105) [Major] 4042201: Security and Quality Rollup for .NET Framework 2.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040978 (ID: 404220115) [Major] 4042201: Security and Quality Rollup for .NET Framework 2.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040978 (x64) (ID: 404220113) [Major] 4042201: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (ID: 404220103) [Major] 4042201: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (x64) (ID: 404220101) Modified Fixlets: [Major] 4032116: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (ID: 403211615) [Major] 4032116: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (x64) (ID: 403211613) [Major] 4035039: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (ID: 403503911) [Major] 4035039: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (x64) (ID: 403503909) Reason for Update: Microsoft has released .NET Fixlets and Preview of Monthly Rollup. Fixlets for KB4019478 were un-superseded as they are required by newly released fixlets. Actions to Take: None Published site version: Patches for Windows, version 2860. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 25 02:12:01 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Oct 2017 14:42:01 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Removing SCM Checklist legacy sites from the BigFix License Dashboard on 2017-11-30 Message-ID: Product: IBM BigFix Compliance Title: Removing SCM Checklist legacy sites from the License Dashboard to avoid confusion or misuse of outdated contents Details: ? IBM BigFix Compliance team has been in the process of removing legacy checklist sites from the License Dashboard. The sites to be removed are deprecated and each of them already has an alternative site that contains the most updated checks that we recommend customers to use. ? The legacy sites will be removed from the License Dashboard on 2017-11-30. Customers who are still using these legacy sites need to upgrade to the newer versions of the BigFix sites. ? The legacy sites to be removed and the corresponding alternative sites are listed as follows: Legacy sites to be removed Alternative site that should be used CIS Checklist for Windows 2008 DC CIS Checklist for Windows 2008 DC - RG03 CIS Checklist for Windows 2008 MS CIS Checklist for Windows 2008 MS - RG03 DISA STIG Checklist for AIX 5.3 DISA STIG Checklist for AIX 53 - RG03 DISA STIG Checklist for AIX 6.1 DISA STIG Checklist for AIX 61 - RG03 DISA STIG Checklist for HPUX 11.23 DISA STIG Checklist for HPUX 11.23 - RG03 DISA STIG Checklist for RHEL 5 DISA STIG Checklist for RHEL 5 - RG03 DISA STIG Checklist for RHEL 6 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 DISA STIG Checklist for Solaris 10 DISA STIG Checklist for Solaris 10 - RG03 DISA STIG on Windows 2003 DC v6r1.18 DISA STIG Checklist for Windows 2003 DC DISA STIG on Windows 2003 MS v6r1.18 DISA STIG Checklist for Windows 2003 MS DISA STIG on Windows 2008 DC v6r1.11 DISA STIG Checklist for Windows 2008 DC DISA STIG on Windows 2008 MS v6r1.11 DISA STIG Checklist for Windows 2008 MS DISA STIG on Windows 7 v1r2 DISA STIG Checklist for Windows 7 DISA STIG on Windows Vista v6r1.18 DISA STIG Checklist for Windows Vista DISA STIG on Windows XP v6r1.18 DISA STIG Checklist for Windows XP SCM Checklist for CIS on AIX 5.3 and 6.1 CIS Checklist for AIX 5.3 and 6.1 SCM Checklist for CIS on AIX 7.1 - RG03 CIS Checklist for AIX 7.1 - RG03 SCM Checklist for CIS on Mac OS X 10.6 CIS Checklist for Mac OS X 10.6 SCM Checklist for CIS on RHEL 5 CIS Checklist for RHEL 5 SCM Checklist for CIS on RHEL 7 CIS Checklist for RHEL 7 SCM Checklist for CIS on SLES 10 CIS Checklist for SLES 10 SCM Checklist for CIS on Solaris 10 CIS Checklist for Solaris 10 SCM Checklist for CIS on Solaris 11 - RG03 CIS Checklist for Solaris 11 - RG03 SCM Checklist for DISA STIG on AIX 5.1 DISA STIG Checklist for AIX 5.1 SCM Checklist for DISA STIG on AIX 5.2 DISA STIG Checklist for AIX 5.2 SCM Checklist for DISA STIG on AIX 5.3 DISA STIG Checklist for AIX 53 - RG03 SCM Checklist for DISA STIG on AIX 53 - RG03 DISA STIG Checklist for AIX 53 - RG03 SCM Checklist for DISA STIG on AIX 6.1 DISA STIG Checklist for AIX 61 - RG03 SCM Checklist for DISA STIG on AIX 61 - RG03 DISA STIG Checklist for AIX 61 - RG03 SCM Checklist for DISA STIG on HPUX 11.00 DISA STIG Checklist for HPUX 11.00 SCM Checklist for DISA STIG on HPUX 11.11 DISA STIG Checklist for HPUX 11.11 SCM Checklist for DISA STIG on HPUX 11.23 - RG03 DISA STIG Checklist for HPUX 11.23 - RG03 SCM Checklist for DISA STIG on HPUX 11.23 DISA STIG Checklist for HPUX 11.23 - RG03 SCM Checklist for DISA STIG on RHEL 3 DISA STIG Checklist for RHEL 3 SCM Checklist for DISA STIG on RHEL 4 DISA STIG Checklist for RHEL 4 SCM Checklist for DISA STIG on RHEL 5 - RG03 DISA STIG Checklist for RHEL 5 - RG03 SCM Checklist for DISA STIG on RHEL 5 DISA STIG Checklist for RHEL 5 - RG03 SCM Checklist for DISA STIG on RHEL 6 - RG03 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 SCM Checklist for DISA STIG on RHEL 6 DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03 SCM Checklist for DISA STIG on Solaris 10 - RG03 DISA STIG Checklist for Solaris 10 - RG03 SCM Checklist for DISA STIG on Solaris 10 DISA STIG Checklist for Solaris 10 - RG03 SCM Checklist for DISA STIG on Solaris 8 DISA STIG Checklist for Solaris 8 SCM Checklist for DISA STIG on Solaris 9 DISA STIG Checklist for Solaris 9 SCM Checklist for DISA STIG on SuSE 10 DISA STIG Checklist for SUSE 10 SCM Checklist for DISA STIG on SuSE 11 DISA STIG Checklist for SUSE 11 SCM Checklist for DISA STIG on SuSE 9 DISA STIG Checklist for SUSE 9 SCM Checklist for FDCC on Internet Explorer 7 FDCC Checklist for Internet Explorer 7 SCM Checklist for FDCC on Windows Vista FDCC Checklist for Windows Vista SCM Checklist for FDCC on Windows Vista Firewall FDCC Checklist for Windows Vista Firewall SCM Checklist for FDCC on Windows XP FDCC Checklist for Windows XP SCM Checklist for FDCC on Windows XP Firewall FDCC Checklist for Windows XP Firewall Date when legacy sites removed: 2017-11-30 Actions to take: ? For any platform or application, if you have already subscribed to the new site, no action is needed. ? If you are using any of these legacy sites, upgrade to the later version of BigFix checklist sites. Enable the sites from the License Overview Dashboard and subscribe your endpoints to the sites. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you are using custom sites, you must create new ones with applicable sites. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 25 04:00:40 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Oct 2017 16:30:40 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for HPUX 11.31 - RG03, published 2017-10-25 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for HPUX 11.31 - RG03 to support a more recent version of benchmark Security Benchmark: HP-UX 11.31 STIG Version 1, Release 14 Published Sites: DISA STIG Checklist for HPUX 11.31 - RG03 site version 4 (The site version is provided for air-gap customers.) Changelist: Added: ? HPUX0210: The system must disable accounts after three consecutive unsuccessful SSH login attempts ? HPUX0220: The system must impose the same restrictions on root logins that are already applied to non-root users ? HPUX0225: The system must impose the same restrictions on root passwords that are already applied to non-root users ? HPUX0230: The ability to boot the system into single user mode must be restricted to root ? HPUX0240: The /var/adm/userdb directory must be owned by root ? HPUX0250: The /var/adm/userdb directory must be group-owned by sys ? HPUX0260: The /var/adm/userdb directory must have mode 0700 or less permissive ? HPUX0270: The /var/adm/userdb directory must not have an extended ACL ? HPUX0280: The /var/adm/userdb/USERDB.DISABLED file must be owned by root ? HPUX0290: The /var/adm/userdb/USERDB.DISABLED file must be group-owned by sys ? HPUX0300: The /var/adm/userdb/USERDB.DISABLED file must have mode 0444 or less permissive ? HPUX0310: The /var/adm/userdb/USERDB.DISABLED file must not have an extended ACL ? HPUX0320: The /etc/security.dsc file must be owned by root ? HPUX0330: The /etc/security.dsc file must be group-owned by sys. ? HPUX0340: The /etc/security.dsc file must have mode 0444 or less permissive ? HPUX0350: The /etc/security.dsc file must not have an extended ACL. ? HPUX0360: The /etc/pam.conf file must be owned by root. ? HPUX0370: The /etc/pam.conf file must be group-owned by sys. ? HPUX0380: The /etc/pam.conf file must have mode 0444 or less permissive. ? HPUX0390: The /etc/pam.conf file must not have an extended ACL. ? HPUX0410: The /etc/pam_user.conf file must be owned by root. ? HPUX0420: The /etc/pam_user.conf file must be group-owned by sys ? HPUX0430: The /etc/pam_user.conf file must have mode 0444 or less permissive ? HPUX0440: /etc/pam_user.conf file must not have an extended ACL ? HPUX0450: During a password change, the system must determine if password aging attributes are inherited from the /etc/default/security file attributes when no password aging is specified in the shadow file for local users ? HPUX0460: The system must display the date and time of the last successful account login upon login by means other than SSH. ? HPUX0470: The system and user default umask must be 0077 for all sessions initiated via PAM Updated: ? GEN002680: System audit logs must be owned by root Now checks ownership of PRI_AUDFILE and SEC_AUDFILE set in /etc/rc.config.d/auditing. ? GEN002690:System audit logs must be group-owned by root, bin, sys, or other Now checks group ownership of PRI_AUDFILE and SEC_AUDFILE set in /etc/rc.config.d/auditing. ? GEN002700: System audit logs must have mode 0640 or less permissive Now checks permissions of PRI_AUDFILE and SEC_AUDFILE set in /etc/rc.config.d/auditing. ? GEN002710:All system audit files must not have extended ACLs. Now checks ACLs of PRI_AUDFILE and SEC_AUDFILE set in /etc/rc.config.d/auditing. ? GEN002715: System audit tool executables must be owned by root Also checks /usr/sbin/userdb*. ? GEN002716: System audit tool executables must be group-owned by root, bin, sys, or other Also checks /usr/sbin/userdb*. ? GEN002717: System audit tool executables must have mode 0750 or less permissive Also checks /usr/sbin/userdb*. ? GEN002718: System audit tool executables must not have extended ACLs Also checks /usr/sbin/userdb*. ? GEN004540: The SMTP service HELP command must not be enabled checks to make sure /etc/mail/helpfile is empty. ? GEN000450: The system must limit users to 10 simultaneous system logins, or a site-defined number, in accordance with operational requirements. Also checks /var/adm/userdb/*. ? GEN001400: The /etc/shadow (or equivalent) file must be owned by root Also checks /tcb/files/auth/[A-Z]/*. ? GEN001410: The /etc/shadow file (or equivalent) must be group-owned by root, bin, sys or other Also checks /tcb/files/auth/[A-Z]/*. ? GEN001430: The /etc/shadow file must not have an extended ACL Also checks /tcb/files/auth/[A-Z]/*. The following checks now check settings for trusted mode or SMSE mode as appropriate. ? GEN000020: The system must require authentication upon booting into single-user and maintenance modes ? GEN000460: The system must disable accounts after three consecutive unsuccessful login attempts ? GEN000540: Users must not be able to change passwords more than once every 24 hours ? GEN000560: The system must not have accounts configured with blank or null passwords. ? GEN000580: The system must require that passwords contain a minimum of 15 characters ? GEN000585: The system must enforce the correctness of the entire password during authentication ? GEN000590: The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes ? GEN000595: The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm ? GEN000600: The system must require passwords contain at least one uppercase alphabetic character ? GEN000610: The system must require passwords contain at least one lowercase alphabetic character ? GEN000620: The system must require passwords contain at least one numeric character ? GEN000640: The system must require passwords contain at least one special character ? GEN000700: User passwords must be changed at least every 60 days. ? GEN000800: The system must prohibit the reuse of passwords within five iterations. ? GEN001020: The root account must not be used for direct logins. ? HPUX0020: The system must be configured to operate in a security mode. Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 02:14:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 09:14:55 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.2-WS-WAS-IFPI87299 Available (ID: 855050084) * IBM WebSphere Application Server Interim Fix 8.0.0.9-WS-WAS-IFPI87299 Available (ID: 800200058) * IBM WebSphere Application Server Interim Fix 8.0.0.10-WS-WAS-IFPI87300 Available (ID: 800200060) * IBM WebSphere Application Server Interim Fix 8.5.5.4-WS-WAS-IFPI87300 Available (ID: 855050086) Published Site Version: * Advanced Patching, version 58. Reasons for Update: * IBM has released interim fix PI87299 & PI87300 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 11:06:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 18:06:23 +0000 Subject: [BESAdmin-Announcements] BigFix Lifecycle Server Automation V9.5 Application Update 4.5.3 is now available Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 11:23:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 18:23:05 +0000 Subject: [BESAdmin-Announcements] Virtual Endpoint Manager support for ESXi 6.5 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 11:47:25 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 18:47:25 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 03:09:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 10:09:23 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Flash Player 27.0.0.183 Available - PPAPI (ID: 1091350) * Flash Player 27.0.0.183 Available - Internet Explorer (ID: 1091359) * Flash Player 27.0.0.183 Available - Plugin-based (ID: 1091352) * WinZip 22.0 Available (x64) (ID: 10060022) * WinZip 22.0 Available (ID: 10060025) Fully Superseded Fixlets: * Flash Player 27.0.0.170 Available - Internet Explorer (Superseded) (ID: 1091357) * Flash Player 27.0.0.170 Available - Plugin-based (Superseded) (ID: 1091348) * Flash Player 27.0.0.170 Available - PPAPI (Superseded) (ID: 1091346) * WinZip 21.0 Available (x64) (Superseded) (ID: 10060020) * WinZip 21.0 Available (Superseded) (ID: 10060023) Published Site Version: * Updates for Windows Applications, version 1080. Reasons for Update: * Adobe has released a new version of Adobe Flash Player (27.0.0.183) * A new version of Winzip (22.0) has released Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 26 01:46:47 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Oct 2017 14:16:47 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for CentOS Linux 7, published 2017-10-26 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for CentOS Linux 7 to support a more recent version of benchmark Security Benchmark: CIS CentOS Linux 7 Benchmark, V 2.1.1 Published Sites: CIS Checklist for CentOS Linux 7, site version 3 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 27 03:05:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Oct 2017 10:05:43 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlet: * Mozilla Firefox 56.0.2 Available (ID: 6081384) Modified Fixlet: * Google Chrome 62.0.3202.75 Available (ID: 14011137) Fully Superseded Fixlet: * Mozilla Firefox 56.0.1 Available (Superseded) (ID: 6081382) Published Site Version: * Updates for Windows Applications, version 1081. Reasons for Update: * Mozilla has released new versions of Firefox (56.0.2) * Google has released a new version of the Chrome browser (62.0.3202.75) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 27 04:18:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Oct 2017 13:18:39 +0200 Subject: [BESAdmin-Announcements] BFI 9.x Discovery Capability Extension (October 2017) In-Reply-To: References: Message-ID: This release announcement has been published to https://forum.bigfix.com/c/release-announcements The BigFix Inventory team is pleased to announce the extension of discovery capability for BigFix Inventory 9.x. To discover the components, ensure that you upgraded BigFix Inventory to version 9.2.9. Following changes were applied: Software classification capability for new releases of IBM software products. Multiple updates and additions for non-IBM software titles. See the change list for additional details. See the change list link provided in the Software Catalog Update fixlet for all details on changes. Site Information for BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 96 Publish Date: 10/27/2017 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum and be notified automatically of Release Announcements: Go to https://forum.bigfix.com/c/release-announcements. If needed, login or create a new account and login. On the right side of the page, select the dropdown menu and choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Oct 29 11:17:28 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sun, 29 Oct 2017 18:17:28 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4018073: SQL Server 2012 Service Pack 4 Available (ID: 401807301) [Major] 4018073: SQL Server 2012 Service Pack 4 Available (x64) (ID: 401807303) [Major] 4038634: Cumulative Update 1 for SQL Server 2017 - SQL Server 2017 - KB4038634 (x64) (ID: 403863401) [Major] 4041688: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4041688 (x64) (ID: 404168801) [Major] 4041688: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041688 (x64) (ID: 404168803) [Major] 4041688: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4041688 (ID: 404168805) Reason for Update: Microsoft has released SQL Server 2012 SP 4. Microsoft has released SQL Server 2017 CU1. Microsoft has released KB4041688. Actions to Take: None Published site version: Patches for Windows, version 2861. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 31 02:01:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Oct 2017 17:01:20 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 27.0.0.183 Available - Mac OS X (ID: 1091177) Published site version: Updates for Mac Applications, version 180. Reasons for Update: Adobe released a newer version of Adobe Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 31 07:33:20 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Oct 2017 20:03:20 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance UPDATE: CIS Checklists for Windows 2012 R2 MS published 2017-10-31 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Windows 2012 R2 MS to fix relevance issue. Security Benchmark: CIS Microsoft Windows Server 2012 R2 MS Benchmark, V2.2.0 Published Sites: CIS Checklist for Windows 2012 R2 MS, site version 6 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following check: ? xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network. Previously the relevance matched ?Administrators? or ?Remote Desktop Users? as required setting for ?Access this computer from the network? in the group policy instead of ?Administrators? or ?Authenticated Users?. The relevance is fixed by replacing "Remote Desktop Users" with "Authenticated Users". Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: