From besadmin-announcements at bigmail.bigfix.com Mon Sep 4 03:10:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Sep 2017 18:10:00 +0800 Subject: [BESAdmin-Announcements] =?iso-8859-1?q?Content_in_Updates_for_Ma?= =?iso-8859-1?q?c_Applications_has_been_modified=2E_=A0?= Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - AutoUpdate 3.9.2 Available (ID: 16000100) Microsoft Office for Mac 2016 - Excel 15.37.0 Available (ID: 16000101) Microsoft Office for Mac 2016 - OneNote 15.37.0 Available (ID: 16000102) Microsoft Office for Mac 2016 - Outlook 15.37.0 Available (ID: 16000103) Microsoft Office for Mac 2016 - PowerPoint 15.37.0 Available (ID: 16000104) Microsoft Office for Mac 2016 - Word 15.37.0 Available (ID: 16000105) Published site version: Updates for Mac Applications, version 176 Reasons for Update: Microsoft released a newer version of Office for Mac 2016 Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 5 11:04:31 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Sep 2017 18:04:31 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 403988405 4039884: Update for Windows 7 SP1 - Windows 7 SP1 - KB4039884 (V2.0) 9/5/2017 10:17:17 (ID: AM) [Major] 403988403 4039884: Update for Windows 7 SP1 - Windows 7 SP1 - KB4039884 (x64) (V2.0) 9/5/2017 10:19:24 (ID: AM) [Major] 403988401 4039884: Update for Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4039884 (x64) (V2.0) 9/5/2017 10:19:48 (ID: AM) [Major] 365271 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Chinese (Traditional)) 9/3/2017 9:48:39 (ID: PM) [Major] 365267 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Update from Local Client Cache) 9/3/2017 10:55:59 (ID: PM) [Major] 365259 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Turkish) 9/3/2017 9:48:29 (ID: PM) [Major] 365253 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Swedish) 9/3/2017 9:48:24 (ID: PM) [Major] 365247 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Spanish) 9/3/2017 9:48:18 (ID: PM) [Major] 365241 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Russian) 9/3/2017 9:48:13 (ID: PM) [Major] 365235 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Polish) 9/3/2017 9:48:07 (ID: PM) [Major] 365229 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Norwegian) 9/3/2017 9:48:02 (ID: PM) [Major] 365223 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Korean) 9/3/2017 9:47:55 (ID: PM) [Major] 365215 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Italian) 9/3/2017 9:47:50 (ID: PM) [Major] 365209 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Hungarian) 9/3/2017 9:47:44 (ID: PM) [Major] 365203 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Hebrew) 9/3/2017 9:47:37 (ID: PM) [Major] 365197 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Greek) 9/3/2017 9:47:31 (ID: PM) [Major] 365191 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (German) 9/3/2017 9:47:26 (ID: PM) [Major] 365185 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (French) 9/3/2017 10:56:36 (ID: PM) [Major] 365179 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Finnish) 9/3/2017 9:47:10 (ID: PM) [Major] 365173 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Dutch) 9/3/2017 9:47:04 (ID: PM) [Major] 365167 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Danish) 9/3/2017 9:46:58 (ID: PM) [Major] 365161 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Czech) 9/3/2017 9:46:51 (ID: PM) [Major] 365155 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Chinese (Simplified)) 9/3/2017 9:46:44 (ID: PM) [Major] 365149 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Portuguese (Brazilian)) 9/3/2017 9:46:37 (ID: PM) [Major] 365135 Office 2016 Version 16.0.8326.2096 Available for Network Share for Office 2016 - Current Channel - Office 2016 9/3/2017 9:46:22 (ID: PM) [Major] 365129 Office 2016 Version 16.0.8326.2096 Available - Current Channel - Office 2016 9/3/2017 9:46:18 (ID: PM) [Major] 365089 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (Japanese) 9/3/2017 9:46:05 (ID: PM) [Major] 365087 Office 365 Version 16.0.8326.2096 Available - Current Channel - Office 2016 (English (United States)) 9/3/2017 9:45:59 (ID: PM) [Major] 365067 Office 365 Version 16.0.8326.2096 Available for Network Share for Office 365 - Office 2016 - Current Channel - Office 2016 9/3/2017 10:55:07 (ID: PM) Modified Fixlets: [Major] 4012108: Cumulative Update 6 for Exchange Server 2016 - Exchange Server 2016 - KB4012108 (x64) (ID: 401210801) Fully Superseded Fixlets: [Major] 401701807 MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (Superseded) 9/5/2017 9:18:56 (ID: AM) [Major] 401701803 MS17-013: Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (x64) (Superseded) 9/5/2017 9:18:56 (ID: AM) [Major] 401210801 4012108: Cumulative Update 6 for Exchange Server 2016 - Exchange Server 2016 - KB4012108 (x64) 9/3/2017 11:20:58 (ID: PM) [Major] 1610811 MS16-108: Security Update for Microsoft Exchange Server - Exchange Server 2010 SP3 - KB3184728 (x64) (Superseded) 9/3/2017 8:21:23 (ID: PM) [Major] MS16-108: Security Update for Microsoft Exchange Server - Exchange Server 2010 SP3 - KB3184728 (x64) (Superseded) (ID: 1610811) Reason for Update: Microsoft has released KB4039884. Microsoft has released Office 2016 - Current Channel. Fixlets were superseded by KB4019206. KB3184728 was superseded by KB4018588. Added Audit Fixlet notes to fixlet 401210801. Actions to Take: None Published site version: Patches for Windows, version 2829. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 7 00:56:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Sep 2017 15:56:53 +0800 Subject: [BESAdmin-Announcements] =?utf-8?q?IBM_BigFix_Patch_is_releasing_?= =?utf-8?q?content_to_align_Office_365_Fixlets_with_Microsoft=E2=80=99s_ch?= =?utf-8?q?anges?= Message-ID: IBM BigFix Patch will be making changes to Office 365 content. This is in alignment with Microsoft Office 365 changes that include a change of channel names, as indicated in the following table. New Name Old Name Monthly Channel Current Channel Semi-annual Channel (Targeted) First Release for Deferred Channel Semi-annual Channel Deferred Channel Microsoft announced that the name change begins on September 12, 2017. BigFix will be updating existing tasks for users to set endpoints to the new channel. The Fixlet IDs of existing content will remain unchanged. Moving forward, users will receive updates as per usual and the change is in name only. What actions should I take? You can use the tasks that BigFix Patch will be releasing to set your endpoints to the new channel. Other changes for Office 365 Aside from the name change, Microsoft is also reducing the update cadence of Semi-annual Channel (Targeted) from 2-3 times a year to twice a year, in March and September. The support duration for the semi-annual feature update releases of Office 365 ProPlus will now be longer, at 18 months instead of 12 months, starting from the initial release. For more information about these changes, see http://bit.ly/2vFdHZa. Reference: To refer to the Microsoft article Overview of the upcoming changes to Office 365 ProPlus update management , see, http://bit.ly/2vFdHZa. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 7 06:46:41 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Sep 2017 13:46:41 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Acrobat Reader 2017 Available (MUI Installer) - Classic Track (ID: 8200043) * Adobe Acrobat Reader DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101170) * Adobe Acrobat DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat DC - Classic Track (ID: 9102000) * Adobe Acrobat Reader DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Classic Track (ID: 8101181) * Adobe Acrobat DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat DC - Out of Cycle Update - Classic Track (ID: 9102004) Modified Fixlets: * Google Chrome 61.0.3163.79 Available (ID: 14011137) Fully Superseded Fixlets: NA Published Site Version: * Updates for Windows Applications, version 1064. Reasons for Update: * New support for the Adobe Acrobat 2017 Classic Track and Adobe Acrobat Reader 2017 Classic Track * Google has released a new version of the Chrome browser (61.0.3163.79) to address security vulnerabilities. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 7 09:32:19 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Sep 2017 00:32:19 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: New support for the Classic tracks of Adobe Acrobat 2017 and Adobe Acrobat Reader 2017 in Updates for Windows Applications (v1064) Message-ID: IBM BigFix Patch for Windows is pleased to announce that it has extended its support for the Acrobat 2017 Release of Adobe Acrobat Classic Track and Adobe Acrobat Reader Classic Track. Highlights: 8200043 Adobe Acrobat Reader 2017 Available (MUI Installer) - Classic Track 8101181 Adobe Acrobat Reader DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Classic Track 9102004 Adobe Acrobat DC 2017.011.30066 Available (MUI Installer) - Adobe Acrobat DC - Out of Cycle Update - Classic Track 9102000 Adobe Acrobat DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat DC - Classic Track 8101170 Adobe Acrobat Reader DC 2017.011.30059 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track Site: Updates for Windows Applications, version 1064. Actions to take: Gather the Updates for Windows Applications site, version 1064. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 7 13:21:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Sep 2017 20:21:58 +0000 Subject: [BESAdmin-Announcements] Content Release in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011109: Update for Project 2013 - Project 2013 SP1 - KB4011109 (ID: 401110903) [Major] 4011109: Update for Project 2013 - Project 2013 SP1 - KB4011109 (x64) (ID: 401110901) [Major] 4011106: Update for Office 2013 - Office 2013 SP1 - KB4011106 (ID: 401110603) [Major] 4011106: Update for Office 2013 - Office 2013 SP1 - KB4011106 (x64) (ID: 401110601) [Major] 4011105: Update for Word 2013 - Word 2013 SP1 - KB4011105 (ID: 401110503) [Major] 4011105: Update for Word 2013 - Word 2013 SP1 - KB4011105 (x64) (ID: 401110501) [Major] 4011102: Update for Office 2016 - Office 2016 - KB4011102 (ID: 401110203) [Major] 4011102: Update for Office 2016 - Office 2016 - KB4011102 (x64) (ID: 40110201) [Major] 4011101: Update for Project 2016 - Project 2016 - KB4011101 (ID: 401110103) [Major] 4011101: Update for Project 2016 - Project 2016 - KB4011101 (x64) (ID: 401110101) [Major] 4011099: Update for Office 2016 - Office 2016 - KB4011099 (ID: 401109903) [Major] 4011099: Update for Office 2016 - Office 2016 - KB4011099 (x64) (ID: 401109901) [Major] 4011098: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011098 (ID: 401109803) [Major] 4011098: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011098 (x64) (ID: 401109801) [Major] 4011096: Update for Visio 2016 - Visio 2016 - KB4011096 (ID: 401109603) [Major] 4011096: Update for Visio 2016 - Visio 2016 - KB4011096 (x64) (ID: 401109601) [Major] 4011093: Update for Office 2016 - Office 2016 - KB4011093 (ID: 401109303) [Major] 4011093: Update for Office 2016 - Office 2016 - KB4011093 (x64) (ID: 401109301) [Major] 4011092: Update for OneNote 2016 - OneNote 2016 - KB4011092 (x64) (ID: 401109203) [Major] 4011092: Update for OneNote 2016 - OneNote 2016 - KB4011092 (ID: 401109201) [Major] 4011087: Update for Office 2013 - Office 2013 SP1 - KB4011087 (ID: 401108703) [Major] 4011087: Update for Office 2013 - Office 2013 SP1 - KB4011087 (x64) (ID: 401108701) [Major] 4011039: Update for Word 2016 - Word 2016 - KB4011039 (ID: 401103903) [Major] 4011039: Update for Word 2016 - Word 2016 - KB4011039 (x64) (ID: 401103901) [Major] 4011032: Update for Access 2016 - Access 2016 - KB4011032 (ID: 401103203) [Major] 4011032: Update for Access 2016 - Access 2016 - KB4011032 (x64) (ID: 401103201) [Major] 3213536: Update for Office 2013 - Office 2013 SP1 - KB3213536 (ID: 321353603) [Major] 3213536: Update for Office 2013 - Office 2013 SP1 - KB3213536 (x64) (ID: 321353601) [Major] 3203486: Update for Office 2013 - Office 2013 SP1 - KB3203486 (ID: 320348603) [Major] 3203486: Update for Office 2013 - Office 2013 SP1 - KB3203486 (x64) (ID: 320348601) [Major] 3203482: Update for Office 2016 - Office 2016 - KB3203482 (ID: 320348203) [Major] 3203482: Update for Office 2016 - Office 2016 - KB3203482 (x64) (ID: 320348201) [Major] 3203478: Update for Office 2016 - Office 2016 - KB3203478 (x64) (ID: 320347803) [Major] 3203478: Update for Office 2016 - Office 2016 - KB3203478 (ID: 320347801) [Major] 3191936: Update for Visio 2013 - Visio 2013 SP1 - KB3191936 (ID: 319193603) [Major] 3191936: Update for Visio 2013 - Visio 2013 SP1 - KB3191936 (x64) (ID: 319193601) [Major] 3191924: Update for Office 2016 - Office 2016 - KB3191924 (ID: 319192403) [Major] 3191924: Update for Office 2016 - Office 2016 - KB3191924 (x64) (ID: 319192401) [Major] 3191923: Update for Office 2016 - Office 2016 - KB3191923 (ID: 319192303) [Major] 3191923: Update for Office 2016 - Office 2016 - KB3191923 (x64) (ID: 319192301) [Major] 3172512: Update for Microsoft Audit and Control Management Server (ACM) 2013 - Office 2013 SP1 - KB3172512 (ID: 317251201) [Major] 3172484: Update for Office 2013 - Office 2013 SP1 - KB3172484 (ID: 317248401) Modified Fixlets: [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (x64) (ID: 1504467) [Major] MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3039779 (ID: 1504401) [Minor] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4019264 (Superseded) (ID: 401926405) [Minor] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4019264 (x64) (Superseded) (ID: 401926403) [Minor] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4019264 (x64) (Superseded) (ID: 401926401) [Minor] MS17-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4019263 (ID: 401926305) [Minor] MS17-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4019263 (x64) (ID: 401926303) [Minor] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4019263 (x64) (ID: 401926301) Fully Superseded Fixlets: [Major] 4011084: Update for Project 2013 - Project 2013 SP1 - KB4011084 (Superseded) (ID: 401108403) [Major] 4011084: Update for Project 2013 - Project 2013 SP1 - KB4011084 (x64) (Superseded) (ID: 401108401) [Major] 4011077: Update for Office 2013 - Office 2013 SP1 - KB4011077 (Superseded) (ID: 401107703) [Major] 4011077: Update for Office 2013 - Office 2013 SP1 - KB4011077 (x64) (Superseded) (ID: 401107701) [Major] 4011051: Update for Office 2016 - Office 2016 - KB4011051 (Superseded) (ID: 401105103) [Major] 4011051: Update for Office 2016 - Office 2016 - KB4011051 (x64) (Superseded) (ID: 401105101) [Major] 4011045: Update for Word 2013 - Word 2013 SP1 - KB4011045 (Superseded) (ID: 401104503) [Major] 4011045: Update for Word 2013 - Word 2013 SP1 - KB4011045 (x64) (Superseded) (ID: 401104501) [Major] 4011037: Update for Office 2016 - Office 2016 - KB4011037 (Superseded) (ID: 401103703) [Major] 4011037: Update for Office 2016 - Office 2016 - KB4011037 (x64) (Superseded) (ID: 401103701) [Major] 4011034: Update for Project 2016 - Project 2016 - KB4011034 (Superseded) (ID: 401103403) [Major] 4011034: Update for Project 2016 - Project 2016 - KB4011034 (x64) (Superseded) (ID: 401103401) [Major] 4011033: Update for Visio 2016 - Visio 2016 - KB4011033 (Superseded) (ID: 401103303) [Major] 4011033: Update for Visio 2016 - Visio 2016 - KB4011033 (x64) (Superseded) (ID: 401103301) [Major] 4011030: Update for OneNote 2016 - OneNote 2016 - KB4011030 (Superseded) (ID: 401103003) [Major] 4011030: Update for OneNote 2016 - OneNote 2016 - KB4011030 (x64) (Superseded) (ID: 401103001) [Major] 3213550: Update for Word 2016 - Word 2016 - KB3213550 (Superseded) (ID: 321355003) [Major] 3213550: Update for Word 2016 - Word 2016 - KB3213550 (x64) (Superseded) (ID: 321355001) [Major] 3203472: Update for Office 2016 - Office 2016 - KB3203472 (Superseded) (ID: 320347203) [Major] 3203472: Update for Office 2016 - Office 2016 - KB3203472 (x64) (Superseded) (ID: 320347201) [Major] 3191930: Update for Office 2016 Language Interface Pack - Office 2016 - KB3191930 (Superseded) (ID: 319193003) [Major] 3191930: Update for Office 2016 Language Interface Pack - Office 2016 - KB3191930 (x64) (Superseded) (ID: 319193001) [Major] 3191926: Update for Access 2016 - Access 2016 - KB3191926 (Superseded) (ID: 319192603) [Major] 3191926: Update for Access 2016 - Access 2016 - KB3191926 (x64) (Superseded) (ID: 319192601) [Major] 3191874: Update for Office 2013 - Office 2013 SP1 - KB3191874 (Superseded) (ID: 319187403) [Major] 3191874: Update for Office 2013 - Office 2013 SP1 - KB3191874 (x64) (Superseded) (ID: 319187401) [Major] 3191868: Update for Office 2016 - Office 2016 - KB3191868 (Superseded) (ID: 319186803) [Major] 3191868: Update for Office 2016 - Office 2016 - KB3191868 (x64) (Superseded) (ID: 319186801) [Major] 3191859: Update for Office 2016 - Office 2016 - KB3191859 (Superseded) (ID: 319185903) [Major] 3191859: Update for Office 2016 - Office 2016 - KB3191859 (x64) (Superseded) (ID: 319185901) [Major] 3178711: Update for Visio 2013 - Visio 2013 SP1 - KB3178711 (Superseded) (ID: 317871103) [Major] 3178711: Update for Visio 2013 - Visio 2013 SP1 - KB3178711 (x64) (Superseded) (ID: 317871101) [Major] 3178709: Update for Office 2013 - Office 2013 SP1 - KB3178709 (Superseded) (ID: 317870903) [Major] 3178709: Update for Office 2013 - Office 2013 SP1 - KB3178709 (x64) (Superseded) (ID: 317870901) [Major] 3178658: Update for Office 2016 - Office 2016 - KB3178658 (x64) (Superseded) (ID: 317865803) [Major] 3178658: Update for Office 2016 - Office 2016 - KB3178658 (Superseded) (ID: 317865801) [Major] 3115501: Update for Office 2016 - Office 2016 - KB3115501 (Superseded) (ID: 311550103) [Major] 3115501: Update for Office 2016 - Office 2016 - KB3115501 (x64) (Superseded) (ID: 311550101) [Major] 3039793: Update for Audit and Control Management Server 2013 - Audit Control Management Server 2013 SP1 - KB3039793 (Superseded) (ID: 303979301) [Major] 2881006: Update for Office 2013 - KB2881006 - Office 2013 SP1 (Superseded) (ID: 288100601) Reason for Update: Microsoft has released Updates for Office. Fixlets were superseded by latest Office Updates. Fixlets in MS15-044 were updated due to relevance false positive. Metadata for MS17-MAY fixlets were updated. Actions to Take: None Published site version: Patches for Windows, version 2830. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Sep 12 11:51:44 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Sep 2017 18:51:44 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 13 01:32:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Sep 2017 16:32:23 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2011 14.7.7 Available (Chinese Simplified) (ID: 14180834) Microsoft Office for Mac 2011 14.7.7 Available (Chinese Traditional) (ID: 14180835) Microsoft Office for Mac 2011 14.7.7 Available (English) (ID: 14180836) Microsoft Office for Mac 2011 14.7.7 Available (French) (ID: 14180837) Microsoft Office for Mac 2011 14.7.7 Available (German) (ID: 14180838) Microsoft Office for Mac 2011 14.7.7 Available (Italian) (ID: 14180839) Microsoft Office for Mac 2011 14.7.7 Available (Japanese) (ID: 14180840) Microsoft Office for Mac 2011 14.7.7 Available (Polish) (ID: 14180841) Microsoft Office for Mac 2011 14.7.7 Available (Russian) (ID: 14180842) Microsoft Office for Mac 2011 14.7.7 Available (Spanish) (ID: 14180843) Microsoft Office for Mac 2016 - AutoUpdate 3.9.3 Available (ID: 16000106) Microsoft Office for Mac 2016 - Excel 15.38.0 Available (ID: 16000107) Microsoft Office for Mac 2016 - OneNote 15.38.0 Available (ID: 16000108) Microsoft Office for Mac 2016 - Outlook 15.38.0 Available (ID: 16000109) Microsoft Office for Mac 2016 - PowerPoint 15.38.0 Available (ID: 16000110) Microsoft Office for Mac 2016 - Word 15.38.0 Available (ID: 16000111) Flash Player 27.0.0.130 Available - Mac OS X (ID: 1091175) Published site version: Updates for Mac Applications, version 177 Reasons for Update: Microsoft released a newer version of Microsoft Office for Mac 2011 Microsoft released a newer version of Microsoft Office for Mac 2016 Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 13 01:52:23 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Sep 2017 08:52:23 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe AIR 27.0.0.124 Available (ID: 16010061) * Flash Player 27.0.0.130 Available - Internet Explorer (ID: 1091353) * Flash Player 27.0.0.130 Available - PPAPI (ID: 1091340) * Flash Player 27.0.0.130 Available - Plugin-based (ID: 1091338) Fully Superseded Fixlets: * Adobe AIR 26.0.0.127 Available (Superseded) (ID: 16010059) * Flash Player 26.0.0.151 Available - Internet Explorer (Superseded) (ID: 1091351) * Flash Player 26.0.0.151 Available - PPAPI (Superseded) (ID: 1091336) * Flash Player 26.0.0.151 Available - Plugin-based (Superseded) (ID: 1091334) Published Site Version: * Updates for Windows Applications, version 1065. Reasons for Update: * Adobe has released security updates for Adobe Flash Player (APSB17-28) * Adobe has released a new version of AIR (27.0.0.124) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Sep 13 03:05:43 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Sep 2017 10:05:43 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - September 2017 Security Bulletins Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for September Microsoft Security Updates [Major] Disable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852901) [Major] Enable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852903) [Major] MS16-087: Security Update for Windows Server 2008 - Windows Server 2008 SP2 - KB3170455 (V2.0) (ID: 317045501) [Major] MS16-087: Security Update for Windows Server 2008 - Windows Server 2008 SP2 - KB3170455 (x64) (V2.0) (ID: 317045503) Partially Superseded Fixlets: [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Vista SP2 - .NET Framework 2.0 SP2 - KB2978116 (x64) (ID: 1407201) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (x64) (ID: 1407203) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2 - KB2978127 (x64) (ID: 1407205) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB2978128 (ID: 1407207) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Vista SP2 - .NET Framework 2.0 SP2 - KB2978116 (ID: 1407227) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 3.5 - KB2978121 (x64) (ID: 1407235) Fully Superseded Fixlets: [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.6 for Windows Server 2008 SP2 & .NET Framework 4.6/ 4.6.1/ 4.6.2/4.7 for Windows 7 SP1 & Windows Server 2008R2SP1 - Windows Server 2008R2SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033990 (x64) (Superseded) (ID: 403503607) [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.6 for Windows Server 2008 SP2 and .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033990 (x64) (Superseded) (ID: 403503609) [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.6 for Windows Server 2008 SP2 and .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033990 (Superseded) (ID: 403503611) [Major] 4035039: Preview of Quality Rollup for the .NET Framework 4.6 for Windows Server 2008 SP2 and .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4033990 (x64) (Superseded) (ID: 403503905) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 - .NET Framework 3.5.1 - KB2978120 (Superseded) (ID: 1407213) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 3.5 - KB2978122 (Superseded) (ID: 1407215) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB2978120 (x64) (Superseded) (ID: 1407217) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1 - KB2978126 (x64) (Superseded) (ID: 1407219) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1 - KB2978126 (Superseded) (ID: 1407229) [Major] MS14-072: Vulnerability in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB2978122 (x64) (Superseded) (ID: 1407233) [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2007 SP3 - KB2880506 (Superseded) (ID: 1511613) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - PowerPoint 2016 Gold - KB3114518 (Superseded) (ID: 1600429) [Major] MS16-004: Security Update for Microsoft Office to Address Remote Code Execution - PowerPoint 2016 Gold - KB3114518 (x64) (Superseded) (ID: 1600457) [Major] MS16-087: Security Update for Windows Print Spooler Components - Windows 8.1 - KB3170455 (Superseded) (ID: 1608701) [Major] MS16-087: Security Update for Windows Print Spooler Components - Windows Server 2012 R2 - KB3170455 (x64) (Superseded) (ID: 1608707) [Major] MS16-087: Security Update for Windows Print Spooler Components - Windows 8.1 - KB3170455 (x64) (Superseded) (ID: 1608709) [Major] MS16-087: Security Update for Windows Print Spooler Components - Windows 7 SP1 - KB3170455 (x64) (Superseded) (ID: 1608711) [Major] MS16-087: Security Update for Windows Print Spooler Components - Windows 7 SP1 - KB3170455 (Superseded) (ID: 1608721) [Major] MS16-107: Security Update for Microsoft Office - PowerPoint 2013 SP1 - KB3115487 (x64) (Superseded) (ID: 1610707) [Major] MS16-107: Security Update for Microsoft Office - PowerPoint 2013 SP1 - KB3115487 (Superseded) (ID: 1610751) [Major] MS16-133: Security Update for Microsoft Office - PowerPoint 2010 SP2 - KB3118378 (x64) (Superseded) (ID: 1613305) [Major] MS16-133: Security Update for Microsoft Office - PowerPoint 2010 SP2 - KB3118378 (Superseded) (ID: 1613307) [Major] MS16-148: Security Update for Microsoft Office - Publisher 2010 SP2 - KB3114395 (x64) (Superseded) (ID: 1614807) [Major] MS16-148: Security Update for Microsoft Office - Publisher 2010 SP2 - KB3114395 (Superseded) (ID: 1614809) [Major] MS17-013: Security Update for Microsoft Graphics Component - Word Viewer - KB3178693 (Superseded) (ID: 1701323) [Major] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (x64) (Superseded) (ID: 1701427) [Major] MS17-014: Security Update for Microsoft Office - Excel Services on SharePoint Server 2007 SP3 - KB3178678 (Superseded) (ID: 1701429) [Major] 2687404: Description of the Outlook 2007 update - Office 2007 (Superseded) (ID: 268740401) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2012 Gold (x64) (Superseded) (ID: 279816205) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 279816209) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 7 SP1 (Superseded) (ID: 279816211) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 7 SP1 (x64) (Superseded) (ID: 286811605) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 7 SP1 (Superseded) (ID: 286811609) [Major] 2956078: Security update for Outlook 2010 - Outlook 2010 SP2 - KB2956078 (x64) (Superseded) (ID: 295607801) [Major] 2956078: Security update for Outlook 2010 - Outlook 2010 SP2 - KB2956078 (Superseded) (ID: 295607803) [Major] 2960837: Excel freezes when you convert Japanese characters in Windows - Windows Server 2012 Gold (x64) (Superseded) (ID: 296083703) [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 303392901) [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (x64) (Superseded) (ID: 303392905) [Major] 3033929: Security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2 - Windows 7 SP1 (Superseded) (ID: 303392909) [Major] 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 308399201) [Major] 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8.1 Gold (x64) (Superseded) (ID: 308399203) [Major] 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8.1 Gold (Superseded) (ID: 308399205) [Major] MS17-JUN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3118304 (Superseded) (ID: 311830401) [Major] MS17-JUN: Security update for PowerPoint 2007 - PowerPoint 2007 SP3 - KB3127888 (Superseded) (ID: 312788801) [Major] MS17-JUN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3127894 (Superseded) (ID: 312789401) [Major] 3130934: NLB cluster communication gets interrupted when MAC impersonation security feature is enabled in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3130934 (x64) (Superseded) (ID: 313093401) [Major] 3130939: Nonpaged pool memory leak occurs in a Windows Server 2012 R2-based failover cluster - Windows Server 2012 R2 Gold - KB3130939 (x64) (Superseded) (ID: 313093901) [Major] 3137061: Windows Azure VMs don't recover from a network outage and data corruption issues occur - Windows 8.1 - KB3137061 (x64) (Superseded) (ID: 313706103) [Major] 3137061: Windows Azure VMs don't recover from a network outage and data corruption issues occur - Windows 8.1 - KB3137061 (Superseded) (ID: 313706107) [Major] 3137061: Windows Azure VMs don't recover from a network outage and data corruption issues occur - Windows Server 2012 R2 - KB3137061 (x64) (Superseded) (ID: 313706111) [Major] MS17-JUN: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3172445 (x64) (Superseded) (ID: 317244501) [Major] MS17-JUN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3191828 (Superseded) (ID: 319182801) [Major] MS17-JUL: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB3191833 (Superseded) (ID: 319183301) [Major] MS17-JUN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3191837 (Superseded) (ID: 319183701) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191844 (x64) (Superseded) (ID: 319184401) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191844 (Superseded) (ID: 319184403) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191848 (x64) (Superseded) (ID: 319184801) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3191848 (Superseded) (ID: 319184803) [Major] MS17-JUL: Security update for Excel 2007 - Excel 2007 SP3 - KB3191894 (Superseded) (ID: 319189401) [Major] MS17-JUL: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB3191897 (Superseded) (ID: 319189701) [Major] MS17-JUL: Security update for Excel Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3191902 (x64) (Superseded) (ID: 319190201) [Major] MS17-JUL: Security update for Excel 2010 - Excel 2010 SP2 - KB3191907 (x64) (Superseded) (ID: 319190701) [Major] MS17-JUL: Security update for Excel 2010 - Excel 2010 SP2 - KB3191907 (Superseded) (ID: 319190703) [Major] MS17-MAY: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB3191914 (x64) (Superseded) (ID: 319191401) [Major] 3191920: Update for Office 2016 - Office 2016 - KB3191920 (x64) (Superseded) (ID: 319192001) [Major] 3191920: Update for Office 2016 - Office 2016 - KB3191920 (Superseded) (ID: 319192003) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (x64) (Superseded) (ID: 319193701) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (Superseded) (ID: 319193703) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191939 (x64) (Superseded) (ID: 319193901) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191939 (Superseded) (ID: 319193903) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191943 (x64) (Superseded) (ID: 319194301) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191943 (Superseded) (ID: 319194303) [Major] MS17-JUN: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3203382 (x64) (Superseded) (ID: 320338201) [Major] MS17-JUN: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3203382 (Superseded) (ID: 320338203) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3203383 (x64) (Superseded) (ID: 320338301) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3203383 (Superseded) (ID: 320338303) [Major] MS17-JUN: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3203387 (x64) (Superseded) (ID: 320338701) [Major] MS17-JUN: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB3203391 (x64) (Superseded) (ID: 320339101) [Major] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3203392 (x64) (Superseded) (ID: 320339201) [Major] MS17-JUN: Security update for Office 2013 - Office 2013 SP1 - KB3203392 (Superseded) (ID: 320339203) [Major] MS17-JUN: Security update for Word Viewer - Word Viewer - KB3203427 (Superseded) (ID: 320342701) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203461 (x64) (Superseded) (ID: 320346101) [Major] MS17-JUN: Security update for Office 2010 - Office 2010 SP2 - KB3203461 (Superseded) (ID: 320346103) [Major] MS17-JUN: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB3203466 (x64) (Superseded) (ID: 320346601) [Major] MS17-JUL: Security update for Excel 2016 - Excel 2016 - KB3203477 (x64) (Superseded) (ID: 320347701) [Major] MS17-JUL: Security update for Excel 2016 - Excel 2016 - KB3203477 (Superseded) (ID: 320347703) [Major] 3203481: Update for PowerPoint 2016 - PowerPoint 2016 - KB3203481 (x64) (Superseded) (ID: 320348101) [Major] 3203481: Update for PowerPoint 2016 - PowerPoint 2016 - KB3203481 (Superseded) (ID: 320348103) [Major] MS17-JUN: Security update for Word Viewer - Word Viewer - KB3203484 (Superseded) (ID: 320348401) [Major] 3203487: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3203487 (x64) (Superseded) (ID: 320348701) [Major] 3203487: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB3203487 (Superseded) (ID: 320348703) [Major] MS17-JUL: Security update for Excel 2013 - Excel 2013 SP1 - KB3213537 (x64) (Superseded) (ID: 321353701) [Major] MS17-JUL: Security update for Excel 2013 - Excel 2013 SP1 - KB3213537 (Superseded) (ID: 321353703) [Major] MS17-JUL: Security update for Office 2016 - Office 2016 - KB3213545 (x64) (Superseded) (ID: 321354501) [Major] MS17-JUL: Security update for Office 2016 - Office 2016 - KB3213545 (Superseded) (ID: 321354503) [Major] 3213547: Update for Office 2016 - Office 2016 - KB3213547 (x64) (Superseded) (ID: 321354701) [Major] 3213547: Update for Office 2016 - Office 2016 - KB3213547 (Superseded) (ID: 321354703) [Major] 3213548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3213548 (x64) (Superseded) (ID: 321354801) [Major] 3213548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB3213548 (Superseded) (ID: 321354803) [Major] MS17-JUL: Security update for Office 2013 - Office 2013 SP1 - KB3213555 (x64) (Superseded) (ID: 321355501) [Major] MS17-JUL: Security update for Office 2013 - Office 2013 SP1 - KB3213555 (Superseded) (ID: 321355503) [Major] MS17-JUL: Security update for Office 2010 - Office 2010 SP2 - KB3213624 (x64) (Superseded) (ID: 321362401) [Major] MS17-JUL: Security update for Office 2010 - Office 2010 SP2 - KB3213624 (Superseded) (ID: 321362403) [Major] MS17-JUL: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3213640 (Superseded) (ID: 321364001) [Major] 3213643: Security update for Outlook 2007 - Outlook 2007 SP3 - KB3213643 (Superseded) (ID: 321364301) [Major] MS17-JUL: Security update for Office Online Server - Office Online Server - KB3213657 (x64) (Superseded) (ID: 321365701) [Major] 4011046: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011046 (x64) (Superseded) (ID: 401104601) [Major] 4011046: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011046 (Superseded) (ID: 401104603) [Major] 4011052: Security update for Outlook 2016 - Outlook 2016 - KB4011052 (x64) (Superseded) (ID: 401105201) [Major] 4011052: Security update for Outlook 2016 - Outlook 2016 - KB4011052 (Superseded) (ID: 401105203) [Major] 4011070: Update for Office 2013 - Office 2013 SP1 - KB4011070 (x64) (Superseded) (ID: 401107001) [Major] 4011070: Update for Office 2013 - Office 2013 SP1 - KB4011070 (Superseded) (ID: 401107003) [Major] 4011078: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011078 (x64) (Superseded) (ID: 401107801) [Major] 4011078: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011078 (Superseded) (ID: 401107803) [Major] 4011080: Update for Excel 2013 - Excel 2013 SP1 - KB4011080 (x64) (Superseded) (ID: 401108001) [Major] 4011080: Update for Excel 2013 - Excel 2013 SP1 - KB4011080 (Superseded) (ID: 401108003) [Major] 4011093: Update for Office 2016 - Office 2016 - KB4011093 (x64) (Superseded) (ID: 401109301) [Major] 4011093: Update for Office 2016 - Office 2016 - KB4011093 (Superseded) (ID: 401109303) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014502 (x64) (Superseded) (ID: 401450201) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4014502 (Superseded) (ID: 401450203) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 - KB4014503 (x64) (Superseded) (ID: 401450301) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014504 (x64) (Superseded) (ID: 401450401) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4014504 (x64) (Superseded) (ID: 401450403) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4014504 (Superseded) (ID: 401450405) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 - KB4014505 (x64) (Superseded) (ID: 401450501) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4014505 (x64) (Superseded) (ID: 401450503) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4014505 (Superseded) (ID: 401450505) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6.2 - KB4014506 (x64) (Superseded) (ID: 401450601) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB4014507 (x64) (Superseded) (ID: 401450701) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6.2 - KB4014507 (x64) (Superseded) (ID: 401450703) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6.2 - KB4014507 (Superseded) (ID: 401450705) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6.2 - KB4014508 (x64) (Superseded) (ID: 401450801) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014508 (x64) (Superseded) (ID: 401450803) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6.2 - KB4014508 (Superseded) (ID: 401450805) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1 - KB4014509 (x64) (Superseded) (ID: 401450901) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1 - KB4014510 (x64) (Superseded) (ID: 401451001) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014510 (x64) (Superseded) (ID: 401451003) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1 - KB4014510 (Superseded) (ID: 401451005) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1 - KB4014511 (x64) (Superseded) (ID: 401451101) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1 - KB4014511 (x64) (Superseded) (ID: 401451103) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1 - KB4014511 (Superseded) (ID: 401451105) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4014511 (x64) (Superseded) (ID: 401451107) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4014511 (Superseded) (ID: 401451109) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4014512 (x64) (Superseded) (ID: 401451201) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4014512 (x64) (Superseded) (ID: 401451203) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4014512 (Superseded) (ID: 401451205) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4014513 (x64) (Superseded) (ID: 401451301) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4014514 (x64) (Superseded) (ID: 401451401) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4014514 (x64) (Superseded) (ID: 401451403) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4014514 (Superseded) (ID: 401451405) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014514 (x64) (Superseded) (ID: 401451407) [Major] MS17-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4014514 (Superseded) (ID: 401451409) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015383 (x64) (Superseded) (ID: 401538301) [Major] MS17-APR: Security update for the libjpeg information disclosure vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015383 (Superseded) (ID: 401538305) [Major] MS17-JUL: Security update for Microsoft Exchange - Exchange Server 2013 SP1 - KB4018588 (x64) (Superseded) (ID: 401858803) [Major] MS17-JUL: Security update for Microsoft Exchange - Exchange Server 2013 CU16 - KB4018588 (x64) (Superseded) (ID: 401858805) [Major] MS17-JUL: Security update for Microsoft Exchange - Exchange Server 2016 CU5 - KB4018588 (x64) (Superseded) (ID: 401858807) [Major] 4019276: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4019276 (x64) (Superseded) (ID: 401927601) [Major] 4019276: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4019276 (Superseded) (ID: 401927603) [Major] 4020732: Security Update for Lync 2010 - Lync 2010 SP2 - KB4020732 (Superseded) (ID: 402073201) [Major] 4020732: Security Update for Lync 2010 - Lync 2010 SP2 - KB4020732 (x64) (Superseded) (ID: 402073203) [Major] 4020733: Security Update for Lync 2010 Attendee - Lync 2010 Attendee (admin level install) - KB4020733 (Superseded) (ID: 402073301) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Server 2008 SP2 - KB4021903 (x64) (Superseded) (ID: 402190303) [Major] MS17-JUN: LNK remote code execution vulnerability - Windows Server 2008 SP2 - KB4021903 (Superseded) (ID: 402190307) [Major] MS17-JUN: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4022884 (x64) (Superseded) (ID: 402288401) [Major] MS17-JUN: Security update for Windows Server 2008 - Windows Server 2008 SP2 - KB4022884 (Superseded) (ID: 402288403) [Major] 4032188: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4032188 (x64) (Superseded) (ID: 403218801) [Major] 4032188: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4032188 (Superseded) (ID: 403218803) [Major] 4032695: Cumulative Update for Windows 10 - Windows 10 - KB4032695 (x64) (Superseded) (ID: 403269501) [Major] 4032695: Cumulative Update for Windows 10 - Windows 10 - KB4032695 (Superseded) (ID: 403269503) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4034658 (x64) (Superseded) (ID: 403465801) [Major] MS17-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4034658 (x64) (Superseded) (ID: 403465803) [Major] MS17-AUG: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4034658 (x64) (Superseded) (ID: 403465805) [Major] MS17-AUG: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4034658 (x64) (Superseded) (ID: 403465807) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4034658 (Superseded) (ID: 403465809) [Major] MS17-AUG: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4034658 (Superseded) (ID: 403465811) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4034660 (x64) (Superseded) (ID: 403466001) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4034660 (Superseded) (ID: 403466003) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466201) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466203) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466205) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466207) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466209) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 - Adobe Flash Player - KB4034662 (Superseded) (ID: 403466211) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4034662 (Superseded) (ID: 403466213) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4034662 (Superseded) (ID: 403466215) [Major] MS17-AUG: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4034662 (Superseded) (ID: 403466217) [Major] MS17-AUG: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466219) [Major] MS17-AUG: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466221) [Major] MS17-AUG: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4034662 (x64) (Superseded) (ID: 403466223) [Major] MS17-AUG: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4034662 (Superseded) (ID: 403466225) [Major] 4034663: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4034663 (x64) (Superseded) (ID: 403466301) [Major] 4034663: Preview of Monthly Quality Rollup for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4034663 (x64) (Superseded) (ID: 403466303) [Major] 4034663: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4034663 (Superseded) (ID: 403466305) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4034664 (x64) (Superseded) (ID: 403466403) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4034664 (Superseded) (ID: 403466405) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4034665 (x64) (Superseded) (ID: 403466501) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4034668 (x64) (Superseded) (ID: 403466801) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4034668 (Superseded) (ID: 403466803) [Major] 4034670: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4034670 (x64) (Superseded) (ID: 403467001) [Major] 4034670: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4034670 (Superseded) (ID: 403467005) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4034674 (x64) (Superseded) (ID: 403467401) [Major] MS17-AUG: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4034674 (x64) (Superseded) (ID: 403467403) [Major] MS17-AUG: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4034674 (Superseded) (ID: 403467405) [Major] MS17-AUG: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4034674 (Superseded) (ID: 403467407) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4034681 (x64) (Superseded) (ID: 403468101) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4034681 (x64) (Superseded) (ID: 403468103) [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4034681 (Superseded) (ID: 403468105) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4034733 (x64) (Superseded) (ID: 403473301) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4034733 (x64) (Superseded) (ID: 403473303) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4034733 (Superseded) (ID: 403473305) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4034733 (x64) (Superseded) (ID: 403473307) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4034733 (Superseded) (ID: 403473309) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4034733 (x64) (Superseded) (ID: 403473311) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4034733 (x64) (Superseded) (ID: 403473313) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4034733 (x64) (Superseded) (ID: 403473315) [Major] MS17-AUG: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4034733 (Superseded) (ID: 403473317) [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4033993 (x64) (Superseded) (ID: 403503601) [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4033993 (x64) (Superseded) (ID: 403503603) [Major] 4035036: Preview of Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4033993 (Superseded) (ID: 403503605) [Major] 4035036: Preview of the Quality Rollups for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4033996 (x64) (Superseded) (ID: 403503619) [Major] 4035036: Preview of the Quality Rollups for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4033996 (x64) (Superseded) (ID: 403503621) [Major] 4035036: Preview of the Quality Rollups for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4033996 (Superseded) (ID: 403503623) [Major] 4035037: Preview of Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033988 (x64) (Superseded) (ID: 403503703) [Major] 4035037: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4033992 (x64) (Superseded) (ID: 403503705) [Major] 4035037: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4033995 (x64) (Superseded) (ID: 403503707) [Major] 4035038: Preview of Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033989 (x64) (Superseded) (ID: 403503801) [Major] 4035038: Preview of Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033989 (x64) (Superseded) (ID: 403503803) [Major] 4035038: Preview of Quality Rollup for the .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4033989 (Superseded) (ID: 403503805) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4033991 (x64) (Superseded) (ID: 403503807) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4033991 (x64) (Superseded) (ID: 403503809) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4033991 (Superseded) (ID: 403503811) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4033997 (x64) (Superseded) (ID: 403503813) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4033997 (x64) (Superseded) (ID: 403503815) [Major] 4035038: Preview of the Quality Rollups for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4033997 (Superseded) (ID: 403503817) [Major] 4035039: Preview of Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4033993 (x64) (Superseded) (ID: 403503901) [Major] 4035039: Preview of Quality Rollup for the .NET Framework 4.5.2 for Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4033993 (Superseded) (ID: 403503903) [Major] 4035039: Preview of Quality Rollup for the .NET Framework 4.6 for Windows Server 2008 SP2 and .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4033990 (Superseded (ID: 403503907) [Major] 4035039: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (x64) (Superseded) (ID: 403503909) [Major] 4035039: Update for the d3dcompiler_47.Dll component on Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4019478 (Superseded) (ID: 403503911) [Major] 4035039: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 for x64 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4033994 (x64) (Superseded) (ID: 403503913) [Major] 4035039: Preview of Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 on Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4033994 (Superseded) (ID: 403503915) [Major] 4039884: Update for Windows 7 SP1 - Windows 7 SP1 - KB4039884 (x64) (V2.0) (Superseded) (ID: 403988403) [Major] 4039884: Update for Windows 7 SP1 - Windows 7 SP1 - KB4039884 (V2.0) (Superseded) (ID: 403988405) Reason for Update: Microsoft has released Security updates for September 2017. Users may use Fixlets 170852901 and 170852903 to enable/disable the solution to CVE-2017-8529. See https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8529. Microsoft has re-released KB3170455 for Windows Server 2008. Actions to Take: None Published site version: Patches for Windows, version 2832. Additional links: https://portal.msrc.microsoft.com/en-us/security-guidance Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 14 02:12:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Sep 2017 09:12:14 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8201.2193 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8326.2107 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2079 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 365 Version 15.0.4963.1002 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4963.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8201.2193 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8326.2107 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2079 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Set the Office 365 - Office 2016 Update Channel to Monthly Channel - Office 2016 (ID: 365039) [Major] Set the Office 365 - Office 2016 Update Channel to Semi-annual Channel (Targeted) - Office 2016 (ID: 365043) [Major] Set the Office 365 - Office 2016 Update Channel to Semi-annual Channel - Office 2016 (ID: 365041) Reason for Update: Microsoft has released a new version of Office 365/2016, and updated names of release channels. Actions to Take: None Published site version: Patches for Windows, version 2833. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 14 02:26:21 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Sep 2017 17:26:21 +0800 Subject: [BESAdmin-Announcements] =?utf-8?q?IBM_BigFix_Patch_released_task?= =?utf-8?q?s_to_align_Office_365_Fixlets_with_Microsoft=E2=80=99s_changes?= Message-ID: IBM BigFix Patch released content to accommodate the Microsoft Office 365 changes to Fixlet names. The content were released on September 12, 2017 and can be used to set endpoints to the channel. The name change is indicated in the following table. New Name Old Name Monthly Channel Current Channel Semi-annual Channel (Targeted) First Release for Deferred Channel Semi-annual Channel Deferred Channel Microsoft applied the Office 365 channel name change, along with changes to the release cadence and support duration, on September 12, 2017. For more information about these changes, see http://bit.ly/2vFdHZa. Highlights: [Major] Office 2016 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8201.2193 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8326.2107 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2079 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 365 Version 15.0.4963.1002 Available - Office 2013 (ID: 365007) [Major] Office 365 Version 15.0.4963.1002 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8201.2193 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8201.2193 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8326.2107 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8326.2107 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2079 Available - Semi-annual Channel (Targeted) - Office 2016 (Upd2833ate from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2079 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Set the Office 365 - Office 2016 Update Channel to Monthly Channel - Office 2016 (ID: 365039) [Major] Set the Office 365 - Office 2016 Update Channel to Semi-annual Channel (Targeted) - Office 2016 (ID: 365043) [Major] Set the Office 365 - Office 2016 Update Channel to Semi-annual Channel - Office 2016 (ID: 365041) Site Version: Patches for Windows site, version 2833. Reference: To refer to the Microsoft article Overview of the upcoming changes to Office 365 ProPlus update management, see http://bit.ly/2vFdHZa. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 14 02:18:00 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Sep 2017 09:18:00 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS17-SEP: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4036586 (ID: 403658601) [Major] 4039111: Update for WEPOS and POSReady 2009 - KB4039111 (ID: 403911101) [Major] MS17-SEP: Security Update for WES09 and POSReady 2009 - KB4039384 (ID: 403938401) Fully Superseded Fixlets: [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022884 (Superseded) (ID: 402288401) [Major] MS17-JUL: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4025252 (Superseded) (ID: 402525201) Reason for Update: Microsoft has released KB4039111 and September security content for Windows Point of Sale. Actions to Take: None Published site version: Windows Point of Sale, version 157. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 14 17:04:14 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Sep 2017 00:04:14 -0000 Subject: [BESAdmin-Announcements] =?utf-8?b?5p2O57uP55CG6Z2i?= Message-ID: -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 15 02:09:09 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Sep 2017 09:09:09 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Acrobat DC 2015.006.30355 Available - Adobe Acrobat DC - Out of Cycle Update - Classic Track (ID: 9101184) * Adobe Acrobat DC 2017.012.20098 Available - Adobe Acrobat DC - Out of Cycle Update - Continuous Track (ID: 9101182) * Adobe Acrobat Reader DC 2015.006.30355 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Classic Track (ID: 8101187) * Adobe Acrobat Reader DC 2017.012.20098 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (ID: 8101185) * Adobe Acrobat Reader DC 2017.012.20098 Available - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (ID: 8101183) Modified Fixlets: * Google Chrome 61.0.3163.91 Available (ID: 14011137) Fully Superseded Fixlets: * Adobe Acrobat DC 2015.006.30354 Available - Adobe Acrobat DC - Optional Update - Classic Track (Superseded) (ID: 9101180) * Adobe Acrobat DC 2017.009.20058 Available - Adobe Acrobat DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 9101170) * Adobe Acrobat DC 2017.012.20095 Available - Adobe Acrobat DC - Optional Update - Continuous Track (Superseded) (ID: 9101178) * Adobe Acrobat Reader DC 2015.006.30354 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Classic Track (Superseded) (ID: 8101173) * Adobe Acrobat Reader DC 2017.009.20058 Available (MUI Installer) - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 8101165) * Adobe Acrobat Reader DC 2017.009.20058 Available - Adobe Acrobat Reader DC - Out of Cycle Update - Continuous Track (Superseded) (ID: 8101163) * Adobe Acrobat Reader DC 2017.012.20095 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101175) * Adobe Acrobat Reader DC 2017.012.20095 Available - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101177) Published Site Version: * Updates for Windows Applications, version 1066. Reasons for Update: * Google has released a new version of Google Chrome (61.0.3163.91) * Adobe has released Out of Cycle Update for Adobe Acrobat Reader DC (2015.006.30355) * Adobe has released Out of Cycle Update for Adobe Acrobat DC (2015.006.30355) * Adobe has released Out of Cycle Update for Adobe Acrobat Reader DC (2017.012.20098) * Adobe has released Out of Cycle Update for Adobe Acrobat DC (2017.012.20098) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Sep 17 23:20:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Sep 2017 14:20:18 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE iTunes 12.7 Available (Client) (ID: 65141925) Published site version: Patches for Mac OS X, version 403. Reasons for Update: Apple released newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 18 03:12:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Sep 2017 10:12:39 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011165: Update for Excel 2016 - Excel 2016 - KB4011165 (x64) (ID: 401116501) [Major] 4011165: Update for Excel 2016 - Excel 2016 - KB4011165 (ID: 401116503) [Major] 4011133: Update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011133 (x64) (ID: 401113301) [Major] 4011132: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011132 (x64) (ID: 401113201) [Major] 4011118: Update for Project Server 2013 - Project Server 2013 SP1 - KB4011118 (x64) (ID: 401111801) [Major] 4011116: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011116 (x64) (ID: 401111601) [Major] 4011115: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011115 (x64) (ID: 401111501) [Major] 4011112: Update for SharePoint Server 2016 - SharePoint Server 2016 - KB4011112 (x64) (ID: 401111201) [Major] 4011058: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011058 (x64) (ID: 401105801) [Major] 4011057: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB4011057 (x64) (ID: 401105701) Modified Fixlets: [Major] MS17-AUG: Security update for the Volume Manager Extension driver information disclosure vulnerability in Windows Server 2012 - Windows Server 2008 SP2 - KB4034744 (x64) (ID: 403474401) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4036586 (x64) (ID: 403658613) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4036586 (x64) (ID: 403658603) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4036586 (x64) (ID: 403658615) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4036586 (ID: 403658617) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4036586 (x64) (ID: 403658601) [Major] MS17-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4036586 (ID: 403658605) Fully Superseded Fixlets: [Major] 4011076: Cumulative update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011076 (x64) (Superseded) (ID: 401107601) [Major] 4011074: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011074 (x64) (Superseded) (ID: 401107401) [Major] 4011073: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011073 (x64) (Superseded) (ID: 401107301) [Major] 2956055: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB2956055 (x64) (Superseded) (ID: 295605501) [Major] 2920815: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB2920815 (x64) (Superseded) (ID: 292081501) Reason for Update: Microsoft has released KB4011165, KB4011133, KB4011132, KB4011118, KB4011116, KB4011115, KB4011112, KB4011058 and KB4011057. Fixlets 403474401, 403658603, 403658615 and 403658617 were updated due to Relevance false positive. Fixlets 403658613, 403658601 and 403658605 were updated due to Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2838. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Sep 19 01:41:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Sep 2017 08:41:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Apple iTunes 12.7.0 Available - Win7/Win8/Win8.1/Win10 (ID: 2061121) * Adobe Acrobat 11.0.22 Available - Adobe Acrobat 11.x - Out of Cycle Update (ID: 9102006) * Adobe Reader 11.0.22 Available - Adobe Reader 11.x - Out of Cycle Update (ID: 8200045) Fully Superseded Fixlets: * Apple iTunes 12.6.2 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061119) Published Site Version: * Updates for Windows Applications, version 1067. Reasons for Update: * Apple has released a new version of iTunes (12.7.0) * Adobe has released Out of Cycle Update for Adobe Acrobat Reader DC (11.0.22) * Adobe has released Out of Cycle Update for Adobe Acrobat DC (11.0.22) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Sep 19 03:36:48 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Sep 2017 10:36:48 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Partially Superseded Fixlets: [Major] MS11-091: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution - Publisher 2007 SP2 - Office 2007 SP2 (ID: 1109106) Fully Superseded Fixlets: [Major] MS17-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4034664 (x64) (Superseded) (ID: 403466401) [Major] MS16-133: Security Update for Microsoft Office - PowerPoint Viewer - KB3118382 (Superseded) (ID: 1613311) [Major] 4034670: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4034670 (x64) (Superseded) (ID: 403467003) [Major] 4034659: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4034659 (x64) (Superseded) (ID: 403465901) [Major] 2868116: Updates are available that improve the content in warning messages that you receive when you run local executable files in Windows - Windows 2008 R2 SP1 (x64) (Superseded) (ID: 286811607) [Major] 2798162: Update to improve messaging in dialog boxes when you run executable files in Windows - Windows 2008 R2 SP1 (x64) (Superseded) (ID: 279816215) Reason for Update: Fixlets were superseded or partially superseded by September security updates. Actions to Take: None Published site version: Patches for Windows, version 2839. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Sep 19 19:10:39 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Sep 2017 10:10:39 +0800 Subject: [BESAdmin-Announcements] Availability of BigFix Compliance Analytics V1.9 Patch 3 Message-ID: IBM BigFix is pleased to announce the release of IBM BigFix Compliance Analytics version 1.9 Patch 3 [formerly called IBM Endpoint Manager for Security and Compliance Analytics (SCA)]. Product: IBM BigFix Compliance Title: Availability of BigFix Compliance Analytics version 1.9 Patch 3 Details: The BigFix Compliance Analytics version 1.9 Patch 3 release includes the following new features, fixes, and updates. Published site: SCM Reporting, version 114. New features and updates: - Update of IBM JRE to version 8.0.4.10. No user action is required for this update. - Update to WebSphere Liberty Profile 17.0.0.2. No user action is required for this update. - Fixes were applied for internal bugs and the following APARS: -- IV96397: Field APAR SCA imports failing with high numbers of client settings -- IV98525: For Grid Report filtering, the ?ANY" operator is being processed the same as an ?ALL? filter -- IV98659: Unable to export CSV format report in version 1.9.79 -- IV98940: Users who are assigned multiple computer groups get an error when viewing the Overview page For first time installations: 1. In the License Dashboard in the IBM BigFix console, enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named IBM BigFix Compliance 1.9 First-time Install Fixlet under the IBM BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. For upgrade installations: Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, ensure that you perform server and database backup. A. If you're using BigFix Compliance version 1.7, 1.8, or 1.9, follow these upgrade steps to upgrade to BigFix Compliance version 1.9 Patch 3: 1. Make sure that you performed server and database backup. 2. Make sure that known issues don't meet your environment. 3. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 4. Under the IBM BigFix Compliance Install/Ugrade menu tree item, select the IBM BigFix Compliance 1.9 Upgrade Fixlet which automatically installs and upgrades to the new version. 5. Follow the Fixlet instructions and take the associated action to upgrade your IBM BigFix Compliance deployment. 6. Update the data schema. To do this, log in to the IBM BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. If you're using a version earlier then BigFix Compliance 1.5.78, follow these upgrade steps: 1. Manually upgrade to version 1.5.78. The 1.5.78 installer can be found here. 2. Manually upgrade to version 1.8.33. The 1.8.33 installer can be found here. 3. Use the IBM BigFIx Compliance 1.9 Upgrade Fixlet to upgrade to version 1.9. See steps A. C. If you're using a version earlier than BigFix Compliance 1.8.33, follow these upgrade steps: 1. Manually upgrade to version 1.8.33. The 1.8.33 installer can be found here. 2. Use the IBM BigFix Compliance 1.9 Upgrade Fixlet to upgrade to version 1.9. See steps A. Published site: SCM Reporting, version 114. More information: BigFix Compliance (SCA) Release Notes wiki: https://ibm.co/2qePzKY2. Technote "Duplicate Applicability Fixlets and Check Fixlets might cause import errors in BigFix Compliance (BFC Analytics, previously SCA)": http://www.ibm.com/support/docview.wss?uid=swg22008460 BigFix Compliance team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 20 03:08:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Sep 2017 18:08:26 +0800 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Safari 11 - ElCapitan (10.11.6 Client) (ID: 98140753) UPDATE Safari 11.0 - MacOS Sierra (10.12.6 Client) (ID: 98140754) Published site version: Patches for Mac OS X, version 404. Reasons for Update: Apple released newer version of Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Sep 20 04:06:49 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Sep 2017 11:06:49 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS17-SEP: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011110 (ID: 401111001) [Major] 4011086: Uninstall KB4011086 (ID: 401108603) Fully Superseded Fixlets: [Major] MS17-SEP: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011086 (Superseded) (ID: 401108601) Reason for Update: Microsoft has released KB4011110. BigFix has provided a Fixlet to remove a problematic KB4011086. Microsoft has stopped offering the patch file for KB4011086. Actions to Take: Please first uninstall KB4011086 and then install KB4011110. Published site version: Patches for Windows, version 2840. Additional links: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV170015 Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Sep 21 10:19:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Sep 2017 17:19:08 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4043292: Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4043292 (ID: 404329203) [Major] 4043292: Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4043292 (x64) (ID: 404329201) [Major] 4040714: Cumulative Update 5 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4040714 (x64) (ID: 404071403) [Major] 4040713: Cumulative Update 8 for SQL Server 2016 - SQL Server 2016 - KB4040713 (x64) (ID: 404071303) [Major] 4038803: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4038803 (ID: 403880305) [Major] 4038803: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4038803 (x64) (ID: 403880303) [Major] 4038803: Preview of Monthly Quality Rollup for Windows 7 - Windows 7 SP1 - KB4038803 (x64) (ID: 403880301) [Major] 4038797: Preview of Monthly Quality Rollup for Windows Server 2012 - Windows Server 2012 - KB4038797 (x64) (ID: 403879701) [Major] 4038774: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4038774 (ID: 403877405) [Major] 4038774: Preview of Monthly Quality Rollup for Windows Server 2008 R2 - Windows Server 2012 R2 - KB4038774 (x64) (ID: 403877403) [Major] 4038774: Preview of Monthly Quality Rollup for Windows 8.1 - Windows 8.1 - KB4038774 (x64) (ID: 403877401) [Major] 4022631: Cumulative Update 18 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB4022631 (x64) (ID: 402263101) [Major] 4018115: Cumulative Update 7 for Exchange Server 2016 - Exchange Server 2016 - KB4018115 (x64) (ID: 401811501) Modified Fixlets / Analysis: [Major] 3045755: Security Advisory: Update to improve PKU2U authentication - Windows Server 2012 R2 Gold (x64) (ID: 304575501) [Major] MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3071756 (x64) (ID: 1508513) [Major] MS15-084: Vulnerabilities in XML Core Services Could Allow Information Disclosure - Windows Server 2012 R2 Gold - KB3076895 (x64) (ID: 1508415) [Major] MS15-082: Vulnerabilities in RDP Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3075220 (x64) (ID: 1508211) [Major] MS15-069: Vulnerabilities in Windows Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3061512 (x64) (ID: 1506905) [Major] MS15-060: Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3059317 (x64) (ID: 1506015) [Major] MS15-050: Vulnerability in Service Control Manager Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3055642 (x64) (ID: 1505015) [Major] MS15-038: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3045685 (x64) (ID: 1503815) [Major] MS15-038: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3045999 (x64) (ID: 1503801) [Major] MS15-029: Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure - Windows Server 2012 R2 Gold - KB3035126 (x64) (ID: 1502903) [Major] MS15-028: Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3030377 (x64) (ID: 1502815) [Major] MS15-014: Vulnerability in Group Policy Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3004361 (x64) (ID: 1501405) [Major] MS15-006: Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3004365 (x64) (V2.0) (ID: 1500603) [Major] MS15-005: Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3022777 (x64) (ID: 1500509) [Major] MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3019978 (x64) (ID: 1500429) [Major] MS15-003: Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3021674 (x64) (ID: 1500325) [Major] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3023266 (x64) (ID: 1500113) [Major] Application Information for Office 365 - Office 2016 (ID: 365057) Reason for Update: Microsoft has released KB4043292, KB4043292, KB4040714, KB4040713, KB4038803, KB4038803, KB4038803, KB4038797, KB4038774, KB4038774, KB4038774, KB4022631 and KB4018115. Fixlets were updated to enhance Relevance accuracy. Analysis 365057 was updated to adapt to Office 365 update channel name changes. Actions to Take: None Published site version: Patches for Windows, version 2841. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Sep 22 02:41:08 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Sep 2017 09:41:08 +0000 Subject: [BESAdmin-Announcements] Content Modification (Audit Only) in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 22 04:54:45 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Sep 2017 11:54:45 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 4011086: Uninstall KB4011086 (ID: 401108603) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 2016 Version 16.0.8431.2079 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8431.2079 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8431.2079 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft has released a newer version of Office 365/2016. Fixlet for uninstalling KB4011086 was updated to improve the robustness of the action script. Actions to Take: None Published site version: Patches for Windows, version 2842. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Sep 24 19:03:58 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Sep 2017 02:03:58 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Google Chrome 61.0.3163.100 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1069. Reasons for Update: * Google has released a new version of Chrome (61.0.3163.100) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Sep 24 23:21:29 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Sep 2017 14:21:29 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patch: SLED and SLES 12 SP3 are now supported Message-ID: IBM BigFix Patch is pleased to announce that Fixlet content for SUSE Linux Enterprise Server (SLES) and SUSE Linux Enterprise Desktop (SLED) version 12 SP3 (x86_64) are now available. These Fixlets are based on the supported packages that are available in the following SUSE repositories: SLED12-SP3-Pool, SLED12-SP3-Updates, SLES12-SP3-Pool, and SLES12-SP3-Updates. Actions to Take: Gather the updates from the listed sites. Affected Sites: Patches for SLE 12 Native Tools site, version 154 Patching Support site, version 796 Application Engineering Team IBM BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Sep 25 08:02:51 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Sep 2017 15:02:51 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Fully Superseded Fixlets: [Major] MS17-JUN: Security Update for Microsoft Live Meeting 2007 Add-in - Live Meeting Conferencing Add-in - KB4020736 (Superseded) (ID: 402073603) [Major] MS17-JUN: Security Update for Microsoft Live Meeting 2007 Add-in - Live Meeting Conferencing Add-in - KB4020736 (x64) (Superseded) (ID: 402073601) [Major] MS17-JUN: Security Update for Microsoft Live Meeting 2007 Console - Live Meeting 2007 Console - KB4020735 (Superseded) (ID: 402073501) Reason for Update: Fixlets were superseded by September security updates. Actions to Take: None Published site version: Patches for Windows, version 2843. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Sep 25 22:40:03 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Sep 2017 13:40:03 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Patches for Ubuntu releases content for unannounced Ubuntu packages Message-ID: IBM BigFix Patches for Ubuntu has released Fixlets for unannounced Ubuntu packages. These Fixlets cover released Ubuntu packages that are without notices posted in the Ubuntu Security Notices site or through the Ubuntu mailing list. The packages are released to the 'security' repositories within the main, universe, restricted, and multiverse channels. BigFix Fixlets indicate ?Unspecified? in the Fixlet title. For example, ?Unspecified - Tomcat8-Admin - Ubuntu 16.04 (amd64)?. Since the content is not part of an announced Ubuntu package, there is no errata ID associated with it. These Unspecified Fixlets are released in the following sites: Patches for Ubuntu 1404 and Patches for Ubuntu 1604. Actions to Take: None. Published site version: Patches for Ubuntu 1404, version 228. Patches for Ubuntu 1604, version 71. Additional links: Ubuntu Security Notices site: https://usn.ubuntu.com/usn/ Ubuntu mailing list archive: https://lists.ubuntu.com/archives/ubuntu-security-announce/ Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 26 03:49:53 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Sep 2017 10:49:53 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4040724: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4040724 (ID: 404072403) [Major] 4040724: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4040724 (x64) (ID: 404072401) Modified Fixlets: [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2016 Gold - KB2920680 (x64) (ID: 1511695) [Major] MS16-099: Security Update for Microsoft Office - OneNote 2016 - KB3115419 (x64) (ID: 1609927) Reason for Update: Microsoft has released KB4040724. Fixlets were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2844. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Sep 25 06:16:17 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 25 Sep 2017 18:46:17 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA Checklists for Microsoft Windows Server 2008 published 2017-09-25 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA Checklists for Microsoft Windows Server 2008 to support a more recent version of benchmark Security Benchmark: Microsoft Windows 2008 STIG, V6, R37 Published Sites: DISA STIG Checklist for Windows 2008 DC, site version 23 DISA STIG Checklist for Windows 2008 MS, site version 22 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Sep 26 20:30:26 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Sep 2017 11:30:26 +0800 Subject: [BESAdmin-Announcements] IBM BigFix Lifecycle: BigFix Power Management extends support for Windows versions Message-ID: IBM BigFix is pleased to announce that it BigFix Lifecycle Power Management now supports the following Windows versions: - Windows 8.1 - Windows 10 - Windows Server 2012 R2 - Windows Server 2016 Gather the Power Management site in the License Overview dashboard. Site: Power Management site, version 66. Action to take: Gather the Power Management site, version 66. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 28 09:37:06 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Sep 2017 22:07:06 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Ubuntu 14.04 LTS Server and Ubuntu 16.04 LTS Server published 2017-09-27 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Ubuntu 14.04 LTS Server and Ubuntu 16.04 LTS Server to fix a remediation action defect Security Benchmark: CIS Ubuntu Linux 14.04 LTS Benchmark, v2.0.0 CIS Ubuntu Linux 16.04 LTS Benchmark, v1.0.0 Published Sites: CIS Checklist for Ubuntu 14.04 LTS Server, site version 4 CIS Checklist for Ubuntu 16.04 LTS Server, site version 3 (The site version is provided for air-gap customers.) Details: ? xccdf_org.cisecurity.benchmarks_rule_5.3.4_Ensure_password_hashing_algorithm_is_SHA-512 : ?(L1) Ensure_password_hashing_algorithm_is_SHA-512?, the remediation was not working correctly as it was replacing every occurrence of 'sha' with 'sha512' i.e replacing 'shadow' with 'sha512' instead of replacing other hashing algorithm with "sha512". This was fixed by modifying the remediation logic to replace only other hashing algorithms with 'sha512' and not alter any other words that have 'sha' present in it. Actions to take: ? If you are already subscribed to this site, no action is needed. ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Sep 28 20:38:25 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Sep 2017 11:38:25 +0800 Subject: [BESAdmin-Announcements] Tool Updated: SCC Download Plug-in and SCC Download Cacher published 2017-09-29 Message-ID: The SCC Download Plug-in and SCC Download Cacher have been updated with the following enhancements: SCC Download Plug-in 1.0.1.0 The SCC Download Plug-in can now use packages that are cached by the SCC Download Cacher's download_dir (which is referred to as localCache in the plugin.ini) and get packages from the Internet at the same time. Previously, the SCCPlugin was used in the BigFix Server in either of the following scenarios: - fully air-gapped using SCCDownloadCacher or - internet-enabled without using SCCDownloadCacher. With this enhancement, you can cache the packages offline to save time downloading the packages during a patching cycle. SCC Download Cacher 1.0.1.0 Package sha1 download support The SCC Download Cacher can now download packages as sha1 files instead of RPM. Previously, when using the ?buildRepo ?key sles-12-x86_64-sp2? with the download cacher, the SUSE repository ?sles-12-x86_64-sp2? structure is mirrored offline. This might result to duplication of packages if they are found in multiple repositories. Using the ?-sha1_download_dir will download all packages from all repositories (keys) as files with a sha1 filename into a single flat directory. Only the packages will be stored in the sha1_download_dir. Each repository metadata will still be stored in the download_dir and will still maintain the SUSE Repository directory structure. Note: When using ?sha1_download_dir, consider the cache limit of the BigFix server's sha1 file folder. Repository access check New commands to verify if you have access to the BigFix supported SUSE base repositories and sub-repositories: check-baserepos and check-allrepos Storage space requirement check New command to calculate and check the storage space requirement when using the builRepo command: check-storagereq This command outputs the required space to download the repository metadata and packages with and without the use of the --sha1_download_dir option. Space-saving benchmarks Space-saving benchmarks have been established with the use of the --sha1_download_dir option. Using the --sha1_download_dir option have shown significant decrease in storage size, download size, and time when caching multiple repositories of the same SUSE version. This is because many packages are duplicated among repositories with the same SUSE version (for example, sles-12-x86_64-sp2, sles-12-x86_64-sp1, sled-12-x86_64-sp1). Space is not saved if you only cache a single repository for each SUSE version (for example, sles-12-x86_64-sp2, sles-11-x86_64-sp2). Updated Tools Versions: SCC Download Plug-in, version 1.0.1.0 SCC Download Cacher, version 1.0.1.0 Actions to take: - Update to SCC Download Plug-in version 1.0.1.0 by using the Manage Download Plug-ins dashboard. - Download the latest SCC Download Cacher from the BigFix Support site: - For Windows systems, download the tool at http://software.bigfix.com/download/bes/util/SCCDownloadCacher.exe. - For Linux systems, download the tool at http://software.bigfix.com/download/bes/util/SCCDownloadCacher-linux.tar.gz . This tool is supported on x86-64 (64-bit) systems. Published Site Version: Patching Support, version 799 More Information: See https://ibm.co/2xOpjh3. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 29 06:05:55 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Sep 2017 13:05:55 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 56.0 Available (ID: 6081380) * Mozilla Firefox 52.4.0 ESR Available (ID: 6081355) Fully Superseded Fixlets: * Mozilla Firefox 55.0.3 Available (Superseded) (ID: 6081378) * Mozilla Firefox 52.3.0 ESR Available (Superseded) (ID: 6081353) * Mozilla Firefox 55.0 Available (Superseded) (ID: 6081372) Published Site Version: * Updates for Windows Applications, version 1070. Reasons for Update: * Adobe has released a new version of Firefox (56.0) * Adobe has released a new version of Firefox ESR (52.4.0) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Sep 29 04:26:18 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Sep 2017 11:26:18 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3191566: Update for Windows Management Framework 5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3191566 (x64) (ID: 3191566) Reason for Update: Fixlet for KB3191566 was updated due to incorrect format. Actions to Take: None Published site version: Patches for Windows, version 2846. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Sep 29 16:13:52 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Sep 2017 23:13:52 +0000 Subject: [BESAdmin-Announcements] BigFix WebUI update for all WebUI applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Sep 29 16:47:05 2017 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Sep 2017 16:47:05 -0700 Subject: [BESAdmin-Announcements] IBM BigFix Self-Service Application and the Software Distribution site have been updated Message-ID: IBM BigFix is pleased to announce an update to IBM BigFix Self-Service Application and the Software Distribution site. Reason for Update: IBM BigFix Self-Service Application changes: New interface New customization option to add a short message to the footer of SSA New customization options for rebranding the application SSA customization can be configured using the new Configure Self-Service Application page in the WebUI. Please refer to the documentation for more details. Additionally, the Software Distribution site has been updated: Manage Software Distribution: The following fields of SWD packages are now restricted to 255 characters: vendor, product, version, tags Manage Software Distribution: Fixed an issue where packages fail to export Manage Software Distribution: Fixed an issue where it fails to perform the SHA1 to SHA256 conversion Client Dashboard for Software Offers: Fixed an issue with localization Actions to Take: Users of the IBM BigFix Self-Service Application will need to update this component. Fixlet 302: Upgrade IBM BigFix Self-Service Application (Windows) Fixlet 304: Upgrade IBM BigFix Self-Service Application (Mac OS X) Users of the Client Dashboard for Software Offers will need to update the this component. Fixlet 16: Update Client Dashboard for Software Offers and Generate a PIN for Self Service Portal Registration (Windows, Mac) Published Site Version: Software Distribution, site version 78 Additional Links: IBM BigFix Self-Service Application and Software Distribution User's Guide: https://www.ibm.com/support/knowledgecenter/SS63NW_9.5.0/com.ibm.bigfix.lifecycle.doc/swd.html Discuss This on the Forums: https://forum.bigfix.com/t/ibm-bigfix-self-service-application-and-the-software-distibution-site-have-been-updated/22976 Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: